fs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') write$cgroup_pid(r0, 0x0, 0x0) 13:17:00 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r1 = geteuid() r2 = getgid() chown(&(0x7f00000000c0)='./file0\x00', r1, r2) D0706 13:17:00.889639 403197 usertrap_amd64.go:212] [ 57702(30818): 57702(30818)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:00.889685 403197 usertrap_amd64.go:122] [ 57702(30818): 57702(30818)] Allocate a new trap: 0xc00bb55080 40 D0706 13:17:00.889865 403197 usertrap_amd64.go:225] [ 57702(30818): 57702(30818)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:00.891411 403197 usertrap_amd64.go:212] [ 57702(30818): 57702(30818)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:00.891486 403197 usertrap_amd64.go:122] [ 57702(30818): 57702(30818)] Allocate a new trap: 0xc00bb55080 41 D0706 13:17:00.891505 403197 usertrap_amd64.go:225] [ 57702(30818): 57702(30818)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:00.894113 403197 usertrap_amd64.go:212] [ 57703(5233): 57703(5233)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:00.894145 403197 usertrap_amd64.go:122] [ 57703(5233): 57703(5233)] Allocate a new trap: 0xc0172e9800 40 D0706 13:17:00.894232 403197 usertrap_amd64.go:225] [ 57703(5233): 57703(5233)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:00.895237 403197 usertrap_amd64.go:212] [ 57703(5233): 57703(5233)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:00.895278 403197 usertrap_amd64.go:122] [ 57703(5233): 57703(5233)] Allocate a new trap: 0xc0172e9800 41 D0706 13:17:00.895296 403197 usertrap_amd64.go:225] [ 57703(5233): 57703(5233)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:00.896965 403197 task_exit.go:204] [ 57687(8363): 57687(8363)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:00.898348 403197 usertrap_amd64.go:212] [ 57702(30818): 57702(30818)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:00.898425 403197 usertrap_amd64.go:122] [ 57702(30818): 57702(30818)] Allocate a new trap: 0xc00bb55080 42 D0706 13:17:00.898472 403197 usertrap_amd64.go:225] [ 57702(30818): 57702(30818)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:00.901867 403197 usertrap_amd64.go:212] [ 57703(5233): 57703(5233)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:00.901998 403197 usertrap_amd64.go:122] [ 57703(5233): 57703(5233)] Allocate a new trap: 0xc0172e9800 42 D0706 13:17:00.902061 403197 usertrap_amd64.go:225] [ 57703(5233): 57703(5233)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:00.903079 403197 usertrap_amd64.go:212] [ 57704(8366): 57704(8366)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:00.903111 403197 usertrap_amd64.go:122] [ 57704(8366): 57704(8366)] Allocate a new trap: 0xc00b835f80 40 D0706 13:17:00.903223 403197 usertrap_amd64.go:225] [ 57704(8366): 57704(8366)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:00.903244 403197 usertrap_amd64.go:212] [ 57702(30818): 57705(30819)] Found the pattern at ip 5633c7ae43fd:sysno 257 D0706 13:17:00.903255 403197 usertrap_amd64.go:122] [ 57702(30818): 57705(30819)] Allocate a new trap: 0xc00bb55080 43 D0706 13:17:00.903265 403197 usertrap_amd64.go:225] [ 57702(30818): 57705(30819)] Apply the binary patch addr 5633c7ae43fd trap addr 66d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:00.904287 403197 usertrap_amd64.go:212] [ 57701(30689): 57701(30689)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:00.904319 403197 usertrap_amd64.go:122] [ 57701(30689): 57701(30689)] Allocate a new trap: 0xc01901c210 40 D0706 13:17:00.904436 403197 usertrap_amd64.go:225] [ 57701(30689): 57701(30689)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:00.904783 403197 usertrap_amd64.go:212] [ 57704(8366): 57704(8366)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:00.904812 403197 usertrap_amd64.go:122] [ 57704(8366): 57704(8366)] Allocate a new trap: 0xc00b835f80 41 D0706 13:17:00.904829 403197 usertrap_amd64.go:225] [ 57704(8366): 57704(8366)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:00.905504 403197 usertrap_amd64.go:212] [ 57701(30689): 57701(30689)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:00.905536 403197 usertrap_amd64.go:122] [ 57701(30689): 57701(30689)] Allocate a new trap: 0xc01901c210 41 D0706 13:17:00.905550 403197 usertrap_amd64.go:225] [ 57701(30689): 57701(30689)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:00.907517 403197 usertrap_amd64.go:212] [ 57702(30818): 57702(30818)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:00.907548 403197 usertrap_amd64.go:122] [ 57702(30818): 57702(30818)] Allocate a new trap: 0xc00bb55080 44 D0706 13:17:00.907562 403197 usertrap_amd64.go:225] [ 57702(30818): 57702(30818)] Apply the binary patch addr 5633c7ae4124 trap addr 66dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0706 13:17:00.909114 403197 task_exit.go:204] [ 57702(30818): 57702(30818)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.909154 403197 task_exit.go:204] [ 57702(30818): 57702(30818)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.909181 403197 task_signals.go:204] [ 57702(30818): 57705(30819)] Signal 57702, PID: 57705, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:00.909209 403197 task_exit.go:204] [ 57702(30818): 57705(30819)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.909567 403197 usertrap_amd64.go:212] [ 57703(5233): 57703(5233)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:00.909627 403197 usertrap_amd64.go:122] [ 57703(5233): 57703(5233)] Allocate a new trap: 0xc0172e9800 43 D0706 13:17:00.909667 403197 usertrap_amd64.go:225] [ 57703(5233): 57703(5233)] Apply the binary patch addr 560a38c0c124 trap addr 67d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:00.909707 403197 task_exit.go:204] [ 57702(30818): 57705(30819)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.909740 403197 task_exit.go:204] [ 57702(30818): 57705(30819)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:00.909761 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:00.910575 403197 task_exit.go:204] [ 57702(30818): 57702(30818)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0}]) D0706 13:17:00.911951 403197 task_exit.go:204] [ 57703(5233): 57703(5233)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.911995 403197 task_exit.go:204] [ 57703(5233): 57703(5233)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.912057 403197 task_signals.go:204] [ 57703(5233): 57706(5234)] Signal 57703, PID: 57706, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:00.912076 403197 task_exit.go:204] [ 57703(5233): 57706(5234)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.912683 403197 task_exit.go:204] [ 57703(5233): 57706(5234)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.912709 403197 task_exit.go:204] [ 57703(5233): 57706(5234)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:00.912722 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:00.913496 403197 task_exit.go:204] [ 57703(5233): 57703(5233)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40) D0706 13:17:00.917756 403197 usertrap_amd64.go:212] [ 57704(8366): 57704(8366)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:00.917789 403197 usertrap_amd64.go:122] [ 57704(8366): 57704(8366)] Allocate a new trap: 0xc00b835f80 42 D0706 13:17:00.917810 403197 usertrap_amd64.go:225] [ 57704(8366): 57704(8366)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:00.918728 403197 usertrap_amd64.go:212] [ 57701(30689): 57701(30689)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:00.918758 403197 usertrap_amd64.go:122] [ 57701(30689): 57701(30689)] Allocate a new trap: 0xc01901c210 42 D0706 13:17:00.918778 403197 usertrap_amd64.go:225] [ 57701(30689): 57701(30689)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:00.920588 403197 usertrap_amd64.go:212] [ 57701(30689): 57701(30689)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:00.920610 403197 usertrap_amd64.go:122] [ 57701(30689): 57701(30689)] Allocate a new trap: 0xc01901c210 43 D0706 13:17:00.920621 403197 usertrap_amd64.go:225] [ 57701(30689): 57701(30689)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:00.922280 403197 task_exit.go:204] [ 57701(30689): 57701(30689)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.922317 403197 task_exit.go:204] [ 57701(30689): 57701(30689)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.922397 403197 task_signals.go:204] [ 57701(30689): 57710(30690)] Signal 57701, PID: 57710, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:00.922423 403197 task_exit.go:204] [ 57701(30689): 57710(30690)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.922728 403197 task_exit.go:204] [ 57701(30689): 57710(30690)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.922749 403197 task_exit.go:204] [ 57701(30689): 57710(30690)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:00.922762 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:00.923025 403197 task_exit.go:204] [ 57701(30689): 57701(30689)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:00 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') write$FUSE_INIT(r0, 0x0, 0x0) D0706 13:17:00.924690 403197 usertrap_amd64.go:212] [ 57707(30820): 57707(30820)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:00.924723 403197 usertrap_amd64.go:122] [ 57707(30820): 57707(30820)] Allocate a new trap: 0xc0090d7bc0 40 D0706 13:17:00.924822 403197 usertrap_amd64.go:225] [ 57707(30820): 57707(30820)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:00.926180 403197 usertrap_amd64.go:212] [ 57707(30820): 57707(30820)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:00.926207 403197 usertrap_amd64.go:122] [ 57707(30820): 57707(30820)] Allocate a new trap: 0xc0090d7bc0 41 D0706 13:17:00.926219 403197 usertrap_amd64.go:225] [ 57707(30820): 57707(30820)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:00.933055 403197 usertrap_amd64.go:212] [ 57707(30820): 57707(30820)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:00.933084 403197 usertrap_amd64.go:122] [ 57707(30820): 57707(30820)] Allocate a new trap: 0xc0090d7bc0 42 D0706 13:17:00.933096 403197 usertrap_amd64.go:225] [ 57707(30820): 57707(30820)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:00.933175 403197 usertrap_amd64.go:212] [ 57712(30691): 57712(30691)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:00.933196 403197 usertrap_amd64.go:122] [ 57712(30691): 57712(30691)] Allocate a new trap: 0xc006b6c180 40 D0706 13:17:00.933289 403197 usertrap_amd64.go:225] [ 57712(30691): 57712(30691)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:00.934764 403197 usertrap_amd64.go:212] [ 57708(5235): 57708(5235)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:00.934819 403197 usertrap_amd64.go:122] [ 57708(5235): 57708(5235)] Allocate a new trap: 0xc0090d7cb0 40 D0706 13:17:00.934907 403197 usertrap_amd64.go:212] [ 57707(30820): 57713(30821)] Found the pattern at ip 5633c7ae43fd:sysno 257 D0706 13:17:00.934937 403197 usertrap_amd64.go:122] [ 57707(30820): 57713(30821)] Allocate a new trap: 0xc0090d7bc0 43 D0706 13:17:00.934922 403197 usertrap_amd64.go:212] [ 57712(30691): 57712(30691)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:00.934956 403197 usertrap_amd64.go:122] [ 57712(30691): 57712(30691)] Allocate a new trap: 0xc006b6c180 41 D0706 13:17:00.934962 403197 usertrap_amd64.go:225] [ 57707(30820): 57713(30821)] Apply the binary patch addr 5633c7ae43fd trap addr 66d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:00.934972 403197 usertrap_amd64.go:225] [ 57712(30691): 57712(30691)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:00.935006 403197 usertrap_amd64.go:225] [ 57708(5235): 57708(5235)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:00.938137 403197 usertrap_amd64.go:212] [ 57708(5235): 57708(5235)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:00.938166 403197 usertrap_amd64.go:122] [ 57708(5235): 57708(5235)] Allocate a new trap: 0xc0090d7cb0 41 D0706 13:17:00.938180 403197 usertrap_amd64.go:225] [ 57708(5235): 57708(5235)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:00.938457 403197 usertrap_amd64.go:212] [ 57711(8368): 57711(8368)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:00.938490 403197 usertrap_amd64.go:122] [ 57711(8368): 57711(8368)] Allocate a new trap: 0xc0090d7d40 43 D0706 13:17:00.938636 403197 usertrap_amd64.go:225] [ 57711(8368): 57711(8368)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:00.941823 403197 usertrap_amd64.go:212] [ 57712(30691): 57712(30691)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:00.941859 403197 usertrap_amd64.go:122] [ 57712(30691): 57712(30691)] Allocate a new trap: 0xc006b6c180 42 D0706 13:17:00.941875 403197 usertrap_amd64.go:225] [ 57712(30691): 57712(30691)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:00.942711 403197 usertrap_amd64.go:212] [ 57707(30820): 57707(30820)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:00.942738 403197 usertrap_amd64.go:122] [ 57707(30820): 57707(30820)] Allocate a new trap: 0xc0090d7bc0 44 D0706 13:17:00.942749 403197 usertrap_amd64.go:225] [ 57707(30820): 57707(30820)] Apply the binary patch addr 5633c7ae4124 trap addr 66dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0706 13:17:00.942970 403197 task_exit.go:204] [ 57707(30820): 57707(30820)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.943009 403197 task_exit.go:204] [ 57707(30820): 57707(30820)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.943029 403197 task_signals.go:204] [ 57707(30820): 57713(30821)] Signal 57707, PID: 57713, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:00.943045 403197 task_exit.go:204] [ 57707(30820): 57713(30821)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.943460 403197 task_exit.go:204] [ 57707(30820): 57713(30821)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.943498 403197 task_exit.go:204] [ 57707(30820): 57713(30821)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:00.943511 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:00.944073 403197 usertrap_amd64.go:212] [ 57712(30691): 57714(30692)] Found the pattern at ip 560449b433fd:sysno 257 D0706 13:17:00.944105 403197 usertrap_amd64.go:122] [ 57712(30691): 57714(30692)] Allocate a new trap: 0xc006b6c180 43 D0706 13:17:00.944116 403197 usertrap_amd64.go:225] [ 57712(30691): 57714(30692)] Apply the binary patch addr 560449b433fd trap addr 69d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:00.944391 403197 task_exit.go:204] [ 57707(30820): 57707(30820)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) D0706 13:17:00.946194 403197 usertrap_amd64.go:212] [ 57712(30691): 57712(30691)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:00.946235 403197 usertrap_amd64.go:122] [ 57712(30691): 57712(30691)] Allocate a new trap: 0xc006b6c180 44 D0706 13:17:00.946248 403197 usertrap_amd64.go:225] [ 57712(30691): 57712(30691)] Apply the binary patch addr 560449b43124 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0706 13:17:00.946905 403197 task_exit.go:204] [ 57712(30691): 57712(30691)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.946957 403197 task_signals.go:204] [ 57712(30691): 57714(30692)] Signal 57712, PID: 57714, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:00.946975 403197 task_exit.go:204] [ 57712(30691): 57712(30691)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.947004 403197 task_exit.go:204] [ 57712(30691): 57714(30692)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.947401 403197 task_exit.go:204] [ 57712(30691): 57714(30692)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.947441 403197 task_exit.go:204] [ 57712(30691): 57714(30692)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:00.947460 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:00.947969 403197 task_exit.go:204] [ 57712(30691): 57712(30691)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:00.950777 403197 usertrap_amd64.go:212] [ 57708(5235): 57708(5235)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:00.950807 403197 usertrap_amd64.go:122] [ 57708(5235): 57708(5235)] Allocate a new trap: 0xc0090d7cb0 42 D0706 13:17:00.950822 403197 usertrap_amd64.go:225] [ 57708(5235): 57708(5235)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:00.953007 403197 usertrap_amd64.go:212] [ 57708(5235): 57708(5235)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:00.953043 403197 usertrap_amd64.go:122] [ 57708(5235): 57708(5235)] Allocate a new trap: 0xc0090d7cb0 43 D0706 13:17:00.953056 403197 usertrap_amd64.go:225] [ 57708(5235): 57708(5235)] Apply the binary patch addr 560a38c0c124 trap addr 67d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:00.953892 403197 task_exit.go:204] [ 57708(5235): 57708(5235)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.953923 403197 task_exit.go:204] [ 57708(5235): 57708(5235)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.953947 403197 task_signals.go:204] [ 57708(5235): 57716(5236)] Signal 57708, PID: 57716, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:00.953962 403197 task_exit.go:204] [ 57708(5235): 57716(5236)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.954288 403197 task_exit.go:204] [ 57708(5235): 57716(5236)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.954320 403197 task_exit.go:204] [ 57708(5235): 57716(5236)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:00.954331 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:00.954566 403197 task_exit.go:204] [ 57708(5235): 57708(5235)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:00.957285 403197 usertrap_amd64.go:212] [ 57715(30822): 57715(30822)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:00.957318 403197 usertrap_amd64.go:122] [ 57715(30822): 57715(30822)] Allocate a new trap: 0xc003bd1d10 40 D0706 13:17:00.957459 403197 usertrap_amd64.go:225] [ 57715(30822): 57715(30822)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:00.958438 403197 usertrap_amd64.go:212] [ 57715(30822): 57715(30822)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:00.958464 403197 usertrap_amd64.go:122] [ 57715(30822): 57715(30822)] Allocate a new trap: 0xc003bd1d10 41 D0706 13:17:00.958474 403197 usertrap_amd64.go:225] [ 57715(30822): 57715(30822)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:00.967003 403197 usertrap_amd64.go:212] [ 57715(30822): 57715(30822)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:00.967033 403197 usertrap_amd64.go:122] [ 57715(30822): 57715(30822)] Allocate a new trap: 0xc003bd1d10 42 D0706 13:17:00.967045 403197 usertrap_amd64.go:225] [ 57715(30822): 57715(30822)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:00.968958 403197 usertrap_amd64.go:212] [ 57715(30822): 57717(30823)] Found the pattern at ip 5633c7ae43fd:sysno 257 D0706 13:17:00.969000 403197 usertrap_amd64.go:122] [ 57715(30822): 57717(30823)] Allocate a new trap: 0xc003bd1d10 43 D0706 13:17:00.969014 403197 usertrap_amd64.go:225] [ 57715(30822): 57717(30823)] Apply the binary patch addr 5633c7ae43fd trap addr 66d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:00.970433 403197 usertrap_amd64.go:212] [ 57715(30822): 57715(30822)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:00.970458 403197 usertrap_amd64.go:122] [ 57715(30822): 57715(30822)] Allocate a new trap: 0xc003bd1d10 44 D0706 13:17:00.970465 403197 usertrap_amd64.go:225] [ 57715(30822): 57715(30822)] Apply the binary patch addr 5633c7ae4124 trap addr 66dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0706 13:17:00.970655 403197 task_exit.go:204] [ 57715(30822): 57715(30822)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.970692 403197 task_exit.go:204] [ 57715(30822): 57715(30822)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.970692 403197 task_signals.go:204] [ 57715(30822): 57717(30823)] Signal 57715, PID: 57717, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:00.970714 403197 task_exit.go:204] [ 57715(30822): 57717(30823)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:00.971037 403197 task_exit.go:204] [ 57715(30822): 57717(30823)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:00.971063 403197 task_exit.go:204] [ 57715(30822): 57717(30823)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:00.971078 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:00.972459 403197 task_exit.go:204] [ 57715(30822): 57715(30822)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.032029 403197 task_run.go:312] [ 57704(8366): 57719(8370)] Unhandled user fault: addr=55aaa3dd712c ip=55aaa3dd712c access=r-x sig=11 err=operation not permitted D0706 13:17:01.032089 403197 task_log.go:87] [ 57704(8366): 57719(8370)] Registers: D0706 13:17:01.032134 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Cs = 0000000000000033 D0706 13:17:01.032143 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Ds = 0000000000000000 D0706 13:17:01.032149 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Eflags = 0000000000050e46 D0706 13:17:01.032155 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Es = 0000000000000000 D0706 13:17:01.032161 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Fs = 0000000000000000 D0706 13:17:01.032168 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Fs_base = 00007ecb8fa23700 D0706 13:17:01.032173 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Gs = 0000000000000000 D0706 13:17:01.032179 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Gs_base = 0000000000000000 D0706 13:17:01.032194 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Orig_rax = ffffffffffffffff D0706 13:17:01.032201 403197 task_log.go:94] [ 57704(8366): 57719(8370)] R10 = 0000000000000000 D0706 13:17:01.032217 403197 task_log.go:94] [ 57704(8366): 57719(8370)] R11 = ffffffff00000bbe D0706 13:17:01.032222 403197 task_log.go:94] [ 57704(8366): 57719(8370)] R12 = 0000000000000000 D0706 13:17:01.032227 403197 task_log.go:94] [ 57704(8366): 57719(8370)] R13 = 000055aaa3d8f0e0 D0706 13:17:01.032232 403197 task_log.go:94] [ 57704(8366): 57719(8370)] R14 = 00000000000007a2 D0706 13:17:01.032238 403197 task_log.go:94] [ 57704(8366): 57719(8370)] R15 = 000000002e520aee D0706 13:17:01.032243 403197 task_log.go:94] [ 57704(8366): 57719(8370)] R8 = 0000000000000000 D0706 13:17:01.032253 403197 task_log.go:94] [ 57704(8366): 57719(8370)] R9 = 000055aaa3dd7120 D0706 13:17:01.032258 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Rax = 0000000000000000 D0706 13:17:01.032264 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Rbp = 0000000000000000 D0706 13:17:01.032269 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Rbx = 0000000000000000 D0706 13:17:01.032275 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Rcx = 000055aaa3dd7128 D0706 13:17:01.032280 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Rdi = 0000000000000000 D0706 13:17:01.032285 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Rdx = 0000000000000000 D0706 13:17:01.032290 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Rip = 000055aaa3dd712c D0706 13:17:01.032295 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Rsi = 0000000000000000 D0706 13:17:01.032300 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Rsp = 000055aaa3dd7120 D0706 13:17:01.032306 403197 task_log.go:94] [ 57704(8366): 57719(8370)] Ss = 000000000000002b D0706 13:17:01.032311 403197 task_log.go:111] [ 57704(8366): 57719(8370)] Stack: D0706 13:17:01.032320 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032328 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:01.032334 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:01.032340 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032346 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032352 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032357 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032363 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032372 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:01.032378 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032384 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032391 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032397 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032403 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032409 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032414 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032420 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032426 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032457 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032464 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032470 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032475 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032481 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032486 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032492 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032498 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032509 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032515 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032522 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032528 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032535 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032541 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032552 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032558 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032576 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032585 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032592 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032601 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032608 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032613 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032619 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032625 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032634 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032640 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032646 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032651 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032657 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032663 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032669 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032678 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032707 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032713 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032719 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032725 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032736 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032742 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032747 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd74a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032754 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd74b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032759 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd74c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032765 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd74d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032771 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd74e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032777 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd74f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032783 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032788 403197 task_log.go:128] [ 57704(8366): 57719(8370)] 55aaa3dd7510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032794 403197 task_log.go:149] [ 57704(8366): 57719(8370)] Code: D0706 13:17:01.032799 403197 task_log.go:167] [ 57704(8366): 57719(8370)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032805 403197 task_log.go:167] [ 57704(8366): 57719(8370)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032816 403197 task_log.go:167] [ 57704(8366): 57719(8370)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032822 403197 task_log.go:167] [ 57704(8366): 57719(8370)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032828 403197 task_log.go:167] [ 57704(8366): 57719(8370)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032834 403197 task_log.go:167] [ 57704(8366): 57719(8370)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:01.032840 403197 task_log.go:167] [ 57704(8366): 57719(8370)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:01.032848 403197 task_log.go:167] [ 57704(8366): 57719(8370)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.032854 403197 task_log.go:71] [ 57704(8366): 57719(8370)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa03000-7ecb8fa04000 ---p 00000000 00:00 0 7ecb8fa04000-7ecb8fa24000 rw-p 00000000 00:00 0 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 09cf7000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1d400000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0c1c1000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 07214000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0a8ea000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 1272a000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 118cd000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 19776000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 05e00000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 10d40000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0cff8000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa04000-7ecb8fa24000 rw-p 115bb000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 10cc2000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 11365000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:01.033036 403197 task_log.go:73] [ 57704(8366): 57719(8370)] FDTable: fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / D0706 13:17:01.033078 403197 task_signals.go:470] [ 57704(8366): 57719(8370)] Notified of signal 11 D0706 13:17:01.033093 403197 task_signals.go:220] [ 57704(8366): 57719(8370)] Signal 11: delivering to handler D0706 13:17:01.086459 403197 usertrap_amd64.go:212] [ 57704(8366): 57704(8366)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:01.086514 403197 usertrap_amd64.go:122] [ 57704(8366): 57704(8366)] Allocate a new trap: 0xc00b835f80 43 D0706 13:17:01.086529 403197 usertrap_amd64.go:225] [ 57704(8366): 57704(8366)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:01.091028 403197 task_exit.go:204] [ 57711(8368): 57711(8368)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.091510 403197 task_exit.go:204] [ 57711(8368): 57711(8368)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.742335 403197 usertrap_amd64.go:212] [ 57704(8366): 57704(8366)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:01.742391 403197 usertrap_amd64.go:122] [ 57704(8366): 57704(8366)] Allocate a new trap: 0xc00b835f80 44 D0706 13:17:01.742410 403197 usertrap_amd64.go:225] [ 57704(8366): 57704(8366)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:01.743596 403197 task_exit.go:204] [ 57704(8366): 57704(8366)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.743651 403197 task_exit.go:204] [ 57704(8366): 57704(8366)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.743685 403197 task_signals.go:204] [ 57704(8366): 57709(8367)] Signal 57704, PID: 57709, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:01.743714 403197 task_exit.go:204] [ 57704(8366): 57709(8367)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.743692 403197 task_signals.go:204] [ 57704(8366): 57718(8369)] Signal 57704, PID: 57718, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:01.743728 403197 task_exit.go:204] [ 57704(8366): 57709(8367)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.743735 403197 task_exit.go:204] [ 57704(8366): 57709(8367)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.743712 403197 task_signals.go:204] [ 57704(8366): 57720(8371)] Signal 57704, PID: 57720, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:01.743757 403197 task_exit.go:204] [ 57704(8366): 57718(8369)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.743814 403197 task_exit.go:204] [ 57704(8366): 57718(8369)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.743824 403197 task_exit.go:204] [ 57704(8366): 57718(8369)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.743848 403197 task_signals.go:204] [ 57704(8366): 57719(8370)] Signal 57704, PID: 57719, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:01.743866 403197 task_exit.go:204] [ 57704(8366): 57720(8371)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.743923 403197 task_exit.go:204] [ 57704(8366): 57720(8371)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.743932 403197 task_exit.go:204] [ 57704(8366): 57720(8371)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.743951 403197 task_exit.go:204] [ 57704(8366): 57719(8370)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.744354 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:01.744376 403197 task_exit.go:204] [ 57704(8366): 57719(8370)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.744383 403197 task_exit.go:204] [ 57704(8366): 57719(8370)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.744391 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:01.745123 403197 task_exit.go:204] [ 57704(8366): 57704(8366)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:01 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:17:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)='q', 0x1}], 0x1}, 0x0) 13:17:01 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f0000000140)) 13:17:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ipvlan1\x00', 0xd302}) D0706 13:17:01.749824 403197 task_exit.go:204] [ 57711(8368): 57711(8368)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.755238 403197 usertrap_amd64.go:212] [ 57723(8372): 57723(8372)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:01.755271 403197 usertrap_amd64.go:122] [ 57723(8372): 57723(8372)] Allocate a new trap: 0xc006b6c420 40 D0706 13:17:01.755348 403197 usertrap_amd64.go:225] [ 57723(8372): 57723(8372)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:01.756973 403197 usertrap_amd64.go:212] [ 57723(8372): 57723(8372)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:01.757010 403197 usertrap_amd64.go:122] [ 57723(8372): 57723(8372)] Allocate a new trap: 0xc006b6c420 41 D0706 13:17:01.757026 403197 usertrap_amd64.go:225] [ 57723(8372): 57723(8372)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:01.757120 403197 usertrap_amd64.go:212] [ 57722(30693): 57722(30693)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:01.757147 403197 usertrap_amd64.go:122] [ 57722(30693): 57722(30693)] Allocate a new trap: 0xc00abfc0c0 40 D0706 13:17:01.757692 403197 usertrap_amd64.go:225] [ 57722(30693): 57722(30693)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:01.761831 403197 usertrap_amd64.go:212] [ 57722(30693): 57722(30693)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:01.761873 403197 usertrap_amd64.go:122] [ 57722(30693): 57722(30693)] Allocate a new trap: 0xc00abfc0c0 41 D0706 13:17:01.761893 403197 usertrap_amd64.go:225] [ 57722(30693): 57722(30693)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:01.770446 403197 usertrap_amd64.go:212] [ 57721(30824): 57721(30824)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:01.770490 403197 usertrap_amd64.go:122] [ 57721(30824): 57721(30824)] Allocate a new trap: 0xc003bd1d40 40 D0706 13:17:01.770593 403197 usertrap_amd64.go:225] [ 57721(30824): 57721(30824)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:01.771754 403197 usertrap_amd64.go:212] [ 57721(30824): 57721(30824)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:01.771792 403197 usertrap_amd64.go:122] [ 57721(30824): 57721(30824)] Allocate a new trap: 0xc003bd1d40 41 D0706 13:17:01.771809 403197 usertrap_amd64.go:225] [ 57721(30824): 57721(30824)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:01.771957 403197 usertrap_amd64.go:212] [ 57724(5237): 57724(5237)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:01.771994 403197 usertrap_amd64.go:122] [ 57724(5237): 57724(5237)] Allocate a new trap: 0xc006b6c4b0 40 D0706 13:17:01.772140 403197 usertrap_amd64.go:225] [ 57724(5237): 57724(5237)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:01.774139 403197 usertrap_amd64.go:212] [ 57722(30693): 57722(30693)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:01.774227 403197 usertrap_amd64.go:122] [ 57722(30693): 57722(30693)] Allocate a new trap: 0xc00abfc0c0 42 D0706 13:17:01.774275 403197 usertrap_amd64.go:225] [ 57722(30693): 57722(30693)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:01.774812 403197 usertrap_amd64.go:212] [ 57724(5237): 57724(5237)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:01.774842 403197 usertrap_amd64.go:122] [ 57724(5237): 57724(5237)] Allocate a new trap: 0xc006b6c4b0 41 D0706 13:17:01.774858 403197 usertrap_amd64.go:225] [ 57724(5237): 57724(5237)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:01.777221 403197 usertrap_amd64.go:212] [ 57722(30693): 57722(30693)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:01.777376 403197 usertrap_amd64.go:122] [ 57722(30693): 57722(30693)] Allocate a new trap: 0xc00abfc0c0 43 D0706 13:17:01.777506 403197 usertrap_amd64.go:225] [ 57722(30693): 57722(30693)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:01.778929 403197 task_exit.go:204] [ 57722(30693): 57722(30693)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.778976 403197 task_exit.go:204] [ 57722(30693): 57722(30693)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.778992 403197 task_signals.go:204] [ 57722(30693): 57725(30694)] Signal 57722, PID: 57725, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:01.779033 403197 task_exit.go:204] [ 57722(30693): 57725(30694)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.779875 403197 usertrap_amd64.go:212] [ 57721(30824): 57721(30824)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:01.779909 403197 usertrap_amd64.go:122] [ 57721(30824): 57721(30824)] Allocate a new trap: 0xc003bd1d40 42 D0706 13:17:01.779926 403197 usertrap_amd64.go:225] [ 57721(30824): 57721(30824)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:01.779956 403197 task_exit.go:204] [ 57722(30693): 57725(30694)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.779973 403197 task_exit.go:204] [ 57722(30693): 57725(30694)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.779985 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:01.780976 403197 task_exit.go:204] [ 57722(30693): 57722(30693)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) D0706 13:17:01.784030 403197 usertrap_amd64.go:212] [ 57721(30824): 57721(30824)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:01.784059 403197 usertrap_amd64.go:122] [ 57721(30824): 57721(30824)] Allocate a new trap: 0xc003bd1d40 43 D0706 13:17:01.784070 403197 usertrap_amd64.go:225] [ 57721(30824): 57721(30824)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:01.786547 403197 task_exit.go:204] [ 57721(30824): 57721(30824)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.786576 403197 task_exit.go:204] [ 57721(30824): 57721(30824)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.786657 403197 task_signals.go:204] [ 57721(30824): 57726(30825)] Signal 57721, PID: 57726, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:01.786683 403197 task_exit.go:204] [ 57721(30824): 57726(30825)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.787708 403197 task_exit.go:204] [ 57721(30824): 57726(30825)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.787749 403197 task_exit.go:204] [ 57721(30824): 57726(30825)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.787768 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:01.787857 403197 task_exit.go:204] [ 57721(30824): 57721(30824)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="71a3", 0x2}], 0x1, &(0x7f00000002c0)=[@ip_retopts={{0x10}}], 0x10}, 0x801) D0706 13:17:01.790676 403197 usertrap_amd64.go:212] [ 57723(8372): 57723(8372)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:01.790709 403197 usertrap_amd64.go:122] [ 57723(8372): 57723(8372)] Allocate a new trap: 0xc006b6c420 42 D0706 13:17:01.790725 403197 usertrap_amd64.go:225] [ 57723(8372): 57723(8372)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:01.795327 403197 usertrap_amd64.go:212] [ 57727(30695): 57727(30695)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:01.795358 403197 usertrap_amd64.go:122] [ 57727(30695): 57727(30695)] Allocate a new trap: 0xc006b6c6f0 40 D0706 13:17:01.795499 403197 usertrap_amd64.go:225] [ 57727(30695): 57727(30695)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:01.798270 403197 usertrap_amd64.go:212] [ 57727(30695): 57727(30695)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:01.798348 403197 usertrap_amd64.go:122] [ 57727(30695): 57727(30695)] Allocate a new trap: 0xc006b6c6f0 41 D0706 13:17:01.798421 403197 usertrap_amd64.go:225] [ 57727(30695): 57727(30695)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:01.806519 403197 usertrap_amd64.go:212] [ 57724(5237): 57724(5237)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:01.806555 403197 usertrap_amd64.go:122] [ 57724(5237): 57724(5237)] Allocate a new trap: 0xc006b6c4b0 42 D0706 13:17:01.806572 403197 usertrap_amd64.go:225] [ 57724(5237): 57724(5237)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:01.809542 403197 usertrap_amd64.go:212] [ 57724(5237): 57724(5237)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:01.809635 403197 usertrap_amd64.go:122] [ 57724(5237): 57724(5237)] Allocate a new trap: 0xc006b6c4b0 43 D0706 13:17:01.809688 403197 usertrap_amd64.go:225] [ 57724(5237): 57724(5237)] Apply the binary patch addr 560a38c0c124 trap addr 67d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:01.811484 403197 usertrap_amd64.go:212] [ 57729(30826): 57729(30826)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:01.811520 403197 usertrap_amd64.go:122] [ 57729(30826): 57729(30826)] Allocate a new trap: 0xc02ee76450 40 D0706 13:17:01.811678 403197 usertrap_amd64.go:225] [ 57729(30826): 57729(30826)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:01.813223 403197 task_exit.go:204] [ 57724(5237): 57724(5237)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.813279 403197 task_signals.go:204] [ 57724(5237): 57731(5238)] Signal 57724, PID: 57731, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:01.813302 403197 task_exit.go:204] [ 57724(5237): 57724(5237)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.813347 403197 task_exit.go:204] [ 57724(5237): 57731(5238)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.813698 403197 task_exit.go:204] [ 57724(5237): 57731(5238)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.813734 403197 task_exit.go:204] [ 57724(5237): 57731(5238)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.813749 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:01.814547 403197 task_exit.go:204] [ 57724(5237): 57724(5237)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:01 executing program 3: socketpair(0x0, 0xb, 0x0, &(0x7f0000000040)) D0706 13:17:01.816099 403197 usertrap_amd64.go:212] [ 57729(30826): 57729(30826)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:01.816170 403197 usertrap_amd64.go:122] [ 57729(30826): 57729(30826)] Allocate a new trap: 0xc02ee76450 41 D0706 13:17:01.816186 403197 usertrap_amd64.go:225] [ 57729(30826): 57729(30826)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:01.816818 403197 usertrap_amd64.go:212] [ 57730(8374): 57730(8374)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:01.816882 403197 usertrap_amd64.go:122] [ 57730(8374): 57730(8374)] Allocate a new trap: 0xc00bb55260 43 D0706 13:17:01.817143 403197 usertrap_amd64.go:225] [ 57730(8374): 57730(8374)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:01.831329 403197 usertrap_amd64.go:212] [ 57729(30826): 57729(30826)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:01.831376 403197 usertrap_amd64.go:122] [ 57729(30826): 57729(30826)] Allocate a new trap: 0xc02ee76450 42 D0706 13:17:01.831396 403197 usertrap_amd64.go:225] [ 57729(30826): 57729(30826)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:01.837912 403197 usertrap_amd64.go:212] [ 57727(30695): 57727(30695)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:01.837946 403197 usertrap_amd64.go:122] [ 57727(30695): 57727(30695)] Allocate a new trap: 0xc006b6c6f0 42 D0706 13:17:01.837986 403197 usertrap_amd64.go:225] [ 57727(30695): 57727(30695)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:01.840974 403197 usertrap_amd64.go:212] [ 57729(30826): 57729(30826)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:01.841015 403197 usertrap_amd64.go:122] [ 57729(30826): 57729(30826)] Allocate a new trap: 0xc02ee76450 43 D0706 13:17:01.841034 403197 usertrap_amd64.go:225] [ 57729(30826): 57729(30826)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:01.841265 403197 usertrap_amd64.go:212] [ 57727(30695): 57727(30695)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:01.841287 403197 usertrap_amd64.go:122] [ 57727(30695): 57727(30695)] Allocate a new trap: 0xc006b6c6f0 43 D0706 13:17:01.841299 403197 usertrap_amd64.go:225] [ 57727(30695): 57727(30695)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:01.841899 403197 usertrap_amd64.go:212] [ 57732(5239): 57732(5239)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:01.841933 403197 usertrap_amd64.go:122] [ 57732(5239): 57732(5239)] Allocate a new trap: 0xc00c74bef0 40 D0706 13:17:01.842078 403197 usertrap_amd64.go:225] [ 57732(5239): 57732(5239)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:01.842849 403197 task_exit.go:204] [ 57729(30826): 57729(30826)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.842900 403197 task_exit.go:204] [ 57729(30826): 57729(30826)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.842929 403197 task_signals.go:204] [ 57729(30826): 57733(30827)] Signal 57729, PID: 57733, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:01.842951 403197 task_exit.go:204] [ 57729(30826): 57733(30827)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.843123 403197 task_exit.go:204] [ 57727(30695): 57727(30695)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.843209 403197 task_exit.go:204] [ 57727(30695): 57727(30695)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.843259 403197 task_signals.go:204] [ 57727(30695): 57734(30696)] Signal 57727, PID: 57734, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:01.843278 403197 task_exit.go:204] [ 57727(30695): 57734(30696)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.843749 403197 task_exit.go:204] [ 57727(30695): 57734(30696)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.843785 403197 task_exit.go:204] [ 57727(30695): 57734(30696)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.843803 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:01.843836 403197 task_exit.go:204] [ 57727(30695): 57727(30695)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000100)="ab", 0x1}, {0x0}, {&(0x7f00000001c0)="ba", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) D0706 13:17:01.845930 403197 task_exit.go:204] [ 57729(30826): 57733(30827)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.846015 403197 task_exit.go:204] [ 57729(30826): 57733(30827)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.846042 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:01.846189 403197 task_exit.go:204] [ 57729(30826): 57729(30826)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.848628 403197 usertrap_amd64.go:212] [ 57732(5239): 57732(5239)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:01.848712 403197 usertrap_amd64.go:122] [ 57732(5239): 57732(5239)] Allocate a new trap: 0xc00c74bef0 41 D0706 13:17:01.848736 403197 usertrap_amd64.go:225] [ 57732(5239): 57732(5239)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:01.856587 403197 usertrap_amd64.go:212] [ 57732(5239): 57732(5239)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:01.856627 403197 usertrap_amd64.go:122] [ 57732(5239): 57732(5239)] Allocate a new trap: 0xc00c74bef0 42 D0706 13:17:01.856645 403197 usertrap_amd64.go:225] [ 57732(5239): 57732(5239)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:01.861791 403197 usertrap_amd64.go:212] [ 57732(5239): 57732(5239)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:01.861858 403197 usertrap_amd64.go:122] [ 57732(5239): 57732(5239)] Allocate a new trap: 0xc00c74bef0 43 D0706 13:17:01.861882 403197 usertrap_amd64.go:225] [ 57732(5239): 57732(5239)] Apply the binary patch addr 560a38c0c124 trap addr 67d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:01.867153 403197 task_exit.go:204] [ 57732(5239): 57732(5239)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.867214 403197 task_exit.go:204] [ 57732(5239): 57732(5239)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.867286 403197 task_signals.go:204] [ 57732(5239): 57735(5240)] Signal 57732, PID: 57735, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:01.867317 403197 task_exit.go:204] [ 57732(5239): 57735(5240)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.867586 403197 task_exit.go:204] [ 57732(5239): 57735(5240)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.867612 403197 task_exit.go:204] [ 57732(5239): 57735(5240)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.867626 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:01.867651 403197 task_exit.go:204] [ 57732(5239): 57732(5239)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.879098 403197 usertrap_amd64.go:212] [ 57736(30697): 57736(30697)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:01.879141 403197 usertrap_amd64.go:122] [ 57736(30697): 57736(30697)] Allocate a new trap: 0xc0172e98f0 40 D0706 13:17:01.879425 403197 usertrap_amd64.go:225] [ 57736(30697): 57736(30697)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:01.887242 403197 usertrap_amd64.go:212] [ 57736(30697): 57736(30697)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:01.887279 403197 usertrap_amd64.go:122] [ 57736(30697): 57736(30697)] Allocate a new trap: 0xc0172e98f0 41 D0706 13:17:01.887296 403197 usertrap_amd64.go:225] [ 57736(30697): 57736(30697)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:01.912164 403197 usertrap_amd64.go:212] [ 57736(30697): 57736(30697)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:01.912220 403197 usertrap_amd64.go:122] [ 57736(30697): 57736(30697)] Allocate a new trap: 0xc0172e98f0 42 D0706 13:17:01.912245 403197 usertrap_amd64.go:225] [ 57736(30697): 57736(30697)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:01.927474 403197 usertrap_amd64.go:212] [ 57736(30697): 57736(30697)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:01.927544 403197 usertrap_amd64.go:122] [ 57736(30697): 57736(30697)] Allocate a new trap: 0xc0172e98f0 43 D0706 13:17:01.927569 403197 usertrap_amd64.go:225] [ 57736(30697): 57736(30697)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:01.928914 403197 task_run.go:312] [ 57723(8372): 57739(8376)] Unhandled user fault: addr=55aaa3dd712c ip=55aaa3dd712c access=r-x sig=11 err=operation not permitted D0706 13:17:01.929023 403197 task_log.go:87] [ 57723(8372): 57739(8376)] Registers: D0706 13:17:01.929058 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Cs = 0000000000000033 D0706 13:17:01.929154 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Ds = 0000000000000000 D0706 13:17:01.929177 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Eflags = 0000000000050e46 D0706 13:17:01.929186 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Es = 0000000000000000 D0706 13:17:01.929193 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Fs = 0000000000000000 D0706 13:17:01.929199 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Fs_base = 00007ecb8fa23700 D0706 13:17:01.929204 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Gs = 0000000000000000 D0706 13:17:01.929210 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Gs_base = 0000000000000000 D0706 13:17:01.929215 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Orig_rax = ffffffffffffffff D0706 13:17:01.929221 403197 task_log.go:94] [ 57723(8372): 57739(8376)] R10 = 0000000000000000 D0706 13:17:01.929235 403197 task_log.go:94] [ 57723(8372): 57739(8376)] R11 = ffffffff00000bbe D0706 13:17:01.929241 403197 task_log.go:94] [ 57723(8372): 57739(8376)] R12 = 0000000000000000 D0706 13:17:01.929256 403197 task_log.go:94] [ 57723(8372): 57739(8376)] R13 = 000055aaa3d8f0e0 D0706 13:17:01.929263 403197 task_log.go:94] [ 57723(8372): 57739(8376)] R14 = 00000000000007a3 D0706 13:17:01.929283 403197 task_log.go:94] [ 57723(8372): 57739(8376)] R15 = 00000000282bf2ee D0706 13:17:01.929289 403197 task_log.go:94] [ 57723(8372): 57739(8376)] R8 = 0000000000000000 D0706 13:17:01.929295 403197 task_log.go:94] [ 57723(8372): 57739(8376)] R9 = 000055aaa3dd7120 D0706 13:17:01.929301 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Rax = 0000000000000000 D0706 13:17:01.929291 403197 task_exit.go:204] [ 57736(30697): 57736(30697)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.929340 403197 task_exit.go:204] [ 57736(30697): 57736(30697)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.929313 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Rbp = 0000000000000000 D0706 13:17:01.929403 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Rbx = 0000000000000000 D0706 13:17:01.929412 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Rcx = 000055aaa3dd7128 D0706 13:17:01.929419 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Rdi = 0000000000000000 D0706 13:17:01.929426 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Rdx = 0000000000000000 D0706 13:17:01.929433 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Rip = 000055aaa3dd712c D0706 13:17:01.929447 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Rsi = 0000000000000000 D0706 13:17:01.929455 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Rsp = 000055aaa3dd7120 D0706 13:17:01.929459 403197 task_signals.go:204] [ 57736(30697): 57738(30698)] Signal 57736, PID: 57738, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:01.929565 403197 task_exit.go:204] [ 57736(30697): 57738(30698)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.930016 403197 task_exit.go:204] [ 57736(30697): 57738(30698)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.930049 403197 task_exit.go:204] [ 57736(30697): 57738(30698)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.930065 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:01.929468 403197 task_log.go:94] [ 57723(8372): 57739(8376)] Ss = 000000000000002b D0706 13:17:01.930164 403197 task_log.go:111] [ 57723(8372): 57739(8376)] Stack: D0706 13:17:01.930179 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930199 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:01.930216 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:01.930234 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930240 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930247 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930254 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930261 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930268 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:01.930285 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930299 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930316 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930324 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930332 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930340 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930348 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930356 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930381 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930389 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930397 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930405 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930415 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930424 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930432 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930452 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930460 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930476 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930485 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930513 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930545 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930555 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930572 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930581 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930606 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930618 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930643 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930635 403197 task_exit.go:204] [ 57736(30697): 57736(30697)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:01.930653 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930746 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930766 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930774 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930782 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930789 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930803 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930812 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930819 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930827 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930832 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930839 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930856 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930862 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930869 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930877 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930883 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930891 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930899 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930914 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930921 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd74a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930927 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd74b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930942 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd74c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930952 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd74d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930958 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd74e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930965 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd74f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930972 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930978 403197 task_log.go:128] [ 57723(8372): 57739(8376)] 55aaa3dd7510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.930995 403197 task_log.go:149] [ 57723(8372): 57739(8376)] Code: D0706 13:17:01.931003 403197 task_log.go:167] [ 57723(8372): 57739(8376)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.931010 403197 task_log.go:167] [ 57723(8372): 57739(8376)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.931020 403197 task_log.go:167] [ 57723(8372): 57739(8376)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.931027 403197 task_log.go:167] [ 57723(8372): 57739(8376)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.931033 403197 task_log.go:167] [ 57723(8372): 57739(8376)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.931038 403197 task_log.go:167] [ 57723(8372): 57739(8376)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:01.931055 403197 task_log.go:167] [ 57723(8372): 57739(8376)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:01.931061 403197 task_log.go:167] [ 57723(8372): 57739(8376)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:01.931069 403197 task_log.go:71] [ 57723(8372): 57739(8376)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa03000-7ecb8fa04000 ---p 00000000 00:00 0 7ecb8fa04000-7ecb8fa24000 rw-p 00000000 00:00 0 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 07214000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1d400000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 07451000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0624d000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0744c000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 12922000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 118e0000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1a1ab000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 07d94000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 11365000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0d0a6000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa04000-7ecb8fa24000 rw-p 119fb000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 11644000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 10d40000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:01.931257 403197 task_log.go:73] [ 57723(8372): 57739(8376)] FDTable: fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / D0706 13:17:01.931320 403197 task_signals.go:470] [ 57723(8372): 57739(8376)] Notified of signal 11 D0706 13:17:01.931333 403197 task_signals.go:220] [ 57723(8372): 57739(8376)] Signal 11: delivering to handler D0706 13:17:01.969107 403197 task_exit.go:204] [ 57730(8374): 57730(8374)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:01.969346 403197 task_exit.go:204] [ 57730(8374): 57730(8374)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:01.970379 403197 usertrap_amd64.go:212] [ 57723(8372): 57723(8372)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:01.970408 403197 usertrap_amd64.go:122] [ 57723(8372): 57723(8372)] Allocate a new trap: 0xc006b6c420 43 D0706 13:17:01.970422 403197 usertrap_amd64.go:225] [ 57723(8372): 57723(8372)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:02.619382 403197 usertrap_amd64.go:212] [ 57723(8372): 57723(8372)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:02.619410 403197 usertrap_amd64.go:122] [ 57723(8372): 57723(8372)] Allocate a new trap: 0xc006b6c420 44 D0706 13:17:02.619424 403197 usertrap_amd64.go:225] [ 57723(8372): 57723(8372)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:02.620136 403197 task_exit.go:204] [ 57723(8372): 57723(8372)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.620181 403197 task_signals.go:204] [ 57723(8372): 57737(8375)] Signal 57723, PID: 57737, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:02.620217 403197 task_signals.go:204] [ 57723(8372): 57739(8376)] Signal 57723, PID: 57739, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:02.620235 403197 task_exit.go:204] [ 57723(8372): 57723(8372)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.620267 403197 task_signals.go:204] [ 57723(8372): 57728(8373)] Signal 57723, PID: 57728, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:02.620278 403197 task_exit.go:204] [ 57723(8372): 57728(8373)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.620294 403197 task_signals.go:204] [ 57723(8372): 57740(8377)] Signal 57723, PID: 57740, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:02.620312 403197 task_exit.go:204] [ 57723(8372): 57740(8377)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.620319 403197 task_exit.go:204] [ 57723(8372): 57737(8375)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.620326 403197 task_exit.go:204] [ 57723(8372): 57737(8375)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.620329 403197 task_exit.go:204] [ 57723(8372): 57737(8375)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.620339 403197 task_exit.go:204] [ 57723(8372): 57739(8376)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.620354 403197 task_exit.go:204] [ 57723(8372): 57739(8376)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.620359 403197 task_exit.go:204] [ 57723(8372): 57739(8376)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.620453 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:02.620478 403197 task_exit.go:204] [ 57723(8372): 57728(8373)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.620494 403197 task_exit.go:204] [ 57723(8372): 57728(8373)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.620751 403197 task_exit.go:204] [ 57723(8372): 57740(8377)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.620768 403197 task_exit.go:204] [ 57723(8372): 57740(8377)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.620781 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:02.621640 403197 task_exit.go:204] [ 57723(8372): 57723(8372)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:02 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:17:02 executing program 0: unlink(&(0x7f00000003c0)='./file0/file0\x00') 13:17:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, 0x0) 13:17:02 executing program 1: socketpair(0x22, 0x0, 0xfffffffd, &(0x7f00000003c0)) D0706 13:17:02.626375 403197 task_exit.go:204] [ 57730(8374): 57730(8374)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.630175 403197 usertrap_amd64.go:212] [ 57743(5241): 57743(5241)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:02.630236 403197 usertrap_amd64.go:122] [ 57743(5241): 57743(5241)] Allocate a new trap: 0xc006b6c750 40 D0706 13:17:02.630352 403197 usertrap_amd64.go:225] [ 57743(5241): 57743(5241)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:02.631284 403197 usertrap_amd64.go:212] [ 57742(30828): 57742(30828)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:02.631301 403197 usertrap_amd64.go:122] [ 57742(30828): 57742(30828)] Allocate a new trap: 0xc0057997a0 40 D0706 13:17:02.631374 403197 usertrap_amd64.go:225] [ 57742(30828): 57742(30828)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:02.632750 403197 usertrap_amd64.go:212] [ 57742(30828): 57742(30828)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:02.632788 403197 usertrap_amd64.go:122] [ 57742(30828): 57742(30828)] Allocate a new trap: 0xc0057997a0 41 D0706 13:17:02.632806 403197 usertrap_amd64.go:225] [ 57742(30828): 57742(30828)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:02.633230 403197 usertrap_amd64.go:212] [ 57744(8378): 57744(8378)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:02.633270 403197 usertrap_amd64.go:122] [ 57744(8378): 57744(8378)] Allocate a new trap: 0xc003bd1dd0 40 D0706 13:17:02.633349 403197 usertrap_amd64.go:212] [ 57743(5241): 57743(5241)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:02.633373 403197 usertrap_amd64.go:122] [ 57743(5241): 57743(5241)] Allocate a new trap: 0xc006b6c750 41 D0706 13:17:02.633385 403197 usertrap_amd64.go:225] [ 57743(5241): 57743(5241)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:02.633718 403197 usertrap_amd64.go:225] [ 57744(8378): 57744(8378)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:02.635483 403197 usertrap_amd64.go:212] [ 57741(30699): 57741(30699)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:02.635508 403197 usertrap_amd64.go:122] [ 57741(30699): 57741(30699)] Allocate a new trap: 0xc003bd1da0 40 D0706 13:17:02.635615 403197 usertrap_amd64.go:225] [ 57741(30699): 57741(30699)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:02.636663 403197 usertrap_amd64.go:212] [ 57744(8378): 57744(8378)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:02.636685 403197 usertrap_amd64.go:122] [ 57744(8378): 57744(8378)] Allocate a new trap: 0xc003bd1dd0 41 D0706 13:17:02.636700 403197 usertrap_amd64.go:225] [ 57744(8378): 57744(8378)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:02.640544 403197 usertrap_amd64.go:212] [ 57742(30828): 57742(30828)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:02.640561 403197 usertrap_amd64.go:122] [ 57742(30828): 57742(30828)] Allocate a new trap: 0xc0057997a0 42 D0706 13:17:02.640575 403197 usertrap_amd64.go:225] [ 57742(30828): 57742(30828)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:02.643183 403197 usertrap_amd64.go:212] [ 57743(5241): 57743(5241)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:02.643208 403197 usertrap_amd64.go:122] [ 57743(5241): 57743(5241)] Allocate a new trap: 0xc006b6c750 42 D0706 13:17:02.643222 403197 usertrap_amd64.go:225] [ 57743(5241): 57743(5241)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:02.643894 403197 usertrap_amd64.go:212] [ 57742(30828): 57742(30828)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:02.643919 403197 usertrap_amd64.go:122] [ 57742(30828): 57742(30828)] Allocate a new trap: 0xc0057997a0 43 D0706 13:17:02.643932 403197 usertrap_amd64.go:225] [ 57742(30828): 57742(30828)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:02.644535 403197 task_exit.go:204] [ 57742(30828): 57742(30828)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.644589 403197 task_exit.go:204] [ 57742(30828): 57742(30828)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.644652 403197 task_signals.go:204] [ 57742(30828): 57745(30829)] Signal 57742, PID: 57745, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:02.644673 403197 task_exit.go:204] [ 57742(30828): 57745(30829)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.645105 403197 task_exit.go:204] [ 57742(30828): 57745(30829)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.645132 403197 task_exit.go:204] [ 57742(30828): 57745(30829)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.645145 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:02.645174 403197 usertrap_amd64.go:212] [ 57741(30699): 57741(30699)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:02.645201 403197 usertrap_amd64.go:122] [ 57741(30699): 57741(30699)] Allocate a new trap: 0xc003bd1da0 41 D0706 13:17:02.645240 403197 usertrap_amd64.go:225] [ 57741(30699): 57741(30699)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:02.646309 403197 task_exit.go:204] [ 57742(30828): 57742(30828)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0xfffffffffffffffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) D0706 13:17:02.649633 403197 usertrap_amd64.go:212] [ 57743(5241): 57743(5241)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:02.649653 403197 usertrap_amd64.go:122] [ 57743(5241): 57743(5241)] Allocate a new trap: 0xc006b6c750 43 D0706 13:17:02.649672 403197 usertrap_amd64.go:225] [ 57743(5241): 57743(5241)] Apply the binary patch addr 560a38c0c124 trap addr 67d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:02.650962 403197 task_exit.go:204] [ 57743(5241): 57743(5241)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.650991 403197 task_exit.go:204] [ 57743(5241): 57743(5241)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.651023 403197 task_signals.go:204] [ 57743(5241): 57746(5242)] Signal 57743, PID: 57746, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:02.651041 403197 task_exit.go:204] [ 57743(5241): 57746(5242)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.651883 403197 task_exit.go:204] [ 57743(5241): 57746(5242)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.651915 403197 task_exit.go:204] [ 57743(5241): 57746(5242)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.651936 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:02.651972 403197 task_exit.go:204] [ 57743(5241): 57743(5241)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:02 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x1, 0x0, &(0x7f0000000740)) D0706 13:17:02.652904 403197 usertrap_amd64.go:212] [ 57741(30699): 57741(30699)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:02.652975 403197 usertrap_amd64.go:122] [ 57741(30699): 57741(30699)] Allocate a new trap: 0xc003bd1da0 42 D0706 13:17:02.653062 403197 usertrap_amd64.go:225] [ 57741(30699): 57741(30699)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:02.653738 403197 usertrap_amd64.go:212] [ 57744(8378): 57744(8378)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:02.653755 403197 usertrap_amd64.go:122] [ 57744(8378): 57744(8378)] Allocate a new trap: 0xc003bd1dd0 42 D0706 13:17:02.653799 403197 usertrap_amd64.go:225] [ 57744(8378): 57744(8378)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:02.657109 403197 usertrap_amd64.go:212] [ 57748(8380): 57748(8380)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:02.657129 403197 usertrap_amd64.go:122] [ 57748(8380): 57748(8380)] Allocate a new trap: 0xc0172e9950 43 D0706 13:17:02.657218 403197 usertrap_amd64.go:225] [ 57748(8380): 57748(8380)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:02.658432 403197 usertrap_amd64.go:212] [ 57741(30699): 57741(30699)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:02.658459 403197 usertrap_amd64.go:122] [ 57741(30699): 57741(30699)] Allocate a new trap: 0xc003bd1da0 43 D0706 13:17:02.658478 403197 usertrap_amd64.go:225] [ 57741(30699): 57741(30699)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:02.659137 403197 task_exit.go:204] [ 57741(30699): 57741(30699)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.659165 403197 task_exit.go:204] [ 57741(30699): 57741(30699)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.659188 403197 task_signals.go:204] [ 57741(30699): 57750(30700)] Signal 57741, PID: 57750, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:02.659212 403197 task_exit.go:204] [ 57741(30699): 57750(30700)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.659568 403197 task_exit.go:204] [ 57741(30699): 57750(30700)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.659589 403197 task_exit.go:204] [ 57741(30699): 57750(30700)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.659610 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:02.661201 403197 task_exit.go:204] [ 57741(30699): 57741(30699)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001cc0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg0\x00', 0x1}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0xbac6) D0706 13:17:02.666167 403197 usertrap_amd64.go:212] [ 57749(30830): 57749(30830)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:02.666190 403197 usertrap_amd64.go:122] [ 57749(30830): 57749(30830)] Allocate a new trap: 0xc00abfc120 40 D0706 13:17:02.666281 403197 usertrap_amd64.go:225] [ 57749(30830): 57749(30830)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:02.667917 403197 usertrap_amd64.go:212] [ 57749(30830): 57749(30830)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:02.667936 403197 usertrap_amd64.go:122] [ 57749(30830): 57749(30830)] Allocate a new trap: 0xc00abfc120 41 D0706 13:17:02.667948 403197 usertrap_amd64.go:225] [ 57749(30830): 57749(30830)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:02.668115 403197 usertrap_amd64.go:212] [ 57751(5243): 57751(5243)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:02.668133 403197 usertrap_amd64.go:122] [ 57751(5243): 57751(5243)] Allocate a new trap: 0xc00710d290 40 D0706 13:17:02.668287 403197 usertrap_amd64.go:225] [ 57751(5243): 57751(5243)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:02.669851 403197 usertrap_amd64.go:212] [ 57751(5243): 57751(5243)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:02.669875 403197 usertrap_amd64.go:122] [ 57751(5243): 57751(5243)] Allocate a new trap: 0xc00710d290 41 D0706 13:17:02.669888 403197 usertrap_amd64.go:225] [ 57751(5243): 57751(5243)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:02.674086 403197 usertrap_amd64.go:212] [ 57749(30830): 57749(30830)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:02.674108 403197 usertrap_amd64.go:122] [ 57749(30830): 57749(30830)] Allocate a new trap: 0xc00abfc120 42 D0706 13:17:02.674123 403197 usertrap_amd64.go:225] [ 57749(30830): 57749(30830)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:02.676779 403197 usertrap_amd64.go:212] [ 57751(5243): 57751(5243)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:02.676807 403197 usertrap_amd64.go:122] [ 57751(5243): 57751(5243)] Allocate a new trap: 0xc00710d290 42 D0706 13:17:02.676822 403197 usertrap_amd64.go:225] [ 57751(5243): 57751(5243)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:02.683050 403197 usertrap_amd64.go:212] [ 57751(5243): 57751(5243)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:02.683069 403197 usertrap_amd64.go:122] [ 57751(5243): 57751(5243)] Allocate a new trap: 0xc00710d290 43 D0706 13:17:02.683079 403197 usertrap_amd64.go:225] [ 57751(5243): 57751(5243)] Apply the binary patch addr 560a38c0c124 trap addr 67d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:02.683129 403197 usertrap_amd64.go:212] [ 57752(30701): 57752(30701)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:02.683181 403197 usertrap_amd64.go:122] [ 57752(30701): 57752(30701)] Allocate a new trap: 0xc006b6c870 40 D0706 13:17:02.683417 403197 usertrap_amd64.go:225] [ 57752(30701): 57752(30701)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:02.683455 403197 usertrap_amd64.go:212] [ 57749(30830): 57749(30830)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:02.683473 403197 usertrap_amd64.go:122] [ 57749(30830): 57749(30830)] Allocate a new trap: 0xc00abfc120 43 D0706 13:17:02.683484 403197 usertrap_amd64.go:225] [ 57749(30830): 57749(30830)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:02.684787 403197 task_exit.go:204] [ 57751(5243): 57751(5243)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.684870 403197 task_signals.go:204] [ 57751(5243): 57754(5244)] Signal 57751, PID: 57754, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:02.684925 403197 task_exit.go:204] [ 57751(5243): 57751(5243)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.684983 403197 task_exit.go:204] [ 57751(5243): 57754(5244)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.685348 403197 task_exit.go:204] [ 57751(5243): 57754(5244)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.685373 403197 task_exit.go:204] [ 57751(5243): 57754(5244)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.685395 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:02.685576 403197 task_exit.go:204] [ 57749(30830): 57749(30830)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.685599 403197 task_exit.go:204] [ 57749(30830): 57749(30830)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.685626 403197 task_signals.go:204] [ 57749(30830): 57753(30831)] Signal 57749, PID: 57753, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:02.685637 403197 task_exit.go:204] [ 57749(30830): 57753(30831)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.686048 403197 task_exit.go:204] [ 57749(30830): 57753(30831)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.686065 403197 task_exit.go:204] [ 57749(30830): 57753(30831)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.686077 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:02.686057 403197 usertrap_amd64.go:212] [ 57752(30701): 57752(30701)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:02.686114 403197 usertrap_amd64.go:122] [ 57752(30701): 57752(30701)] Allocate a new trap: 0xc006b6c870 41 D0706 13:17:02.686133 403197 usertrap_amd64.go:225] [ 57752(30701): 57752(30701)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:02.686180 403197 task_exit.go:204] [ 57749(30830): 57749(30830)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.686220 403197 task_exit.go:204] [ 57751(5243): 57751(5243)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:02 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5460, &(0x7f00000005c0)) D0706 13:17:02.692129 403197 usertrap_amd64.go:212] [ 57752(30701): 57752(30701)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:02.692155 403197 usertrap_amd64.go:122] [ 57752(30701): 57752(30701)] Allocate a new trap: 0xc006b6c870 42 D0706 13:17:02.692167 403197 usertrap_amd64.go:225] [ 57752(30701): 57752(30701)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:02.693927 403197 usertrap_amd64.go:212] [ 57752(30701): 57752(30701)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:02.693955 403197 usertrap_amd64.go:122] [ 57752(30701): 57752(30701)] Allocate a new trap: 0xc006b6c870 43 D0706 13:17:02.693967 403197 usertrap_amd64.go:225] [ 57752(30701): 57752(30701)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:02.695058 403197 usertrap_amd64.go:212] [ 57755(5245): 57755(5245)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:02.695088 403197 usertrap_amd64.go:122] [ 57755(5245): 57755(5245)] Allocate a new trap: 0xc0057997d0 40 D0706 13:17:02.695169 403197 usertrap_amd64.go:225] [ 57755(5245): 57755(5245)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:02.696305 403197 usertrap_amd64.go:212] [ 57755(5245): 57755(5245)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:02.696345 403197 usertrap_amd64.go:122] [ 57755(5245): 57755(5245)] Allocate a new trap: 0xc0057997d0 41 D0706 13:17:02.696359 403197 usertrap_amd64.go:225] [ 57755(5245): 57755(5245)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:02.696421 403197 task_exit.go:204] [ 57752(30701): 57752(30701)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.696469 403197 task_exit.go:204] [ 57752(30701): 57752(30701)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.696505 403197 task_signals.go:204] [ 57752(30701): 57756(30702)] Signal 57752, PID: 57756, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:02.696535 403197 task_exit.go:204] [ 57752(30701): 57756(30702)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.696810 403197 task_exit.go:204] [ 57752(30701): 57756(30702)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.696837 403197 task_exit.go:204] [ 57752(30701): 57756(30702)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.696847 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:02.697092 403197 task_exit.go:204] [ 57752(30701): 57752(30701)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.703556 403197 usertrap_amd64.go:212] [ 57755(5245): 57755(5245)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:02.703579 403197 usertrap_amd64.go:122] [ 57755(5245): 57755(5245)] Allocate a new trap: 0xc0057997d0 42 D0706 13:17:02.703588 403197 usertrap_amd64.go:225] [ 57755(5245): 57755(5245)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:02.706041 403197 usertrap_amd64.go:212] [ 57755(5245): 57755(5245)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:02.706081 403197 usertrap_amd64.go:122] [ 57755(5245): 57755(5245)] Allocate a new trap: 0xc0057997d0 43 D0706 13:17:02.706097 403197 usertrap_amd64.go:225] [ 57755(5245): 57755(5245)] Apply the binary patch addr 560a38c0c124 trap addr 67d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:02.707402 403197 task_exit.go:204] [ 57755(5245): 57755(5245)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.707471 403197 task_exit.go:204] [ 57755(5245): 57755(5245)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.707506 403197 task_signals.go:204] [ 57755(5245): 57757(5246)] Signal 57755, PID: 57757, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:02.707524 403197 task_exit.go:204] [ 57755(5245): 57757(5246)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.707838 403197 task_exit.go:204] [ 57755(5245): 57757(5246)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:02.707857 403197 task_exit.go:204] [ 57755(5245): 57757(5246)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.707875 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:02.709452 403197 task_exit.go:204] [ 57755(5245): 57755(5245)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:02.717517 403197 task_run.go:312] [ 57744(8378): 57758(8381)] Unhandled user fault: addr=55aaa3dd705c ip=55aaa3dd705c access=r-x sig=11 err=operation not permitted D0706 13:17:02.717567 403197 task_log.go:87] [ 57744(8378): 57758(8381)] Registers: D0706 13:17:02.717589 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Cs = 0000000000000033 D0706 13:17:02.717599 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Ds = 0000000000000000 D0706 13:17:02.717607 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Eflags = 0000000000050e46 D0706 13:17:02.717614 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Es = 0000000000000000 D0706 13:17:02.717621 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Fs = 0000000000000000 D0706 13:17:02.717628 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Fs_base = 00007ecb8fa44700 D0706 13:17:02.717647 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Gs = 0000000000000000 D0706 13:17:02.717654 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Gs_base = 0000000000000000 D0706 13:17:02.717660 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Orig_rax = ffffffffffffffff D0706 13:17:02.717667 403197 task_log.go:94] [ 57744(8378): 57758(8381)] R10 = 0000000000000000 D0706 13:17:02.717679 403197 task_log.go:94] [ 57744(8378): 57758(8381)] R11 = ffffffff00000bbe D0706 13:17:02.717683 403197 task_log.go:94] [ 57744(8378): 57758(8381)] R12 = 0000000000000000 D0706 13:17:02.717688 403197 task_log.go:94] [ 57744(8378): 57758(8381)] R13 = 000055aaa3d8f0e0 D0706 13:17:02.717692 403197 task_log.go:94] [ 57744(8378): 57758(8381)] R14 = 00000000000007a4 D0706 13:17:02.717696 403197 task_log.go:94] [ 57744(8378): 57758(8381)] R15 = 000000001b912848 D0706 13:17:02.717699 403197 task_log.go:94] [ 57744(8378): 57758(8381)] R8 = 0000000000000000 D0706 13:17:02.717703 403197 task_log.go:94] [ 57744(8378): 57758(8381)] R9 = 000055aaa3dd7050 D0706 13:17:02.717707 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Rax = 0000000000000000 D0706 13:17:02.717722 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Rbp = 0000000000000000 D0706 13:17:02.717726 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Rbx = 0000000000000000 D0706 13:17:02.717729 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Rcx = 000055aaa3dd7058 D0706 13:17:02.717733 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Rdi = 0000000000000000 D0706 13:17:02.717738 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Rdx = 0000000000000000 D0706 13:17:02.717742 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Rip = 000055aaa3dd705c D0706 13:17:02.717748 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Rsi = 0000000000000000 D0706 13:17:02.717752 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Rsp = 000055aaa3dd7050 D0706 13:17:02.717757 403197 task_log.go:94] [ 57744(8378): 57758(8381)] Ss = 000000000000002b D0706 13:17:02.717768 403197 task_log.go:111] [ 57744(8378): 57758(8381)] Stack: D0706 13:17:02.717774 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717781 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7060: 60 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:02.717785 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7070: 01 00 00 00 02 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:02.717789 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717793 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717816 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd70a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717834 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd70b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717843 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd70c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717850 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd70d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:02.717865 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717872 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717878 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717885 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717900 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717907 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717921 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717930 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717937 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717957 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717964 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717978 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.717999 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718006 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718013 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718021 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718029 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718038 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718055 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718061 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718068 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718077 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718084 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718099 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718106 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718113 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718121 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718132 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718146 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718161 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718170 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718177 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718185 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718196 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718200 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718204 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718209 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718213 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718217 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718222 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718227 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718231 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718235 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718239 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718250 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718264 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718268 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718273 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718278 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718282 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718287 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718292 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718296 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718301 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718305 403197 task_log.go:128] [ 57744(8378): 57758(8381)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718316 403197 task_log.go:149] [ 57744(8378): 57758(8381)] Code: D0706 13:17:02.718320 403197 task_log.go:167] [ 57744(8378): 57758(8381)] 55aaa3dd7010: 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718325 403197 task_log.go:167] [ 57744(8378): 57758(8381)] 55aaa3dd7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718329 403197 task_log.go:167] [ 57744(8378): 57758(8381)] 55aaa3dd7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718333 403197 task_log.go:167] [ 57744(8378): 57758(8381)] 55aaa3dd7040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718338 403197 task_log.go:167] [ 57744(8378): 57758(8381)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718343 403197 task_log.go:167] [ 57744(8378): 57758(8381)] 55aaa3dd7060: 60 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:02.718347 403197 task_log.go:167] [ 57744(8378): 57758(8381)] 55aaa3dd7070: 01 00 00 00 02 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:02.718352 403197 task_log.go:167] [ 57744(8378): 57758(8381)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:02.718357 403197 task_log.go:71] [ 57744(8378): 57758(8381)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 083a3000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1d400000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0abfb000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0744c000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 095fd000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 1272a000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 1189b000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1a787000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 05e00000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 10cc2000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0cff8000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 10c4e000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 115bb000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:02.718489 403197 task_log.go:73] [ 57744(8378): 57758(8381)] FDTable: fd:200 => name /dev/net/tun fd:201 => name / fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] D0706 13:17:02.718518 403197 task_signals.go:470] [ 57744(8378): 57758(8381)] Notified of signal 11 D0706 13:17:02.718528 403197 task_signals.go:220] [ 57744(8378): 57758(8381)] Signal 11: delivering to handler D0706 13:17:02.770595 403197 usertrap_amd64.go:212] [ 57744(8378): 57744(8378)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:02.770648 403197 usertrap_amd64.go:122] [ 57744(8378): 57744(8378)] Allocate a new trap: 0xc003bd1dd0 43 D0706 13:17:02.770675 403197 usertrap_amd64.go:225] [ 57744(8378): 57744(8378)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:02.809248 403197 task_exit.go:204] [ 57748(8380): 57748(8380)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:02.809761 403197 task_exit.go:204] [ 57748(8380): 57748(8380)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.493150 403197 usertrap_amd64.go:212] [ 57744(8378): 57744(8378)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:03.493185 403197 usertrap_amd64.go:122] [ 57744(8378): 57744(8378)] Allocate a new trap: 0xc003bd1dd0 44 D0706 13:17:03.493200 403197 usertrap_amd64.go:225] [ 57744(8378): 57744(8378)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:03.494325 403197 task_exit.go:204] [ 57744(8378): 57744(8378)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.494377 403197 task_exit.go:204] [ 57744(8378): 57744(8378)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.494408 403197 task_signals.go:204] [ 57744(8378): 57747(8379)] Signal 57744, PID: 57747, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:03.494444 403197 task_exit.go:204] [ 57744(8378): 57747(8379)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.494455 403197 task_exit.go:204] [ 57744(8378): 57747(8379)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.494461 403197 task_exit.go:204] [ 57744(8378): 57747(8379)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.494533 403197 task_signals.go:204] [ 57744(8378): 57759(8382)] Signal 57744, PID: 57759, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:03.494572 403197 task_exit.go:204] [ 57744(8378): 57759(8382)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.494598 403197 task_exit.go:204] [ 57744(8378): 57759(8382)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.494605 403197 task_exit.go:204] [ 57744(8378): 57759(8382)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.494655 403197 task_signals.go:204] [ 57744(8378): 57758(8381)] Signal 57744, PID: 57758, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:03.494685 403197 task_exit.go:204] [ 57744(8378): 57758(8381)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.495534 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:03.495566 403197 task_exit.go:204] [ 57744(8378): 57758(8381)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.495578 403197 task_exit.go:204] [ 57744(8378): 57758(8381)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.495591 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:03.495928 403197 task_exit.go:204] [ 57744(8378): 57744(8378)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:03 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:17:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, &(0x7f0000000440)="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", 0x193, &(0x7f0000000280), &(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:17:03 executing program 1: unlink(&(0x7f0000001680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 13:17:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) D0706 13:17:03.504213 403197 usertrap_amd64.go:212] [ 57761(30832): 57761(30832)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:03.504262 403197 usertrap_amd64.go:122] [ 57761(30832): 57761(30832)] Allocate a new trap: 0xc01901c2a0 40 D0706 13:17:03.504400 403197 usertrap_amd64.go:225] [ 57761(30832): 57761(30832)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:03.506278 403197 usertrap_amd64.go:212] [ 57761(30832): 57761(30832)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:03.506308 403197 usertrap_amd64.go:122] [ 57761(30832): 57761(30832)] Allocate a new trap: 0xc01901c2a0 41 D0706 13:17:03.506321 403197 usertrap_amd64.go:225] [ 57761(30832): 57761(30832)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:03.508399 403197 task_exit.go:204] [ 57748(8380): 57748(8380)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.508935 403197 usertrap_amd64.go:212] [ 57760(5247): 57760(5247)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:03.509038 403197 usertrap_amd64.go:122] [ 57760(5247): 57760(5247)] Allocate a new trap: 0xc0172e9980 40 D0706 13:17:03.509124 403197 usertrap_amd64.go:225] [ 57760(5247): 57760(5247)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:03.514531 403197 usertrap_amd64.go:212] [ 57761(30832): 57761(30832)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:03.514606 403197 usertrap_amd64.go:122] [ 57761(30832): 57761(30832)] Allocate a new trap: 0xc01901c2a0 42 D0706 13:17:03.514643 403197 usertrap_amd64.go:225] [ 57761(30832): 57761(30832)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:03.517708 403197 usertrap_amd64.go:212] [ 57760(5247): 57760(5247)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:03.517741 403197 usertrap_amd64.go:122] [ 57760(5247): 57760(5247)] Allocate a new trap: 0xc0172e9980 41 D0706 13:17:03.517752 403197 usertrap_amd64.go:225] [ 57760(5247): 57760(5247)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:03.519012 403197 usertrap_amd64.go:212] [ 57762(30703): 57762(30703)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:03.519038 403197 usertrap_amd64.go:122] [ 57762(30703): 57762(30703)] Allocate a new trap: 0xc00710d2c0 40 D0706 13:17:03.519113 403197 usertrap_amd64.go:225] [ 57762(30703): 57762(30703)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:03.520798 403197 usertrap_amd64.go:212] [ 57762(30703): 57762(30703)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:03.520856 403197 usertrap_amd64.go:122] [ 57762(30703): 57762(30703)] Allocate a new trap: 0xc00710d2c0 41 D0706 13:17:03.520917 403197 usertrap_amd64.go:225] [ 57762(30703): 57762(30703)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:03.521064 403197 usertrap_amd64.go:212] [ 57763(8383): 57763(8383)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:03.521095 403197 usertrap_amd64.go:122] [ 57763(8383): 57763(8383)] Allocate a new trap: 0xc00abfc150 40 D0706 13:17:03.521712 403197 usertrap_amd64.go:225] [ 57763(8383): 57763(8383)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:03.523213 403197 task_run.go:312] [ 57765(30834): 57765(30834)] Unhandled user fault: addr=3788e ip=3788e access=r-x sig=11 err=bad address D0706 13:17:03.523296 403197 task_log.go:87] [ 57765(30834): 57765(30834)] Registers: D0706 13:17:03.523369 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Cs = 0000000000000033 D0706 13:17:03.523441 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Ds = 0000000000000000 D0706 13:17:03.523565 403197 usertrap_amd64.go:212] [ 57760(5247): 57760(5247)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:03.523596 403197 usertrap_amd64.go:122] [ 57760(5247): 57760(5247)] Allocate a new trap: 0xc0172e9980 42 D0706 13:17:03.523613 403197 usertrap_amd64.go:225] [ 57760(5247): 57760(5247)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:03.523569 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Eflags = 0000000000010217 D0706 13:17:03.523965 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Es = 0000000000000000 D0706 13:17:03.523984 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Fs = 0000000000000000 D0706 13:17:03.523991 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Fs_base = 00007eb664a68700 D0706 13:17:03.523997 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Gs = 0000000000000000 D0706 13:17:03.524003 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Gs_base = 0000000000000000 D0706 13:17:03.524009 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Orig_rax = ffffffffffffffff D0706 13:17:03.524015 403197 task_log.go:94] [ 57765(30834): 57765(30834)] R10 = 0000000020000300 D0706 13:17:03.524021 403197 task_log.go:94] [ 57765(30834): 57765(30834)] R11 = 0000000000000246 D0706 13:17:03.524027 403197 task_log.go:94] [ 57765(30834): 57765(30834)] R12 = 0000000000000000 D0706 13:17:03.524033 403197 task_log.go:94] [ 57765(30834): 57765(30834)] R13 = 00007ee2d2df135f D0706 13:17:03.524038 403197 task_log.go:94] [ 57765(30834): 57765(30834)] R14 = 00007eb664a68300 D0706 13:17:03.524044 403197 task_log.go:94] [ 57765(30834): 57765(30834)] R15 = 0000000000022000 D0706 13:17:03.524054 403197 task_log.go:94] [ 57765(30834): 57765(30834)] R8 = 0000000000000000 D0706 13:17:03.524059 403197 task_log.go:94] [ 57765(30834): 57765(30834)] R9 = 0000000000000000 D0706 13:17:03.524065 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Rax = 0000000000000000 D0706 13:17:03.524073 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Rbp = 00005633c7b7d493 D0706 13:17:03.524079 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Rbx = 00005633c7c51f80 D0706 13:17:03.524085 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Rcx = 00005633c7b32389 D0706 13:17:03.524090 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Rdi = 0000000000000000 D0706 13:17:03.524096 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Rdx = 0000000020000280 D0706 13:17:03.524102 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Rip = 000000000003788e D0706 13:17:03.524123 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Rsi = 00000000200005d0 D0706 13:17:03.524130 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Rsp = 00000000200005d8 D0706 13:17:03.524137 403197 task_log.go:94] [ 57765(30834): 57765(30834)] Ss = 000000000000002b D0706 13:17:03.524143 403197 task_log.go:111] [ 57765(30834): 57765(30834)] Stack: D0706 13:17:03.524161 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200005d0: 8e 78 03 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524179 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200005e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524193 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200005f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524201 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524208 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524221 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524228 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000630: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524240 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524258 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524264 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524271 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524277 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524283 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524292 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200006a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524298 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200006b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524310 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200006c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524316 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200006d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524330 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200006e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524336 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200006f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524349 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524355 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000710: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524361 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524368 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524380 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524386 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524393 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524407 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524413 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524420 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000790: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524432 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200007a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524438 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200007b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524445 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200007c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524458 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200007d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524464 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200007e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524476 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200007f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524492 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524499 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524507 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524521 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524527 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524540 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524546 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524560 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000870: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524566 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524582 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524589 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200008a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524595 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200008b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524608 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200008c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524614 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200008d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524627 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200008e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524634 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200008f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524647 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524653 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524666 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524673 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524685 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524691 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524704 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524711 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524717 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524724 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 20000990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524731 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200009a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524743 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200009b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524749 403197 task_log.go:128] [ 57765(30834): 57765(30834)] 200009c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.524755 403197 task_log.go:149] [ 57765(30834): 57765(30834)] Code: D0706 13:17:03.524762 403197 task_log.go:170] [ 57765(30834): 57765(30834)] Error reading stack at address 37840: bad address D0706 13:17:03.524770 403197 task_log.go:71] [ 57765(30834): 57765(30834)] Mappings: VMAs: 00066000-0006b000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2ed20000-1b2ed60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 5633c7aa6000-5633c7aca000 r--p 00000000 00:09 8 /syz-executor 5633c7aca000-5633c7b7c000 r-xp 00024000 00:09 8 /syz-executor 5633c7b7c000-5633c7bcf000 r--p 000d6000 00:09 8 /syz-executor 5633c7bcf000-5633c7c29000 r--p 00128000 00:09 8 /syz-executor 5633c7c29000-5633c7c32000 rw-p 00182000 00:09 8 /syz-executor 5633c7c36000-5633c8782000 rw-p 00000000 00:00 0 5633c8782000-5633c87a4000 rw-p 00000000 00:00 0 [heap] 7eb664600000-7eb664a00000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7eb664a48000-7eb664a49000 ---p 00000000 00:00 0 7eb664a49000-7eb664a69000 rw-p 00000000 00:00 0 7eb664a69000-7eb664a6a000 r--p 00000000 00:00 0 [vvar] 7eb664a6a000-7eb664a6c000 r-xp 00000000 00:00 0 7ee2d25f2000-7ee2d2df2000 rw-p 00000000 00:00 0 [stack] PMAs: 00066000-00067000 r-xp 07214000 *pgalloc.MemoryFile 00067000-0006b000 r-xp 011f7000 *pgalloc.MemoryFile 20000000-20200000 r-xp 1d400000 *pgalloc.MemoryFile 5633c7aa6000-5633c7aca000 r--p 0abd4000 *pgalloc.MemoryFile 5633c7ae3000-5633c7ae4000 r-xp 0d3f7000 *pgalloc.MemoryFile 5633c7ae4000-5633c7ae5000 r-xp 0d3f3000 *pgalloc.MemoryFile 5633c7ae5000-5633c7ae6000 r-xp 0abfa000 *pgalloc.MemoryFile 5633c7aeb000-5633c7aec000 r-xp 095fe000 *pgalloc.MemoryFile 5633c7b2f000-5633c7b30000 r-xp 1a57b000 *pgalloc.MemoryFile 5633c7b30000-5633c7b31000 r-xp 0d3f2000 *pgalloc.MemoryFile 5633c7b31000-5633c7b32000 r-xp 07451000 *pgalloc.MemoryFile 5633c7b32000-5633c7b33000 r-xp 0d3fc000 *pgalloc.MemoryFile 5633c7b33000-5633c7b34000 r-xp 083a3000 *pgalloc.MemoryFile 5633c7b57000-5633c7b58000 r-xp 0744c000 *pgalloc.MemoryFile 5633c7b6f000-5633c7b70000 r-xp 0d3f9000 *pgalloc.MemoryFile 5633c7b7b000-5633c7b7c000 r-xp 001fc000 *pgalloc.MemoryFile 5633c7b7c000-5633c7bcf000 r--p 0d395000 *pgalloc.MemoryFile 5633c7bcf000-5633c7c00000 r--p 1941b000 *pgalloc.MemoryFile 5633c7c00000-5633c7c32000 r--p 10c4e000 *pgalloc.MemoryFile 5633c7c36000-5633c7e00000 r--p 1a9e3000 *pgalloc.MemoryFile 5633c8600000-5633c8782000 r--p 19776000 *pgalloc.MemoryFile 5633c8782000-5633c8783000 r--p 0624d000 *pgalloc.MemoryFile 5633c8783000-5633c87a4000 r--p 10d40000 *pgalloc.MemoryFile 7eb664a49000-7eb664a69000 r--p 10cc2000 *pgalloc.MemoryFile 7ee2d2c00000-7ee2d2dee000 r--p 19000000 *pgalloc.MemoryFile 7ee2d2dee000-7ee2d2df0000 r--p 0bf84000 *pgalloc.MemoryFile 7ee2d2df0000-7ee2d2df2000 r--p 0abb6000 *pgalloc.MemoryFile D0706 13:17:03.524913 403197 task_log.go:73] [ 57765(30834): 57765(30834)] FDTable: fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:201 => name / fd:0 => name pipe:[5] D0706 13:17:03.524981 403197 task_signals.go:470] [ 57765(30834): 57765(30834)] Notified of signal 11 D0706 13:17:03.525025 403197 task_signals.go:220] [ 57765(30834): 57765(30834)] Signal 11: delivering to handler D0706 13:17:03.529068 403197 task_exit.go:204] [ 57765(30834): 57765(30834)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.529674 403197 task_exit.go:204] [ 57765(30834): 57765(30834)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.530338 403197 usertrap_amd64.go:212] [ 57760(5247): 57760(5247)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:03.530359 403197 usertrap_amd64.go:122] [ 57760(5247): 57760(5247)] Allocate a new trap: 0xc0172e9980 43 D0706 13:17:03.530371 403197 usertrap_amd64.go:225] [ 57760(5247): 57760(5247)] Apply the binary patch addr 560a38c0c124 trap addr 67d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:03.530694 403197 usertrap_amd64.go:212] [ 57763(8383): 57763(8383)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:03.530713 403197 usertrap_amd64.go:122] [ 57763(8383): 57763(8383)] Allocate a new trap: 0xc00abfc150 41 D0706 13:17:03.530726 403197 usertrap_amd64.go:225] [ 57763(8383): 57763(8383)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:03.530751 403197 usertrap_amd64.go:212] [ 57761(30832): 57761(30832)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:03.530764 403197 usertrap_amd64.go:122] [ 57761(30832): 57761(30832)] Allocate a new trap: 0xc01901c2a0 43 D0706 13:17:03.530780 403197 usertrap_amd64.go:225] [ 57761(30832): 57761(30832)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:03.530792 403197 usertrap_amd64.go:212] [ 57762(30703): 57762(30703)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:03.530812 403197 usertrap_amd64.go:122] [ 57762(30703): 57762(30703)] Allocate a new trap: 0xc00710d2c0 42 D0706 13:17:03.530822 403197 usertrap_amd64.go:225] [ 57762(30703): 57762(30703)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:03.533380 403197 task_exit.go:204] [ 57760(5247): 57760(5247)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.533436 403197 task_signals.go:204] [ 57760(5247): 57766(5248)] Signal 57760, PID: 57766, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:03.533468 403197 task_signals.go:204] [ 57761(30832): 57764(30833)] Signal 57761, PID: 57764, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:03.533541 403197 task_exit.go:204] [ 57760(5247): 57760(5247)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.533571 403197 task_exit.go:204] [ 57761(30832): 57761(30832)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.533597 403197 task_exit.go:204] [ 57761(30832): 57761(30832)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.533629 403197 task_exit.go:204] [ 57760(5247): 57766(5248)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.533708 403197 task_exit.go:204] [ 57761(30832): 57764(30833)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.533941 403197 task_exit.go:204] [ 57760(5247): 57766(5248)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.533969 403197 task_exit.go:204] [ 57760(5247): 57766(5248)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.533981 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:03.534074 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:03.534102 403197 task_exit.go:204] [ 57761(30832): 57764(30833)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.534116 403197 task_exit.go:204] [ 57761(30832): 57764(30833)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.534125 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:03.534155 403197 task_exit.go:204] [ 57760(5247): 57760(5247)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xa, &(0x7f0000000340)=[{&(0x7f0000000140)="6ac874f77ba03c5d5a40527da7c4cb7e621e68413258f550d0b37d187a5602eb8e0653ad689f55e0b6788e7275e5ad7a59f001856b2c492ed30b5e063f273d570fb7134bf189e7941ea0e90ce94d8a3575116626b6171078e93d2ecb72a5ea3a4d13a04935c77e41e02c909723b874b52e33be8b2b2bd673a0bdcf5c66dc95c761559526380621a45fa2f4b8f9bcd2bc1ec45f113446d02dadbcc76c8589fedbc5111d996de1987ef16df492551b1f8cf4d768ee328b974d8d13d8b6d912b021b4a2fcd813dde34fab9b9165a4bff719dbca2c464fd436f9d7ab8829cc6c7619752d0f08c1bfe596077251ab96", 0xed}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000002c0), 0x10, 0x0, 0x0) D0706 13:17:03.535081 403197 usertrap_amd64.go:212] [ 57763(8383): 57763(8383)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:03.535105 403197 usertrap_amd64.go:122] [ 57763(8383): 57763(8383)] Allocate a new trap: 0xc00abfc150 42 D0706 13:17:03.535116 403197 usertrap_amd64.go:225] [ 57763(8383): 57763(8383)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:03.535173 403197 task_exit.go:204] [ 57761(30832): 57761(30832)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:03 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) read(r0, 0x0, 0x0) D0706 13:17:03.536559 403197 usertrap_amd64.go:212] [ 57762(30703): 57762(30703)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:03.536583 403197 usertrap_amd64.go:122] [ 57762(30703): 57762(30703)] Allocate a new trap: 0xc00710d2c0 43 D0706 13:17:03.536592 403197 usertrap_amd64.go:225] [ 57762(30703): 57762(30703)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:03.538481 403197 task_exit.go:204] [ 57762(30703): 57762(30703)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.538532 403197 task_signals.go:204] [ 57762(30703): 57767(30704)] Signal 57762, PID: 57767, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:03.538550 403197 task_exit.go:204] [ 57762(30703): 57762(30703)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.538563 403197 task_exit.go:204] [ 57762(30703): 57767(30704)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.538974 403197 task_exit.go:204] [ 57762(30703): 57767(30704)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.539093 403197 task_exit.go:204] [ 57762(30703): 57767(30704)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.539157 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:03.539207 403197 task_exit.go:204] [ 57762(30703): 57762(30703)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.539277 403197 usertrap_amd64.go:212] [ 57769(8385): 57769(8385)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:03.539394 403197 usertrap_amd64.go:122] [ 57769(8385): 57769(8385)] Allocate a new trap: 0xc018fa7350 43 D0706 13:17:03.539467 403197 usertrap_amd64.go:225] [ 57769(8385): 57769(8385)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) 13:17:03 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x6000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) D0706 13:17:03.540602 403197 task_exit.go:204] [ 57765(30834): 57765(30834)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.543223 403197 usertrap_amd64.go:212] [ 57770(30835): 57770(30835)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:03.543241 403197 usertrap_amd64.go:122] [ 57770(30835): 57770(30835)] Allocate a new trap: 0xc0172e99e0 40 D0706 13:17:03.543324 403197 usertrap_amd64.go:225] [ 57770(30835): 57770(30835)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:03.543819 403197 usertrap_amd64.go:212] [ 57770(30835): 57770(30835)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:03.543837 403197 usertrap_amd64.go:122] [ 57770(30835): 57770(30835)] Allocate a new trap: 0xc0172e99e0 41 D0706 13:17:03.543843 403197 usertrap_amd64.go:225] [ 57770(30835): 57770(30835)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:03.546166 403197 usertrap_amd64.go:212] [ 57771(30705): 57771(30705)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:03.546196 403197 usertrap_amd64.go:122] [ 57771(30705): 57771(30705)] Allocate a new trap: 0xc006b6c9c0 40 D0706 13:17:03.546305 403197 usertrap_amd64.go:225] [ 57771(30705): 57771(30705)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:03.547125 403197 usertrap_amd64.go:212] [ 57771(30705): 57771(30705)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:03.547146 403197 usertrap_amd64.go:122] [ 57771(30705): 57771(30705)] Allocate a new trap: 0xc006b6c9c0 41 D0706 13:17:03.547158 403197 usertrap_amd64.go:225] [ 57771(30705): 57771(30705)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:03.549429 403197 usertrap_amd64.go:212] [ 57770(30835): 57770(30835)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:03.549449 403197 usertrap_amd64.go:122] [ 57770(30835): 57770(30835)] Allocate a new trap: 0xc0172e99e0 42 D0706 13:17:03.549459 403197 usertrap_amd64.go:225] [ 57770(30835): 57770(30835)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:03.550777 403197 usertrap_amd64.go:212] [ 57770(30835): 57770(30835)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:03.550802 403197 usertrap_amd64.go:122] [ 57770(30835): 57770(30835)] Allocate a new trap: 0xc0172e99e0 43 D0706 13:17:03.550819 403197 usertrap_amd64.go:225] [ 57770(30835): 57770(30835)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:03.551003 403197 usertrap_amd64.go:212] [ 57771(30705): 57771(30705)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:03.551021 403197 usertrap_amd64.go:122] [ 57771(30705): 57771(30705)] Allocate a new trap: 0xc006b6c9c0 42 D0706 13:17:03.551035 403197 usertrap_amd64.go:225] [ 57771(30705): 57771(30705)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:03.551592 403197 task_exit.go:204] [ 57770(30835): 57770(30835)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.551649 403197 task_exit.go:204] [ 57770(30835): 57770(30835)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.551677 403197 task_signals.go:204] [ 57770(30835): 57772(30836)] Signal 57770, PID: 57772, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:03.551711 403197 task_exit.go:204] [ 57770(30835): 57772(30836)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.552107 403197 task_exit.go:204] [ 57770(30835): 57772(30836)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.552293 403197 task_exit.go:204] [ 57770(30835): 57772(30836)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.552495 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:03.552603 403197 task_exit.go:204] [ 57770(30835): 57770(30835)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000000c0), 0x9) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) D0706 13:17:03.553457 403197 usertrap_amd64.go:212] [ 57771(30705): 57771(30705)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:03.553481 403197 usertrap_amd64.go:122] [ 57771(30705): 57771(30705)] Allocate a new trap: 0xc006b6c9c0 43 D0706 13:17:03.553491 403197 usertrap_amd64.go:225] [ 57771(30705): 57771(30705)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:03.556703 403197 usertrap_amd64.go:212] [ 57773(5249): 57773(5249)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:03.556747 403197 usertrap_amd64.go:122] [ 57773(5249): 57773(5249)] Allocate a new trap: 0xc0172e9a40 40 D0706 13:17:03.556868 403197 usertrap_amd64.go:225] [ 57773(5249): 57773(5249)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:03.557924 403197 task_exit.go:204] [ 57771(30705): 57771(30705)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.557962 403197 task_exit.go:204] [ 57771(30705): 57771(30705)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.557986 403197 task_signals.go:204] [ 57771(30705): 57774(30706)] Signal 57771, PID: 57774, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:03.557998 403197 task_exit.go:204] [ 57771(30705): 57774(30706)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.558295 403197 task_exit.go:204] [ 57771(30705): 57774(30706)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.558329 403197 task_exit.go:204] [ 57771(30705): 57774(30706)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.558353 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:03.559291 403197 task_exit.go:204] [ 57771(30705): 57771(30705)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.559837 403197 usertrap_amd64.go:212] [ 57775(30837): 57775(30837)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:03.559865 403197 usertrap_amd64.go:122] [ 57775(30837): 57775(30837)] Allocate a new trap: 0xc00710d3b0 40 D0706 13:17:03.559951 403197 usertrap_amd64.go:225] [ 57775(30837): 57775(30837)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:03.560882 403197 usertrap_amd64.go:212] [ 57773(5249): 57773(5249)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:03.560923 403197 usertrap_amd64.go:122] [ 57773(5249): 57773(5249)] Allocate a new trap: 0xc0172e9a40 41 D0706 13:17:03.560979 403197 usertrap_amd64.go:225] [ 57773(5249): 57773(5249)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:03.562542 403197 usertrap_amd64.go:212] [ 57775(30837): 57775(30837)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:03.562593 403197 usertrap_amd64.go:122] [ 57775(30837): 57775(30837)] Allocate a new trap: 0xc00710d3b0 41 D0706 13:17:03.562610 403197 usertrap_amd64.go:225] [ 57775(30837): 57775(30837)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:03.567702 403197 usertrap_amd64.go:212] [ 57773(5249): 57773(5249)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:03.567737 403197 usertrap_amd64.go:122] [ 57773(5249): 57773(5249)] Allocate a new trap: 0xc0172e9a40 42 D0706 13:17:03.567754 403197 usertrap_amd64.go:225] [ 57773(5249): 57773(5249)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:03.570489 403197 usertrap_amd64.go:212] [ 57773(5249): 57773(5249)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:03.570518 403197 usertrap_amd64.go:122] [ 57773(5249): 57773(5249)] Allocate a new trap: 0xc0172e9a40 43 D0706 13:17:03.570533 403197 usertrap_amd64.go:225] [ 57773(5249): 57773(5249)] Apply the binary patch addr 560a38c0c124 trap addr 67d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:03.571410 403197 usertrap_amd64.go:212] [ 57775(30837): 57775(30837)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:03.571509 403197 usertrap_amd64.go:122] [ 57775(30837): 57775(30837)] Allocate a new trap: 0xc00710d3b0 42 D0706 13:17:03.571548 403197 usertrap_amd64.go:225] [ 57775(30837): 57775(30837)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:03.573407 403197 task_exit.go:204] [ 57773(5249): 57773(5249)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.573438 403197 task_exit.go:204] [ 57773(5249): 57773(5249)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.573462 403197 task_signals.go:204] [ 57773(5249): 57776(5250)] Signal 57773, PID: 57776, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:03.573489 403197 task_exit.go:204] [ 57773(5249): 57776(5250)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.573861 403197 task_exit.go:204] [ 57773(5249): 57776(5250)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.573947 403197 task_exit.go:204] [ 57773(5249): 57776(5250)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.573990 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:03.574010 403197 usertrap_amd64.go:212] [ 57775(30837): 57775(30837)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:03.574039 403197 usertrap_amd64.go:122] [ 57775(30837): 57775(30837)] Allocate a new trap: 0xc00710d3b0 43 D0706 13:17:03.574089 403197 usertrap_amd64.go:225] [ 57775(30837): 57775(30837)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:03.575059 403197 task_exit.go:204] [ 57775(30837): 57775(30837)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.575144 403197 task_exit.go:204] [ 57775(30837): 57775(30837)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.575352 403197 task_exit.go:204] [ 57773(5249): 57773(5249)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.575373 403197 task_signals.go:204] [ 57775(30837): 57777(30838)] Signal 57775, PID: 57777, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:03.575490 403197 task_exit.go:204] [ 57775(30837): 57777(30838)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.575904 403197 task_exit.go:204] [ 57775(30837): 57777(30838)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.575948 403197 task_exit.go:204] [ 57775(30837): 57777(30838)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.575961 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:03.577066 403197 task_exit.go:204] [ 57775(30837): 57775(30837)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:03.599780 403197 task_run.go:312] [ 57763(8383): 57778(8386)] Unhandled user fault: addr=55aaa3dd705c ip=55aaa3dd705c access=r-x sig=11 err=operation not permitted D0706 13:17:03.599830 403197 task_log.go:87] [ 57763(8383): 57778(8386)] Registers: D0706 13:17:03.599855 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Cs = 0000000000000033 D0706 13:17:03.599867 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Ds = 0000000000000000 D0706 13:17:03.599871 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Eflags = 0000000000050e46 D0706 13:17:03.599875 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Es = 0000000000000000 D0706 13:17:03.599880 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Fs = 0000000000000000 D0706 13:17:03.599884 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Fs_base = 00007ecb8fa44700 D0706 13:17:03.599888 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Gs = 0000000000000000 D0706 13:17:03.599892 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Gs_base = 0000000000000000 D0706 13:17:03.599896 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Orig_rax = ffffffffffffffff D0706 13:17:03.599900 403197 task_log.go:94] [ 57763(8383): 57778(8386)] R10 = 0000000000000000 D0706 13:17:03.599904 403197 task_log.go:94] [ 57763(8383): 57778(8386)] R11 = ffffffff00000bbe D0706 13:17:03.599917 403197 task_log.go:94] [ 57763(8383): 57778(8386)] R12 = 0000000000000000 D0706 13:17:03.599921 403197 task_log.go:94] [ 57763(8383): 57778(8386)] R13 = 000055aaa3d8f0e0 D0706 13:17:03.599925 403197 task_log.go:94] [ 57763(8383): 57778(8386)] R14 = 00000000000007a5 D0706 13:17:03.599929 403197 task_log.go:94] [ 57763(8383): 57778(8386)] R15 = 00000000148cdab9 D0706 13:17:03.599933 403197 task_log.go:94] [ 57763(8383): 57778(8386)] R8 = 0000000000000000 D0706 13:17:03.599938 403197 task_log.go:94] [ 57763(8383): 57778(8386)] R9 = 000055aaa3dd7050 D0706 13:17:03.599942 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Rax = 0000000000000000 D0706 13:17:03.599945 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Rbp = 0000000000000000 D0706 13:17:03.599949 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Rbx = 0000000000000000 D0706 13:17:03.599953 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Rcx = 000055aaa3dd7058 D0706 13:17:03.599960 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Rdi = 0000000000000000 D0706 13:17:03.599964 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Rdx = 0000000000000000 D0706 13:17:03.599968 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Rip = 000055aaa3dd705c D0706 13:17:03.599972 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Rsi = 0000000000000000 D0706 13:17:03.599976 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Rsp = 000055aaa3dd7050 D0706 13:17:03.599980 403197 task_log.go:94] [ 57763(8383): 57778(8386)] Ss = 000000000000002b D0706 13:17:03.599983 403197 task_log.go:111] [ 57763(8383): 57778(8386)] Stack: D0706 13:17:03.599988 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600002 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7060: 60 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:03.600007 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7070: 01 00 00 00 02 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:03.600011 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600016 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600020 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd70a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600024 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd70b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600028 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd70c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600038 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd70d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:03.600043 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600048 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600053 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600057 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600062 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600066 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600070 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600079 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600083 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600087 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600093 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600102 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600107 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600111 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600115 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600119 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600124 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600133 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600137 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600141 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600146 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600150 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600154 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600158 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600162 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600172 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600176 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600180 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600191 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600195 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600217 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600225 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600232 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600240 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600252 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600259 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600267 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600282 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600305 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600313 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600320 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600328 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600336 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600344 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600352 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600360 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600370 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600377 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600392 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600400 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600414 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600421 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600435 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600442 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600455 403197 task_log.go:128] [ 57763(8383): 57778(8386)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600462 403197 task_log.go:149] [ 57763(8383): 57778(8386)] Code: D0706 13:17:03.600475 403197 task_log.go:167] [ 57763(8383): 57778(8386)] 55aaa3dd7010: 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600483 403197 task_log.go:167] [ 57763(8383): 57778(8386)] 55aaa3dd7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600496 403197 task_log.go:167] [ 57763(8383): 57778(8386)] 55aaa3dd7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600503 403197 task_log.go:167] [ 57763(8383): 57778(8386)] 55aaa3dd7040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600524 403197 task_log.go:167] [ 57763(8383): 57778(8386)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600538 403197 task_log.go:167] [ 57763(8383): 57778(8386)] 55aaa3dd7060: 60 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:03.600546 403197 task_log.go:167] [ 57763(8383): 57778(8386)] 55aaa3dd7070: 01 00 00 00 02 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:03.600559 403197 task_log.go:167] [ 57763(8383): 57778(8386)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:03.600568 403197 task_log.go:71] [ 57763(8383): 57778(8386)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0abfb000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1d400000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0abb6000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 05e00000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0b3d5000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 1272a000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 1189b000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 19309000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 07451000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 11365000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0cff8000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 10d40000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 10c4e000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:03.600698 403197 task_log.go:73] [ 57763(8383): 57778(8386)] FDTable: fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] D0706 13:17:03.600728 403197 task_signals.go:470] [ 57763(8383): 57778(8386)] Notified of signal 11 D0706 13:17:03.600739 403197 task_signals.go:220] [ 57763(8383): 57778(8386)] Signal 11: delivering to handler D0706 13:17:03.652222 403197 usertrap_amd64.go:212] [ 57763(8383): 57763(8383)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:03.652276 403197 usertrap_amd64.go:122] [ 57763(8383): 57763(8383)] Allocate a new trap: 0xc00abfc150 43 D0706 13:17:03.652298 403197 usertrap_amd64.go:225] [ 57763(8383): 57763(8383)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:03.691297 403197 task_exit.go:204] [ 57769(8385): 57769(8385)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:03.691599 403197 task_exit.go:204] [ 57769(8385): 57769(8385)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:03.775818 403197 task_signals.go:470] [ 7: 30] Notified of signal 23 D0706 13:17:03.775906 403197 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0706 13:17:04.366821 403197 usertrap_amd64.go:212] [ 57763(8383): 57763(8383)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:04.366877 403197 usertrap_amd64.go:122] [ 57763(8383): 57763(8383)] Allocate a new trap: 0xc00abfc150 44 D0706 13:17:04.366896 403197 usertrap_amd64.go:225] [ 57763(8383): 57763(8383)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:04.367709 403197 task_exit.go:204] [ 57763(8383): 57763(8383)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.367770 403197 task_signals.go:204] [ 57763(8383): 57768(8384)] Signal 57763, PID: 57768, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:04.367857 403197 task_signals.go:204] [ 57763(8383): 57778(8386)] Signal 57763, PID: 57778, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:04.367888 403197 task_signals.go:204] [ 57763(8383): 57779(8387)] Signal 57763, PID: 57779, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:04.367901 403197 task_exit.go:204] [ 57763(8383): 57763(8383)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.367975 403197 task_exit.go:204] [ 57763(8383): 57768(8384)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.368014 403197 task_exit.go:204] [ 57763(8383): 57768(8384)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.368036 403197 task_exit.go:204] [ 57763(8383): 57768(8384)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.368074 403197 task_exit.go:204] [ 57763(8383): 57778(8386)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.368097 403197 task_exit.go:204] [ 57763(8383): 57778(8386)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.368103 403197 task_exit.go:204] [ 57763(8383): 57778(8386)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.368118 403197 task_exit.go:204] [ 57763(8383): 57779(8387)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.368498 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:04.368527 403197 task_exit.go:204] [ 57763(8383): 57779(8387)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.368536 403197 task_exit.go:204] [ 57763(8383): 57779(8387)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.368550 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:04.369266 403197 task_exit.go:204] [ 57763(8383): 57763(8383)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:04 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:17:04 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) close(r0) getpeername$inet(r0, 0x0, 0x0) 13:17:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="c70ef293abf66e45bf7e8f2b26a6a021", 0x10) 13:17:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1c) D0706 13:17:04.375977 403197 usertrap_amd64.go:212] [ 57780(30839): 57780(30839)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:04.376006 403197 usertrap_amd64.go:122] [ 57780(30839): 57780(30839)] Allocate a new trap: 0xc0172e9ad0 40 D0706 13:17:04.376085 403197 usertrap_amd64.go:225] [ 57780(30839): 57780(30839)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:04.377976 403197 usertrap_amd64.go:212] [ 57780(30839): 57780(30839)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:04.378022 403197 usertrap_amd64.go:122] [ 57780(30839): 57780(30839)] Allocate a new trap: 0xc0172e9ad0 41 D0706 13:17:04.378034 403197 usertrap_amd64.go:225] [ 57780(30839): 57780(30839)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:04.378275 403197 task_exit.go:204] [ 57769(8385): 57769(8385)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.384619 403197 usertrap_amd64.go:212] [ 57782(5251): 57782(5251)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:04.384659 403197 usertrap_amd64.go:122] [ 57782(5251): 57782(5251)] Allocate a new trap: 0xc006b6ca20 40 D0706 13:17:04.384761 403197 usertrap_amd64.go:225] [ 57782(5251): 57782(5251)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:04.384902 403197 usertrap_amd64.go:212] [ 57780(30839): 57780(30839)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:04.384981 403197 usertrap_amd64.go:122] [ 57780(30839): 57780(30839)] Allocate a new trap: 0xc0172e9ad0 42 D0706 13:17:04.385021 403197 usertrap_amd64.go:225] [ 57780(30839): 57780(30839)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:04.386296 403197 usertrap_amd64.go:212] [ 57781(30707): 57781(30707)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:04.386319 403197 usertrap_amd64.go:122] [ 57781(30707): 57781(30707)] Allocate a new trap: 0xc0172e9aa0 40 D0706 13:17:04.386428 403197 usertrap_amd64.go:225] [ 57781(30707): 57781(30707)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:04.386548 403197 usertrap_amd64.go:212] [ 57782(5251): 57782(5251)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:04.386572 403197 usertrap_amd64.go:122] [ 57782(5251): 57782(5251)] Allocate a new trap: 0xc006b6ca20 41 D0706 13:17:04.386583 403197 usertrap_amd64.go:225] [ 57782(5251): 57782(5251)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:04.387515 403197 usertrap_amd64.go:212] [ 57780(30839): 57780(30839)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:04.387562 403197 usertrap_amd64.go:122] [ 57780(30839): 57780(30839)] Allocate a new trap: 0xc0172e9ad0 43 D0706 13:17:04.387580 403197 usertrap_amd64.go:225] [ 57780(30839): 57780(30839)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:04.387924 403197 usertrap_amd64.go:212] [ 57781(30707): 57781(30707)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:04.387947 403197 usertrap_amd64.go:122] [ 57781(30707): 57781(30707)] Allocate a new trap: 0xc0172e9aa0 41 D0706 13:17:04.387959 403197 usertrap_amd64.go:225] [ 57781(30707): 57781(30707)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:04.389929 403197 task_exit.go:204] [ 57780(30839): 57780(30839)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.389965 403197 task_exit.go:204] [ 57780(30839): 57780(30839)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.389997 403197 task_signals.go:204] [ 57780(30839): 57784(30840)] Signal 57780, PID: 57784, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:04.390012 403197 task_exit.go:204] [ 57780(30839): 57784(30840)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.390317 403197 task_exit.go:204] [ 57780(30839): 57784(30840)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.390338 403197 task_exit.go:204] [ 57780(30839): 57784(30840)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.390354 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:04.390660 403197 usertrap_amd64.go:212] [ 57783(8388): 57783(8388)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:04.390789 403197 task_exit.go:204] [ 57780(30839): 57780(30839)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.390697 403197 usertrap_amd64.go:122] [ 57783(8388): 57783(8388)] Allocate a new trap: 0xc003bd1f50 40 D0706 13:17:04.391391 403197 usertrap_amd64.go:225] [ 57783(8388): 57783(8388)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) 13:17:04 executing program 0: pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x3) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)={'L-', 0xae}, 0x16, 0x1) D0706 13:17:04.393250 403197 usertrap_amd64.go:212] [ 57783(8388): 57783(8388)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:04.393279 403197 usertrap_amd64.go:122] [ 57783(8388): 57783(8388)] Allocate a new trap: 0xc003bd1f50 41 D0706 13:17:04.393297 403197 usertrap_amd64.go:225] [ 57783(8388): 57783(8388)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:04.394527 403197 usertrap_amd64.go:212] [ 57781(30707): 57781(30707)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:04.394558 403197 usertrap_amd64.go:122] [ 57781(30707): 57781(30707)] Allocate a new trap: 0xc0172e9aa0 42 D0706 13:17:04.394569 403197 usertrap_amd64.go:225] [ 57781(30707): 57781(30707)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:04.395103 403197 usertrap_amd64.go:212] [ 57782(5251): 57782(5251)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:04.395128 403197 usertrap_amd64.go:122] [ 57782(5251): 57782(5251)] Allocate a new trap: 0xc006b6ca20 42 D0706 13:17:04.395137 403197 usertrap_amd64.go:225] [ 57782(5251): 57782(5251)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:04.396816 403197 usertrap_amd64.go:212] [ 57782(5251): 57782(5251)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:04.396890 403197 usertrap_amd64.go:122] [ 57782(5251): 57782(5251)] Allocate a new trap: 0xc006b6ca20 43 D0706 13:17:04.396925 403197 usertrap_amd64.go:225] [ 57782(5251): 57782(5251)] Apply the binary patch addr 560a38c0c124 trap addr 67d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:04.397332 403197 usertrap_amd64.go:212] [ 57781(30707): 57781(30707)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:04.397400 403197 usertrap_amd64.go:122] [ 57781(30707): 57781(30707)] Allocate a new trap: 0xc0172e9aa0 43 D0706 13:17:04.397418 403197 usertrap_amd64.go:225] [ 57781(30707): 57781(30707)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:04.398465 403197 task_exit.go:204] [ 57782(5251): 57782(5251)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.398518 403197 task_signals.go:204] [ 57781(30707): 57785(30708)] Signal 57781, PID: 57785, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:04.398513 403197 task_signals.go:204] [ 57782(5251): 57787(5252)] Signal 57782, PID: 57787, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:04.398541 403197 task_exit.go:204] [ 57782(5251): 57782(5251)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.398565 403197 task_exit.go:204] [ 57781(30707): 57781(30707)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.398595 403197 task_exit.go:204] [ 57781(30707): 57781(30707)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.398619 403197 task_exit.go:204] [ 57781(30707): 57785(30708)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.398711 403197 task_exit.go:204] [ 57782(5251): 57787(5252)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.398950 403197 task_exit.go:204] [ 57781(30707): 57785(30708)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.398985 403197 task_exit.go:204] [ 57781(30707): 57785(30708)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.398997 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:04.399047 403197 task_exit.go:204] [ 57782(5251): 57787(5252)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.399066 403197 task_exit.go:204] [ 57782(5251): 57787(5252)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.399083 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:04.399336 403197 task_exit.go:204] [ 57781(30707): 57781(30707)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.399565 403197 task_exit.go:204] [ 57782(5251): 57782(5251)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.399649 403197 usertrap_amd64.go:212] [ 57783(8388): 57783(8388)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:04.399681 403197 usertrap_amd64.go:122] [ 57783(8388): 57783(8388)] Allocate a new trap: 0xc003bd1f50 42 D0706 13:17:04.399693 403197 usertrap_amd64.go:225] [ 57783(8388): 57783(8388)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) 13:17:04 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x8000, 0x7, 0x2}) setrlimit(0xc, &(0x7f0000000000)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000040)={0x10000000000000, 0x10001}) D0706 13:17:04.401529 403197 usertrap_amd64.go:212] [ 57786(30841): 57786(30841)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:04.401565 403197 usertrap_amd64.go:122] [ 57786(30841): 57786(30841)] Allocate a new trap: 0xc00abfc240 40 13:17:04 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r3 = dup2(r2, r2) fcntl$dupfd(r2, 0x0, r3) dup2(r2, r1) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f00000000c0)={r3}) D0706 13:17:04.401759 403197 usertrap_amd64.go:225] [ 57786(30841): 57786(30841)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:04.404119 403197 usertrap_amd64.go:212] [ 57789(8390): 57789(8390)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:04.404147 403197 usertrap_amd64.go:122] [ 57789(8390): 57789(8390)] Allocate a new trap: 0xc006b6cab0 43 D0706 13:17:04.404623 403197 usertrap_amd64.go:225] [ 57789(8390): 57789(8390)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:04.409889 403197 usertrap_amd64.go:212] [ 57786(30841): 57786(30841)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:04.409920 403197 usertrap_amd64.go:122] [ 57786(30841): 57786(30841)] Allocate a new trap: 0xc00abfc240 41 D0706 13:17:04.409938 403197 usertrap_amd64.go:225] [ 57786(30841): 57786(30841)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:04.412995 403197 usertrap_amd64.go:212] [ 57790(30709): 57790(30709)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:04.413085 403197 usertrap_amd64.go:122] [ 57790(30709): 57790(30709)] Allocate a new trap: 0xc005d881b0 40 D0706 13:17:04.413367 403197 usertrap_amd64.go:225] [ 57790(30709): 57790(30709)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:04.414067 403197 usertrap_amd64.go:212] [ 57790(30709): 57790(30709)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:04.414090 403197 usertrap_amd64.go:122] [ 57790(30709): 57790(30709)] Allocate a new trap: 0xc005d881b0 41 D0706 13:17:04.414108 403197 usertrap_amd64.go:225] [ 57790(30709): 57790(30709)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:04.419370 403197 usertrap_amd64.go:212] [ 57790(30709): 57790(30709)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:04.419396 403197 usertrap_amd64.go:122] [ 57790(30709): 57790(30709)] Allocate a new trap: 0xc005d881b0 42 D0706 13:17:04.419408 403197 usertrap_amd64.go:225] [ 57790(30709): 57790(30709)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:04.421388 403197 usertrap_amd64.go:212] [ 57791(5253): 57791(5253)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:04.421417 403197 usertrap_amd64.go:122] [ 57791(5253): 57791(5253)] Allocate a new trap: 0xc02d336de0 40 D0706 13:17:04.421870 403197 usertrap_amd64.go:225] [ 57791(5253): 57791(5253)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:04.422072 403197 usertrap_amd64.go:212] [ 57786(30841): 57786(30841)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:04.422119 403197 usertrap_amd64.go:122] [ 57786(30841): 57786(30841)] Allocate a new trap: 0xc00abfc240 42 D0706 13:17:04.422133 403197 usertrap_amd64.go:225] [ 57786(30841): 57786(30841)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:04.422877 403197 usertrap_amd64.go:212] [ 57791(5253): 57791(5253)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:04.422911 403197 usertrap_amd64.go:122] [ 57791(5253): 57791(5253)] Allocate a new trap: 0xc02d336de0 41 D0706 13:17:04.422926 403197 usertrap_amd64.go:225] [ 57791(5253): 57791(5253)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:04.423347 403197 usertrap_amd64.go:212] [ 57790(30709): 57790(30709)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:04.423410 403197 usertrap_amd64.go:122] [ 57790(30709): 57790(30709)] Allocate a new trap: 0xc005d881b0 43 D0706 13:17:04.423476 403197 usertrap_amd64.go:225] [ 57790(30709): 57790(30709)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:04.424201 403197 usertrap_amd64.go:212] [ 57786(30841): 57786(30841)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:04.424228 403197 usertrap_amd64.go:122] [ 57786(30841): 57786(30841)] Allocate a new trap: 0xc00abfc240 43 D0706 13:17:04.424241 403197 usertrap_amd64.go:225] [ 57786(30841): 57786(30841)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:04.424682 403197 task_exit.go:204] [ 57790(30709): 57790(30709)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.424724 403197 task_exit.go:204] [ 57790(30709): 57790(30709)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.424750 403197 task_signals.go:204] [ 57790(30709): 57792(30710)] Signal 57790, PID: 57792, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:04.424766 403197 task_exit.go:204] [ 57790(30709): 57792(30710)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.425177 403197 task_exit.go:204] [ 57790(30709): 57792(30710)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.425212 403197 task_exit.go:204] [ 57790(30709): 57792(30710)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.425284 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:04.425339 403197 task_exit.go:204] [ 57786(30841): 57786(30841)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.425386 403197 task_exit.go:204] [ 57786(30841): 57786(30841)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.425412 403197 task_signals.go:204] [ 57786(30841): 57793(30842)] Signal 57786, PID: 57793, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:04.425444 403197 task_exit.go:204] [ 57786(30841): 57793(30842)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.425765 403197 task_exit.go:204] [ 57786(30841): 57793(30842)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.425792 403197 task_exit.go:204] [ 57786(30841): 57793(30842)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.425830 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:04.425987 403197 task_exit.go:204] [ 57790(30709): 57790(30709)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.426177 403197 task_exit.go:204] [ 57786(30841): 57786(30841)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:04 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x8000, 0x7, 0x2}) setrlimit(0xc, &(0x7f0000000000)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) (async, rerun: 64) setrlimit(0x6, &(0x7f0000000040)={0x10000000000000, 0x10001}) (rerun: 64) D0706 13:17:04.432832 403197 usertrap_amd64.go:212] [ 57791(5253): 57791(5253)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:04.432871 403197 usertrap_amd64.go:122] [ 57791(5253): 57791(5253)] Allocate a new trap: 0xc02d336de0 42 D0706 13:17:04.432883 403197 usertrap_amd64.go:225] [ 57791(5253): 57791(5253)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:04.435909 403197 usertrap_amd64.go:212] [ 57794(30711): 57794(30711)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:04.435937 403197 usertrap_amd64.go:122] [ 57794(30711): 57794(30711)] Allocate a new trap: 0xc006b6cbd0 40 D0706 13:17:04.436063 403197 usertrap_amd64.go:225] [ 57794(30711): 57794(30711)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:04.438939 403197 usertrap_amd64.go:212] [ 57794(30711): 57794(30711)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:04.438968 403197 usertrap_amd64.go:122] [ 57794(30711): 57794(30711)] Allocate a new trap: 0xc006b6cbd0 41 D0706 13:17:04.438979 403197 usertrap_amd64.go:225] [ 57794(30711): 57794(30711)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:04.450383 403197 usertrap_amd64.go:212] [ 57794(30711): 57794(30711)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:04.450415 403197 usertrap_amd64.go:122] [ 57794(30711): 57794(30711)] Allocate a new trap: 0xc006b6cbd0 42 D0706 13:17:04.450433 403197 usertrap_amd64.go:225] [ 57794(30711): 57794(30711)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:04.456030 403197 usertrap_amd64.go:212] [ 57794(30711): 57794(30711)] Found the pattern at ip 560449bb60aa:sysno 230 D0706 13:17:04.456060 403197 usertrap_amd64.go:122] [ 57794(30711): 57794(30711)] Allocate a new trap: 0xc006b6cbd0 43 D0706 13:17:04.456074 403197 usertrap_amd64.go:225] [ 57794(30711): 57794(30711)] Apply the binary patch addr 560449bb60aa trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:04.458906 403197 usertrap_amd64.go:212] [ 57794(30711): 57794(30711)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:04.458984 403197 usertrap_amd64.go:122] [ 57794(30711): 57794(30711)] Allocate a new trap: 0xc006b6cbd0 44 D0706 13:17:04.459023 403197 usertrap_amd64.go:225] [ 57794(30711): 57794(30711)] Apply the binary patch addr 560449b43124 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0706 13:17:04.461618 403197 task_exit.go:204] [ 57794(30711): 57794(30711)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.461766 403197 task_exit.go:204] [ 57794(30711): 57794(30711)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.461861 403197 task_signals.go:204] [ 57794(30711): 57796(30712)] Signal 57794, PID: 57796, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:04.461910 403197 task_exit.go:204] [ 57794(30711): 57796(30712)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.461952 403197 task_exit.go:204] [ 57794(30711): 57796(30712)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.461961 403197 task_exit.go:204] [ 57794(30711): 57796(30712)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.461859 403197 task_signals.go:204] [ 57794(30711): 57797(30713)] Signal 57794, PID: 57797, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:04.461978 403197 task_exit.go:204] [ 57794(30711): 57797(30713)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.469903 403197 task_exit.go:204] [ 57794(30711): 57797(30713)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:04.469946 403197 task_exit.go:204] [ 57794(30711): 57797(30713)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.469959 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:04.471566 403197 task_exit.go:204] [ 57794(30711): 57794(30711)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:04.478451 403197 task_run.go:312] [ 57783(8388): 57798(8391)] Unhandled user fault: addr=55aaa3dd705c ip=55aaa3dd705c access=r-x sig=11 err=operation not permitted D0706 13:17:04.478509 403197 task_log.go:87] [ 57783(8388): 57798(8391)] Registers: D0706 13:17:04.478533 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Cs = 0000000000000033 D0706 13:17:04.478542 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Ds = 0000000000000000 D0706 13:17:04.478548 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Eflags = 0000000000050e46 D0706 13:17:04.478555 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Es = 0000000000000000 D0706 13:17:04.478561 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Fs = 0000000000000000 D0706 13:17:04.478568 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Fs_base = 00007ecb8fa44700 D0706 13:17:04.478578 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Gs = 0000000000000000 D0706 13:17:04.478585 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Gs_base = 0000000000000000 D0706 13:17:04.478592 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Orig_rax = ffffffffffffffff D0706 13:17:04.478598 403197 task_log.go:94] [ 57783(8388): 57798(8391)] R10 = 0000000000000000 D0706 13:17:04.478604 403197 task_log.go:94] [ 57783(8388): 57798(8391)] R11 = ffffffff00000bbe D0706 13:17:04.478611 403197 task_log.go:94] [ 57783(8388): 57798(8391)] R12 = 0000000000000000 D0706 13:17:04.478617 403197 task_log.go:94] [ 57783(8388): 57798(8391)] R13 = 000055aaa3d8f0e0 D0706 13:17:04.478623 403197 task_log.go:94] [ 57783(8388): 57798(8391)] R14 = 00000000000007a6 D0706 13:17:04.478641 403197 task_log.go:94] [ 57783(8388): 57798(8391)] R15 = 000000000d4f2255 D0706 13:17:04.478656 403197 task_log.go:94] [ 57783(8388): 57798(8391)] R8 = 0000000000000000 D0706 13:17:04.478663 403197 task_log.go:94] [ 57783(8388): 57798(8391)] R9 = 000055aaa3dd7050 D0706 13:17:04.478669 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Rax = 0000000000000000 D0706 13:17:04.478676 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Rbp = 0000000000000000 D0706 13:17:04.478682 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Rbx = 0000000000000000 D0706 13:17:04.478689 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Rcx = 000055aaa3dd7058 D0706 13:17:04.478695 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Rdi = 0000000000000000 D0706 13:17:04.478701 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Rdx = 0000000000000000 D0706 13:17:04.478715 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Rip = 000055aaa3dd705c D0706 13:17:04.478737 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Rsi = 0000000000000000 D0706 13:17:04.478743 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Rsp = 000055aaa3dd7050 D0706 13:17:04.478756 403197 task_log.go:94] [ 57783(8388): 57798(8391)] Ss = 000000000000002b D0706 13:17:04.478763 403197 task_log.go:111] [ 57783(8388): 57798(8391)] Stack: D0706 13:17:04.478770 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.478779 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7060: 60 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:04.478786 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7070: 01 00 00 00 02 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:04.478792 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.478808 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.478825 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd70a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.478832 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd70b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.478839 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd70c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.478846 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd70d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:04.478866 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.478873 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.478879 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.478954 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479011 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479041 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479048 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479055 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479063 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479074 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479094 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479101 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479109 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479115 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479123 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479140 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479161 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479168 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479176 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479191 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479197 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479213 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479220 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479231 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479250 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479259 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479274 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479281 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479299 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479306 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479323 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479330 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479338 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479345 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479352 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479359 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479366 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479385 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479392 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479399 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479405 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479413 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479432 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479439 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479456 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479463 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479472 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479479 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479486 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479493 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479514 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479532 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479539 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479546 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479553 403197 task_log.go:128] [ 57783(8388): 57798(8391)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479559 403197 task_log.go:149] [ 57783(8388): 57798(8391)] Code: D0706 13:17:04.479565 403197 task_log.go:167] [ 57783(8388): 57798(8391)] 55aaa3dd7010: 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479572 403197 task_log.go:167] [ 57783(8388): 57798(8391)] 55aaa3dd7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479580 403197 task_log.go:167] [ 57783(8388): 57798(8391)] 55aaa3dd7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479616 403197 task_log.go:167] [ 57783(8388): 57798(8391)] 55aaa3dd7040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479636 403197 task_log.go:167] [ 57783(8388): 57798(8391)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479643 403197 task_log.go:167] [ 57783(8388): 57798(8391)] 55aaa3dd7060: 60 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:04.479650 403197 task_log.go:167] [ 57783(8388): 57798(8391)] 55aaa3dd7070: 01 00 00 00 02 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:04.479657 403197 task_log.go:167] [ 57783(8388): 57798(8391)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:04.479664 403197 task_log.go:71] [ 57783(8388): 57798(8391)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 05e00000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1d400000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 07451000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0624d000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0744c000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 12922000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 11953000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1a1ab000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 095fd000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 11365000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0d098000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 11998000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 10c4e000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:04.479822 403197 task_log.go:73] [ 57783(8388): 57798(8391)] FDTable: fd:200 => name /dev/net/tun fd:201 => name / fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] D0706 13:17:04.479854 403197 task_signals.go:470] [ 57783(8388): 57798(8391)] Notified of signal 11 D0706 13:17:04.479879 403197 task_signals.go:220] [ 57783(8388): 57798(8391)] Signal 11: delivering to handler D0706 13:17:04.533963 403197 usertrap_amd64.go:212] [ 57783(8388): 57783(8388)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:04.534025 403197 usertrap_amd64.go:122] [ 57783(8388): 57783(8388)] Allocate a new trap: 0xc003bd1f50 43 D0706 13:17:04.534048 403197 usertrap_amd64.go:225] [ 57783(8388): 57783(8388)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:04.546085 403197 usertrap_amd64.go:212] [ 57791(5253): 57791(5253)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:04.546123 403197 usertrap_amd64.go:122] [ 57791(5253): 57791(5253)] Allocate a new trap: 0xc02d336de0 43 D0706 13:17:04.546142 403197 usertrap_amd64.go:225] [ 57791(5253): 57791(5253)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:04.560348 403197 task_exit.go:204] [ 57789(8390): 57789(8390)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:04.560716 403197 task_exit.go:204] [ 57789(8390): 57789(8390)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:05.241786 403197 usertrap_amd64.go:212] [ 57783(8388): 57783(8388)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:05.241841 403197 usertrap_amd64.go:122] [ 57783(8388): 57783(8388)] Allocate a new trap: 0xc003bd1f50 44 D0706 13:17:05.241864 403197 usertrap_amd64.go:225] [ 57783(8388): 57783(8388)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:05.246433 403197 task_exit.go:204] [ 57783(8388): 57783(8388)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:05.246513 403197 task_exit.go:204] [ 57783(8388): 57783(8388)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:05.246544 403197 task_signals.go:204] [ 57783(8388): 57799(8392)] Signal 57783, PID: 57799, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:05.246579 403197 task_signals.go:204] [ 57783(8388): 57788(8389)] Signal 57783, PID: 57788, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:05.246586 403197 task_exit.go:204] [ 57783(8388): 57799(8392)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:05.246604 403197 task_exit.go:204] [ 57783(8388): 57799(8392)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:05.246612 403197 task_exit.go:204] [ 57783(8388): 57799(8392)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:05.246627 403197 task_exit.go:204] [ 57783(8388): 57788(8389)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:05.246642 403197 task_exit.go:204] [ 57783(8388): 57788(8389)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:05.246648 403197 task_exit.go:204] [ 57783(8388): 57788(8389)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:05.246675 403197 task_signals.go:204] [ 57783(8388): 57798(8391)] Signal 57783, PID: 57798, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:05.246702 403197 task_exit.go:204] [ 57783(8388): 57798(8391)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:05.247083 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:05.247118 403197 task_exit.go:204] [ 57783(8388): 57798(8391)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:05.247132 403197 task_exit.go:204] [ 57783(8388): 57798(8391)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:05.247139 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:05.247277 403197 task_exit.go:204] [ 57789(8390): 57789(8390)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:05.249843 403197 task_exit.go:204] [ 57783(8388): 57783(8388)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:05 executing program 0: pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x3) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)={'L-', 0xae}, 0x16, 0x1) 13:17:05 executing program 2: waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:17:05 executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x8000, 0x7, 0x2}) setrlimit(0xc, &(0x7f0000000000)) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) (async) setrlimit(0x6, &(0x7f0000000040)={0x10000000000000, 0x10001}) D0706 13:17:05.261832 403197 usertrap_amd64.go:212] [ 57791(5253): 57791(5253)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:05.261876 403197 usertrap_amd64.go:122] [ 57791(5253): 57791(5253)] Allocate a new trap: 0xc02d336de0 44 D0706 13:17:05.261890 403197 usertrap_amd64.go:225] [ 57791(5253): 57791(5253)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:05.262393 403197 task_exit.go:204] [ 57791(5253): 57791(5253)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:05.262437 403197 task_exit.go:204] [ 57791(5253): 57791(5253)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:05.262471 403197 task_signals.go:204] [ 57791(5253): 57801(5256)] Signal 57791, PID: 57801, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:05.262499 403197 task_exit.go:204] [ 57791(5253): 57801(5256)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:05.262511 403197 task_exit.go:204] [ 57791(5253): 57801(5256)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:05.262518 403197 task_exit.go:204] [ 57791(5253): 57801(5256)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:06.776625 403197 task_signals.go:470] [ 7: 38] Notified of signal 23 D0706 13:17:06.776716 403197 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0706 13:17:07.108541 403197 task_signals.go:204] [ 57791(5253): 57800(5255)] Signal 57791, PID: 57800, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:07.108743 403197 task_exit.go:204] [ 57791(5253): 57800(5255)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:07.108857 403197 task_exit.go:204] [ 57791(5253): 57800(5255)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:07.108936 403197 task_exit.go:204] [ 57791(5253): 57800(5255)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:07.108578 403197 task_signals.go:204] [ 57791(5253): 57795(5254)] Signal 57791, PID: 57795, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:07.109059 403197 task_exit.go:204] [ 57791(5253): 57795(5254)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:07.109530 403197 task_exit.go:204] [ 57791(5253): 57795(5254)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:07.109600 403197 task_exit.go:204] [ 57791(5253): 57795(5254)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:07.109639 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:07.110214 403197 usertrap_amd64.go:212] [ 57802(30714): 57802(30714)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:07.110253 403197 usertrap_amd64.go:122] [ 57802(30714): 57802(30714)] Allocate a new trap: 0xc006b6cc60 40 D0706 13:17:07.110370 403197 usertrap_amd64.go:225] [ 57802(30714): 57802(30714)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:07.111590 403197 task_exit.go:204] [ 57791(5253): 57791(5253)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:07 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) (async) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) dup2(r2, r2) (async) r3 = dup2(r2, r2) fcntl$dupfd(r2, 0x0, r3) dup2(r2, r1) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f00000000c0)={r3}) D0706 13:17:07.113424 403197 usertrap_amd64.go:212] [ 57803(30843): 57803(30843)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:07.113473 403197 usertrap_amd64.go:122] [ 57803(30843): 57803(30843)] Allocate a new trap: 0xc00abfc270 40 D0706 13:17:07.114087 403197 usertrap_amd64.go:225] [ 57803(30843): 57803(30843)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:07.117014 403197 usertrap_amd64.go:212] [ 57803(30843): 57803(30843)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:07.117045 403197 usertrap_amd64.go:122] [ 57803(30843): 57803(30843)] Allocate a new trap: 0xc00abfc270 41 D0706 13:17:07.117066 403197 usertrap_amd64.go:225] [ 57803(30843): 57803(30843)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:07.117330 403197 usertrap_amd64.go:212] [ 57802(30714): 57802(30714)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:07.117356 403197 usertrap_amd64.go:122] [ 57802(30714): 57802(30714)] Allocate a new trap: 0xc006b6cc60 41 D0706 13:17:07.117369 403197 usertrap_amd64.go:225] [ 57802(30714): 57802(30714)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:07.528392 403197 usertrap_amd64.go:212] [ 57804(8393): 57804(8393)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:07.528443 403197 usertrap_amd64.go:122] [ 57804(8393): 57804(8393)] Allocate a new trap: 0xc0172e9b30 40 D0706 13:17:07.528572 403197 usertrap_amd64.go:225] [ 57804(8393): 57804(8393)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:07.528620 403197 usertrap_amd64.go:212] [ 57803(30843): 57803(30843)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:07.528656 403197 usertrap_amd64.go:122] [ 57803(30843): 57803(30843)] Allocate a new trap: 0xc00abfc270 42 D0706 13:17:07.528673 403197 usertrap_amd64.go:225] [ 57803(30843): 57803(30843)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:07.533237 403197 usertrap_amd64.go:212] [ 57802(30714): 57802(30714)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:07.533265 403197 usertrap_amd64.go:122] [ 57802(30714): 57802(30714)] Allocate a new trap: 0xc006b6cc60 42 D0706 13:17:07.533286 403197 usertrap_amd64.go:225] [ 57802(30714): 57802(30714)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:07.533798 403197 usertrap_amd64.go:212] [ 57805(5257): 57805(5257)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:07.533913 403197 usertrap_amd64.go:122] [ 57805(5257): 57805(5257)] Allocate a new trap: 0xc00710d440 40 D0706 13:17:07.533997 403197 usertrap_amd64.go:225] [ 57805(5257): 57805(5257)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:07.538010 403197 usertrap_amd64.go:212] [ 57804(8393): 57804(8393)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:07.538046 403197 usertrap_amd64.go:122] [ 57804(8393): 57804(8393)] Allocate a new trap: 0xc0172e9b30 41 D0706 13:17:07.538062 403197 usertrap_amd64.go:225] [ 57804(8393): 57804(8393)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:07.539681 403197 usertrap_amd64.go:212] [ 57802(30714): 57802(30714)] Found the pattern at ip 560449bb60aa:sysno 230 D0706 13:17:07.539702 403197 usertrap_amd64.go:122] [ 57802(30714): 57802(30714)] Allocate a new trap: 0xc006b6cc60 43 D0706 13:17:07.539716 403197 usertrap_amd64.go:225] [ 57802(30714): 57802(30714)] Apply the binary patch addr 560449bb60aa trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:07.540343 403197 usertrap_amd64.go:212] [ 57803(30843): 57803(30843)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:07.540368 403197 usertrap_amd64.go:122] [ 57803(30843): 57803(30843)] Allocate a new trap: 0xc00abfc270 43 D0706 13:17:07.540382 403197 usertrap_amd64.go:225] [ 57803(30843): 57803(30843)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:07.541142 403197 usertrap_amd64.go:212] [ 57802(30714): 57802(30714)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:07.541516 403197 usertrap_amd64.go:122] [ 57802(30714): 57802(30714)] Allocate a new trap: 0xc006b6cc60 44 D0706 13:17:07.541577 403197 usertrap_amd64.go:225] [ 57802(30714): 57802(30714)] Apply the binary patch addr 560449b43124 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0706 13:17:07.541564 403197 task_exit.go:204] [ 57803(30843): 57803(30843)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:07.541722 403197 task_exit.go:204] [ 57803(30843): 57803(30843)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:07.541807 403197 task_signals.go:204] [ 57803(30843): 57806(30844)] Signal 57803, PID: 57806, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:07.541855 403197 task_exit.go:204] [ 57803(30843): 57806(30844)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:07.542171 403197 task_exit.go:204] [ 57803(30843): 57806(30844)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:07.542227 403197 task_exit.go:204] [ 57803(30843): 57806(30844)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:07.542287 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:07.542567 403197 task_exit.go:204] [ 57803(30843): 57803(30843)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:07 executing program 0: pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x3) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)={'L-', 0xae}, 0x16, 0x1) D0706 13:17:07.545469 403197 usertrap_amd64.go:212] [ 57805(5257): 57805(5257)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:07.545503 403197 usertrap_amd64.go:122] [ 57805(5257): 57805(5257)] Allocate a new trap: 0xc00710d440 41 D0706 13:17:07.545524 403197 usertrap_amd64.go:225] [ 57805(5257): 57805(5257)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:07.545794 403197 task_exit.go:204] [ 57802(30714): 57802(30714)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:07.545937 403197 task_exit.go:204] [ 57802(30714): 57802(30714)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:07.546477 403197 task_signals.go:204] [ 57802(30714): 57807(30715)] Signal 57802, PID: 57807, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:07.546845 403197 task_exit.go:204] [ 57802(30714): 57807(30715)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:07.546958 403197 task_exit.go:204] [ 57802(30714): 57807(30715)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:07.547061 403197 task_exit.go:204] [ 57802(30714): 57807(30715)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:07.546575 403197 task_signals.go:204] [ 57802(30714): 57808(30716)] Signal 57802, PID: 57808, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:07.547101 403197 task_exit.go:204] [ 57802(30714): 57808(30716)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:07.547555 403197 task_exit.go:204] [ 57802(30714): 57808(30716)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:07.547575 403197 task_exit.go:204] [ 57802(30714): 57808(30716)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:07.547585 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:07.548628 403197 task_exit.go:204] [ 57802(30714): 57802(30714)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:07 executing program 1: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)={0x4}) setrlimit(0xb, &(0x7f0000000000)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) D0706 13:17:07.557154 403197 usertrap_amd64.go:212] [ 57805(5257): 57805(5257)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:07.557242 403197 usertrap_amd64.go:122] [ 57805(5257): 57805(5257)] Allocate a new trap: 0xc00710d440 42 D0706 13:17:07.557260 403197 usertrap_amd64.go:225] [ 57805(5257): 57805(5257)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:07.559607 403197 usertrap_amd64.go:212] [ 57809(30845): 57809(30845)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:07.559705 403197 usertrap_amd64.go:122] [ 57809(30845): 57809(30845)] Allocate a new trap: 0xc018fa73b0 40 D0706 13:17:07.560146 403197 usertrap_amd64.go:225] [ 57809(30845): 57809(30845)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:07.564199 403197 usertrap_amd64.go:212] [ 57809(30845): 57809(30845)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:07.564217 403197 usertrap_amd64.go:122] [ 57809(30845): 57809(30845)] Allocate a new trap: 0xc018fa73b0 41 D0706 13:17:07.564232 403197 usertrap_amd64.go:225] [ 57809(30845): 57809(30845)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:07.567775 403197 usertrap_amd64.go:212] [ 57804(8393): 57804(8393)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:07.567849 403197 usertrap_amd64.go:122] [ 57804(8393): 57804(8393)] Allocate a new trap: 0xc0172e9b30 42 D0706 13:17:07.567892 403197 usertrap_amd64.go:225] [ 57804(8393): 57804(8393)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:07.582010 403197 usertrap_amd64.go:212] [ 57809(30845): 57809(30845)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:07.582038 403197 usertrap_amd64.go:122] [ 57809(30845): 57809(30845)] Allocate a new trap: 0xc018fa73b0 42 D0706 13:17:07.582070 403197 usertrap_amd64.go:225] [ 57809(30845): 57809(30845)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:07.583429 403197 usertrap_amd64.go:212] [ 57813(30717): 57813(30717)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:07.583473 403197 usertrap_amd64.go:122] [ 57813(30717): 57813(30717)] Allocate a new trap: 0xc02d336e70 40 D0706 13:17:07.583585 403197 usertrap_amd64.go:225] [ 57813(30717): 57813(30717)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:07.584331 403197 usertrap_amd64.go:212] [ 57813(30717): 57813(30717)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:07.584355 403197 usertrap_amd64.go:122] [ 57813(30717): 57813(30717)] Allocate a new trap: 0xc02d336e70 41 D0706 13:17:07.584372 403197 usertrap_amd64.go:225] [ 57813(30717): 57813(30717)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:07.590411 403197 usertrap_amd64.go:212] [ 57809(30845): 57809(30845)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:07.590485 403197 usertrap_amd64.go:122] [ 57809(30845): 57809(30845)] Allocate a new trap: 0xc018fa73b0 43 D0706 13:17:07.590567 403197 usertrap_amd64.go:225] [ 57809(30845): 57809(30845)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:07.591413 403197 task_exit.go:204] [ 57809(30845): 57809(30845)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:07.591644 403197 task_exit.go:204] [ 57809(30845): 57809(30845)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:07.591768 403197 task_signals.go:204] [ 57809(30845): 57814(30846)] Signal 57809, PID: 57814, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:07.591798 403197 task_exit.go:204] [ 57809(30845): 57814(30846)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:07.592145 403197 task_exit.go:204] [ 57809(30845): 57814(30846)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:07.592201 403197 task_exit.go:204] [ 57809(30845): 57814(30846)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:07.592252 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:07.592972 403197 task_exit.go:204] [ 57809(30845): 57809(30845)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:07 executing program 0: pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x3) D0706 13:17:07.594922 403197 usertrap_amd64.go:212] [ 57813(30717): 57813(30717)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:07.594947 403197 usertrap_amd64.go:122] [ 57813(30717): 57813(30717)] Allocate a new trap: 0xc02d336e70 42 D0706 13:17:07.594958 403197 usertrap_amd64.go:225] [ 57813(30717): 57813(30717)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:07.599179 403197 usertrap_amd64.go:212] [ 57813(30717): 57813(30717)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:07.599212 403197 usertrap_amd64.go:122] [ 57813(30717): 57813(30717)] Allocate a new trap: 0xc02d336e70 43 D0706 13:17:07.599221 403197 usertrap_amd64.go:225] [ 57813(30717): 57813(30717)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:07.599633 403197 task_exit.go:204] [ 57813(30717): 57813(30717)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:07.599665 403197 task_exit.go:204] [ 57813(30717): 57813(30717)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:07.599685 403197 task_signals.go:204] [ 57813(30717): 57815(30718)] Signal 57813, PID: 57815, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:07.599698 403197 task_exit.go:204] [ 57813(30717): 57815(30718)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:07.600042 403197 task_exit.go:204] [ 57813(30717): 57815(30718)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:07.600067 403197 task_exit.go:204] [ 57813(30717): 57815(30718)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:07.600078 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:07.601017 403197 task_exit.go:204] [ 57813(30717): 57813(30717)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:07 executing program 1: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)={0x4}) setrlimit(0xb, &(0x7f0000000000)) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) D0706 13:17:07.630979 403197 task_run.go:312] [ 57804(8393): 57818(8395)] Unhandled user fault: addr=55aaa3dd705c ip=55aaa3dd705c access=r-x sig=11 err=operation not permitted D0706 13:17:07.631039 403197 task_log.go:87] [ 57804(8393): 57818(8395)] Registers: D0706 13:17:07.631060 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Cs = 0000000000000033 D0706 13:17:07.631070 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Ds = 0000000000000000 D0706 13:17:07.631077 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Eflags = 0000000000050e46 D0706 13:17:07.631088 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Es = 0000000000000000 D0706 13:17:07.631095 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Fs = 0000000000000000 D0706 13:17:07.631102 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Fs_base = 00007ecb8fa44700 D0706 13:17:07.631108 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Gs = 0000000000000000 D0706 13:17:07.631114 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Gs_base = 0000000000000000 D0706 13:17:07.631121 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Orig_rax = ffffffffffffffff D0706 13:17:07.631136 403197 task_log.go:94] [ 57804(8393): 57818(8395)] R10 = 0000000000000000 D0706 13:17:07.631144 403197 task_log.go:94] [ 57804(8393): 57818(8395)] R11 = ffffffff00000bbe D0706 13:17:07.631154 403197 task_log.go:94] [ 57804(8393): 57818(8395)] R12 = 0000000000000000 D0706 13:17:07.631160 403197 task_log.go:94] [ 57804(8393): 57818(8395)] R13 = 000055aaa3d8f0e0 D0706 13:17:07.631175 403197 task_log.go:94] [ 57804(8393): 57818(8395)] R14 = 00000000000007a9 D0706 13:17:07.631182 403197 task_log.go:94] [ 57804(8393): 57818(8395)] R15 = 00000000166a8fbf D0706 13:17:07.631189 403197 task_log.go:94] [ 57804(8393): 57818(8395)] R8 = 0000000000000000 D0706 13:17:07.631195 403197 task_log.go:94] [ 57804(8393): 57818(8395)] R9 = 000055aaa3dd7050 D0706 13:17:07.631201 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Rax = 0000000000000000 D0706 13:17:07.631208 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Rbp = 0000000000000000 D0706 13:17:07.631214 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Rbx = 0000000000000000 D0706 13:17:07.631221 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Rcx = 000055aaa3dd7058 D0706 13:17:07.631234 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Rdi = 0000000000000000 D0706 13:17:07.631241 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Rdx = 0000000000000000 D0706 13:17:07.631246 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Rip = 000055aaa3dd705c D0706 13:17:07.631252 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Rsi = 0000000000000000 D0706 13:17:07.631259 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Rsp = 000055aaa3dd7050 D0706 13:17:07.631280 403197 task_log.go:94] [ 57804(8393): 57818(8395)] Ss = 000000000000002b D0706 13:17:07.631287 403197 task_log.go:111] [ 57804(8393): 57818(8395)] Stack: D0706 13:17:07.631295 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631309 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7060: 48 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:07.631317 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7070: 01 00 00 00 02 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:07.631324 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631330 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631337 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd70a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631345 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd70b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631351 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd70c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631358 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd70d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:07.631373 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631380 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631386 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631394 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631401 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631407 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631414 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631420 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631427 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631434 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631444 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631450 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631457 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631463 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631470 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631477 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631484 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631491 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631497 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631506 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631512 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631518 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631527 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631534 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631540 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631545 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631550 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631556 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631565 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631572 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631578 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631584 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631592 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631599 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631606 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631612 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631621 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631627 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631634 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631640 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631646 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631655 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631663 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631670 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631677 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631684 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631693 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631699 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631708 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631715 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631722 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631729 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631737 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631742 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631748 403197 task_log.go:128] [ 57804(8393): 57818(8395)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631754 403197 task_log.go:149] [ 57804(8393): 57818(8395)] Code: D0706 13:17:07.631759 403197 task_log.go:167] [ 57804(8393): 57818(8395)] 55aaa3dd7010: 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631765 403197 task_log.go:167] [ 57804(8393): 57818(8395)] 55aaa3dd7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631770 403197 task_log.go:167] [ 57804(8393): 57818(8395)] 55aaa3dd7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631776 403197 task_log.go:167] [ 57804(8393): 57818(8395)] 55aaa3dd7040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631783 403197 task_log.go:167] [ 57804(8393): 57818(8395)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631790 403197 task_log.go:167] [ 57804(8393): 57818(8395)] 55aaa3dd7060: 48 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:07.631797 403197 task_log.go:167] [ 57804(8393): 57818(8395)] 55aaa3dd7070: 01 00 00 00 02 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:07.631808 403197 task_log.go:167] [ 57804(8393): 57818(8395)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:07.631820 403197 task_log.go:71] [ 57804(8393): 57818(8395)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0919b000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1e600000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0bfe4000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0d15f000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 095fd000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 11953000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 12400000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1a1ab000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 07d94000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 118fe000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0c1bf000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 1269e000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 11674000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:07.631957 403197 task_log.go:73] [ 57804(8393): 57818(8395)] FDTable: fd:201 => name / fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun D0706 13:17:07.632032 403197 task_signals.go:470] [ 57804(8393): 57818(8395)] Notified of signal 11 D0706 13:17:07.632046 403197 task_signals.go:220] [ 57804(8393): 57818(8395)] Signal 11: delivering to handler D0706 13:17:07.686281 403197 usertrap_amd64.go:212] [ 57804(8393): 57804(8393)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:07.686334 403197 usertrap_amd64.go:122] [ 57804(8393): 57804(8393)] Allocate a new trap: 0xc0172e9b30 43 D0706 13:17:07.686353 403197 usertrap_amd64.go:225] [ 57804(8393): 57804(8393)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:07.716570 403197 usertrap_amd64.go:212] [ 57805(5257): 57805(5257)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:07.716619 403197 usertrap_amd64.go:122] [ 57805(5257): 57805(5257)] Allocate a new trap: 0xc00710d440 43 D0706 13:17:07.716643 403197 usertrap_amd64.go:225] [ 57805(5257): 57805(5257)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:08.376205 403197 usertrap_amd64.go:212] [ 57804(8393): 57804(8393)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:08.376267 403197 usertrap_amd64.go:122] [ 57804(8393): 57804(8393)] Allocate a new trap: 0xc0172e9b30 44 D0706 13:17:08.376286 403197 usertrap_amd64.go:225] [ 57804(8393): 57804(8393)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:08.444612 403197 usertrap_amd64.go:212] [ 57805(5257): 57805(5257)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:08.444666 403197 usertrap_amd64.go:122] [ 57805(5257): 57805(5257)] Allocate a new trap: 0xc00710d440 44 D0706 13:17:08.444686 403197 usertrap_amd64.go:225] [ 57805(5257): 57805(5257)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:08.445424 403197 task_exit.go:204] [ 57804(8393): 57804(8393)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:08.445481 403197 task_exit.go:204] [ 57804(8393): 57804(8393)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:08.445528 403197 task_signals.go:204] [ 57804(8393): 57812(8394)] Signal 57804, PID: 57812, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:08.445547 403197 task_exit.go:204] [ 57804(8393): 57812(8394)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:08.445559 403197 task_exit.go:204] [ 57804(8393): 57812(8394)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:08.445564 403197 task_exit.go:204] [ 57804(8393): 57812(8394)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:08.445589 403197 task_signals.go:204] [ 57804(8393): 57818(8395)] Signal 57804, PID: 57818, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:08.445615 403197 task_exit.go:204] [ 57804(8393): 57818(8395)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:08.445652 403197 task_exit.go:204] [ 57804(8393): 57818(8395)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:08.445663 403197 task_exit.go:204] [ 57804(8393): 57818(8395)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:08.445688 403197 task_signals.go:204] [ 57804(8393): 57819(8396)] Signal 57804, PID: 57819, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:08.445700 403197 task_exit.go:204] [ 57804(8393): 57819(8396)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:08.445983 403197 task_exit.go:204] [ 57804(8393): 57819(8396)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:08.446004 403197 task_exit.go:204] [ 57804(8393): 57819(8396)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:08.446019 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:08.446909 403197 task_exit.go:204] [ 57804(8393): 57804(8393)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:08 executing program 2: waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) D0706 13:17:09.775810 403197 task_signals.go:470] [ 7: 39] Notified of signal 23 D0706 13:17:09.775977 403197 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0706 13:17:10.421317 403197 usertrap_amd64.go:212] [ 57816(30719): 57816(30719)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:10.421404 403197 usertrap_amd64.go:122] [ 57816(30719): 57816(30719)] Allocate a new trap: 0xc00337f770 40 D0706 13:17:10.421498 403197 usertrap_amd64.go:225] [ 57816(30719): 57816(30719)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:10.421963 403197 task_exit.go:204] [ 57805(5257): 57805(5257)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:10.422001 403197 task_exit.go:204] [ 57805(5257): 57805(5257)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:10.422025 403197 task_signals.go:204] [ 57805(5257): 57810(5258)] Signal 57805, PID: 57810, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:10.422043 403197 task_exit.go:204] [ 57805(5257): 57810(5258)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:10.422062 403197 task_exit.go:204] [ 57805(5257): 57810(5258)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:10.422070 403197 task_exit.go:204] [ 57805(5257): 57810(5258)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:10.422092 403197 task_signals.go:204] [ 57805(5257): 57811(5259)] Signal 57805, PID: 57811, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:10.422106 403197 task_exit.go:204] [ 57805(5257): 57811(5259)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:10.422116 403197 task_exit.go:204] [ 57805(5257): 57811(5259)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:10.422122 403197 task_exit.go:204] [ 57805(5257): 57811(5259)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:10.422135 403197 task_signals.go:204] [ 57805(5257): 57817(5260)] Signal 57805, PID: 57817, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:10.422144 403197 task_exit.go:204] [ 57805(5257): 57817(5260)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:10.422156 403197 task_exit.go:204] [ 57805(5257): 57817(5260)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:10.422161 403197 task_exit.go:204] [ 57805(5257): 57817(5260)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:10.422176 403197 task_signals.go:204] [ 57805(5257): 57821(5262)] Signal 57805, PID: 57821, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:10.422217 403197 task_signals.go:204] [ 57805(5257): 57820(5261)] Signal 57805, PID: 57820, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:10.422224 403197 task_exit.go:204] [ 57805(5257): 57821(5262)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:10.422231 403197 task_exit.go:204] [ 57805(5257): 57821(5262)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:10.422234 403197 task_exit.go:204] [ 57805(5257): 57821(5262)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:10.422233 403197 task_signals.go:204] [ 57805(5257): 57822(5263)] Signal 57805, PID: 57822, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:10.422248 403197 task_exit.go:204] [ 57805(5257): 57820(5261)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:10.422271 403197 task_exit.go:204] [ 57805(5257): 57820(5261)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:10.422277 403197 task_exit.go:204] [ 57805(5257): 57820(5261)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:10.422288 403197 task_exit.go:204] [ 57805(5257): 57822(5263)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:10.422609 403197 task_exit.go:204] [ 57805(5257): 57822(5263)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:10.422632 403197 task_exit.go:204] [ 57805(5257): 57822(5263)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:10.422641 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:10.422758 403197 task_exit.go:204] [ 57805(5257): 57805(5257)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:10.423025 403197 usertrap_amd64.go:212] [ 57816(30719): 57816(30719)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:10.423082 403197 usertrap_amd64.go:122] [ 57816(30719): 57816(30719)] Allocate a new trap: 0xc00337f770 41 D0706 13:17:10.423108 403197 usertrap_amd64.go:225] [ 57816(30719): 57816(30719)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) 13:17:10 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r3 = dup2(r2, r2) fcntl$dupfd(r2, 0x0, r3) (async) dup2(r2, r1) (async) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f00000000c0)={r3}) D0706 13:17:10.604683 403197 task_signals.go:481] [ 57816(30719): 57816(30719)] No task notified of signal 9 D0706 13:17:10.604776 403197 task_signals.go:458] [ 57816(30719): 57816(30719)] Discarding duplicate signal 9 D0706 13:17:10.908732 403197 task_signals.go:204] [ 57816(30719): 57816(30719)] Signal 57816, PID: 57816, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:10.908789 403197 task_exit.go:204] [ 57816(30719): 57816(30719)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:10.909249 403197 task_exit.go:204] [ 57816(30719): 57816(30719)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:10.909315 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:10.909432 403197 task_exit.go:204] [ 57816(30719): 57816(30719)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:10 executing program 1: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)={0x4}) (async) setrlimit(0xb, &(0x7f0000000000)) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) D0706 13:17:10.914077 403197 usertrap_amd64.go:212] [ 57823(30847): 57823(30847)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:10.914124 403197 usertrap_amd64.go:122] [ 57823(30847): 57823(30847)] Allocate a new trap: 0xc00abfc360 40 D0706 13:17:10.914202 403197 usertrap_amd64.go:225] [ 57823(30847): 57823(30847)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:10.915090 403197 usertrap_amd64.go:212] [ 57824(5264): 57824(5264)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:10.915333 403197 usertrap_amd64.go:122] [ 57824(5264): 57824(5264)] Allocate a new trap: 0xc006b6cc90 40 D0706 13:17:10.915603 403197 usertrap_amd64.go:225] [ 57824(5264): 57824(5264)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:10.916884 403197 usertrap_amd64.go:212] [ 57823(30847): 57823(30847)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:10.916922 403197 usertrap_amd64.go:122] [ 57823(30847): 57823(30847)] Allocate a new trap: 0xc00abfc360 41 D0706 13:17:10.916971 403197 usertrap_amd64.go:225] [ 57823(30847): 57823(30847)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:10.917655 403197 usertrap_amd64.go:212] [ 57825(8397): 57825(8397)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:10.917688 403197 usertrap_amd64.go:122] [ 57825(8397): 57825(8397)] Allocate a new trap: 0xc01901c360 40 D0706 13:17:10.917832 403197 usertrap_amd64.go:225] [ 57825(8397): 57825(8397)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:10.921084 403197 usertrap_amd64.go:212] [ 57826(30720): 57826(30720)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:10.921125 403197 usertrap_amd64.go:122] [ 57826(30720): 57826(30720)] Allocate a new trap: 0xc006b6ccc0 40 D0706 13:17:10.921332 403197 usertrap_amd64.go:225] [ 57826(30720): 57826(30720)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:10.922702 403197 usertrap_amd64.go:212] [ 57824(5264): 57824(5264)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:10.922741 403197 usertrap_amd64.go:122] [ 57824(5264): 57824(5264)] Allocate a new trap: 0xc006b6cc90 41 D0706 13:17:10.922755 403197 usertrap_amd64.go:225] [ 57824(5264): 57824(5264)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:10.922845 403197 usertrap_amd64.go:212] [ 57826(30720): 57826(30720)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:10.922883 403197 usertrap_amd64.go:122] [ 57826(30720): 57826(30720)] Allocate a new trap: 0xc006b6ccc0 41 D0706 13:17:10.922898 403197 usertrap_amd64.go:225] [ 57826(30720): 57826(30720)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:10.925354 403197 usertrap_amd64.go:212] [ 57825(8397): 57825(8397)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:10.925424 403197 usertrap_amd64.go:122] [ 57825(8397): 57825(8397)] Allocate a new trap: 0xc01901c360 41 D0706 13:17:10.925497 403197 usertrap_amd64.go:225] [ 57825(8397): 57825(8397)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:10.931365 403197 usertrap_amd64.go:212] [ 57825(8397): 57825(8397)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:10.931394 403197 usertrap_amd64.go:122] [ 57825(8397): 57825(8397)] Allocate a new trap: 0xc01901c360 42 D0706 13:17:10.931410 403197 usertrap_amd64.go:225] [ 57825(8397): 57825(8397)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:10.935836 403197 usertrap_amd64.go:212] [ 57824(5264): 57824(5264)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:10.935884 403197 usertrap_amd64.go:122] [ 57824(5264): 57824(5264)] Allocate a new trap: 0xc006b6cc90 42 D0706 13:17:10.935904 403197 usertrap_amd64.go:225] [ 57824(5264): 57824(5264)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:10.936770 403197 usertrap_amd64.go:212] [ 57826(30720): 57826(30720)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:10.936804 403197 usertrap_amd64.go:122] [ 57826(30720): 57826(30720)] Allocate a new trap: 0xc006b6ccc0 42 D0706 13:17:10.936817 403197 usertrap_amd64.go:225] [ 57826(30720): 57826(30720)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:10.943103 403197 usertrap_amd64.go:212] [ 57826(30720): 57826(30720)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:10.943122 403197 usertrap_amd64.go:122] [ 57826(30720): 57826(30720)] Allocate a new trap: 0xc006b6ccc0 43 D0706 13:17:10.943132 403197 usertrap_amd64.go:225] [ 57826(30720): 57826(30720)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:10.944052 403197 usertrap_amd64.go:212] [ 57823(30847): 57823(30847)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:10.944088 403197 usertrap_amd64.go:122] [ 57823(30847): 57823(30847)] Allocate a new trap: 0xc00abfc360 42 D0706 13:17:10.944104 403197 usertrap_amd64.go:225] [ 57823(30847): 57823(30847)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:10.949036 403197 task_exit.go:204] [ 57826(30720): 57826(30720)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:10.949084 403197 task_exit.go:204] [ 57826(30720): 57826(30720)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:12.217576 403197 task_signals.go:204] [ 57826(30720): 57829(30721)] Signal 57826, PID: 57829, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:12.217664 403197 task_exit.go:204] [ 57826(30720): 57829(30721)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:12.217706 403197 task_signals.go:204] [ 57826(30720): 57831(30722)] Signal 57826, PID: 57831, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:12.217746 403197 task_exit.go:204] [ 57826(30720): 57831(30722)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:12.217789 403197 task_exit.go:204] [ 57826(30720): 57831(30722)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:12.217804 403197 task_exit.go:204] [ 57826(30720): 57831(30722)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:12.366320 403197 task_exit.go:204] [ 57826(30720): 57829(30721)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:12.366384 403197 task_exit.go:204] [ 57826(30720): 57829(30721)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:12.366401 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:12.377180 403197 task_exit.go:204] [ 57826(30720): 57826(30720)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:12.378135 403197 task_run.go:312] [ 57825(8397): 57833(8399)] Unhandled user fault: addr=55aaa3dd705c ip=55aaa3dd705c access=r-x sig=11 err=operation not permitted D0706 13:17:12.378203 403197 task_log.go:87] [ 57825(8397): 57833(8399)] Registers: D0706 13:17:12.378220 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Cs = 0000000000000033 D0706 13:17:12.378226 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Ds = 0000000000000000 D0706 13:17:12.378230 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Eflags = 0000000000050e46 D0706 13:17:12.378236 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Es = 0000000000000000 D0706 13:17:12.378240 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Fs = 0000000000000000 D0706 13:17:12.378243 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Fs_base = 00007ecb8fa44700 D0706 13:17:12.378248 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Gs = 0000000000000000 D0706 13:17:12.378251 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Gs_base = 0000000000000000 D0706 13:17:12.378255 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Orig_rax = ffffffffffffffff D0706 13:17:12.378260 403197 task_log.go:94] [ 57825(8397): 57833(8399)] R10 = 0000000000000000 D0706 13:17:12.378264 403197 task_log.go:94] [ 57825(8397): 57833(8399)] R11 = ffffffff00000bbe D0706 13:17:12.378274 403197 task_log.go:94] [ 57825(8397): 57833(8399)] R12 = 0000000000000000 D0706 13:17:12.378279 403197 task_log.go:94] [ 57825(8397): 57833(8399)] R13 = 000055aaa3d8f0e0 D0706 13:17:12.378285 403197 task_log.go:94] [ 57825(8397): 57833(8399)] R14 = 00000000000007ae D0706 13:17:12.378289 403197 task_log.go:94] [ 57825(8397): 57833(8399)] R15 = 00000000075633c1 D0706 13:17:12.378294 403197 task_log.go:94] [ 57825(8397): 57833(8399)] R8 = 0000000000000000 D0706 13:17:12.378297 403197 task_log.go:94] [ 57825(8397): 57833(8399)] R9 = 000055aaa3dd7050 D0706 13:17:12.378301 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Rax = 0000000000000000 D0706 13:17:12.378316 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Rbp = 0000000000000000 D0706 13:17:12.378294 403197 usertrap_amd64.go:212] [ 57824(5264): 57824(5264)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:12.378333 403197 usertrap_amd64.go:122] [ 57824(5264): 57824(5264)] Allocate a new trap: 0xc006b6cc90 43 D0706 13:17:12.378366 403197 usertrap_amd64.go:225] [ 57824(5264): 57824(5264)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:12.378323 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Rbx = 0000000000000000 D0706 13:17:12.378385 403197 usertrap_amd64.go:212] [ 57823(30847): 57823(30847)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:12.378431 403197 usertrap_amd64.go:122] [ 57823(30847): 57823(30847)] Allocate a new trap: 0xc00abfc360 43 D0706 13:17:12.378450 403197 usertrap_amd64.go:225] [ 57823(30847): 57823(30847)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:12.378408 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Rcx = 000055aaa3dd7058 D0706 13:17:12.378534 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Rdi = 0000000000000000 D0706 13:17:12.378543 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Rdx = 0000000000000000 D0706 13:17:12.378548 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Rip = 000055aaa3dd705c D0706 13:17:12.378553 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Rsi = 0000000000000000 D0706 13:17:12.378560 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Rsp = 000055aaa3dd7050 D0706 13:17:12.378566 403197 task_log.go:94] [ 57825(8397): 57833(8399)] Ss = 000000000000002b D0706 13:17:12.378577 403197 task_log.go:111] [ 57825(8397): 57833(8399)] Stack: D0706 13:17:12.378585 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378592 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7060: 48 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:12.378598 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7070: 01 00 00 00 02 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:12.378604 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378618 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378623 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd70a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378629 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd70b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378635 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd70c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378641 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd70d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:12.378647 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378653 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378660 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378666 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378672 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378679 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378685 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378692 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378698 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378704 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378711 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378717 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378723 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378731 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378738 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378744 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378751 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378758 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378764 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378770 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378775 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378785 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378791 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378798 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378804 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378810 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378817 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378823 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378830 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378838 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378843 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378849 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378853 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378857 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378861 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378865 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378869 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378873 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378876 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378881 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378885 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378889 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378893 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378897 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378900 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378904 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378908 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378912 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378916 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378921 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378927 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378931 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378938 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378941 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378945 403197 task_log.go:128] [ 57825(8397): 57833(8399)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378949 403197 task_log.go:149] [ 57825(8397): 57833(8399)] Code: D0706 13:17:12.378952 403197 task_log.go:167] [ 57825(8397): 57833(8399)] 55aaa3dd7010: 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378956 403197 task_log.go:167] [ 57825(8397): 57833(8399)] 55aaa3dd7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378960 403197 task_log.go:167] [ 57825(8397): 57833(8399)] 55aaa3dd7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378963 403197 task_log.go:167] [ 57825(8397): 57833(8399)] 55aaa3dd7040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378967 403197 task_log.go:167] [ 57825(8397): 57833(8399)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378971 403197 task_log.go:167] [ 57825(8397): 57833(8399)] 55aaa3dd7060: 48 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:12.378975 403197 task_log.go:167] [ 57825(8397): 57833(8399)] 55aaa3dd7070: 01 00 00 00 02 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:12.378979 403197 task_log.go:167] [ 57825(8397): 57833(8399)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:12.378983 403197 task_log.go:71] [ 57825(8397): 57833(8399)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 09cf7000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1da00000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0c738000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0c73b000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0a8ea000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 11953000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 12400000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1a1ab000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 07451000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 10d40000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0c19a000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 12577000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 10cc2000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:12.379087 403197 task_log.go:73] [ 57825(8397): 57833(8399)] FDTable: fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / D0706 13:17:12.379113 403197 task_signals.go:470] [ 57825(8397): 57833(8399)] Notified of signal 11 D0706 13:17:12.379125 403197 task_signals.go:220] [ 57825(8397): 57833(8399)] Signal 11: delivering to handler 13:17:12 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) fcntl$dupfd(r1, 0x0, r2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xb0, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000040)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/26, 0x1a, 0x4, 0x22}, @fda={0x66646185, 0x1, 0x0, 0x2f}, @flat=@handle={0x73682a85, 0x100, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}, 0x40}, @dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000140)={@fda={0x66646185, 0xa, 0x0, 0x32}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)={0x0, 0x20, 0x38}}}, @increfs_done={0x40106308, 0x2}], 0x1a, 0x0, &(0x7f00000002c0)="60bada63d5abfc4fc4495fceea2daaeb9b6d6099c319d971574b"}) D0706 13:17:12.382714 403197 task_exit.go:204] [ 57823(30847): 57823(30847)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:12.382761 403197 task_exit.go:204] [ 57823(30847): 57823(30847)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:12.382797 403197 task_signals.go:204] [ 57823(30847): 57834(30848)] Signal 57823, PID: 57834, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:12.382812 403197 task_exit.go:204] [ 57823(30847): 57834(30848)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:12.383301 403197 task_exit.go:204] [ 57823(30847): 57834(30848)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:12.383325 403197 task_exit.go:204] [ 57823(30847): 57834(30848)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:12.383351 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:12.383909 403197 task_exit.go:204] [ 57823(30847): 57823(30847)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:12 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x3) D0706 13:17:12.431330 403197 usertrap_amd64.go:212] [ 57825(8397): 57825(8397)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:12.431380 403197 usertrap_amd64.go:122] [ 57825(8397): 57825(8397)] Allocate a new trap: 0xc01901c360 43 D0706 13:17:12.431399 403197 usertrap_amd64.go:225] [ 57825(8397): 57825(8397)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:12.481381 403197 usertrap_amd64.go:212] [ 57824(5264): 57824(5264)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:12.481427 403197 usertrap_amd64.go:122] [ 57824(5264): 57824(5264)] Allocate a new trap: 0xc006b6cc90 44 D0706 13:17:12.481441 403197 usertrap_amd64.go:225] [ 57824(5264): 57824(5264)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:12.483122 403197 task_exit.go:204] [ 57824(5264): 57824(5264)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:12.483190 403197 task_exit.go:204] [ 57824(5264): 57824(5264)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:12.483223 403197 task_signals.go:204] [ 57824(5264): 57832(5267)] Signal 57824, PID: 57832, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:12.483247 403197 task_exit.go:204] [ 57824(5264): 57832(5267)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:12.483258 403197 task_exit.go:204] [ 57824(5264): 57832(5267)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:12.483303 403197 task_exit.go:204] [ 57824(5264): 57832(5267)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:12.483326 403197 task_signals.go:204] [ 57824(5264): 57835(5268)] Signal 57824, PID: 57835, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:12.483350 403197 task_exit.go:204] [ 57824(5264): 57835(5268)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:12.483361 403197 task_exit.go:204] [ 57824(5264): 57835(5268)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:12.483366 403197 task_exit.go:204] [ 57824(5264): 57835(5268)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:12.533281 403197 usertrap_amd64.go:212] [ 57825(8397): 57825(8397)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:12.533339 403197 usertrap_amd64.go:122] [ 57825(8397): 57825(8397)] Allocate a new trap: 0xc01901c360 44 D0706 13:17:12.533361 403197 usertrap_amd64.go:225] [ 57825(8397): 57825(8397)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:12.534266 403197 task_exit.go:204] [ 57825(8397): 57825(8397)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:12.534308 403197 task_exit.go:204] [ 57825(8397): 57825(8397)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:12.534328 403197 task_signals.go:204] [ 57825(8397): 57827(8398)] Signal 57825, PID: 57827, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:12.534343 403197 task_signals.go:204] [ 57825(8397): 57836(8400)] Signal 57825, PID: 57836, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:12.534342 403197 task_signals.go:204] [ 57825(8397): 57833(8399)] Signal 57825, PID: 57833, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:12.534355 403197 task_exit.go:204] [ 57825(8397): 57827(8398)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:12.534381 403197 task_exit.go:204] [ 57825(8397): 57827(8398)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:12.534389 403197 task_exit.go:204] [ 57825(8397): 57827(8398)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:12.534404 403197 task_exit.go:204] [ 57825(8397): 57836(8400)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:12.534432 403197 task_exit.go:204] [ 57825(8397): 57836(8400)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:12.534448 403197 task_exit.go:204] [ 57825(8397): 57836(8400)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:12.534473 403197 task_exit.go:204] [ 57825(8397): 57833(8399)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:12.534820 403197 task_exit.go:204] [ 57825(8397): 57833(8399)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:12.534849 403197 task_exit.go:204] [ 57825(8397): 57833(8399)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:12.534862 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:12.535158 403197 task_exit.go:204] [ 57825(8397): 57825(8397)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:12 executing program 2: waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) D0706 13:17:12.775648 403197 task_signals.go:470] [ 7: 38] Notified of signal 23 D0706 13:17:12.775803 403197 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0706 13:17:13.910309 403197 task_signals.go:481] [ 57824(5264): 57824(5264)] No task notified of signal 9 D0706 13:17:13.910423 403197 task_signals.go:458] [ 57824(5264): 57824(5264)] Discarding duplicate signal 9 D0706 13:17:15.280425 403197 task_signals.go:204] [ 57824(5264): 57828(5265)] Signal 57824, PID: 57828, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:15.280482 403197 task_exit.go:204] [ 57824(5264): 57828(5265)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:15.280508 403197 task_exit.go:204] [ 57824(5264): 57828(5265)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:15.280514 403197 task_exit.go:204] [ 57824(5264): 57828(5265)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:15.280542 403197 task_signals.go:204] [ 57824(5264): 57830(5266)] Signal 57824, PID: 57830, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:15.280559 403197 task_exit.go:204] [ 57824(5264): 57830(5266)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:15.285234 403197 task_exit.go:204] [ 57824(5264): 57830(5266)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:15.285277 403197 task_exit.go:204] [ 57824(5264): 57830(5266)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:15.285291 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:15.285320 403197 task_exit.go:204] [ 57824(5264): 57824(5264)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:15 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) fallocate(r0, 0x10, 0x8000000000000001, 0x7e0) utime(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) D0706 13:17:15.292045 403197 usertrap_amd64.go:212] [ 57838(8401): 57838(8401)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:15.292100 403197 usertrap_amd64.go:122] [ 57838(8401): 57838(8401)] Allocate a new trap: 0xc003e2a0f0 40 D0706 13:17:15.292280 403197 usertrap_amd64.go:225] [ 57838(8401): 57838(8401)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:15.294359 403197 usertrap_amd64.go:212] [ 57838(8401): 57838(8401)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:15.294383 403197 usertrap_amd64.go:122] [ 57838(8401): 57838(8401)] Allocate a new trap: 0xc003e2a0f0 41 D0706 13:17:15.294398 403197 usertrap_amd64.go:225] [ 57838(8401): 57838(8401)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:15.299250 403197 usertrap_amd64.go:212] [ 57838(8401): 57838(8401)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:15.299274 403197 usertrap_amd64.go:122] [ 57838(8401): 57838(8401)] Allocate a new trap: 0xc003e2a0f0 42 D0706 13:17:15.299287 403197 usertrap_amd64.go:225] [ 57838(8401): 57838(8401)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:15.303090 403197 usertrap_amd64.go:212] [ 57839(30849): 57839(30849)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:15.303127 403197 usertrap_amd64.go:122] [ 57839(30849): 57839(30849)] Allocate a new trap: 0xc0172e9c20 40 D0706 13:17:15.303242 403197 usertrap_amd64.go:225] [ 57839(30849): 57839(30849)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:15.304454 403197 usertrap_amd64.go:212] [ 57839(30849): 57839(30849)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:15.304483 403197 usertrap_amd64.go:122] [ 57839(30849): 57839(30849)] Allocate a new trap: 0xc0172e9c20 41 D0706 13:17:15.304500 403197 usertrap_amd64.go:225] [ 57839(30849): 57839(30849)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:15.743803 403197 task_run.go:312] [ 57838(8401): 57841(8403)] Unhandled user fault: addr=55aaa3dd705c ip=55aaa3dd705c access=r-x sig=11 err=operation not permitted D0706 13:17:15.743864 403197 task_log.go:87] [ 57838(8401): 57841(8403)] Registers: D0706 13:17:15.743892 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Cs = 0000000000000033 D0706 13:17:15.743914 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Ds = 0000000000000000 D0706 13:17:15.743921 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Eflags = 0000000000050e46 D0706 13:17:15.743926 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Es = 0000000000000000 D0706 13:17:15.743931 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Fs = 0000000000000000 D0706 13:17:15.743937 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Fs_base = 00007ecb8fa44700 D0706 13:17:15.743942 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Gs = 0000000000000000 D0706 13:17:15.743947 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Gs_base = 0000000000000000 D0706 13:17:15.743953 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Orig_rax = ffffffffffffffff D0706 13:17:15.743975 403197 task_log.go:94] [ 57838(8401): 57841(8403)] R10 = 0000000000000000 D0706 13:17:15.743983 403197 task_log.go:94] [ 57838(8401): 57841(8403)] R11 = ffffffff00000bbe D0706 13:17:15.743989 403197 task_log.go:94] [ 57838(8401): 57841(8403)] R12 = 0000000000000000 D0706 13:17:15.743996 403197 task_log.go:94] [ 57838(8401): 57841(8403)] R13 = 000055aaa3d8f0e0 D0706 13:17:15.744016 403197 task_log.go:94] [ 57838(8401): 57841(8403)] R14 = 00000000000007b1 D0706 13:17:15.744021 403197 task_log.go:94] [ 57838(8401): 57841(8403)] R15 = 000000001d241496 D0706 13:17:15.744036 403197 task_log.go:94] [ 57838(8401): 57841(8403)] R8 = 0000000000000000 D0706 13:17:15.744042 403197 task_log.go:94] [ 57838(8401): 57841(8403)] R9 = 000055aaa3dd7050 D0706 13:17:15.744049 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Rax = 0000000000000000 D0706 13:17:15.744054 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Rbp = 0000000000000000 D0706 13:17:15.744059 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Rbx = 0000000000000000 D0706 13:17:15.744067 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Rcx = 000055aaa3dd7058 D0706 13:17:15.744073 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Rdi = 0000000000000000 D0706 13:17:15.744078 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Rdx = 0000000000000000 D0706 13:17:15.744084 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Rip = 000055aaa3dd705c D0706 13:17:15.744105 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Rsi = 0000000000000000 D0706 13:17:15.744112 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Rsp = 000055aaa3dd7050 D0706 13:17:15.744118 403197 task_log.go:94] [ 57838(8401): 57841(8403)] Ss = 000000000000002b D0706 13:17:15.744124 403197 task_log.go:111] [ 57838(8401): 57841(8403)] Stack: D0706 13:17:15.744130 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744140 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7060: 48 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:15.744147 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7070: 01 00 00 00 02 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:15.744172 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744179 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744189 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd70a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744196 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd70b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744202 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd70c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744208 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd70d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:15.744216 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744224 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744241 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744249 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744266 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744272 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744279 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744287 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744294 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744300 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744308 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744325 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744331 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744342 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744360 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744366 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744372 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744379 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744385 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744392 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744399 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744416 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744426 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744433 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744440 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744448 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744455 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744463 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744470 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744492 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744499 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744506 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744516 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744524 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744532 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744550 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744557 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744564 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744571 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744577 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744586 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744592 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744598 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744604 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744610 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744616 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744623 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744629 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744634 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744640 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744654 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744660 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744666 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744673 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744678 403197 task_log.go:128] [ 57838(8401): 57841(8403)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744685 403197 task_log.go:149] [ 57838(8401): 57841(8403)] Code: D0706 13:17:15.744690 403197 task_log.go:167] [ 57838(8401): 57841(8403)] 55aaa3dd7010: 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744696 403197 task_log.go:167] [ 57838(8401): 57841(8403)] 55aaa3dd7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744702 403197 task_log.go:167] [ 57838(8401): 57841(8403)] 55aaa3dd7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744707 403197 task_log.go:167] [ 57838(8401): 57841(8403)] 55aaa3dd7040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744714 403197 task_log.go:167] [ 57838(8401): 57841(8403)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744720 403197 task_log.go:167] [ 57838(8401): 57841(8403)] 55aaa3dd7060: 48 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:15.744735 403197 task_log.go:167] [ 57838(8401): 57841(8403)] 55aaa3dd7070: 01 00 00 00 02 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:15.744741 403197 task_log.go:167] [ 57838(8401): 57841(8403)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:15.744748 403197 task_log.go:71] [ 57838(8401): 57841(8403)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 07214000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1d400000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 07451000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 07459000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0744c000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 1189b000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 11953000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 19309000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 06a13000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 10cc2000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0abc2000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 10d40000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 10c4e000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:15.744904 403197 task_log.go:73] [ 57838(8401): 57841(8403)] FDTable: fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / fd:0 => name pipe:[3899] D0706 13:17:15.745022 403197 task_signals.go:470] [ 57838(8401): 57841(8403)] Notified of signal 11 D0706 13:17:15.745037 403197 task_signals.go:220] [ 57838(8401): 57841(8403)] Signal 11: delivering to handler D0706 13:17:15.748265 403197 usertrap_amd64.go:212] [ 57837(30723): 57837(30723)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:15.748305 403197 usertrap_amd64.go:122] [ 57837(30723): 57837(30723)] Allocate a new trap: 0xc02c146030 40 D0706 13:17:15.748486 403197 usertrap_amd64.go:225] [ 57837(30723): 57837(30723)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:15.750738 403197 usertrap_amd64.go:212] [ 57837(30723): 57837(30723)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:15.750785 403197 usertrap_amd64.go:122] [ 57837(30723): 57837(30723)] Allocate a new trap: 0xc02c146030 41 D0706 13:17:15.750802 403197 usertrap_amd64.go:225] [ 57837(30723): 57837(30723)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:15.751766 403197 usertrap_amd64.go:212] [ 57843(5269): 57843(5269)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:15.751804 403197 usertrap_amd64.go:122] [ 57843(5269): 57843(5269)] Allocate a new trap: 0xc0172e9c50 40 D0706 13:17:15.751906 403197 usertrap_amd64.go:225] [ 57843(5269): 57843(5269)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:15.754443 403197 usertrap_amd64.go:212] [ 57843(5269): 57843(5269)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:15.754464 403197 usertrap_amd64.go:122] [ 57843(5269): 57843(5269)] Allocate a new trap: 0xc0172e9c50 41 D0706 13:17:15.754478 403197 usertrap_amd64.go:225] [ 57843(5269): 57843(5269)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:15.764406 403197 usertrap_amd64.go:212] [ 57839(30849): 57839(30849)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:15.764437 403197 usertrap_amd64.go:122] [ 57839(30849): 57839(30849)] Allocate a new trap: 0xc0172e9c20 42 D0706 13:17:15.764453 403197 usertrap_amd64.go:225] [ 57839(30849): 57839(30849)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:15.765989 403197 usertrap_amd64.go:212] [ 57839(30849): 57839(30849)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:15.766016 403197 usertrap_amd64.go:122] [ 57839(30849): 57839(30849)] Allocate a new trap: 0xc0172e9c20 43 D0706 13:17:15.766029 403197 usertrap_amd64.go:225] [ 57839(30849): 57839(30849)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:15.767037 403197 task_exit.go:204] [ 57839(30849): 57839(30849)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:15.767083 403197 task_exit.go:204] [ 57839(30849): 57839(30849)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:15.767112 403197 task_signals.go:204] [ 57839(30849): 57844(30850)] Signal 57839, PID: 57844, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:15.767137 403197 task_exit.go:204] [ 57839(30849): 57844(30850)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:15.767515 403197 task_exit.go:204] [ 57839(30849): 57844(30850)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:15.767550 403197 task_exit.go:204] [ 57839(30849): 57844(30850)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:15.767565 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:15.768721 403197 task_exit.go:204] [ 57839(30849): 57839(30849)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:15 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x3) D0706 13:17:15.781240 403197 usertrap_amd64.go:212] [ 57843(5269): 57843(5269)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:15.781264 403197 usertrap_amd64.go:122] [ 57843(5269): 57843(5269)] Allocate a new trap: 0xc0172e9c50 42 D0706 13:17:15.781279 403197 usertrap_amd64.go:225] [ 57843(5269): 57843(5269)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:15.787689 403197 usertrap_amd64.go:212] [ 57837(30723): 57837(30723)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:15.787773 403197 usertrap_amd64.go:122] [ 57837(30723): 57837(30723)] Allocate a new trap: 0xc02c146030 42 D0706 13:17:15.787806 403197 usertrap_amd64.go:225] [ 57837(30723): 57837(30723)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:15.794695 403197 usertrap_amd64.go:212] [ 57837(30723): 57837(30723)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:15.794716 403197 usertrap_amd64.go:122] [ 57837(30723): 57837(30723)] Allocate a new trap: 0xc02c146030 43 D0706 13:17:15.794732 403197 usertrap_amd64.go:225] [ 57837(30723): 57837(30723)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:15.795845 403197 usertrap_amd64.go:212] [ 57846(30851): 57846(30851)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:15.795874 403197 usertrap_amd64.go:122] [ 57846(30851): 57846(30851)] Allocate a new trap: 0xc003d72300 40 D0706 13:17:15.796017 403197 usertrap_amd64.go:225] [ 57846(30851): 57846(30851)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:15.797163 403197 usertrap_amd64.go:212] [ 57838(8401): 57838(8401)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:15.797186 403197 usertrap_amd64.go:122] [ 57838(8401): 57838(8401)] Allocate a new trap: 0xc003e2a0f0 43 D0706 13:17:15.797196 403197 usertrap_amd64.go:225] [ 57838(8401): 57838(8401)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:15.797604 403197 usertrap_amd64.go:212] [ 57846(30851): 57846(30851)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:15.797637 403197 usertrap_amd64.go:122] [ 57846(30851): 57846(30851)] Allocate a new trap: 0xc003d72300 41 D0706 13:17:15.797655 403197 usertrap_amd64.go:225] [ 57846(30851): 57846(30851)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:15.797861 403197 task_exit.go:204] [ 57837(30723): 57837(30723)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:15.797915 403197 task_exit.go:204] [ 57837(30723): 57837(30723)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:15.798455 403197 task_signals.go:204] [ 57837(30723): 57847(30724)] Signal 57837, PID: 57847, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:15.798490 403197 task_exit.go:204] [ 57837(30723): 57847(30724)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:15.799016 403197 task_exit.go:204] [ 57837(30723): 57847(30724)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:15.799039 403197 task_exit.go:204] [ 57837(30723): 57847(30724)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:15.799051 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:15.799735 403197 task_exit.go:204] [ 57837(30723): 57837(30723)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:15 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) (async) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) fcntl$dupfd(r1, 0x0, r2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xb0, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000040)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/26, 0x1a, 0x4, 0x22}, @fda={0x66646185, 0x1, 0x0, 0x2f}, @flat=@handle={0x73682a85, 0x100, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}, 0x40}, @dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000140)={@fda={0x66646185, 0xa, 0x0, 0x32}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)={0x0, 0x20, 0x38}}}, @increfs_done={0x40106308, 0x2}], 0x1a, 0x0, &(0x7f00000002c0)="60bada63d5abfc4fc4495fceea2daaeb9b6d6099c319d971574b"}) D0706 13:17:15.810296 403197 usertrap_amd64.go:212] [ 57848(30725): 57848(30725)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:15.810391 403197 usertrap_amd64.go:122] [ 57848(30725): 57848(30725)] Allocate a new trap: 0xc00710d500 40 D0706 13:17:15.810540 403197 usertrap_amd64.go:225] [ 57848(30725): 57848(30725)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:15.811994 403197 usertrap_amd64.go:212] [ 57848(30725): 57848(30725)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:15.812025 403197 usertrap_amd64.go:122] [ 57848(30725): 57848(30725)] Allocate a new trap: 0xc00710d500 41 D0706 13:17:15.812037 403197 usertrap_amd64.go:225] [ 57848(30725): 57848(30725)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:15.819230 403197 usertrap_amd64.go:212] [ 57848(30725): 57848(30725)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:15.819267 403197 usertrap_amd64.go:122] [ 57848(30725): 57848(30725)] Allocate a new trap: 0xc00710d500 42 D0706 13:17:15.819282 403197 usertrap_amd64.go:225] [ 57848(30725): 57848(30725)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:15.823725 403197 usertrap_amd64.go:212] [ 57848(30725): 57848(30725)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:15.823756 403197 usertrap_amd64.go:122] [ 57848(30725): 57848(30725)] Allocate a new trap: 0xc00710d500 43 D0706 13:17:15.823782 403197 usertrap_amd64.go:225] [ 57848(30725): 57848(30725)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:15.824409 403197 task_exit.go:204] [ 57848(30725): 57848(30725)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:15.824453 403197 task_exit.go:204] [ 57848(30725): 57848(30725)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:15.824468 403197 task_signals.go:204] [ 57848(30725): 57849(30726)] Signal 57848, PID: 57849, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:15.824480 403197 task_signals.go:204] [ 57848(30725): 57850(30727)] Signal 57848, PID: 57850, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:15.824495 403197 task_exit.go:204] [ 57848(30725): 57849(30726)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:15.824519 403197 task_exit.go:204] [ 57848(30725): 57849(30726)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:15.824534 403197 task_exit.go:204] [ 57848(30725): 57849(30726)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:15.824559 403197 task_exit.go:204] [ 57848(30725): 57850(30727)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:15.825190 403197 task_exit.go:204] [ 57848(30725): 57850(30727)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:15.825216 403197 task_exit.go:204] [ 57848(30725): 57850(30727)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:15.825228 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:15.826324 403197 usertrap_amd64.go:212] [ 57846(30851): 57846(30851)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:15.826351 403197 usertrap_amd64.go:122] [ 57846(30851): 57846(30851)] Allocate a new trap: 0xc003d72300 42 D0706 13:17:15.826362 403197 usertrap_amd64.go:225] [ 57846(30851): 57846(30851)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:15.826393 403197 task_exit.go:204] [ 57848(30725): 57848(30725)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:15 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) (async) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) fcntl$dupfd(r1, 0x0, r2) (async) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0xb0, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000040)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/26, 0x1a, 0x4, 0x22}, @fda={0x66646185, 0x1, 0x0, 0x2f}, @flat=@handle={0x73682a85, 0x100, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}, 0x40}, @dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000140)={@fda={0x66646185, 0xa, 0x0, 0x32}, @fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)={0x0, 0x20, 0x38}}}, @increfs_done={0x40106308, 0x2}], 0x1a, 0x0, &(0x7f00000002c0)="60bada63d5abfc4fc4495fceea2daaeb9b6d6099c319d971574b"}) D0706 13:17:15.830615 403197 usertrap_amd64.go:212] [ 57846(30851): 57846(30851)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:15.830651 403197 usertrap_amd64.go:122] [ 57846(30851): 57846(30851)] Allocate a new trap: 0xc003d72300 43 D0706 13:17:15.830665 403197 usertrap_amd64.go:225] [ 57846(30851): 57846(30851)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:15.832310 403197 task_exit.go:204] [ 57846(30851): 57846(30851)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:15.832344 403197 task_exit.go:204] [ 57846(30851): 57846(30851)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:15.832380 403197 task_signals.go:204] [ 57846(30851): 57852(30852)] Signal 57846, PID: 57852, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:15.832437 403197 task_exit.go:204] [ 57846(30851): 57852(30852)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:15.832776 403197 task_exit.go:204] [ 57846(30851): 57852(30852)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:15.832796 403197 task_exit.go:204] [ 57846(30851): 57852(30852)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:15.832807 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:15.834932 403197 task_exit.go:204] [ 57846(30851): 57846(30851)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:15 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x3) D0706 13:17:15.836183 403197 usertrap_amd64.go:212] [ 57851(30728): 57851(30728)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:15.836208 403197 usertrap_amd64.go:122] [ 57851(30728): 57851(30728)] Allocate a new trap: 0xc004096180 40 D0706 13:17:15.836686 403197 usertrap_amd64.go:225] [ 57851(30728): 57851(30728)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:15.838165 403197 usertrap_amd64.go:212] [ 57851(30728): 57851(30728)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:15.838193 403197 usertrap_amd64.go:122] [ 57851(30728): 57851(30728)] Allocate a new trap: 0xc004096180 41 D0706 13:17:15.838206 403197 usertrap_amd64.go:225] [ 57851(30728): 57851(30728)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:15.940314 403197 usertrap_amd64.go:212] [ 57843(5269): 57843(5269)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:15.940363 403197 usertrap_amd64.go:122] [ 57843(5269): 57843(5269)] Allocate a new trap: 0xc0172e9c50 43 D0706 13:17:15.940380 403197 usertrap_amd64.go:225] [ 57843(5269): 57843(5269)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:16.133452 403197 usertrap_amd64.go:212] [ 57838(8401): 57838(8401)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:16.133510 403197 usertrap_amd64.go:122] [ 57838(8401): 57838(8401)] Allocate a new trap: 0xc003e2a0f0 44 D0706 13:17:16.133528 403197 usertrap_amd64.go:225] [ 57838(8401): 57838(8401)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:16.138858 403197 task_exit.go:204] [ 57838(8401): 57838(8401)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:16.138907 403197 task_exit.go:204] [ 57838(8401): 57838(8401)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:16.138986 403197 task_signals.go:204] [ 57838(8401): 57840(8402)] Signal 57838, PID: 57840, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:16.139004 403197 task_exit.go:204] [ 57838(8401): 57840(8402)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:16.139014 403197 task_exit.go:204] [ 57838(8401): 57840(8402)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:16.139020 403197 task_exit.go:204] [ 57838(8401): 57840(8402)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:16.139037 403197 task_signals.go:204] [ 57838(8401): 57841(8403)] Signal 57838, PID: 57841, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:16.139051 403197 task_exit.go:204] [ 57838(8401): 57841(8403)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:16.139059 403197 task_exit.go:204] [ 57838(8401): 57841(8403)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:16.139064 403197 task_exit.go:204] [ 57838(8401): 57841(8403)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:16.139120 403197 task_signals.go:204] [ 57838(8401): 57842(8404)] Signal 57838, PID: 57842, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:16.139130 403197 task_exit.go:204] [ 57838(8401): 57842(8404)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:16.139946 403197 task_exit.go:204] [ 57838(8401): 57842(8404)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:16.139962 403197 task_exit.go:204] [ 57838(8401): 57842(8404)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:16.139973 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:16.140847 403197 task_exit.go:204] [ 57838(8401): 57838(8401)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:16 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) D0706 13:17:16.594385 403197 usertrap_amd64.go:212] [ 57843(5269): 57843(5269)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:16.594465 403197 usertrap_amd64.go:122] [ 57843(5269): 57843(5269)] Allocate a new trap: 0xc0172e9c50 44 D0706 13:17:16.594483 403197 usertrap_amd64.go:225] [ 57843(5269): 57843(5269)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:16.595477 403197 task_exit.go:204] [ 57843(5269): 57843(5269)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:16.595551 403197 task_exit.go:204] [ 57843(5269): 57843(5269)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:18.776259 403197 task_signals.go:470] [ 7: 39] Notified of signal 23 D0706 13:17:18.776467 403197 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0706 13:17:18.782504 403197 task_signals.go:204] [ 57843(5269): 57854(5271)] Signal 57843, PID: 57854, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:18.782552 403197 task_exit.go:204] [ 57843(5269): 57854(5271)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:18.782549 403197 task_signals.go:204] [ 57843(5269): 57845(5270)] Signal 57843, PID: 57845, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:18.782580 403197 task_exit.go:204] [ 57843(5269): 57854(5271)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:18.782588 403197 task_exit.go:204] [ 57843(5269): 57854(5271)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:18.782616 403197 task_exit.go:204] [ 57843(5269): 57845(5270)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:18.782671 403197 task_signals.go:204] [ 57843(5269): 57855(5272)] Signal 57843, PID: 57855, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:18.782704 403197 task_exit.go:204] [ 57843(5269): 57855(5272)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:18.782761 403197 task_signals.go:481] [ 57843(5269): 57843(5269)] No task notified of signal 9 D0706 13:17:18.782858 403197 task_signals.go:458] [ 57843(5269): 57843(5269)] Discarding duplicate signal 9 D0706 13:17:18.782900 403197 task_exit.go:204] [ 57843(5269): 57845(5270)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:18.782918 403197 task_exit.go:204] [ 57843(5269): 57845(5270)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:18.783097 403197 usertrap_amd64.go:212] [ 57853(30853): 57853(30853)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:18.783132 403197 usertrap_amd64.go:122] [ 57853(30853): 57853(30853)] Allocate a new trap: 0xc0172e9cb0 40 D0706 13:17:18.783231 403197 usertrap_amd64.go:225] [ 57853(30853): 57853(30853)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:18.784761 403197 task_exit.go:204] [ 57843(5269): 57855(5272)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:18.784792 403197 task_exit.go:204] [ 57843(5269): 57855(5272)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:18.784805 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:18.785349 403197 task_exit.go:204] [ 57843(5269): 57843(5269)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:18.785752 403197 usertrap_amd64.go:212] [ 57853(30853): 57853(30853)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:18.785794 403197 usertrap_amd64.go:122] [ 57853(30853): 57853(30853)] Allocate a new trap: 0xc0172e9cb0 41 D0706 13:17:18.785820 403197 usertrap_amd64.go:225] [ 57853(30853): 57853(30853)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) 13:17:18 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) fallocate(r0, 0x10, 0x8000000000000001, 0x7e0) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) D0706 13:17:18.830724 403197 task_signals.go:481] [ 57851(30728): 57851(30728)] No task notified of signal 9 D0706 13:17:18.830887 403197 task_signals.go:458] [ 57851(30728): 57851(30728)] Discarding duplicate signal 9 D0706 13:17:18.837729 403197 task_signals.go:481] [ 57853(30853): 57853(30853)] No task notified of signal 9 D0706 13:17:18.837883 403197 task_signals.go:458] [ 57853(30853): 57853(30853)] Discarding duplicate signal 9 D0706 13:17:19.179494 403197 task_signals.go:204] [ 57853(30853): 57853(30853)] Signal 57853, PID: 57853, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:19.179539 403197 task_exit.go:204] [ 57853(30853): 57853(30853)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:19.179631 403197 task_signals.go:204] [ 57851(30728): 57851(30728)] Signal 57851, PID: 57851, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:19.179660 403197 task_exit.go:204] [ 57851(30728): 57851(30728)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:19.179847 403197 task_exit.go:204] [ 57853(30853): 57853(30853)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:19.179867 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:19.179889 403197 task_exit.go:204] [ 57853(30853): 57853(30853)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:19.179961 403197 task_exit.go:204] [ 57851(30728): 57851(30728)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:19.179981 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:19.180059 403197 task_exit.go:204] [ 57851(30728): 57851(30728)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:19 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x3) 13:17:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000140)={{r3}, 0x0, 0x10, @unused=[0x100000000, 0x0, 0x8, 0x1000], @name="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"}) setrlimit(0x7, &(0x7f0000000000)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) D0706 13:17:19.187985 403197 usertrap_amd64.go:212] [ 57856(8405): 57856(8405)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:19.188007 403197 usertrap_amd64.go:122] [ 57856(8405): 57856(8405)] Allocate a new trap: 0xc00abfd8f0 40 D0706 13:17:19.188111 403197 usertrap_amd64.go:225] [ 57856(8405): 57856(8405)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:19.189614 403197 usertrap_amd64.go:212] [ 57856(8405): 57856(8405)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:19.189644 403197 usertrap_amd64.go:122] [ 57856(8405): 57856(8405)] Allocate a new trap: 0xc00abfd8f0 41 D0706 13:17:19.189660 403197 usertrap_amd64.go:225] [ 57856(8405): 57856(8405)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:19.190887 403197 usertrap_amd64.go:212] [ 57857(5273): 57857(5273)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:19.190914 403197 usertrap_amd64.go:122] [ 57857(5273): 57857(5273)] Allocate a new trap: 0xc02d336f30 40 D0706 13:17:19.191035 403197 usertrap_amd64.go:225] [ 57857(5273): 57857(5273)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:19.196268 403197 usertrap_amd64.go:212] [ 57859(30854): 57859(30854)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:19.196297 403197 usertrap_amd64.go:122] [ 57859(30854): 57859(30854)] Allocate a new trap: 0xc00337f7a0 40 D0706 13:17:19.196430 403197 usertrap_amd64.go:225] [ 57859(30854): 57859(30854)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:19.196767 403197 usertrap_amd64.go:212] [ 57857(5273): 57857(5273)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:19.196795 403197 usertrap_amd64.go:122] [ 57857(5273): 57857(5273)] Allocate a new trap: 0xc02d336f30 41 D0706 13:17:19.196808 403197 usertrap_amd64.go:225] [ 57857(5273): 57857(5273)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:19.198827 403197 usertrap_amd64.go:212] [ 57859(30854): 57859(30854)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:19.198858 403197 usertrap_amd64.go:122] [ 57859(30854): 57859(30854)] Allocate a new trap: 0xc00337f7a0 41 D0706 13:17:19.198878 403197 usertrap_amd64.go:225] [ 57859(30854): 57859(30854)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:19.207654 403197 usertrap_amd64.go:212] [ 57858(30729): 57858(30729)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:19.207697 403197 usertrap_amd64.go:122] [ 57858(30729): 57858(30729)] Allocate a new trap: 0xc0172e9d40 40 D0706 13:17:19.207915 403197 usertrap_amd64.go:225] [ 57858(30729): 57858(30729)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:19.208240 403197 usertrap_amd64.go:212] [ 57857(5273): 57857(5273)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:19.208264 403197 usertrap_amd64.go:122] [ 57857(5273): 57857(5273)] Allocate a new trap: 0xc02d336f30 42 D0706 13:17:19.208275 403197 usertrap_amd64.go:225] [ 57857(5273): 57857(5273)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:19.208644 403197 usertrap_amd64.go:212] [ 57856(8405): 57856(8405)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:19.208667 403197 usertrap_amd64.go:122] [ 57856(8405): 57856(8405)] Allocate a new trap: 0xc00abfd8f0 42 D0706 13:17:19.208679 403197 usertrap_amd64.go:225] [ 57856(8405): 57856(8405)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:19.211197 403197 usertrap_amd64.go:212] [ 57859(30854): 57859(30854)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:19.211218 403197 usertrap_amd64.go:122] [ 57859(30854): 57859(30854)] Allocate a new trap: 0xc00337f7a0 42 D0706 13:17:19.211231 403197 usertrap_amd64.go:225] [ 57859(30854): 57859(30854)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:19.211342 403197 usertrap_amd64.go:212] [ 57858(30729): 57858(30729)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:19.211359 403197 usertrap_amd64.go:122] [ 57858(30729): 57858(30729)] Allocate a new trap: 0xc0172e9d40 41 D0706 13:17:19.211370 403197 usertrap_amd64.go:225] [ 57858(30729): 57858(30729)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:19.217187 403197 usertrap_amd64.go:212] [ 57862(8407): 57862(8407)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:19.217243 403197 usertrap_amd64.go:122] [ 57862(8407): 57862(8407)] Allocate a new trap: 0xc0172e9da0 43 D0706 13:17:19.217497 403197 usertrap_amd64.go:225] [ 57862(8407): 57862(8407)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:19.221013 403197 usertrap_amd64.go:212] [ 57859(30854): 57859(30854)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:19.221045 403197 usertrap_amd64.go:122] [ 57859(30854): 57859(30854)] Allocate a new trap: 0xc00337f7a0 43 D0706 13:17:19.221058 403197 usertrap_amd64.go:225] [ 57859(30854): 57859(30854)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:19.221571 403197 task_exit.go:204] [ 57859(30854): 57859(30854)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:19.221611 403197 task_exit.go:204] [ 57859(30854): 57859(30854)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:19.221643 403197 task_signals.go:204] [ 57859(30854): 57863(30855)] Signal 57859, PID: 57863, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:19.221669 403197 task_exit.go:204] [ 57859(30854): 57863(30855)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:19.222029 403197 task_exit.go:204] [ 57859(30854): 57863(30855)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:19.222050 403197 task_exit.go:204] [ 57859(30854): 57863(30855)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:19.222062 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:19.222082 403197 task_exit.go:204] [ 57859(30854): 57859(30854)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:19 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080), 0x2, 0x3) D0706 13:17:19.225988 403197 usertrap_amd64.go:212] [ 57858(30729): 57858(30729)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:19.226017 403197 usertrap_amd64.go:122] [ 57858(30729): 57858(30729)] Allocate a new trap: 0xc0172e9d40 42 D0706 13:17:19.226030 403197 usertrap_amd64.go:225] [ 57858(30729): 57858(30729)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:19.227961 403197 usertrap_amd64.go:212] [ 57858(30729): 57858(30729)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:19.227988 403197 usertrap_amd64.go:122] [ 57858(30729): 57858(30729)] Allocate a new trap: 0xc0172e9d40 43 D0706 13:17:19.228000 403197 usertrap_amd64.go:225] [ 57858(30729): 57858(30729)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:19.229922 403197 task_exit.go:204] [ 57858(30729): 57858(30729)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:19.229956 403197 task_exit.go:204] [ 57858(30729): 57858(30729)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:19.229983 403197 task_signals.go:204] [ 57858(30729): 57865(30730)] Signal 57858, PID: 57865, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:19.230009 403197 task_exit.go:204] [ 57858(30729): 57865(30730)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:19.230789 403197 task_exit.go:204] [ 57858(30729): 57865(30730)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:19.230811 403197 task_exit.go:204] [ 57858(30729): 57865(30730)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:19.230822 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:19.230869 403197 usertrap_amd64.go:212] [ 57864(30856): 57864(30856)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:19.230914 403197 usertrap_amd64.go:122] [ 57864(30856): 57864(30856)] Allocate a new trap: 0xc00337f7d0 40 D0706 13:17:19.231111 403197 usertrap_amd64.go:225] [ 57864(30856): 57864(30856)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:19.231915 403197 task_exit.go:204] [ 57858(30729): 57858(30729)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:19 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) (async) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000140)={{r3}, 0x0, 0x10, @unused=[0x100000000, 0x0, 0x8, 0x1000], @name="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"}) setrlimit(0x7, &(0x7f0000000000)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) D0706 13:17:19.232803 403197 usertrap_amd64.go:212] [ 57864(30856): 57864(30856)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:19.232845 403197 usertrap_amd64.go:122] [ 57864(30856): 57864(30856)] Allocate a new trap: 0xc00337f7d0 41 D0706 13:17:19.232861 403197 usertrap_amd64.go:225] [ 57864(30856): 57864(30856)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:19.250962 403197 usertrap_amd64.go:212] [ 57864(30856): 57864(30856)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:19.251014 403197 usertrap_amd64.go:122] [ 57864(30856): 57864(30856)] Allocate a new trap: 0xc00337f7d0 42 D0706 13:17:19.251030 403197 usertrap_amd64.go:225] [ 57864(30856): 57864(30856)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:19.258017 403197 usertrap_amd64.go:212] [ 57864(30856): 57864(30856)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:19.258046 403197 usertrap_amd64.go:122] [ 57864(30856): 57864(30856)] Allocate a new trap: 0xc00337f7d0 43 D0706 13:17:19.258072 403197 usertrap_amd64.go:225] [ 57864(30856): 57864(30856)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:19.259793 403197 usertrap_amd64.go:212] [ 57866(30731): 57866(30731)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:19.259897 403197 usertrap_amd64.go:122] [ 57866(30731): 57866(30731)] Allocate a new trap: 0xc003d72360 40 D0706 13:17:19.259983 403197 task_exit.go:204] [ 57864(30856): 57864(30856)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:19.260052 403197 task_exit.go:204] [ 57864(30856): 57864(30856)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:19.260086 403197 task_signals.go:204] [ 57864(30856): 57867(30857)] Signal 57864, PID: 57867, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:19.260102 403197 task_exit.go:204] [ 57864(30856): 57867(30857)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:19.260437 403197 task_exit.go:204] [ 57864(30856): 57867(30857)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:19.260543 403197 task_exit.go:204] [ 57864(30856): 57867(30857)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:19.260562 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:19.260934 403197 usertrap_amd64.go:225] [ 57866(30731): 57866(30731)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:19.262054 403197 task_exit.go:204] [ 57864(30856): 57864(30856)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:19 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080), 0x2, 0x3) D0706 13:17:19.264570 403197 usertrap_amd64.go:212] [ 57866(30731): 57866(30731)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:19.264605 403197 usertrap_amd64.go:122] [ 57866(30731): 57866(30731)] Allocate a new trap: 0xc003d72360 41 D0706 13:17:19.264620 403197 usertrap_amd64.go:225] [ 57866(30731): 57866(30731)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:19.281839 403197 task_run.go:312] [ 57856(8405): 57870(8408)] Unhandled user fault: addr=55aaa3dd705c ip=55aaa3dd705c access=r-x sig=11 err=operation not permitted D0706 13:17:19.281893 403197 task_log.go:87] [ 57856(8405): 57870(8408)] Registers: D0706 13:17:19.281915 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Cs = 0000000000000033 D0706 13:17:19.281923 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Ds = 0000000000000000 D0706 13:17:19.281929 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Eflags = 0000000000050e46 D0706 13:17:19.281935 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Es = 0000000000000000 D0706 13:17:19.281940 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Fs = 0000000000000000 D0706 13:17:19.281945 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Fs_base = 00007ecb8fa44700 D0706 13:17:19.281951 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Gs = 0000000000000000 D0706 13:17:19.281956 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Gs_base = 0000000000000000 D0706 13:17:19.281962 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Orig_rax = ffffffffffffffff D0706 13:17:19.282033 403197 task_log.go:94] [ 57856(8405): 57870(8408)] R10 = 0000000000000000 D0706 13:17:19.282041 403197 task_log.go:94] [ 57856(8405): 57870(8408)] R11 = ffffffff00000bbe D0706 13:17:19.282046 403197 task_log.go:94] [ 57856(8405): 57870(8408)] R12 = 0000000000000000 D0706 13:17:19.282051 403197 task_log.go:94] [ 57856(8405): 57870(8408)] R13 = 000055aaa3d8f0e0 D0706 13:17:19.282093 403197 task_log.go:94] [ 57856(8405): 57870(8408)] R14 = 00000000000007b5 D0706 13:17:19.282101 403197 task_log.go:94] [ 57856(8405): 57870(8408)] R15 = 00000000019a4022 D0706 13:17:19.282107 403197 task_log.go:94] [ 57856(8405): 57870(8408)] R8 = 0000000000000000 D0706 13:17:19.282113 403197 task_log.go:94] [ 57856(8405): 57870(8408)] R9 = 000055aaa3dd7050 D0706 13:17:19.282152 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Rax = 0000000000000000 D0706 13:17:19.282160 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Rbp = 0000000000000000 D0706 13:17:19.282193 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Rbx = 0000000000000000 D0706 13:17:19.282199 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Rcx = 000055aaa3dd7058 D0706 13:17:19.282206 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Rdi = 0000000000000000 D0706 13:17:19.282214 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Rdx = 0000000000000000 D0706 13:17:19.282220 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Rip = 000055aaa3dd705c D0706 13:17:19.282225 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Rsi = 0000000000000000 D0706 13:17:19.282238 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Rsp = 000055aaa3dd7050 D0706 13:17:19.282244 403197 task_log.go:94] [ 57856(8405): 57870(8408)] Ss = 000000000000002b D0706 13:17:19.282257 403197 task_log.go:111] [ 57856(8405): 57870(8408)] Stack: D0706 13:17:19.282264 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282273 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7060: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:19.282279 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7070: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:19.282289 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282308 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282315 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd70a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282321 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd70b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282327 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd70c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282334 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd70d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:19.282340 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282359 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282367 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282373 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282394 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282411 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282418 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282425 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282436 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282443 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282450 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282465 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282485 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282492 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282499 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282505 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282511 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282517 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282523 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282537 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282543 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282550 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282556 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282562 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282568 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282583 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282602 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282608 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282614 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282620 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282626 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282632 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282638 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282644 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282651 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282667 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282674 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282692 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282699 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282705 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282713 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282726 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282734 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282740 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282749 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282755 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282761 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282767 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282772 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282779 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282785 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282791 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282797 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282804 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282809 403197 task_log.go:128] [ 57856(8405): 57870(8408)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282815 403197 task_log.go:149] [ 57856(8405): 57870(8408)] Code: D0706 13:17:19.282821 403197 task_log.go:167] [ 57856(8405): 57870(8408)] 55aaa3dd7010: 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282836 403197 task_log.go:167] [ 57856(8405): 57870(8408)] 55aaa3dd7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282842 403197 task_log.go:167] [ 57856(8405): 57870(8408)] 55aaa3dd7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282848 403197 task_log.go:167] [ 57856(8405): 57870(8408)] 55aaa3dd7040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282855 403197 task_log.go:167] [ 57856(8405): 57870(8408)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282869 403197 task_log.go:167] [ 57856(8405): 57870(8408)] 55aaa3dd7060: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:19.282882 403197 task_log.go:167] [ 57856(8405): 57870(8408)] 55aaa3dd7070: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:19.282889 403197 task_log.go:167] [ 57856(8405): 57870(8408)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:19.282896 403197 task_log.go:71] [ 57856(8405): 57870(8408)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0755e000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1e000000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 083a3000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0c1c1000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 07d94000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 12922000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 12577000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1a1ab000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 0d0ff000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 1276a000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0cff8000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 1274a000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 118fe000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:19.283043 403197 task_log.go:73] [ 57856(8405): 57870(8408)] FDTable: fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / D0706 13:17:19.283077 403197 task_signals.go:470] [ 57856(8405): 57870(8408)] Notified of signal 11 D0706 13:17:19.283091 403197 task_signals.go:220] [ 57856(8405): 57870(8408)] Signal 11: delivering to handler D0706 13:17:19.336111 403197 usertrap_amd64.go:212] [ 57856(8405): 57856(8405)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:19.336147 403197 usertrap_amd64.go:122] [ 57856(8405): 57856(8405)] Allocate a new trap: 0xc00abfd8f0 43 D0706 13:17:19.336180 403197 usertrap_amd64.go:225] [ 57856(8405): 57856(8405)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:19.369448 403197 task_exit.go:204] [ 57862(8407): 57862(8407)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:19.369776 403197 task_exit.go:204] [ 57862(8407): 57862(8407)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:19.370014 403197 usertrap_amd64.go:212] [ 57857(5273): 57857(5273)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:19.370040 403197 usertrap_amd64.go:122] [ 57857(5273): 57857(5273)] Allocate a new trap: 0xc02d336f30 43 D0706 13:17:19.370057 403197 usertrap_amd64.go:225] [ 57857(5273): 57857(5273)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:20.043670 403197 usertrap_amd64.go:212] [ 57857(5273): 57857(5273)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:20.043737 403197 usertrap_amd64.go:212] [ 57856(8405): 57856(8405)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:20.043752 403197 usertrap_amd64.go:122] [ 57856(8405): 57856(8405)] Allocate a new trap: 0xc00abfd8f0 44 D0706 13:17:20.043766 403197 usertrap_amd64.go:225] [ 57856(8405): 57856(8405)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:20.044289 403197 usertrap_amd64.go:122] [ 57857(5273): 57857(5273)] Allocate a new trap: 0xc02d336f30 44 D0706 13:17:20.044327 403197 usertrap_amd64.go:225] [ 57857(5273): 57857(5273)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:20.045274 403197 task_exit.go:204] [ 57856(8405): 57856(8405)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:20.045323 403197 task_signals.go:204] [ 57856(8405): 57870(8408)] Signal 57856, PID: 57870, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:20.045345 403197 task_exit.go:204] [ 57856(8405): 57856(8405)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:20.045368 403197 task_signals.go:204] [ 57856(8405): 57861(8406)] Signal 57856, PID: 57861, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:20.045377 403197 task_exit.go:204] [ 57856(8405): 57861(8406)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:20.045371 403197 task_signals.go:204] [ 57856(8405): 57871(8409)] Signal 57856, PID: 57871, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:20.045392 403197 task_exit.go:204] [ 57856(8405): 57861(8406)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:20.045398 403197 task_exit.go:204] [ 57856(8405): 57861(8406)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:20.045411 403197 task_exit.go:204] [ 57856(8405): 57871(8409)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:20.045422 403197 task_exit.go:204] [ 57856(8405): 57871(8409)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:20.045428 403197 task_exit.go:204] [ 57856(8405): 57871(8409)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:20.045452 403197 task_exit.go:204] [ 57856(8405): 57870(8408)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:20.045932 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:20.045970 403197 task_exit.go:204] [ 57856(8405): 57870(8408)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:20.045978 403197 task_exit.go:204] [ 57856(8405): 57870(8408)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:20.045987 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:20.046087 403197 task_exit.go:204] [ 57856(8405): 57856(8405)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:20.046853 403197 task_exit.go:204] [ 57857(5273): 57857(5273)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:20.046900 403197 task_exit.go:204] [ 57857(5273): 57857(5273)] Transitioning from exit state TaskExitInitiated to TaskExitZombie 13:17:20 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) D0706 13:17:21.776744 403197 task_signals.go:470] [ 7: 38] Notified of signal 23 D0706 13:17:21.776846 403197 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0706 13:17:21.944840 403197 task_signals.go:204] [ 57857(5273): 57860(5274)] Signal 57857, PID: 57860, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:21.944890 403197 task_signals.go:204] [ 57857(5273): 57869(5276)] Signal 57857, PID: 57869, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:21.944905 403197 task_exit.go:204] [ 57857(5273): 57860(5274)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:21.944898 403197 task_signals.go:204] [ 57857(5273): 57873(5278)] Signal 57857, PID: 57873, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:21.945031 403197 task_exit.go:204] [ 57857(5273): 57873(5278)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:21.944850 403197 task_signals.go:204] [ 57857(5273): 57868(5275)] Signal 57857, PID: 57868, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:21.945069 403197 task_signals.go:204] [ 57857(5273): 57872(5277)] Signal 57857, PID: 57872, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:21.945069 403197 task_exit.go:204] [ 57857(5273): 57868(5275)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:21.945100 403197 task_exit.go:204] [ 57857(5273): 57869(5276)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:21.945115 403197 task_exit.go:204] [ 57857(5273): 57869(5276)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:21.945122 403197 task_exit.go:204] [ 57857(5273): 57869(5276)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:21.945146 403197 task_exit.go:204] [ 57857(5273): 57868(5275)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:21.945154 403197 task_exit.go:204] [ 57857(5273): 57868(5275)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:21.945166 403197 task_exit.go:204] [ 57857(5273): 57872(5277)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:21.945200 403197 task_exit.go:204] [ 57857(5273): 57873(5278)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:21.945224 403197 task_exit.go:204] [ 57857(5273): 57873(5278)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:21.945315 403197 task_exit.go:204] [ 57857(5273): 57860(5274)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:21.945341 403197 task_exit.go:204] [ 57857(5273): 57860(5274)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:21.953185 403197 task_exit.go:204] [ 57857(5273): 57872(5277)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:21.953226 403197 task_exit.go:204] [ 57857(5273): 57872(5277)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:21.953241 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:21.953368 403197 task_exit.go:204] [ 57857(5273): 57857(5273)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:21 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) fallocate(r0, 0x10, 0x8000000000000001, 0x7e0) utime(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async) fallocate(r0, 0x10, 0x8000000000000001, 0x7e0) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) D0706 13:17:21.955974 403197 usertrap_amd64.go:212] [ 57874(30858): 57874(30858)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:21.956018 403197 usertrap_amd64.go:122] [ 57874(30858): 57874(30858)] Allocate a new trap: 0xc02c146090 40 D0706 13:17:21.956134 403197 usertrap_amd64.go:225] [ 57874(30858): 57874(30858)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:22.249282 403197 task_signals.go:481] [ 57866(30731): 57866(30731)] No task notified of signal 9 D0706 13:17:22.249382 403197 task_signals.go:458] [ 57866(30731): 57866(30731)] Discarding duplicate signal 9 D0706 13:17:22.352280 403197 task_signals.go:204] [ 57866(30731): 57866(30731)] Signal 57866, PID: 57866, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:22.352353 403197 task_exit.go:204] [ 57866(30731): 57866(30731)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:22.352639 403197 usertrap_amd64.go:212] [ 57874(30858): 57874(30858)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:22.352684 403197 usertrap_amd64.go:122] [ 57874(30858): 57874(30858)] Allocate a new trap: 0xc02c146090 41 D0706 13:17:22.352703 403197 usertrap_amd64.go:225] [ 57874(30858): 57874(30858)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:22.352655 403197 task_exit.go:204] [ 57866(30731): 57866(30731)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:22.352842 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:22.352909 403197 task_exit.go:204] [ 57866(30731): 57866(30731)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:22.353477 403197 task_exit.go:204] [ 57862(8407): 57862(8407)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000140)={{r3}, 0x0, 0x10, @unused=[0x100000000, 0x0, 0x8, 0x1000], @name="89be4a6a883d0a4a43e1a76e7a31eb02324bee16e979cf9f4c03278e61dd89417193d797277c1d72279cea5c5c106392ea38b3f695a40f215540d417f5d35d4bfd4d03068b1d4da99979a606313ab46f3051024a3e94a17eddea3eb66c07d8d2697cdbdb190dc6ffa3c0ad34cee6279e17ad1112bda179a6f75739e0ba8f10aa8b0d7121f3335cf8229b2aebe5bd9fd1d40a37b349354487e30ed43dc1d2df19ce1c88579d726aad82777493b95f204a21b3d1141f7364eb480a60f004db6112e56e226d27703abeedd7549c062085ba85ee86efd434e1ce32a2f5455a0fce209bd2b9b782810e8e752c115bae60d64201fa0f2a8e25f594d3cbf0cb5179dcf459aa08c4ea1c58db1730d8326035f8b22fa5907114a3c97559f21d21bc1dbcff2cf8c53d9e34858fb297974d736edcadc740f15e361bcc8ce2758ed65d048a3ed3116c2d32d4efff372b42884624310814a396c3c9bde998e01a45e261a10f1fc62e8d4af65da9e180c3d2dd796d1f49590b86f0c0b542eddc06da32103e22d1cf2fc1b3fbc7a8f8f2a0a5fc01b102ee72c7b12b41158a929300900060c937ddacf3f1e4230e6e3d6b1dde0ef622fc7b4c44d1de30995a6b0f475d072fe35b32cb84afb5700d73623003966e1e914ca64914d944d0a7ddb21c53e7bd9f7bd5ab7217cb84a4d0f611799cba41b0318d771e2fe6e5a75ee7dda30d4204c812fb9a901f6cbf6b5f6b3cd17ab82763fede57fe6967e4bc4895cb233e17f3e22f29e0119b42446cc53e9812aef5c3352602cfbfe7c9f601f93804339fe8e970e164c218fc788aa61099a85b6232eb1d0b06f46ed9f56518f6ae5947c163de4e7213bbc65e0d1f01d3082c798789c0134da3426bb44577c4c5fcf6e5a85134bb03af90dc31a2ae6dde276a89c663364374d10c09832556570be9fd39c7b89bcf5efcff3b76cd3c488ebf240c3906c13a1539672eae3d3079c48c4b27a9d44b16cef565f8271febecf798fe2bbd7b2cee578272dfdd966c56e9b46aba6ae351fe2e3cd7b4bb36cc772ca0ff4d473fcd7b3e4daab5aaca15b9e958d9204eda7b148f4b5c94a7868357120c6a5418a1fb64e85c1d4e61348b33cf4bb347326abd02c411c4c520d68e55f70782a278da1d1368e9aece978b17794d93703b07f350d203479ea1789e4c781087ae3045fa964a462466bc272606af9ba46d734b2e8365f9ff609f779ee08271d2c68a20f4c3144624436157d022c3ca49621e96a945ded04cd03a30f2e4ac4954ae8d7cf5c4a298b076d0ce8fd9c9396b0adf189dc13bceb2a51d75b0582b460a21297c50febf016611a2d13997fa31269f3e521b68634934ff96bcf9338d22a60d0efa874eb835184f717e18e0a02fe4750505ef8c6b102851a2a1919234fee2a70a6066e402001daf9e65e677e201bf33ffdd47a096b21bf99da78fee242826c3f7fe5dd09d100b97a06585b71db27d1bb1b220d1dfbf1a28a1fd17a499a6317bb6dea1884e4e6a5bd89f65a63632a923d68a367a99e9135bc59a1c2fe86f5f0d0df548a381607b65cd875e45aa5fed2bbc734ac3a945e1b48628e792661ad876e72c7391824351fec9065c5b28173cf604a114d7f23d2736dea39c3ce701635b10135adf6be09f0cb70426f3dde54d884e766665a6075ac872485835ea63e2c76c1204bacc42c2217f13dbc94fdaa052e38c5b9e71d3bd2d70b0f13b6b035ea027c7132eb5068ba0b4db34bdf88a198bb5602f435168c5f580132d85bfc8996e3b683c33003d1d32d4c8f7e99e1efc1c6ec3fc3643ffff59256ca22f06a125cb6c069f81b5d01a4aa8dbd708b2b0744e6dcb4a739f937603bfbf5171aeb6b1a8d82dde0e286132fa0638696d8e4d11ece59a2f9fb68b261e160e6cdcd3d632f66a1657b1b9e693c80690afd51940497f5be7715d33cdbd0f0c540bb658b7ca42435d6faeab06632f16bab41a61b1ce1fa851e976569308171f9f95b1532f99de6edfbf283fdbebf5ce6aba16897b729e6204632ce2b37e418555519e0365947ecd490cb0accb6d16f0994f08d18ed056139b9669b4cca261981ef35d3a21a02b72d84f6fe595161e8540d2b405b4657c37d10df1fe02d7c6d0a6bfe0064d39a608aa25d1db02df96c310edf6bf2ad27987d82a7701b3e23ba884202330a8402698bec1bb38aa11a22b5f039c612c41641d886e02cbeacfb007a10f652a59be8348f51a03a9b8e2e782d7a0f2a0932bb6aec8b9491f51b2d59b97cb9e6c70f41c4c4c7e31a0d43ac584fd864edd920a32d4b2b6ee64d5df306f957ed3fe3f03407eb8b80e6d3f655e75920c2969d5d27cf5632f4f6ec62e052c2d5e4dc1932d85fd4ad938c5c1eee0b68446cbe4fc537069a45a58115237b190ea9aa285e9887f94aba8e58d5e184cc8e39bfcfef19050f2170cb6f68d80f33ed72bb523a905b882872d18ad05cb6c68f4791c747717a5cc86af42ac0cccf5c1217db9b5690f769091b078d19e0e8ecbf7999dc554d5871c6e10ccd835ca51df1c46d75aa1f23e8c8b93f7b9c4d4624e834e6ffdd0fa23b3f35d328ff5d781521c9a6e9fbfcd682c31b62409568a848c3b5e07ef44e573e377396b6b6fad62fbaf5d5fba3a01661febfbba873c83879d938069bd698c63df4883c231a02d6031262d8cf0035e763874336cbe7f1f880c479d3184728d710cc82c58a2e442241dc604badf1a7eaba9d37257b0a1c0343d969bec9bd27f131f2de990c3ebe005ef236019a216f3bd86c056133ea41b3e4240bfb3e3cf68e4670508dbb34a6d25a0d49af3b3c934d4ae61c6b8bc59bc96aef2f28d66f1c8ae096bfd83acb51cea0bfda5cc4b0e5585858cafee1e98029a5f7c3807342807717af3be932b50df93e41c969d0259d3a3d0291fbc97464cbaeb2e2517662bf705da22f447c45c256c8042e088909dfb6dfc026342c8a5145cc225d0a022053c043a3922b527e01d5b2a4b1b655528eaed1e0949146d4a057172e8a61c898cb4893f4963fc6d69772c0cbdb6b012fd8f2521a104bb6c424258c034c38eb931677cffa776fe568e2f26291bacc88a43f5d66726ccd51084cbc5fcbeb9a54d0ad02d73631d92a963765ccc0935075d8fefcc5f9e5e8a64feb0640375723eacac48c7703daebbe91ed58ad3c114bef2e70fe79d1f14761a18a8e2b8acfd03c986452938ddb0347fea5ee9c30c40b3209376c6f8e3a4c2459a96d36e52c98ac99e7fbe2adfe4c041554a9384f91fbef0bda89b1d22d94bf1449ca8778018948f93aac5bbdde01549173a8a9217e448c06be3798c073ba24d8fc88e61fa5e55ffa843c8f4ab440f4f949ad57e3fde8609327bcc95eab1f453366fe852c4e9e1ba2bb0075c2fd5224a389ce58eb8bf01bd7bcb4014d2411cc141ccc6af5a2db3810d2143197fd493b143c495745aa3624e869a93adb5cc8055e112bb6188239c0c6fb6d94ea0923744bee6c6745a1d73df4f71ef186f1da4ce2dea13ef4c73f271eaf3ce14e260902a925fe18b300262410b23813ba4a96d3a08a6e1d270f2993080581cb0c977b65a5d3cc6a9bc67dd1d4832effdaa3561d63f1f9c805ef9db86a0a696f3e27367ae259f85f7ce6c6ba0bc5c057f81f323655c938cd344ad028d58a10fa126fe8c965e6a3c7c1174cb5ec367582681959c6f06aee87d84a44b398919ede58a8be7576a79d48b07c7aa64552dc954a39a62a8512efa52b74613ae11a4f5c0537edd4433c95304e861eb3a8dce81317beb6d6996f38814b3d0252cb581a562091a0579e7ae4c0890e3be517d7a1d457cc19c39c5a086ba45fbc5688b8bd4cdd06bf360723c3c077dee78c5f75dd5e297b500824a3059ae1a76a70093d9b1397b6c8b0e4659f7d1a6fd85ef010f146f199eccd26cea1f164ebfbb93a9872229b2a3fffc6a2fd0fd7e397ddc2557c0437c9f873a262239856261b5e7ee76a6521a3cdec44c9ceca5b566566a756c0634526cd8665f8aa2fb690c1918e984cd422e3cdc413be7674de802a0e99d403f2eb59c18a43f4123e97a143d52a3ed9f36d7b61487cdef72f5bd38c5dfb04f11d0894dd081ed3ee82654919149e31458a93963dbb8f2e4b3f4727536d056adc118999f7022e0db41d31c7df17ee4538a5e11913585a32186a0f8fb9091102e0ead9eab679541750f4767e5e36695466fc98a8c1131d39b1fc599cb05f7e35720bf7fc4be29d05b8e01f05ea8a375ffb905b8baff381f30be126e1b3422cbd4ed837a982dcdda0c0851fe5a7e931044299343ad4f1096025f79b9b10d422d3d35d8f532f8e10e269159201b45ed93fea560d5b4e44621ec9693a2d5410559dd8f1570be0b0baf608c3819a8d8415d4381e995e2966ac54116d3fdcb4e243c6bc071eb9b77e5e81db9d84081322142b9f008a56bf775e106eadf505732868492ea4a6b388c54a76a70d0ee98be65864743f344f1fbf6217235b793c0324da6e994d99c5cc9384c7fb8f7a175028f72654ee7162635ce8d1d585248e8dbb4e63d7a0cf4ad003b338c9f0a44443519aafd1498388502d10e1600160f124a38945e9b1263ed346260cdedd60cac7a179cd917743d5c08f1f3245f7762dc993672f63035f02523952ca74472e29448e9a47137f79d8012147b27159834bdacfc0e2d8aa655e0e614b11dbca4757f1a98cd020a0543e9936b1d4b2e0f4798e03c4a69e13d15d5362e767a9bb10a49d5d5de0a170b81fccd5165a63132369e97d95172b39a8762b50355e4576592b95ef7ac5f947214eb97e115b81a3811bd5d587802fc6ca82da51e981b8b4c41063f20fc2ae504874afdd9f193102537450334d18c7c95601c575b81c46d9ec4acd91cd2732bc216799e041fb4cca0fa415e9fd0b19304842eca7510b006d267863b7fa2867351c20935ce2ba5815c430a23e669bcce9de50907f00ff73c55a8a05c2d4ded07d4763fa6274713c1604c437cd0c55df1b113ae7fe8cd34f87cf4535b7d89fc5541c625abc7b7b2473d6e73255918b21fd5a3051554898b6f7d7e172341427df715326611b9b0d1e3556f7a77fdf0eec189ca021263c6ac4c1f6df03c563b046e99f7140e565f358d09cd3f6ca1a9cc8e92a4afc9a75e6df8308cb532a81d7a06f647d6724c05b45e1116a0fb8c34e1378aa50dcda607a6113a5356abf0571d63d2218c73c70a2faf2d22820b98fe8c3f55c39256ad397dcc29cd0f87617752751178f7871d9c97976b6912d0158792e4175e8d5f8621d98c0d212c62a159c0b9396f7ca4ac7bfa8f572a990cbf128cd0de894f5edc399b7670f5016fa92eacb0128ee100286344aecf16daee0316e1c6a4303f77f3a6000b63d54ed3ef36144508d7497d0c0525874065d00842ba030849efc761df5356bd8c81a48cd0572c4a575aa5d7246a8aa27e90c850b8a0dd905a0267c972879da8ef02ea9213d70862ffe6d2f406882623affb0626af4d6c395ebf1baa3bfda4a86f9e16281013e0c32c12b6c444cf74062ded39b140d6a8205cd62deb2469c258d4903039c98f3ee77b733978eaf235b659d33493f559385a78a858bbea41a6e0b977f857e9a31597c15191e4bb546aaf02c865e9d8d42aedfd732efadc02f4fc2a24c8097c741c05f903f66e743f3b119dcb7f85dba4562d6266159a3cc70747d05d69ba09eaf791572887284f6f49c1aeb6f9354135aa42"}) setrlimit(0x7, &(0x7f0000000000)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) (async) dup2(r0, r0) (async) fcntl$dupfd(r0, 0x0, r1) (async) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) (async) accept(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000140)={{r3}, 0x0, 0x10, @unused=[0x100000000, 0x0, 0x8, 0x1000], @name="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"}) (async) setrlimit(0x7, &(0x7f0000000000)) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) (async) D0706 13:17:22.360844 403197 usertrap_amd64.go:212] [ 57874(30858): 57874(30858)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:22.360888 403197 usertrap_amd64.go:122] [ 57874(30858): 57874(30858)] Allocate a new trap: 0xc02c146090 42 D0706 13:17:22.360912 403197 usertrap_amd64.go:225] [ 57874(30858): 57874(30858)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:22.362190 403197 usertrap_amd64.go:212] [ 57876(5279): 57876(5279)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:22.362367 403197 usertrap_amd64.go:122] [ 57876(5279): 57876(5279)] Allocate a new trap: 0xc003e2a4e0 40 D0706 13:17:22.362513 403197 usertrap_amd64.go:225] [ 57876(5279): 57876(5279)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:22.363339 403197 usertrap_amd64.go:212] [ 57874(30858): 57874(30858)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:22.363372 403197 usertrap_amd64.go:122] [ 57874(30858): 57874(30858)] Allocate a new trap: 0xc02c146090 43 D0706 13:17:22.363396 403197 usertrap_amd64.go:225] [ 57874(30858): 57874(30858)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:22.363963 403197 task_exit.go:204] [ 57874(30858): 57874(30858)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:22.364000 403197 task_exit.go:204] [ 57874(30858): 57874(30858)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:22.364015 403197 task_signals.go:204] [ 57874(30858): 57877(30859)] Signal 57874, PID: 57877, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:22.364038 403197 task_exit.go:204] [ 57874(30858): 57877(30859)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:22.364386 403197 task_exit.go:204] [ 57874(30858): 57877(30859)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:22.364411 403197 task_exit.go:204] [ 57874(30858): 57877(30859)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:22.364423 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:22.364889 403197 task_exit.go:204] [ 57874(30858): 57874(30858)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:22 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080), 0x2, 0x3) D0706 13:17:22.370788 403197 usertrap_amd64.go:212] [ 57876(5279): 57876(5279)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:22.370825 403197 usertrap_amd64.go:122] [ 57876(5279): 57876(5279)] Allocate a new trap: 0xc003e2a4e0 41 D0706 13:17:22.370841 403197 usertrap_amd64.go:225] [ 57876(5279): 57876(5279)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:22.371496 403197 usertrap_amd64.go:212] [ 57875(8410): 57875(8410)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:22.371546 403197 usertrap_amd64.go:122] [ 57875(8410): 57875(8410)] Allocate a new trap: 0xc02c1460c0 40 D0706 13:17:22.371658 403197 usertrap_amd64.go:225] [ 57875(8410): 57875(8410)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:22.373270 403197 usertrap_amd64.go:212] [ 57875(8410): 57875(8410)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:22.373295 403197 usertrap_amd64.go:122] [ 57875(8410): 57875(8410)] Allocate a new trap: 0xc02c1460c0 41 D0706 13:17:22.373308 403197 usertrap_amd64.go:225] [ 57875(8410): 57875(8410)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:22.376272 403197 usertrap_amd64.go:212] [ 57878(30860): 57878(30860)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:22.376301 403197 usertrap_amd64.go:122] [ 57878(30860): 57878(30860)] Allocate a new trap: 0xc02d336f90 40 D0706 13:17:22.376452 403197 usertrap_amd64.go:225] [ 57878(30860): 57878(30860)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:22.377638 403197 usertrap_amd64.go:212] [ 57878(30860): 57878(30860)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:22.377727 403197 usertrap_amd64.go:122] [ 57878(30860): 57878(30860)] Allocate a new trap: 0xc02d336f90 41 D0706 13:17:22.377754 403197 usertrap_amd64.go:225] [ 57878(30860): 57878(30860)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:22.378424 403197 usertrap_amd64.go:212] [ 57879(30732): 57879(30732)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:22.378451 403197 usertrap_amd64.go:122] [ 57879(30732): 57879(30732)] Allocate a new trap: 0xc0040961b0 40 D0706 13:17:22.378531 403197 usertrap_amd64.go:225] [ 57879(30732): 57879(30732)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:22.378977 403197 usertrap_amd64.go:212] [ 57876(5279): 57876(5279)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:22.379053 403197 usertrap_amd64.go:122] [ 57876(5279): 57876(5279)] Allocate a new trap: 0xc003e2a4e0 42 D0706 13:17:22.379113 403197 usertrap_amd64.go:225] [ 57876(5279): 57876(5279)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:22.380597 403197 usertrap_amd64.go:212] [ 57879(30732): 57879(30732)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:22.380634 403197 usertrap_amd64.go:212] [ 57875(8410): 57875(8410)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:22.380675 403197 usertrap_amd64.go:122] [ 57875(8410): 57875(8410)] Allocate a new trap: 0xc02c1460c0 42 D0706 13:17:22.380727 403197 usertrap_amd64.go:225] [ 57875(8410): 57875(8410)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:22.380658 403197 usertrap_amd64.go:122] [ 57879(30732): 57879(30732)] Allocate a new trap: 0xc0040961b0 41 D0706 13:17:22.380816 403197 usertrap_amd64.go:225] [ 57879(30732): 57879(30732)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:22.385253 403197 usertrap_amd64.go:212] [ 57882(8412): 57882(8412)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:22.385287 403197 usertrap_amd64.go:122] [ 57882(8412): 57882(8412)] Allocate a new trap: 0xc0172e9dd0 43 D0706 13:17:22.385348 403197 usertrap_amd64.go:225] [ 57882(8412): 57882(8412)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:22.390728 403197 usertrap_amd64.go:212] [ 57879(30732): 57879(30732)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:22.390824 403197 usertrap_amd64.go:122] [ 57879(30732): 57879(30732)] Allocate a new trap: 0xc0040961b0 42 D0706 13:17:22.390877 403197 usertrap_amd64.go:225] [ 57879(30732): 57879(30732)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:22.402944 403197 usertrap_amd64.go:212] [ 57878(30860): 57878(30860)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:22.402983 403197 usertrap_amd64.go:122] [ 57878(30860): 57878(30860)] Allocate a new trap: 0xc02d336f90 42 D0706 13:17:22.402997 403197 usertrap_amd64.go:225] [ 57878(30860): 57878(30860)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:22.405032 403197 usertrap_amd64.go:212] [ 57878(30860): 57878(30860)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:22.405121 403197 usertrap_amd64.go:122] [ 57878(30860): 57878(30860)] Allocate a new trap: 0xc02d336f90 43 D0706 13:17:22.405176 403197 usertrap_amd64.go:225] [ 57878(30860): 57878(30860)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:22.405758 403197 task_exit.go:204] [ 57878(30860): 57878(30860)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:22.405868 403197 task_exit.go:204] [ 57878(30860): 57878(30860)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:22.405941 403197 task_signals.go:204] [ 57878(30860): 57884(30861)] Signal 57878, PID: 57884, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:22.405986 403197 task_exit.go:204] [ 57878(30860): 57884(30861)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:22.406550 403197 task_exit.go:204] [ 57878(30860): 57884(30861)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:22.406597 403197 task_exit.go:204] [ 57878(30860): 57884(30861)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:22.406635 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:22.407479 403197 task_exit.go:204] [ 57878(30860): 57878(30860)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:22 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x3) D0706 13:17:22.416842 403197 usertrap_amd64.go:212] [ 57879(30732): 57879(30732)] Found the pattern at ip 560449bb60aa:sysno 230 D0706 13:17:22.416923 403197 usertrap_amd64.go:122] [ 57879(30732): 57879(30732)] Allocate a new trap: 0xc0040961b0 43 D0706 13:17:22.416983 403197 usertrap_amd64.go:225] [ 57879(30732): 57879(30732)] Apply the binary patch addr 560449bb60aa trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:22.419314 403197 usertrap_amd64.go:212] [ 57887(30862): 57887(30862)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:22.419340 403197 usertrap_amd64.go:122] [ 57887(30862): 57887(30862)] Allocate a new trap: 0xc00710d560 40 D0706 13:17:22.537066 403197 task_exit.go:204] [ 57882(8412): 57882(8412)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:23.178666 403197 task_exit.go:204] [ 57882(8412): 57882(8412)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:23.178696 403197 usertrap_amd64.go:225] [ 57887(30862): 57887(30862)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:23.181467 403197 usertrap_amd64.go:212] [ 57887(30862): 57887(30862)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:23.181493 403197 usertrap_amd64.go:122] [ 57887(30862): 57887(30862)] Allocate a new trap: 0xc00710d560 41 D0706 13:17:23.181509 403197 usertrap_amd64.go:225] [ 57887(30862): 57887(30862)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:23.184349 403197 usertrap_amd64.go:212] [ 57879(30732): 57879(30732)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:23.184383 403197 usertrap_amd64.go:122] [ 57879(30732): 57879(30732)] Allocate a new trap: 0xc0040961b0 44 D0706 13:17:23.184381 403197 task_run.go:312] [ 57875(8410): 57889(8413)] Unhandled user fault: addr=55aaa3dd705c ip=55aaa3dd705c access=r-x sig=11 err=operation not permitted D0706 13:17:23.184399 403197 usertrap_amd64.go:225] [ 57879(30732): 57879(30732)] Apply the binary patch addr 560449b43124 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0706 13:17:23.184414 403197 task_log.go:87] [ 57875(8410): 57889(8413)] Registers: D0706 13:17:23.184849 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Cs = 0000000000000033 D0706 13:17:23.184874 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Ds = 0000000000000000 D0706 13:17:23.184892 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Eflags = 0000000000050e46 D0706 13:17:23.184900 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Es = 0000000000000000 D0706 13:17:23.184907 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Fs = 0000000000000000 D0706 13:17:23.184914 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Fs_base = 00007ecb8fa44700 D0706 13:17:23.184921 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Gs = 0000000000000000 D0706 13:17:23.184977 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Gs_base = 0000000000000000 D0706 13:17:23.185036 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Orig_rax = ffffffffffffffff D0706 13:17:23.185071 403197 task_log.go:94] [ 57875(8410): 57889(8413)] R10 = 0000000000000000 D0706 13:17:23.185080 403197 task_log.go:94] [ 57875(8410): 57889(8413)] R11 = ffffffff00000bbe D0706 13:17:23.185087 403197 task_log.go:94] [ 57875(8410): 57889(8413)] R12 = 0000000000000000 D0706 13:17:23.185113 403197 task_log.go:94] [ 57875(8410): 57889(8413)] R13 = 000055aaa3d8f0e0 D0706 13:17:23.185145 403197 task_log.go:94] [ 57875(8410): 57889(8413)] R14 = 00000000000007b8 D0706 13:17:23.185156 403197 task_log.go:94] [ 57875(8410): 57889(8413)] R15 = 000000003741af4d D0706 13:17:23.185170 403197 task_log.go:94] [ 57875(8410): 57889(8413)] R8 = 0000000000000000 D0706 13:17:23.185176 403197 task_log.go:94] [ 57875(8410): 57889(8413)] R9 = 000055aaa3dd7050 D0706 13:17:23.185183 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Rax = 0000000000000000 D0706 13:17:23.185190 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Rbp = 0000000000000000 D0706 13:17:23.185196 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Rbx = 0000000000000000 D0706 13:17:23.185205 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Rcx = 000055aaa3dd7058 D0706 13:17:23.185211 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Rdi = 0000000000000000 D0706 13:17:23.185218 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Rdx = 0000000000000000 D0706 13:17:23.185245 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Rip = 000055aaa3dd705c D0706 13:17:23.185277 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Rsi = 0000000000000000 D0706 13:17:23.185285 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Rsp = 000055aaa3dd7050 D0706 13:17:23.185320 403197 task_log.go:94] [ 57875(8410): 57889(8413)] Ss = 000000000000002b D0706 13:17:23.185365 403197 task_log.go:111] [ 57875(8410): 57889(8413)] Stack: D0706 13:17:23.185383 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185421 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7060: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:23.185439 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7070: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:23.185453 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185550 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185568 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd70a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185576 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd70b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185617 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd70c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185639 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd70d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:23.185493 403197 task_exit.go:204] [ 57879(30732): 57879(30732)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:23.185647 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185687 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185696 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185773 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185696 403197 task_exit.go:204] [ 57879(30732): 57879(30732)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:23.185799 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185808 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185815 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185822 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185828 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185836 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185845 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185929 403197 task_signals.go:204] [ 57879(30732): 57883(30733)] Signal 57879, PID: 57883, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:23.185977 403197 task_exit.go:204] [ 57879(30732): 57883(30733)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:23.186001 403197 task_exit.go:204] [ 57879(30732): 57883(30733)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:23.186017 403197 task_exit.go:204] [ 57879(30732): 57883(30733)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:23.185876 403197 task_signals.go:204] [ 57879(30732): 57886(30735)] Signal 57879, PID: 57886, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:23.186039 403197 task_exit.go:204] [ 57879(30732): 57886(30735)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:23.186051 403197 task_exit.go:204] [ 57879(30732): 57886(30735)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:23.186057 403197 task_exit.go:204] [ 57879(30732): 57886(30735)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:23.186090 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186108 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186116 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186123 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.185857 403197 task_signals.go:204] [ 57879(30732): 57885(30734)] Signal 57879, PID: 57885, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:23.186165 403197 task_exit.go:204] [ 57879(30732): 57885(30734)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:23.186136 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186212 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186220 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186228 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186258 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186276 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186283 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186297 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186305 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186319 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186327 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186334 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186348 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186355 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186380 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186414 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186474 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.186533 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187524 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187560 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187570 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187577 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187597 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187494 403197 task_exit.go:204] [ 57879(30732): 57885(30734)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:23.187632 403197 task_exit.go:204] [ 57879(30732): 57885(30734)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:23.187677 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:23.187604 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187741 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187768 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187776 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187782 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187788 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187801 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187808 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187833 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187848 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187855 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187877 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187887 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187894 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187917 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187925 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187932 403197 task_log.go:128] [ 57875(8410): 57889(8413)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187939 403197 task_log.go:149] [ 57875(8410): 57889(8413)] Code: D0706 13:17:23.187946 403197 task_log.go:167] [ 57875(8410): 57889(8413)] 55aaa3dd7010: 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187964 403197 task_log.go:167] [ 57875(8410): 57889(8413)] 55aaa3dd7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187979 403197 task_log.go:167] [ 57875(8410): 57889(8413)] 55aaa3dd7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.187996 403197 task_log.go:167] [ 57875(8410): 57889(8413)] 55aaa3dd7040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.188013 403197 task_log.go:167] [ 57875(8410): 57889(8413)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.188019 403197 task_log.go:167] [ 57875(8410): 57889(8413)] 55aaa3dd7060: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:23.188026 403197 task_log.go:167] [ 57875(8410): 57889(8413)] 55aaa3dd7070: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:23.188032 403197 task_log.go:167] [ 57875(8410): 57889(8413)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:23.188038 403197 task_log.go:71] [ 57875(8410): 57889(8413)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0a8ea000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1e200000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0b3d5000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0d023000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0abfb000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 12922000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 12577000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1d88d000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 0d15f000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 119fb000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0d57a000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 1277c000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 11644000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:23.188195 403197 task_log.go:73] [ 57875(8410): 57889(8413)] FDTable: fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] D0706 13:17:23.188248 403197 task_signals.go:470] [ 57875(8410): 57889(8413)] Notified of signal 11 D0706 13:17:23.188267 403197 task_signals.go:220] [ 57875(8410): 57889(8413)] Signal 11: delivering to handler D0706 13:17:23.188685 403197 task_exit.go:204] [ 57879(30732): 57879(30732)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:23 executing program 1: prlimit64(0x0, 0xa, &(0x7f0000000040)={0x1f, 0x2}, &(0x7f0000000080)) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/binder1\x00', 0x1802, 0x0) D0706 13:17:23.241157 403197 usertrap_amd64.go:212] [ 57875(8410): 57875(8410)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:23.241220 403197 usertrap_amd64.go:122] [ 57875(8410): 57875(8410)] Allocate a new trap: 0xc02c1460c0 43 D0706 13:17:23.241249 403197 usertrap_amd64.go:225] [ 57875(8410): 57875(8410)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:23.291917 403197 usertrap_amd64.go:212] [ 57876(5279): 57876(5279)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:23.291965 403197 usertrap_amd64.go:122] [ 57876(5279): 57876(5279)] Allocate a new trap: 0xc003e2a4e0 43 D0706 13:17:23.291990 403197 usertrap_amd64.go:225] [ 57876(5279): 57876(5279)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:23.344869 403197 usertrap_amd64.go:212] [ 57875(8410): 57875(8410)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:23.344905 403197 usertrap_amd64.go:122] [ 57875(8410): 57875(8410)] Allocate a new trap: 0xc02c1460c0 44 D0706 13:17:23.344922 403197 usertrap_amd64.go:225] [ 57875(8410): 57875(8410)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:23.346707 403197 task_exit.go:204] [ 57875(8410): 57875(8410)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:23.346753 403197 task_exit.go:204] [ 57875(8410): 57875(8410)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:23.346777 403197 task_signals.go:204] [ 57875(8410): 57889(8413)] Signal 57875, PID: 57889, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:23.346786 403197 task_signals.go:204] [ 57875(8410): 57890(8414)] Signal 57875, PID: 57890, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:23.346796 403197 task_exit.go:204] [ 57875(8410): 57889(8413)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:23.346807 403197 task_exit.go:204] [ 57875(8410): 57889(8413)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:23.346813 403197 task_exit.go:204] [ 57875(8410): 57889(8413)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:23.346827 403197 task_exit.go:204] [ 57875(8410): 57890(8414)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:23.346836 403197 task_exit.go:204] [ 57875(8410): 57890(8414)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:23.346862 403197 task_exit.go:204] [ 57875(8410): 57890(8414)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:23.346908 403197 task_signals.go:204] [ 57875(8410): 57881(8411)] Signal 57875, PID: 57881, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:23.346926 403197 task_exit.go:204] [ 57875(8410): 57881(8411)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:23.347334 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:23.347541 403197 task_exit.go:204] [ 57875(8410): 57881(8411)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:23.347624 403197 task_exit.go:204] [ 57875(8410): 57881(8411)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:23.347675 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:23.347761 403197 task_exit.go:204] [ 57882(8412): 57882(8412)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:23.349238 403197 task_exit.go:204] [ 57875(8410): 57875(8410)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:23 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) D0706 13:17:23.397085 403197 usertrap_amd64.go:212] [ 57876(5279): 57876(5279)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:23.397126 403197 usertrap_amd64.go:122] [ 57876(5279): 57876(5279)] Allocate a new trap: 0xc003e2a4e0 44 D0706 13:17:23.397144 403197 usertrap_amd64.go:225] [ 57876(5279): 57876(5279)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:23.409913 403197 task_exit.go:204] [ 57876(5279): 57876(5279)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:23.409989 403197 task_exit.go:204] [ 57876(5279): 57876(5279)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.356909 403197 task_signals.go:481] [ 57876(5279): 57876(5279)] No task notified of signal 9 D0706 13:17:25.357034 403197 task_signals.go:458] [ 57876(5279): 57876(5279)] Discarding duplicate signal 9 D0706 13:17:25.467942 403197 task_signals.go:204] [ 57876(5279): 57895(5286)] Signal 57876, PID: 57895, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:25.467935 403197 task_signals.go:204] [ 57876(5279): 57880(5280)] Signal 57876, PID: 57880, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:25.467939 403197 task_signals.go:481] [ 57887(30862): 57887(30862)] No task notified of signal 9 D0706 13:17:25.467973 403197 task_exit.go:204] [ 57876(5279): 57880(5280)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.467970 403197 task_signals.go:204] [ 57876(5279): 57888(5281)] Signal 57876, PID: 57888, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:25.468007 403197 task_signals.go:204] [ 57876(5279): 57893(5284)] Signal 57876, PID: 57893, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:25.468033 403197 task_exit.go:204] [ 57876(5279): 57880(5280)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.468053 403197 task_exit.go:204] [ 57876(5279): 57880(5280)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.468073 403197 task_signals.go:204] [ 57876(5279): 57892(5283)] Signal 57876, PID: 57892, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:25.468083 403197 task_exit.go:204] [ 57876(5279): 57892(5283)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.468098 403197 task_exit.go:204] [ 57876(5279): 57892(5283)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.468104 403197 task_exit.go:204] [ 57876(5279): 57892(5283)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.468098 403197 task_signals.go:204] [ 57887(30862): 57887(30862)] Signal 57887, PID: 57887, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:25.468077 403197 task_signals.go:204] [ 57876(5279): 57894(5285)] Signal 57876, PID: 57894, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:25.468173 403197 task_exit.go:204] [ 57876(5279): 57888(5281)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.468262 403197 task_signals.go:458] [ 57887(30862): 57887(30862)] Discarding duplicate signal 9 D0706 13:17:25.468325 403197 task_signals.go:204] [ 57876(5279): 57891(5282)] Signal 57876, PID: 57891, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:25.468342 403197 task_exit.go:204] [ 57876(5279): 57888(5281)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.468347 403197 task_exit.go:204] [ 57876(5279): 57888(5281)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.468365 403197 task_exit.go:204] [ 57876(5279): 57895(5286)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.468399 403197 task_exit.go:204] [ 57876(5279): 57895(5286)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.468420 403197 task_exit.go:204] [ 57876(5279): 57895(5286)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.468435 403197 task_exit.go:204] [ 57876(5279): 57893(5284)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.468456 403197 task_exit.go:204] [ 57876(5279): 57893(5284)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.468459 403197 task_exit.go:204] [ 57876(5279): 57893(5284)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.468468 403197 task_exit.go:204] [ 57887(30862): 57887(30862)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.468553 403197 task_exit.go:204] [ 57876(5279): 57894(5285)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.468595 403197 task_exit.go:204] [ 57876(5279): 57894(5285)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.468604 403197 task_exit.go:204] [ 57876(5279): 57894(5285)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.468619 403197 task_exit.go:204] [ 57876(5279): 57891(5282)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.468767 403197 task_exit.go:204] [ 57887(30862): 57887(30862)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.468788 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:25.469065 403197 task_exit.go:204] [ 57876(5279): 57891(5282)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.469090 403197 task_exit.go:204] [ 57876(5279): 57891(5282)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.469114 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:25.470104 403197 task_exit.go:204] [ 57887(30862): 57887(30862)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.470343 403197 task_exit.go:204] [ 57876(5279): 57876(5279)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:25 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x3) 13:17:25 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000180)={r0}) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r5 = dup2(r4, r4) r6 = fcntl$dupfd(r4, 0x0, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) dup3(r2, r6, 0x80000) openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) r7 = dup2(r0, r2) utime(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000140)={r1, 0x50000000000, 0x5, 0x4}) fchown(r3, 0xffffffffffffffff, 0xffffffffffffffff) tee(r7, r8, 0x7ff, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) D0706 13:17:25.863890 403197 usertrap_amd64.go:212] [ 57896(30736): 57896(30736)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:25.863938 403197 usertrap_amd64.go:122] [ 57896(30736): 57896(30736)] Allocate a new trap: 0xc003c00030 40 D0706 13:17:25.864260 403197 usertrap_amd64.go:225] [ 57896(30736): 57896(30736)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:25.865515 403197 usertrap_amd64.go:212] [ 57896(30736): 57896(30736)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:25.865536 403197 usertrap_amd64.go:122] [ 57896(30736): 57896(30736)] Allocate a new trap: 0xc003c00030 41 D0706 13:17:25.865549 403197 usertrap_amd64.go:225] [ 57896(30736): 57896(30736)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:25.866492 403197 usertrap_amd64.go:212] [ 57898(5287): 57898(5287)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:25.866615 403197 usertrap_amd64.go:122] [ 57898(5287): 57898(5287)] Allocate a new trap: 0xc02d337080 40 D0706 13:17:25.866733 403197 usertrap_amd64.go:225] [ 57898(5287): 57898(5287)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:25.868129 403197 usertrap_amd64.go:212] [ 57899(30863): 57899(30863)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:25.868160 403197 usertrap_amd64.go:122] [ 57899(30863): 57899(30863)] Allocate a new trap: 0xc02d337140 40 D0706 13:17:25.868273 403197 usertrap_amd64.go:225] [ 57899(30863): 57899(30863)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:25.868477 403197 usertrap_amd64.go:212] [ 57898(5287): 57898(5287)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:25.868504 403197 usertrap_amd64.go:122] [ 57898(5287): 57898(5287)] Allocate a new trap: 0xc02d337080 41 D0706 13:17:25.868517 403197 usertrap_amd64.go:225] [ 57898(5287): 57898(5287)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:25.869278 403197 usertrap_amd64.go:212] [ 57899(30863): 57899(30863)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:25.869306 403197 usertrap_amd64.go:122] [ 57899(30863): 57899(30863)] Allocate a new trap: 0xc02d337140 41 D0706 13:17:25.869326 403197 usertrap_amd64.go:225] [ 57899(30863): 57899(30863)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:25.871792 403197 usertrap_amd64.go:212] [ 57897(8415): 57897(8415)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:25.871824 403197 usertrap_amd64.go:122] [ 57897(8415): 57897(8415)] Allocate a new trap: 0xc02d337020 40 D0706 13:17:25.871913 403197 usertrap_amd64.go:225] [ 57897(8415): 57897(8415)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:25.873809 403197 usertrap_amd64.go:212] [ 57897(8415): 57897(8415)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:25.873840 403197 usertrap_amd64.go:122] [ 57897(8415): 57897(8415)] Allocate a new trap: 0xc02d337020 41 D0706 13:17:25.873856 403197 usertrap_amd64.go:225] [ 57897(8415): 57897(8415)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:25.875832 403197 usertrap_amd64.go:212] [ 57896(30736): 57896(30736)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:25.875879 403197 usertrap_amd64.go:122] [ 57896(30736): 57896(30736)] Allocate a new trap: 0xc003c00030 42 D0706 13:17:25.875897 403197 usertrap_amd64.go:225] [ 57896(30736): 57896(30736)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:25.876768 403197 usertrap_amd64.go:212] [ 57899(30863): 57899(30863)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:25.876795 403197 usertrap_amd64.go:122] [ 57899(30863): 57899(30863)] Allocate a new trap: 0xc02d337140 42 D0706 13:17:25.876806 403197 usertrap_amd64.go:225] [ 57899(30863): 57899(30863)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:25.877121 403197 usertrap_amd64.go:212] [ 57898(5287): 57898(5287)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:25.877147 403197 usertrap_amd64.go:122] [ 57898(5287): 57898(5287)] Allocate a new trap: 0xc02d337080 42 D0706 13:17:25.877159 403197 usertrap_amd64.go:225] [ 57898(5287): 57898(5287)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:25.878129 403197 usertrap_amd64.go:212] [ 57899(30863): 57899(30863)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:25.878153 403197 usertrap_amd64.go:122] [ 57899(30863): 57899(30863)] Allocate a new trap: 0xc02d337140 43 D0706 13:17:25.878170 403197 usertrap_amd64.go:225] [ 57899(30863): 57899(30863)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:25.879225 403197 task_exit.go:204] [ 57899(30863): 57899(30863)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.879271 403197 task_exit.go:204] [ 57899(30863): 57899(30863)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.879272 403197 task_signals.go:204] [ 57899(30863): 57901(30864)] Signal 57899, PID: 57901, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:25.879316 403197 task_exit.go:204] [ 57899(30863): 57901(30864)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.879663 403197 task_exit.go:204] [ 57899(30863): 57901(30864)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.879698 403197 task_exit.go:204] [ 57899(30863): 57901(30864)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.879712 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:25.879787 403197 usertrap_amd64.go:212] [ 57897(8415): 57897(8415)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:25.879831 403197 usertrap_amd64.go:122] [ 57897(8415): 57897(8415)] Allocate a new trap: 0xc02d337020 42 D0706 13:17:25.879845 403197 usertrap_amd64.go:225] [ 57897(8415): 57897(8415)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:25.879860 403197 usertrap_amd64.go:212] [ 57896(30736): 57896(30736)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:25.879880 403197 usertrap_amd64.go:122] [ 57896(30736): 57896(30736)] Allocate a new trap: 0xc003c00030 43 D0706 13:17:25.879905 403197 usertrap_amd64.go:225] [ 57896(30736): 57896(30736)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:25.880534 403197 task_exit.go:204] [ 57896(30736): 57896(30736)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.880569 403197 task_exit.go:204] [ 57896(30736): 57896(30736)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.880595 403197 task_signals.go:204] [ 57896(30736): 57900(30737)] Signal 57896, PID: 57900, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:25.880611 403197 task_exit.go:204] [ 57896(30736): 57900(30737)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.880996 403197 task_exit.go:204] [ 57896(30736): 57900(30737)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.881023 403197 task_exit.go:204] [ 57896(30736): 57900(30737)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.881035 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:25.881052 403197 task_exit.go:204] [ 57896(30736): 57896(30736)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.881128 403197 task_exit.go:204] [ 57899(30863): 57899(30863)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:25 executing program 1: prlimit64(0x0, 0xa, &(0x7f0000000040)={0x1f, 0x2}, &(0x7f0000000080)) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/binder1\x00', 0x1802, 0x0) 13:17:25 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) D0706 13:17:25.884647 403197 usertrap_amd64.go:212] [ 57904(8417): 57904(8417)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:25.884686 403197 usertrap_amd64.go:122] [ 57904(8417): 57904(8417)] Allocate a new trap: 0xc003e2a6f0 43 D0706 13:17:25.885287 403197 usertrap_amd64.go:225] [ 57904(8417): 57904(8417)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:25.890543 403197 usertrap_amd64.go:212] [ 57906(30865): 57906(30865)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:25.890572 403197 usertrap_amd64.go:122] [ 57906(30865): 57906(30865)] Allocate a new trap: 0xc003e2a780 40 D0706 13:17:25.890676 403197 usertrap_amd64.go:225] [ 57906(30865): 57906(30865)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:25.891370 403197 usertrap_amd64.go:212] [ 57906(30865): 57906(30865)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:25.891399 403197 usertrap_amd64.go:122] [ 57906(30865): 57906(30865)] Allocate a new trap: 0xc003e2a780 41 D0706 13:17:25.891414 403197 usertrap_amd64.go:225] [ 57906(30865): 57906(30865)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:25.895574 403197 usertrap_amd64.go:212] [ 57905(30738): 57905(30738)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:25.895598 403197 usertrap_amd64.go:122] [ 57905(30738): 57905(30738)] Allocate a new trap: 0xc0172e9e00 40 D0706 13:17:25.895680 403197 usertrap_amd64.go:225] [ 57905(30738): 57905(30738)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:25.896204 403197 usertrap_amd64.go:212] [ 57905(30738): 57905(30738)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:25.896255 403197 usertrap_amd64.go:122] [ 57905(30738): 57905(30738)] Allocate a new trap: 0xc0172e9e00 41 D0706 13:17:25.896265 403197 usertrap_amd64.go:225] [ 57905(30738): 57905(30738)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:25.899267 403197 usertrap_amd64.go:212] [ 57906(30865): 57906(30865)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:25.899316 403197 usertrap_amd64.go:122] [ 57906(30865): 57906(30865)] Allocate a new trap: 0xc003e2a780 42 D0706 13:17:25.899332 403197 usertrap_amd64.go:225] [ 57906(30865): 57906(30865)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:25.910680 403197 usertrap_amd64.go:212] [ 57905(30738): 57905(30738)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:25.910730 403197 usertrap_amd64.go:122] [ 57905(30738): 57905(30738)] Allocate a new trap: 0xc0172e9e00 42 D0706 13:17:25.910746 403197 usertrap_amd64.go:225] [ 57905(30738): 57905(30738)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:25.912550 403197 usertrap_amd64.go:212] [ 57905(30738): 57905(30738)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:25.912583 403197 usertrap_amd64.go:122] [ 57905(30738): 57905(30738)] Allocate a new trap: 0xc0172e9e00 43 D0706 13:17:25.912596 403197 usertrap_amd64.go:225] [ 57905(30738): 57905(30738)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:25.914204 403197 task_exit.go:204] [ 57905(30738): 57905(30738)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.914356 403197 task_exit.go:204] [ 57905(30738): 57905(30738)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.914394 403197 task_signals.go:204] [ 57905(30738): 57908(30739)] Signal 57905, PID: 57908, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:25.914411 403197 task_exit.go:204] [ 57905(30738): 57908(30739)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.914739 403197 task_exit.go:204] [ 57905(30738): 57908(30739)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.914758 403197 task_exit.go:204] [ 57905(30738): 57908(30739)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.914767 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:25.915987 403197 task_exit.go:204] [ 57905(30738): 57905(30738)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.916043 403197 usertrap_amd64.go:212] [ 57906(30865): 57906(30865)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:25.916055 403197 usertrap_amd64.go:122] [ 57906(30865): 57906(30865)] Allocate a new trap: 0xc003e2a780 43 D0706 13:17:25.916071 403197 usertrap_amd64.go:225] [ 57906(30865): 57906(30865)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) 13:17:25 executing program 1: prlimit64(0x0, 0xa, &(0x7f0000000040)={0x1f, 0x2}, &(0x7f0000000080)) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs2/binder1\x00', 0x1802, 0x0) D0706 13:17:25.917160 403197 task_exit.go:204] [ 57906(30865): 57906(30865)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.917193 403197 task_exit.go:204] [ 57906(30865): 57906(30865)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.917230 403197 task_signals.go:204] [ 57906(30865): 57907(30866)] Signal 57906, PID: 57907, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:25.917255 403197 task_exit.go:204] [ 57906(30865): 57907(30866)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:25.917652 403197 task_exit.go:204] [ 57906(30865): 57907(30866)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:25.917678 403197 task_exit.go:204] [ 57906(30865): 57907(30866)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:25.917688 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:25.919340 403197 task_exit.go:204] [ 57906(30865): 57906(30865)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:25 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0xf3379f1fcf724dc9) D0706 13:17:25.936245 403197 usertrap_amd64.go:212] [ 57909(30740): 57909(30740)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:25.936284 403197 usertrap_amd64.go:122] [ 57909(30740): 57909(30740)] Allocate a new trap: 0xc004096720 40 D0706 13:17:25.936402 403197 usertrap_amd64.go:225] [ 57909(30740): 57909(30740)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:25.936988 403197 usertrap_amd64.go:212] [ 57911(30867): 57911(30867)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:25.937015 403197 usertrap_amd64.go:122] [ 57911(30867): 57911(30867)] Allocate a new trap: 0xc004096750 40 D0706 13:17:25.937089 403197 usertrap_amd64.go:225] [ 57911(30867): 57911(30867)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:25.937662 403197 usertrap_amd64.go:212] [ 57909(30740): 57909(30740)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:25.937691 403197 usertrap_amd64.go:122] [ 57909(30740): 57909(30740)] Allocate a new trap: 0xc004096720 41 D0706 13:17:25.937699 403197 usertrap_amd64.go:225] [ 57909(30740): 57909(30740)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:25.937893 403197 usertrap_amd64.go:212] [ 57911(30867): 57911(30867)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:25.937981 403197 usertrap_amd64.go:122] [ 57911(30867): 57911(30867)] Allocate a new trap: 0xc004096750 41 D0706 13:17:25.938005 403197 usertrap_amd64.go:225] [ 57911(30867): 57911(30867)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:25.947781 403197 task_run.go:312] [ 57897(8415): 57912(8418)] Unhandled user fault: addr=55aaa3dd705c ip=55aaa3dd705c access=r-x sig=11 err=operation not permitted D0706 13:17:25.947829 403197 task_log.go:87] [ 57897(8415): 57912(8418)] Registers: D0706 13:17:25.947849 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Cs = 0000000000000033 D0706 13:17:25.947857 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Ds = 0000000000000000 D0706 13:17:25.947864 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Eflags = 0000000000050e46 D0706 13:17:25.947871 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Es = 0000000000000000 D0706 13:17:25.947878 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Fs = 0000000000000000 D0706 13:17:25.947897 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Fs_base = 00007ecb8fa44700 D0706 13:17:25.947905 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Gs = 0000000000000000 D0706 13:17:25.947911 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Gs_base = 0000000000000000 D0706 13:17:25.947918 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Orig_rax = ffffffffffffffff D0706 13:17:25.947935 403197 task_log.go:94] [ 57897(8415): 57912(8418)] R10 = 0000000000000000 D0706 13:17:25.947942 403197 task_log.go:94] [ 57897(8415): 57912(8418)] R11 = ffffffff00000bbe D0706 13:17:25.947949 403197 task_log.go:94] [ 57897(8415): 57912(8418)] R12 = 0000000000000000 D0706 13:17:25.947962 403197 task_log.go:94] [ 57897(8415): 57912(8418)] R13 = 000055aaa3d8f0e0 D0706 13:17:25.947969 403197 task_log.go:94] [ 57897(8415): 57912(8418)] R14 = 00000000000007bb D0706 13:17:25.947976 403197 task_log.go:94] [ 57897(8415): 57912(8418)] R15 = 000000002949eab5 D0706 13:17:25.947988 403197 task_log.go:94] [ 57897(8415): 57912(8418)] R8 = 0000000000000000 D0706 13:17:25.947997 403197 task_log.go:94] [ 57897(8415): 57912(8418)] R9 = 000055aaa3dd7050 D0706 13:17:25.948011 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Rax = 0000000000000000 D0706 13:17:25.948017 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Rbp = 0000000000000000 D0706 13:17:25.948032 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Rbx = 0000000000000000 D0706 13:17:25.948038 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Rcx = 000055aaa3dd7058 D0706 13:17:25.948045 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Rdi = 0000000000000000 D0706 13:17:25.948056 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Rdx = 0000000000000000 D0706 13:17:25.948063 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Rip = 000055aaa3dd705c D0706 13:17:25.948072 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Rsi = 0000000000000000 D0706 13:17:25.948085 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Rsp = 000055aaa3dd7050 D0706 13:17:25.948092 403197 task_log.go:94] [ 57897(8415): 57912(8418)] Ss = 000000000000002b D0706 13:17:25.948098 403197 task_log.go:111] [ 57897(8415): 57912(8418)] Stack: D0706 13:17:25.948105 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948113 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7060: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:25.948223 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7070: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:25.948242 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948248 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948252 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd70a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948256 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd70b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948260 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd70c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948264 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd70d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:25.948268 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948272 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948276 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948280 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948286 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948292 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948297 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948301 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948305 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948309 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948313 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948317 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948322 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948330 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948345 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948359 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948367 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948373 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948380 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948393 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948400 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948406 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948412 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948425 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948437 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948441 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948452 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948456 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948460 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948464 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948468 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948473 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948477 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948487 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948491 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948495 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948505 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948509 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948513 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948526 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948530 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948536 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948542 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948552 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948556 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948560 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948565 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948569 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948576 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948580 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948584 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948588 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948599 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948603 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948606 403197 task_log.go:128] [ 57897(8415): 57912(8418)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948611 403197 task_log.go:149] [ 57897(8415): 57912(8418)] Code: D0706 13:17:25.948614 403197 task_log.go:167] [ 57897(8415): 57912(8418)] 55aaa3dd7010: 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948618 403197 task_log.go:167] [ 57897(8415): 57912(8418)] 55aaa3dd7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948622 403197 task_log.go:167] [ 57897(8415): 57912(8418)] 55aaa3dd7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948630 403197 task_log.go:167] [ 57897(8415): 57912(8418)] 55aaa3dd7040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948635 403197 task_log.go:167] [ 57897(8415): 57912(8418)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948639 403197 task_log.go:167] [ 57897(8415): 57912(8418)] 55aaa3dd7060: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:25.948644 403197 task_log.go:167] [ 57897(8415): 57912(8418)] 55aaa3dd7070: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:25.948648 403197 task_log.go:167] [ 57897(8415): 57912(8418)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:25.948653 403197 task_log.go:71] [ 57897(8415): 57912(8418)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0a8ea000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1e000000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0b3d5000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0cc6d000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0abfb000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 12922000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 12577000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1d6ac000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 0d3f1000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 12c14000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0d0a6000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 12800000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 12485000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:25.948763 403197 task_log.go:73] [ 57897(8415): 57912(8418)] FDTable: fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / D0706 13:17:25.948789 403197 task_signals.go:470] [ 57897(8415): 57912(8418)] Notified of signal 11 D0706 13:17:25.948798 403197 task_signals.go:220] [ 57897(8415): 57912(8418)] Signal 11: delivering to handler D0706 13:17:26.000536 403197 usertrap_amd64.go:212] [ 57897(8415): 57897(8415)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:26.000585 403197 usertrap_amd64.go:122] [ 57897(8415): 57897(8415)] Allocate a new trap: 0xc02d337020 43 D0706 13:17:26.000605 403197 usertrap_amd64.go:225] [ 57897(8415): 57897(8415)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:26.036422 403197 usertrap_amd64.go:212] [ 57898(5287): 57898(5287)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:26.036476 403197 usertrap_amd64.go:122] [ 57898(5287): 57898(5287)] Allocate a new trap: 0xc02d337080 43 D0706 13:17:26.036494 403197 usertrap_amd64.go:225] [ 57898(5287): 57898(5287)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:26.041621 403197 task_exit.go:204] [ 57904(8417): 57904(8417)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:26.042031 403197 task_exit.go:204] [ 57904(8417): 57904(8417)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:26.707735 403197 usertrap_amd64.go:212] [ 57898(5287): 57898(5287)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:26.707762 403197 usertrap_amd64.go:122] [ 57898(5287): 57898(5287)] Allocate a new trap: 0xc02d337080 44 D0706 13:17:26.707780 403197 usertrap_amd64.go:225] [ 57898(5287): 57898(5287)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:26.708859 403197 task_exit.go:204] [ 57898(5287): 57898(5287)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:26.708896 403197 task_exit.go:204] [ 57898(5287): 57898(5287)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:26.710577 403197 usertrap_amd64.go:212] [ 57897(8415): 57897(8415)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:26.710607 403197 usertrap_amd64.go:122] [ 57897(8415): 57897(8415)] Allocate a new trap: 0xc02d337020 44 D0706 13:17:26.710625 403197 usertrap_amd64.go:225] [ 57897(8415): 57897(8415)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:26.711959 403197 task_exit.go:204] [ 57897(8415): 57897(8415)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:26.712008 403197 task_signals.go:204] [ 57897(8415): 57903(8416)] Signal 57897, PID: 57903, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:26.712042 403197 task_exit.go:204] [ 57897(8415): 57897(8415)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:26.712075 403197 task_signals.go:204] [ 57897(8415): 57913(8419)] Signal 57897, PID: 57913, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:26.712086 403197 task_exit.go:204] [ 57897(8415): 57903(8416)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:26.712106 403197 task_signals.go:204] [ 57897(8415): 57912(8418)] Signal 57897, PID: 57912, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:26.712120 403197 task_exit.go:204] [ 57897(8415): 57903(8416)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:26.712126 403197 task_exit.go:204] [ 57897(8415): 57903(8416)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:26.712138 403197 task_exit.go:204] [ 57897(8415): 57913(8419)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:26.712149 403197 task_exit.go:204] [ 57897(8415): 57913(8419)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:26.712154 403197 task_exit.go:204] [ 57897(8415): 57913(8419)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:26.712166 403197 task_exit.go:204] [ 57897(8415): 57912(8418)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:26.712547 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:26.712566 403197 task_exit.go:204] [ 57897(8415): 57912(8418)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:26.712574 403197 task_exit.go:204] [ 57897(8415): 57912(8418)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:26.712586 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:26.712863 403197 task_exit.go:204] [ 57897(8415): 57897(8415)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:26 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) I0706 13:17:26.812273 403197 watchdog.go:295] Watchdog starting loop, tasks: 79, discount: 0s D0706 13:17:27.776851 403197 task_signals.go:470] [ 7: 39] Notified of signal 23 D0706 13:17:27.777016 403197 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0706 13:17:28.861952 403197 task_signals.go:481] [ 57898(5287): 57898(5287)] No task notified of signal 9 D0706 13:17:28.862072 403197 task_signals.go:458] [ 57898(5287): 57898(5287)] Discarding duplicate signal 9 D0706 13:17:28.930690 403197 task_signals.go:481] [ 57909(30740): 57909(30740)] No task notified of signal 9 D0706 13:17:28.930843 403197 task_signals.go:458] [ 57909(30740): 57909(30740)] Discarding duplicate signal 9 D0706 13:17:28.933520 403197 task_signals.go:481] [ 57911(30867): 57911(30867)] No task notified of signal 9 D0706 13:17:28.933580 403197 task_signals.go:458] [ 57911(30867): 57911(30867)] Discarding duplicate signal 9 D0706 13:17:29.111001 403197 task_signals.go:204] [ 57909(30740): 57909(30740)] Signal 57909, PID: 57909, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:29.111062 403197 task_exit.go:204] [ 57909(30740): 57909(30740)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.111100 403197 task_signals.go:204] [ 57898(5287): 57914(5290)] Signal 57898, PID: 57914, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:29.111138 403197 task_signals.go:204] [ 57898(5287): 57910(5289)] Signal 57898, PID: 57910, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:29.111144 403197 task_exit.go:204] [ 57898(5287): 57914(5290)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.111202 403197 task_exit.go:204] [ 57898(5287): 57914(5290)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.111210 403197 task_exit.go:204] [ 57898(5287): 57914(5290)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:29.111098 403197 task_signals.go:204] [ 57898(5287): 57902(5288)] Signal 57898, PID: 57902, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:29.111232 403197 task_exit.go:204] [ 57898(5287): 57902(5288)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.111242 403197 task_exit.go:204] [ 57898(5287): 57902(5288)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.111249 403197 task_exit.go:204] [ 57898(5287): 57902(5288)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:29.111260 403197 task_exit.go:204] [ 57898(5287): 57910(5289)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.111288 403197 task_signals.go:204] [ 57911(30867): 57911(30867)] Signal 57911, PID: 57911, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:29.111318 403197 task_exit.go:204] [ 57911(30867): 57911(30867)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.111641 403197 task_exit.go:204] [ 57898(5287): 57910(5289)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.111669 403197 task_exit.go:204] [ 57898(5287): 57910(5289)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:29.111683 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:29.111754 403197 task_exit.go:204] [ 57911(30867): 57911(30867)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.111789 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:29.111817 403197 task_exit.go:204] [ 57898(5287): 57898(5287)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:29.112298 403197 task_exit.go:204] [ 57911(30867): 57911(30867)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:29 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000180)={r0}) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r5 = dup2(r4, r4) r6 = fcntl$dupfd(r4, 0x0, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) dup3(r2, r6, 0x80000) openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) r7 = dup2(r0, r2) utime(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000140)={r1, 0x50000000000, 0x5, 0x4}) fchown(r3, 0xffffffffffffffff, 0xffffffffffffffff) tee(r7, r8, 0x7ff, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000180)={r0}) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) (async) dup2(r1, r1) (async) fcntl$dupfd(r1, 0x0, r2) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) (async) dup2(r4, r4) (async) fcntl$dupfd(r4, 0x0, r5) (async) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) (async) dup3(r2, r6, 0x80000) (async) openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) dup2(r0, r2) (async) utime(&(0x7f00000001c0)='./bus\x00', 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000140)={r1, 0x50000000000, 0x5, 0x4}) (async) fchown(r3, 0xffffffffffffffff, 0xffffffffffffffff) (async) tee(r7, r8, 0x7ff, 0x8) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) 13:17:29 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0xf3379f1fcf724dc9) D0706 13:17:29.113214 403197 task_exit.go:204] [ 57909(30740): 57909(30740)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.113251 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:29.113294 403197 task_exit.go:204] [ 57909(30740): 57909(30740)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:29 executing program 1: setrlimit(0x7, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x104) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) D0706 13:17:29.536721 403197 usertrap_amd64.go:212] [ 57916(30741): 57916(30741)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:29.536772 403197 usertrap_amd64.go:122] [ 57916(30741): 57916(30741)] Allocate a new trap: 0xc0040967b0 40 D0706 13:17:29.536936 403197 usertrap_amd64.go:212] [ 57915(30868): 57915(30868)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:29.536993 403197 usertrap_amd64.go:122] [ 57915(30868): 57915(30868)] Allocate a new trap: 0xc003e2a990 40 D0706 13:17:29.537122 403197 usertrap_amd64.go:225] [ 57915(30868): 57915(30868)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:29.537235 403197 usertrap_amd64.go:225] [ 57916(30741): 57916(30741)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:29.537862 403197 task_exit.go:204] [ 57904(8417): 57904(8417)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:29.539851 403197 usertrap_amd64.go:212] [ 57915(30868): 57915(30868)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:29.539873 403197 usertrap_amd64.go:122] [ 57915(30868): 57915(30868)] Allocate a new trap: 0xc003e2a990 41 D0706 13:17:29.539901 403197 usertrap_amd64.go:225] [ 57915(30868): 57915(30868)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:29.540279 403197 usertrap_amd64.go:212] [ 57917(5291): 57917(5291)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:29.540335 403197 usertrap_amd64.go:122] [ 57917(5291): 57917(5291)] Allocate a new trap: 0xc00337f830 40 D0706 13:17:29.540561 403197 usertrap_amd64.go:225] [ 57917(5291): 57917(5291)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:29.542798 403197 usertrap_amd64.go:212] [ 57917(5291): 57917(5291)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:29.542835 403197 usertrap_amd64.go:122] [ 57917(5291): 57917(5291)] Allocate a new trap: 0xc00337f830 41 D0706 13:17:29.542851 403197 usertrap_amd64.go:225] [ 57917(5291): 57917(5291)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:29.545261 403197 usertrap_amd64.go:212] [ 57916(30741): 57916(30741)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:29.545356 403197 usertrap_amd64.go:122] [ 57916(30741): 57916(30741)] Allocate a new trap: 0xc0040967b0 41 D0706 13:17:29.545383 403197 usertrap_amd64.go:225] [ 57916(30741): 57916(30741)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:29.547428 403197 usertrap_amd64.go:212] [ 57918(8420): 57918(8420)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:29.547468 403197 usertrap_amd64.go:122] [ 57918(8420): 57918(8420)] Allocate a new trap: 0xc00337f860 40 D0706 13:17:29.547915 403197 usertrap_amd64.go:212] [ 57915(30868): 57915(30868)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:29.547976 403197 usertrap_amd64.go:122] [ 57915(30868): 57915(30868)] Allocate a new trap: 0xc003e2a990 42 D0706 13:17:29.548019 403197 usertrap_amd64.go:225] [ 57915(30868): 57915(30868)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:29.549942 403197 usertrap_amd64.go:225] [ 57918(8420): 57918(8420)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:29.553740 403197 usertrap_amd64.go:212] [ 57918(8420): 57918(8420)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:29.553770 403197 usertrap_amd64.go:122] [ 57918(8420): 57918(8420)] Allocate a new trap: 0xc00337f860 41 D0706 13:17:29.553783 403197 usertrap_amd64.go:225] [ 57918(8420): 57918(8420)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:29.553976 403197 usertrap_amd64.go:212] [ 57916(30741): 57916(30741)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:29.554054 403197 usertrap_amd64.go:122] [ 57916(30741): 57916(30741)] Allocate a new trap: 0xc0040967b0 42 D0706 13:17:29.554100 403197 usertrap_amd64.go:225] [ 57916(30741): 57916(30741)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:29.555818 403197 usertrap_amd64.go:212] [ 57916(30741): 57916(30741)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:29.555846 403197 usertrap_amd64.go:122] [ 57916(30741): 57916(30741)] Allocate a new trap: 0xc0040967b0 43 D0706 13:17:29.555858 403197 usertrap_amd64.go:225] [ 57916(30741): 57916(30741)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:29.556494 403197 task_exit.go:204] [ 57916(30741): 57916(30741)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.556527 403197 task_exit.go:204] [ 57916(30741): 57916(30741)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.556546 403197 task_signals.go:204] [ 57916(30741): 57920(30742)] Signal 57916, PID: 57920, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:29.556595 403197 task_exit.go:204] [ 57916(30741): 57920(30742)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.557133 403197 task_exit.go:204] [ 57916(30741): 57920(30742)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.557154 403197 task_exit.go:204] [ 57916(30741): 57920(30742)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:29.557167 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:29.558281 403197 task_exit.go:204] [ 57916(30741): 57916(30741)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:29 executing program 1: setrlimit(0x7, &(0x7f0000000000)) (async) setrlimit(0x7, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x104) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) D0706 13:17:29.561281 403197 usertrap_amd64.go:212] [ 57915(30868): 57915(30868)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:29.561315 403197 usertrap_amd64.go:122] [ 57915(30868): 57915(30868)] Allocate a new trap: 0xc003e2a990 43 D0706 13:17:29.561341 403197 usertrap_amd64.go:225] [ 57915(30868): 57915(30868)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:29.563656 403197 task_exit.go:204] [ 57915(30868): 57915(30868)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.563684 403197 task_exit.go:204] [ 57915(30868): 57915(30868)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.563718 403197 task_signals.go:204] [ 57915(30868): 57919(30869)] Signal 57915, PID: 57919, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:29.563732 403197 task_exit.go:204] [ 57915(30868): 57919(30869)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.564186 403197 task_exit.go:204] [ 57915(30868): 57919(30869)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.564216 403197 task_exit.go:204] [ 57915(30868): 57919(30869)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:29.564229 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:29.564428 403197 task_exit.go:204] [ 57915(30868): 57915(30868)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:29 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0xf3379f1fcf724dc9) D0706 13:17:29.565718 403197 usertrap_amd64.go:212] [ 57918(8420): 57918(8420)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:29.565746 403197 usertrap_amd64.go:122] [ 57918(8420): 57918(8420)] Allocate a new trap: 0xc00337f860 42 D0706 13:17:29.565759 403197 usertrap_amd64.go:225] [ 57918(8420): 57918(8420)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:29.566012 403197 usertrap_amd64.go:212] [ 57917(5291): 57917(5291)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:29.566040 403197 usertrap_amd64.go:122] [ 57917(5291): 57917(5291)] Allocate a new trap: 0xc00337f830 42 D0706 13:17:29.566053 403197 usertrap_amd64.go:225] [ 57917(5291): 57917(5291)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:29.570007 403197 usertrap_amd64.go:212] [ 57921(30743): 57921(30743)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:29.570031 403197 usertrap_amd64.go:122] [ 57921(30743): 57921(30743)] Allocate a new trap: 0xc00337f890 40 D0706 13:17:29.570102 403197 usertrap_amd64.go:225] [ 57921(30743): 57921(30743)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:29.572243 403197 usertrap_amd64.go:212] [ 57921(30743): 57921(30743)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:29.572260 403197 usertrap_amd64.go:122] [ 57921(30743): 57921(30743)] Allocate a new trap: 0xc00337f890 41 D0706 13:17:29.572271 403197 usertrap_amd64.go:225] [ 57921(30743): 57921(30743)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:29.572381 403197 usertrap_amd64.go:212] [ 57925(8422): 57925(8422)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:29.572399 403197 usertrap_amd64.go:122] [ 57925(8422): 57925(8422)] Allocate a new trap: 0xc006e59080 43 D0706 13:17:29.572531 403197 usertrap_amd64.go:225] [ 57925(8422): 57925(8422)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:29.580258 403197 usertrap_amd64.go:212] [ 57924(30870): 57924(30870)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:29.580289 403197 usertrap_amd64.go:122] [ 57924(30870): 57924(30870)] Allocate a new trap: 0xc003c01530 40 D0706 13:17:29.580390 403197 usertrap_amd64.go:225] [ 57924(30870): 57924(30870)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:29.582558 403197 usertrap_amd64.go:212] [ 57924(30870): 57924(30870)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:29.582648 403197 usertrap_amd64.go:122] [ 57924(30870): 57924(30870)] Allocate a new trap: 0xc003c01530 41 D0706 13:17:29.582674 403197 usertrap_amd64.go:225] [ 57924(30870): 57924(30870)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:29.592310 403197 usertrap_amd64.go:212] [ 57921(30743): 57921(30743)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:29.592329 403197 usertrap_amd64.go:122] [ 57921(30743): 57921(30743)] Allocate a new trap: 0xc00337f890 42 D0706 13:17:29.592339 403197 usertrap_amd64.go:225] [ 57921(30743): 57921(30743)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:29.594995 403197 usertrap_amd64.go:212] [ 57924(30870): 57924(30870)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:29.595024 403197 usertrap_amd64.go:122] [ 57924(30870): 57924(30870)] Allocate a new trap: 0xc003c01530 42 D0706 13:17:29.595036 403197 usertrap_amd64.go:225] [ 57924(30870): 57924(30870)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:29.599089 403197 usertrap_amd64.go:212] [ 57921(30743): 57921(30743)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:29.599104 403197 usertrap_amd64.go:122] [ 57921(30743): 57921(30743)] Allocate a new trap: 0xc00337f890 43 D0706 13:17:29.599113 403197 usertrap_amd64.go:225] [ 57921(30743): 57921(30743)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:29.599729 403197 usertrap_amd64.go:212] [ 57924(30870): 57924(30870)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:29.599747 403197 usertrap_amd64.go:122] [ 57924(30870): 57924(30870)] Allocate a new trap: 0xc003c01530 43 D0706 13:17:29.599758 403197 usertrap_amd64.go:225] [ 57924(30870): 57924(30870)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) 13:17:29 executing program 1: setrlimit(0x7, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x104) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) D0706 13:17:29.600614 403197 task_exit.go:204] [ 57924(30870): 57924(30870)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.600634 403197 task_exit.go:204] [ 57924(30870): 57924(30870)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.600652 403197 task_signals.go:204] [ 57924(30870): 57927(30871)] Signal 57924, PID: 57927, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:29.600663 403197 task_exit.go:204] [ 57924(30870): 57927(30871)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.600777 403197 task_exit.go:204] [ 57921(30743): 57921(30743)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.600798 403197 task_exit.go:204] [ 57921(30743): 57921(30743)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.600826 403197 task_signals.go:204] [ 57921(30743): 57928(30745)] Signal 57921, PID: 57928, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:29.600837 403197 task_exit.go:204] [ 57921(30743): 57928(30745)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.600832 403197 task_signals.go:204] [ 57921(30743): 57926(30744)] Signal 57921, PID: 57926, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:29.600845 403197 task_exit.go:204] [ 57921(30743): 57928(30745)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.600853 403197 task_exit.go:204] [ 57921(30743): 57928(30745)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:29.600872 403197 task_exit.go:204] [ 57921(30743): 57926(30744)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.601010 403197 task_exit.go:204] [ 57924(30870): 57927(30871)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.601023 403197 task_exit.go:204] [ 57924(30870): 57927(30871)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:29.601033 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:29.601242 403197 task_exit.go:204] [ 57921(30743): 57926(30744)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.601257 403197 task_exit.go:204] [ 57921(30743): 57926(30744)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:29.601266 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:29.601616 403197 task_exit.go:204] [ 57921(30743): 57921(30743)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:29.601981 403197 task_exit.go:204] [ 57924(30870): 57924(30870)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:29 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/101, 0x65) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x1004000, &(0x7f0000000280)={[{@huge_always}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_within_size}], [{@audit}, {@seclabel}, {@hash}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380), 0x2, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) D0706 13:17:29.615527 403197 usertrap_amd64.go:212] [ 57929(30746): 57929(30746)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:29.615550 403197 usertrap_amd64.go:122] [ 57929(30746): 57929(30746)] Allocate a new trap: 0xc003c01590 40 D0706 13:17:29.615686 403197 usertrap_amd64.go:225] [ 57929(30746): 57929(30746)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:29.616636 403197 usertrap_amd64.go:212] [ 57930(30872): 57930(30872)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:29.616719 403197 usertrap_amd64.go:122] [ 57930(30872): 57930(30872)] Allocate a new trap: 0xc0172e9e60 40 D0706 13:17:29.616816 403197 usertrap_amd64.go:225] [ 57930(30872): 57930(30872)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:29.617005 403197 usertrap_amd64.go:212] [ 57929(30746): 57929(30746)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:29.617019 403197 usertrap_amd64.go:122] [ 57929(30746): 57929(30746)] Allocate a new trap: 0xc003c01590 41 D0706 13:17:29.617028 403197 usertrap_amd64.go:225] [ 57929(30746): 57929(30746)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:29.619773 403197 usertrap_amd64.go:212] [ 57930(30872): 57930(30872)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:29.619796 403197 usertrap_amd64.go:122] [ 57930(30872): 57930(30872)] Allocate a new trap: 0xc0172e9e60 41 D0706 13:17:29.619807 403197 usertrap_amd64.go:225] [ 57930(30872): 57930(30872)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:29.622156 403197 usertrap_amd64.go:212] [ 57929(30746): 57929(30746)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:29.622181 403197 usertrap_amd64.go:122] [ 57929(30746): 57929(30746)] Allocate a new trap: 0xc003c01590 42 D0706 13:17:29.622193 403197 usertrap_amd64.go:225] [ 57929(30746): 57929(30746)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:29.625547 403197 usertrap_amd64.go:212] [ 57929(30746): 57929(30746)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:29.625576 403197 usertrap_amd64.go:122] [ 57929(30746): 57929(30746)] Allocate a new trap: 0xc003c01590 43 D0706 13:17:29.625588 403197 usertrap_amd64.go:225] [ 57929(30746): 57929(30746)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:29.626116 403197 task_exit.go:204] [ 57929(30746): 57929(30746)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.626153 403197 task_exit.go:204] [ 57929(30746): 57929(30746)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.626185 403197 task_signals.go:204] [ 57929(30746): 57931(30747)] Signal 57929, PID: 57931, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:29.626240 403197 task_exit.go:204] [ 57929(30746): 57931(30747)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.626658 403197 task_exit.go:204] [ 57929(30746): 57931(30747)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.626769 403197 task_exit.go:204] [ 57929(30746): 57931(30747)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:29.626921 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:29.627093 403197 task_exit.go:204] [ 57929(30746): 57929(30746)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:29.628853 403197 usertrap_amd64.go:212] [ 57930(30872): 57930(30872)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:29.628911 403197 usertrap_amd64.go:122] [ 57930(30872): 57930(30872)] Allocate a new trap: 0xc0172e9e60 42 D0706 13:17:29.628985 403197 usertrap_amd64.go:225] [ 57930(30872): 57930(30872)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:29.644755 403197 task_run.go:312] [ 57918(8420): 57934(8423)] Unhandled user fault: addr=55aaa3dd705c ip=55aaa3dd705c access=r-x sig=11 err=operation not permitted D0706 13:17:29.644796 403197 task_log.go:87] [ 57918(8420): 57934(8423)] Registers: D0706 13:17:29.644814 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Cs = 0000000000000033 D0706 13:17:29.644824 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Ds = 0000000000000000 D0706 13:17:29.644830 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Eflags = 0000000000050e46 D0706 13:17:29.644837 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Es = 0000000000000000 D0706 13:17:29.644842 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Fs = 0000000000000000 D0706 13:17:29.644861 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Fs_base = 00007ecb8fa44700 D0706 13:17:29.644867 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Gs = 0000000000000000 D0706 13:17:29.644874 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Gs_base = 0000000000000000 D0706 13:17:29.644880 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Orig_rax = ffffffffffffffff D0706 13:17:29.644886 403197 task_log.go:94] [ 57918(8420): 57934(8423)] R10 = 0000000000000000 D0706 13:17:29.644893 403197 task_log.go:94] [ 57918(8420): 57934(8423)] R11 = ffffffff00000bbe D0706 13:17:29.644899 403197 task_log.go:94] [ 57918(8420): 57934(8423)] R12 = 000055aaa3dd7080 D0706 13:17:29.644905 403197 task_log.go:94] [ 57918(8420): 57934(8423)] R13 = 000055aaa3d8f0e0 D0706 13:17:29.644911 403197 task_log.go:94] [ 57918(8420): 57934(8423)] R14 = 00000000000007bf D0706 13:17:29.644918 403197 task_log.go:94] [ 57918(8420): 57934(8423)] R15 = 00000000173cbc12 D0706 13:17:29.644934 403197 task_log.go:94] [ 57918(8420): 57934(8423)] R8 = 0000000000000000 D0706 13:17:29.645010 403197 task_log.go:94] [ 57918(8420): 57934(8423)] R9 = 000055aaa3dd7050 D0706 13:17:29.645018 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Rax = 00000000173a27cb D0706 13:17:29.645024 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Rbp = 0000000000000000 D0706 13:17:29.645030 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Rbx = 0000000000000000 D0706 13:17:29.645036 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Rcx = 000055aaa3dd7058 D0706 13:17:29.645044 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Rdi = 0000000000000000 D0706 13:17:29.645050 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Rdx = 00000000000007bf D0706 13:17:29.645058 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Rip = 000055aaa3dd705c D0706 13:17:29.645065 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Rsi = 0000000000000000 D0706 13:17:29.645070 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Rsp = 000055aaa3dd7050 D0706 13:17:29.645077 403197 task_log.go:94] [ 57918(8420): 57934(8423)] Ss = 000000000000002b D0706 13:17:29.645098 403197 task_log.go:111] [ 57918(8420): 57934(8423)] Stack: D0706 13:17:29.645106 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645114 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7060: c8 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:29.645122 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7070: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:29.645128 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645135 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645141 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd70a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645147 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd70b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645153 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd70c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645160 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd70d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:29.645176 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd70e0: 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645183 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645193 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645199 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645211 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645219 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645225 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645231 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645249 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645256 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645262 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645268 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645278 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645294 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645300 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645307 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645316 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645322 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645329 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645336 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645343 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645360 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645369 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645376 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645383 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645399 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645406 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645425 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645432 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645440 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645447 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645454 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645460 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645466 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645473 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645479 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645486 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645492 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645498 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645505 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645525 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645532 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645539 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645545 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645552 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645558 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645564 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645571 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645577 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645584 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645590 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645596 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645602 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645609 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645616 403197 task_log.go:128] [ 57918(8420): 57934(8423)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645622 403197 task_log.go:149] [ 57918(8420): 57934(8423)] Code: D0706 13:17:29.645628 403197 task_log.go:167] [ 57918(8420): 57934(8423)] 55aaa3dd7010: 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645634 403197 task_log.go:167] [ 57918(8420): 57934(8423)] 55aaa3dd7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645642 403197 task_log.go:167] [ 57918(8420): 57934(8423)] 55aaa3dd7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645648 403197 task_log.go:167] [ 57918(8420): 57934(8423)] 55aaa3dd7040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645655 403197 task_log.go:167] [ 57918(8420): 57934(8423)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645661 403197 task_log.go:167] [ 57918(8420): 57934(8423)] 55aaa3dd7060: c8 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:29.645667 403197 task_log.go:167] [ 57918(8420): 57934(8423)] 55aaa3dd7070: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:29.645674 403197 task_log.go:167] [ 57918(8420): 57934(8423)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:29.645681 403197 task_log.go:71] [ 57918(8420): 57934(8423)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0a8ea000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0bfe4000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0ccf9000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0b3d5000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 193b3000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 12577000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1d6ac000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 0d68b000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 12c34000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0d57a000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 12c14000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 12485000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:29.645822 403197 task_log.go:73] [ 57918(8420): 57934(8423)] FDTable: fd:200 => name /dev/net/tun fd:201 => name / fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] D0706 13:17:29.646726 403197 task_signals.go:470] [ 57918(8420): 57934(8423)] Notified of signal 11 D0706 13:17:29.646746 403197 task_signals.go:220] [ 57918(8420): 57934(8423)] Signal 11: delivering to handler D0706 13:17:29.699333 403197 usertrap_amd64.go:212] [ 57918(8420): 57918(8420)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:29.699373 403197 usertrap_amd64.go:122] [ 57918(8420): 57918(8420)] Allocate a new trap: 0xc00337f860 43 D0706 13:17:29.699394 403197 usertrap_amd64.go:225] [ 57918(8420): 57918(8420)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:29.726134 403197 task_exit.go:204] [ 57925(8422): 57925(8422)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:29.726445 403197 task_exit.go:204] [ 57925(8422): 57925(8422)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:29.734755 403197 usertrap_amd64.go:212] [ 57917(5291): 57917(5291)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:29.734772 403197 usertrap_amd64.go:122] [ 57917(5291): 57917(5291)] Allocate a new trap: 0xc00337f830 43 D0706 13:17:29.734786 403197 usertrap_amd64.go:225] [ 57917(5291): 57917(5291)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:29.842087 403197 usertrap_amd64.go:212] [ 57930(30872): 57930(30872)] Found the pattern at ip 5633c7b570aa:sysno 230 D0706 13:17:29.842115 403197 usertrap_amd64.go:122] [ 57930(30872): 57930(30872)] Allocate a new trap: 0xc0172e9e60 43 D0706 13:17:29.842129 403197 usertrap_amd64.go:225] [ 57930(30872): 57930(30872)] Apply the binary patch addr 5633c7b570aa trap addr 66d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:30.386961 403197 usertrap_amd64.go:212] [ 57917(5291): 57917(5291)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:30.386988 403197 usertrap_amd64.go:122] [ 57917(5291): 57917(5291)] Allocate a new trap: 0xc00337f830 44 D0706 13:17:30.387011 403197 usertrap_amd64.go:225] [ 57917(5291): 57917(5291)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:30.388528 403197 task_exit.go:204] [ 57917(5291): 57917(5291)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:30.388583 403197 task_signals.go:204] [ 57917(5291): 57944(5301)] Signal 57917, PID: 57944, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:30.388615 403197 task_signals.go:204] [ 57917(5291): 57941(5298)] Signal 57917, PID: 57941, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:30.388661 403197 task_exit.go:204] [ 57917(5291): 57917(5291)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:30.388693 403197 task_exit.go:204] [ 57917(5291): 57944(5301)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:30.388709 403197 task_exit.go:204] [ 57917(5291): 57944(5301)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:30.388716 403197 task_exit.go:204] [ 57917(5291): 57944(5301)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:30.388729 403197 task_exit.go:204] [ 57917(5291): 57941(5298)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:30.388739 403197 task_exit.go:204] [ 57917(5291): 57941(5298)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:30.388744 403197 task_exit.go:204] [ 57917(5291): 57941(5298)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:30.393528 403197 usertrap_amd64.go:212] [ 57918(8420): 57918(8420)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:30.393563 403197 usertrap_amd64.go:122] [ 57918(8420): 57918(8420)] Allocate a new trap: 0xc00337f860 44 D0706 13:17:30.393584 403197 usertrap_amd64.go:225] [ 57918(8420): 57918(8420)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:30.395259 403197 task_exit.go:204] [ 57918(8420): 57918(8420)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:30.395304 403197 task_exit.go:204] [ 57918(8420): 57918(8420)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:30.395309 403197 task_signals.go:204] [ 57918(8420): 57922(8421)] Signal 57918, PID: 57922, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:30.395333 403197 task_exit.go:204] [ 57918(8420): 57922(8421)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:30.395354 403197 task_exit.go:204] [ 57918(8420): 57922(8421)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:30.395367 403197 task_exit.go:204] [ 57918(8420): 57922(8421)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:30.395383 403197 task_signals.go:204] [ 57918(8420): 57934(8423)] Signal 57918, PID: 57934, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:30.395397 403197 task_exit.go:204] [ 57918(8420): 57934(8423)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:30.395407 403197 task_signals.go:204] [ 57918(8420): 57935(8424)] Signal 57918, PID: 57935, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:30.395436 403197 task_exit.go:204] [ 57918(8420): 57934(8423)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:30.395477 403197 task_exit.go:204] [ 57918(8420): 57934(8423)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:30.395516 403197 task_exit.go:204] [ 57918(8420): 57935(8424)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:30.396212 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:30.396252 403197 task_exit.go:204] [ 57918(8420): 57935(8424)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:30.396267 403197 task_exit.go:204] [ 57918(8420): 57935(8424)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:30.396275 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:30.397379 403197 task_exit.go:204] [ 57918(8420): 57918(8420)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:30 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) D0706 13:17:30.456507 403197 usertrap_amd64.go:212] [ 57930(30872): 57930(30872)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:30.456538 403197 usertrap_amd64.go:122] [ 57930(30872): 57930(30872)] Allocate a new trap: 0xc0172e9e60 44 D0706 13:17:30.456555 403197 usertrap_amd64.go:225] [ 57930(30872): 57930(30872)] Apply the binary patch addr 5633c7ae4124 trap addr 66dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0706 13:17:30.460344 403197 task_exit.go:204] [ 57930(30872): 57930(30872)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:30.460381 403197 task_exit.go:204] [ 57930(30872): 57930(30872)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:30.776274 403197 task_signals.go:470] [ 7: 46] Notified of signal 23 D0706 13:17:30.776358 403197 task_signals.go:220] [ 7: 46] Signal 23: delivering to handler D0706 13:17:32.369622 403197 task_signals.go:204] [ 57930(30872): 57933(30873)] Signal 57930, PID: 57933, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.369655 403197 task_signals.go:204] [ 57917(5291): 57939(5296)] Signal 57917, PID: 57939, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.369682 403197 task_signals.go:204] [ 57917(5291): 57936(5294)] Signal 57917, PID: 57936, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.369691 403197 task_exit.go:204] [ 57930(30872): 57933(30873)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.369797 403197 task_signals.go:204] [ 57930(30872): 57946(30876)] Signal 57930, PID: 57946, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.369816 403197 task_signals.go:204] [ 57917(5291): 57943(5300)] Signal 57917, PID: 57943, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.369822 403197 task_signals.go:204] [ 57930(30872): 57945(30875)] Signal 57930, PID: 57945, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.369848 403197 task_exit.go:204] [ 57917(5291): 57943(5300)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.369846 403197 task_signals.go:204] [ 57930(30872): 57937(30874)] Signal 57930, PID: 57937, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.369890 403197 task_signals.go:204] [ 57917(5291): 57942(5299)] Signal 57917, PID: 57942, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.369852 403197 task_signals.go:204] [ 57917(5291): 57923(5292)] Signal 57917, PID: 57923, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.369904 403197 task_signals.go:204] [ 57917(5291): 57932(5293)] Signal 57917, PID: 57932, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.369925 403197 task_signals.go:204] [ 57917(5291): 57938(5295)] Signal 57917, PID: 57938, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.369959 403197 task_signals.go:204] [ 57917(5291): 57940(5297)] Signal 57917, PID: 57940, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.370005 403197 task_exit.go:204] [ 57917(5291): 57939(5296)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.370021 403197 task_exit.go:204] [ 57917(5291): 57939(5296)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.370028 403197 task_exit.go:204] [ 57917(5291): 57939(5296)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.370050 403197 task_exit.go:204] [ 57930(30872): 57933(30873)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.370083 403197 task_exit.go:204] [ 57930(30872): 57933(30873)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.370113 403197 task_exit.go:204] [ 57917(5291): 57936(5294)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.370135 403197 task_exit.go:204] [ 57917(5291): 57936(5294)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.370141 403197 task_exit.go:204] [ 57917(5291): 57936(5294)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.370154 403197 task_exit.go:204] [ 57930(30872): 57946(30876)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.370184 403197 task_exit.go:204] [ 57930(30872): 57946(30876)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.370192 403197 task_exit.go:204] [ 57930(30872): 57946(30876)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.370208 403197 task_exit.go:204] [ 57930(30872): 57945(30875)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.370241 403197 task_exit.go:204] [ 57930(30872): 57945(30875)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.370259 403197 task_exit.go:204] [ 57930(30872): 57945(30875)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.370317 403197 task_exit.go:204] [ 57917(5291): 57923(5292)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.370360 403197 task_exit.go:204] [ 57917(5291): 57923(5292)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.370368 403197 task_exit.go:204] [ 57917(5291): 57923(5292)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.370403 403197 task_exit.go:204] [ 57917(5291): 57932(5293)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.370416 403197 task_exit.go:204] [ 57917(5291): 57932(5293)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.370421 403197 task_exit.go:204] [ 57917(5291): 57932(5293)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.370433 403197 task_exit.go:204] [ 57917(5291): 57938(5295)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.370442 403197 task_exit.go:204] [ 57917(5291): 57938(5295)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.370453 403197 task_exit.go:204] [ 57917(5291): 57938(5295)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.370474 403197 task_exit.go:204] [ 57917(5291): 57943(5300)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.370487 403197 task_exit.go:204] [ 57917(5291): 57943(5300)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.370519 403197 task_exit.go:204] [ 57917(5291): 57940(5297)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.370531 403197 task_exit.go:204] [ 57917(5291): 57940(5297)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.370537 403197 task_exit.go:204] [ 57917(5291): 57940(5297)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.370557 403197 task_exit.go:204] [ 57930(30872): 57937(30874)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.370614 403197 task_exit.go:204] [ 57917(5291): 57942(5299)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.371114 403197 task_exit.go:204] [ 57917(5291): 57942(5299)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.371156 403197 task_exit.go:204] [ 57917(5291): 57942(5299)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.371177 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:32.371772 403197 task_exit.go:204] [ 57930(30872): 57937(30874)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.371806 403197 task_exit.go:204] [ 57930(30872): 57937(30874)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.371825 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:32.371930 403197 task_exit.go:204] [ 57917(5291): 57917(5291)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.371997 403197 task_exit.go:204] [ 57930(30872): 57930(30872)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:32 executing program 1: setrlimit(0x7, &(0x7f0000000000)={0x81, 0xfffffffffffffffd}) getrlimit(0xb, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fallocate(r0, 0x24, 0x3, 0x7216) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) 13:17:32 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/101, 0x65) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x1004000, &(0x7f0000000280)={[{@huge_always}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_within_size}], [{@audit}, {@seclabel}, {@hash}]}) (async) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x1004000, &(0x7f0000000280)={[{@huge_always}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_within_size}], [{@audit}, {@seclabel}, {@hash}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380), 0x2, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) 13:17:32 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000180)={r0}) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r1, 0x0, r2) (async) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r5 = dup2(r4, r4) r6 = fcntl$dupfd(r4, 0x0, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r6, 0x0) (async) dup3(r2, r6, 0x80000) (async) openat$cgroup_ro(r1, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) r7 = dup2(r0, r2) (async) utime(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000140)={r1, 0x50000000000, 0x5, 0x4}) fchown(r3, 0xffffffffffffffff, 0xffffffffffffffff) tee(r7, r8, 0x7ff, 0x8) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) D0706 13:17:32.786664 403197 task_exit.go:204] [ 57925(8422): 57925(8422)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.790017 403197 usertrap_amd64.go:212] [ 57947(30748): 57947(30748)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:32.790074 403197 usertrap_amd64.go:122] [ 57947(30748): 57947(30748)] Allocate a new trap: 0xc003c015f0 40 D0706 13:17:32.790180 403197 usertrap_amd64.go:225] [ 57947(30748): 57947(30748)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:32.791975 403197 usertrap_amd64.go:212] [ 57949(5302): 57949(5302)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:32.792987 403197 usertrap_amd64.go:122] [ 57949(5302): 57949(5302)] Allocate a new trap: 0xc004097ce0 40 D0706 13:17:32.793157 403197 usertrap_amd64.go:225] [ 57949(5302): 57949(5302)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:32.795126 403197 usertrap_amd64.go:212] [ 57949(5302): 57949(5302)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:32.795186 403197 usertrap_amd64.go:122] [ 57949(5302): 57949(5302)] Allocate a new trap: 0xc004097ce0 41 D0706 13:17:32.795206 403197 usertrap_amd64.go:225] [ 57949(5302): 57949(5302)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:32.797525 403197 usertrap_amd64.go:212] [ 57947(30748): 57947(30748)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:32.797558 403197 usertrap_amd64.go:122] [ 57947(30748): 57947(30748)] Allocate a new trap: 0xc003c015f0 41 D0706 13:17:32.797575 403197 usertrap_amd64.go:225] [ 57947(30748): 57947(30748)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:32.799346 403197 usertrap_amd64.go:212] [ 57950(30877): 57950(30877)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:32.799372 403197 usertrap_amd64.go:122] [ 57950(30877): 57950(30877)] Allocate a new trap: 0xc00337f8c0 40 D0706 13:17:32.799658 403197 usertrap_amd64.go:225] [ 57950(30877): 57950(30877)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:32.802775 403197 usertrap_amd64.go:212] [ 57950(30877): 57950(30877)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:32.802846 403197 usertrap_amd64.go:122] [ 57950(30877): 57950(30877)] Allocate a new trap: 0xc00337f8c0 41 D0706 13:17:32.802907 403197 usertrap_amd64.go:225] [ 57950(30877): 57950(30877)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:32.805899 403197 usertrap_amd64.go:212] [ 57948(8425): 57948(8425)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:32.805976 403197 usertrap_amd64.go:122] [ 57948(8425): 57948(8425)] Allocate a new trap: 0xc0172e9e90 40 D0706 13:17:32.806151 403197 usertrap_amd64.go:225] [ 57948(8425): 57948(8425)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:32.807495 403197 usertrap_amd64.go:212] [ 57948(8425): 57948(8425)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:32.807522 403197 usertrap_amd64.go:122] [ 57948(8425): 57948(8425)] Allocate a new trap: 0xc0172e9e90 41 D0706 13:17:32.807534 403197 usertrap_amd64.go:225] [ 57948(8425): 57948(8425)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:32.813222 403197 usertrap_amd64.go:212] [ 57947(30748): 57947(30748)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:32.813271 403197 usertrap_amd64.go:122] [ 57947(30748): 57947(30748)] Allocate a new trap: 0xc003c015f0 42 D0706 13:17:32.813290 403197 usertrap_amd64.go:225] [ 57947(30748): 57947(30748)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:32.816672 403197 usertrap_amd64.go:212] [ 57948(8425): 57948(8425)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:32.816719 403197 usertrap_amd64.go:122] [ 57948(8425): 57948(8425)] Allocate a new trap: 0xc0172e9e90 42 D0706 13:17:32.816735 403197 usertrap_amd64.go:225] [ 57948(8425): 57948(8425)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:32.818228 403197 usertrap_amd64.go:212] [ 57950(30877): 57950(30877)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:32.818261 403197 usertrap_amd64.go:122] [ 57950(30877): 57950(30877)] Allocate a new trap: 0xc00337f8c0 42 D0706 13:17:32.818264 403197 usertrap_amd64.go:212] [ 57949(5302): 57949(5302)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:32.818278 403197 usertrap_amd64.go:122] [ 57949(5302): 57949(5302)] Allocate a new trap: 0xc004097ce0 42 D0706 13:17:32.818275 403197 usertrap_amd64.go:225] [ 57950(30877): 57950(30877)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:32.818289 403197 usertrap_amd64.go:225] [ 57949(5302): 57949(5302)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:32.822222 403197 usertrap_amd64.go:212] [ 57950(30877): 57950(30877)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:32.822243 403197 usertrap_amd64.go:122] [ 57950(30877): 57950(30877)] Allocate a new trap: 0xc00337f8c0 43 D0706 13:17:32.822264 403197 usertrap_amd64.go:225] [ 57950(30877): 57950(30877)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:32.824072 403197 usertrap_amd64.go:212] [ 57957(8427): 57957(8427)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:32.824304 403197 usertrap_amd64.go:122] [ 57957(8427): 57957(8427)] Allocate a new trap: 0xc003c01620 43 D0706 13:17:32.824494 403197 usertrap_amd64.go:225] [ 57957(8427): 57957(8427)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:32.824757 403197 usertrap_amd64.go:212] [ 57947(30748): 57947(30748)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:32.824828 403197 usertrap_amd64.go:122] [ 57947(30748): 57947(30748)] Allocate a new trap: 0xc003c015f0 43 D0706 13:17:32.824879 403197 usertrap_amd64.go:225] [ 57947(30748): 57947(30748)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:32.826194 403197 task_exit.go:204] [ 57950(30877): 57950(30877)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.826322 403197 task_exit.go:204] [ 57950(30877): 57950(30877)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.826397 403197 task_signals.go:204] [ 57950(30877): 57954(30878)] Signal 57950, PID: 57954, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.826447 403197 task_exit.go:204] [ 57950(30877): 57954(30878)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.826489 403197 task_exit.go:204] [ 57950(30877): 57954(30878)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.826526 403197 task_exit.go:204] [ 57950(30877): 57954(30878)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.826781 403197 task_signals.go:204] [ 57950(30877): 57956(30879)] Signal 57950, PID: 57956, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.826813 403197 task_exit.go:204] [ 57950(30877): 57956(30879)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.827206 403197 task_exit.go:204] [ 57950(30877): 57956(30879)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.827232 403197 task_exit.go:204] [ 57950(30877): 57956(30879)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.827244 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:32.827449 403197 task_exit.go:204] [ 57947(30748): 57947(30748)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.827516 403197 task_exit.go:204] [ 57947(30748): 57947(30748)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.827540 403197 task_signals.go:204] [ 57947(30748): 57951(30749)] Signal 57947, PID: 57951, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.827560 403197 task_exit.go:204] [ 57947(30748): 57951(30749)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.828011 403197 task_exit.go:204] [ 57947(30748): 57951(30749)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.828079 403197 task_exit.go:204] [ 57947(30748): 57951(30749)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.828118 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:32.828186 403197 task_exit.go:204] [ 57947(30748): 57947(30748)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.828221 403197 task_exit.go:204] [ 57950(30877): 57950(30877)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:32 executing program 1: setrlimit(0x7, &(0x7f0000000000)={0x81, 0xfffffffffffffffd}) (async, rerun: 32) getrlimit(0xb, &(0x7f0000000080)) (async, rerun: 32) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fallocate(r0, 0x24, 0x3, 0x7216) (async, rerun: 32) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) (rerun: 32) 13:17:32 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/101, 0x65) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x1004000, &(0x7f0000000280)={[{@huge_always}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_within_size}], [{@audit}, {@seclabel}, {@hash}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380), 0x2, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) (async) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/101, 0x65) (async) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x1004000, &(0x7f0000000280)={[{@huge_always}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_within_size}], [{@audit}, {@seclabel}, {@hash}]}) (async) lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380), 0x2, 0x1) (async) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) (async) D0706 13:17:32.846787 403197 usertrap_amd64.go:212] [ 57958(30750): 57958(30750)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:32.846837 403197 usertrap_amd64.go:122] [ 57958(30750): 57958(30750)] Allocate a new trap: 0xc00abfd9b0 40 D0706 13:17:32.846974 403197 usertrap_amd64.go:225] [ 57958(30750): 57958(30750)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:32.848007 403197 usertrap_amd64.go:212] [ 57958(30750): 57958(30750)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:32.848046 403197 usertrap_amd64.go:122] [ 57958(30750): 57958(30750)] Allocate a new trap: 0xc00abfd9b0 41 D0706 13:17:32.848061 403197 usertrap_amd64.go:225] [ 57958(30750): 57958(30750)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:32.848277 403197 usertrap_amd64.go:212] [ 57959(30880): 57959(30880)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:32.848305 403197 usertrap_amd64.go:122] [ 57959(30880): 57959(30880)] Allocate a new trap: 0xc0172e9f20 40 D0706 13:17:32.861141 403197 usertrap_amd64.go:225] [ 57959(30880): 57959(30880)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:32.862625 403197 usertrap_amd64.go:212] [ 57959(30880): 57959(30880)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:32.862657 403197 usertrap_amd64.go:122] [ 57959(30880): 57959(30880)] Allocate a new trap: 0xc0172e9f20 41 D0706 13:17:32.862684 403197 usertrap_amd64.go:225] [ 57959(30880): 57959(30880)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:32.870252 403197 usertrap_amd64.go:212] [ 57958(30750): 57958(30750)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:32.870295 403197 usertrap_amd64.go:122] [ 57958(30750): 57958(30750)] Allocate a new trap: 0xc00abfd9b0 42 D0706 13:17:32.870311 403197 usertrap_amd64.go:225] [ 57958(30750): 57958(30750)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:32.881157 403197 usertrap_amd64.go:212] [ 57958(30750): 57958(30750)] Found the pattern at ip 560449bb60aa:sysno 230 D0706 13:17:32.881191 403197 usertrap_amd64.go:122] [ 57958(30750): 57958(30750)] Allocate a new trap: 0xc00abfd9b0 43 D0706 13:17:32.881207 403197 usertrap_amd64.go:225] [ 57958(30750): 57958(30750)] Apply the binary patch addr 560449bb60aa trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:32.883656 403197 usertrap_amd64.go:212] [ 57958(30750): 57958(30750)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:32.883705 403197 usertrap_amd64.go:122] [ 57958(30750): 57958(30750)] Allocate a new trap: 0xc00abfd9b0 44 D0706 13:17:32.883721 403197 usertrap_amd64.go:225] [ 57958(30750): 57958(30750)] Apply the binary patch addr 560449b43124 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0706 13:17:32.884229 403197 usertrap_amd64.go:212] [ 57959(30880): 57959(30880)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:32.884263 403197 usertrap_amd64.go:122] [ 57959(30880): 57959(30880)] Allocate a new trap: 0xc0172e9f20 42 D0706 13:17:32.884275 403197 usertrap_amd64.go:225] [ 57959(30880): 57959(30880)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:32.886558 403197 task_exit.go:204] [ 57958(30750): 57958(30750)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.886613 403197 task_exit.go:204] [ 57958(30750): 57958(30750)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.886629 403197 task_signals.go:204] [ 57958(30750): 57964(30753)] Signal 57958, PID: 57964, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.886640 403197 task_signals.go:204] [ 57958(30750): 57965(30754)] Signal 57958, PID: 57965, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.886651 403197 task_signals.go:204] [ 57958(30750): 57960(30751)] Signal 57958, PID: 57960, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.886655 403197 task_exit.go:204] [ 57958(30750): 57964(30753)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.886684 403197 task_exit.go:204] [ 57958(30750): 57964(30753)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.886708 403197 task_exit.go:204] [ 57958(30750): 57964(30753)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.886683 403197 task_signals.go:204] [ 57958(30750): 57963(30752)] Signal 57958, PID: 57963, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.886725 403197 task_exit.go:204] [ 57958(30750): 57963(30752)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.886734 403197 task_exit.go:204] [ 57958(30750): 57963(30752)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.886738 403197 task_exit.go:204] [ 57958(30750): 57963(30752)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.886753 403197 task_exit.go:204] [ 57958(30750): 57965(30754)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.886761 403197 task_exit.go:204] [ 57958(30750): 57965(30754)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.886765 403197 task_exit.go:204] [ 57958(30750): 57965(30754)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.886782 403197 task_exit.go:204] [ 57958(30750): 57960(30751)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.887161 403197 usertrap_amd64.go:212] [ 57959(30880): 57959(30880)] Found the pattern at ip 5633c7b570aa:sysno 230 D0706 13:17:32.887181 403197 usertrap_amd64.go:122] [ 57959(30880): 57959(30880)] Allocate a new trap: 0xc0172e9f20 43 D0706 13:17:32.887192 403197 usertrap_amd64.go:225] [ 57959(30880): 57959(30880)] Apply the binary patch addr 5633c7b570aa trap addr 66d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:32.887310 403197 task_exit.go:204] [ 57958(30750): 57960(30751)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.887358 403197 task_exit.go:204] [ 57958(30750): 57960(30751)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.887373 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:32.888580 403197 task_exit.go:204] [ 57958(30750): 57958(30750)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.888625 403197 usertrap_amd64.go:212] [ 57959(30880): 57959(30880)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:32.888643 403197 usertrap_amd64.go:122] [ 57959(30880): 57959(30880)] Allocate a new trap: 0xc0172e9f20 44 D0706 13:17:32.888658 403197 usertrap_amd64.go:225] [ 57959(30880): 57959(30880)] Apply the binary patch addr 5633c7ae4124 trap addr 66dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 109 6 0]) 13:17:32 executing program 1: setrlimit(0x7, &(0x7f0000000000)={0x81, 0xfffffffffffffffd}) (async) getrlimit(0xb, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fallocate(r0, 0x24, 0x3, 0x7216) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) D0706 13:17:32.889770 403197 task_exit.go:204] [ 57959(30880): 57959(30880)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.889808 403197 task_exit.go:204] [ 57959(30880): 57959(30880)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.889828 403197 task_signals.go:204] [ 57959(30880): 57968(30883)] Signal 57959, PID: 57968, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.889843 403197 task_exit.go:204] [ 57959(30880): 57968(30883)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.889842 403197 task_signals.go:204] [ 57959(30880): 57967(30882)] Signal 57959, PID: 57967, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.889880 403197 task_exit.go:204] [ 57959(30880): 57968(30883)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.889890 403197 task_exit.go:204] [ 57959(30880): 57968(30883)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.889870 403197 task_signals.go:204] [ 57959(30880): 57966(30881)] Signal 57959, PID: 57966, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:32.889913 403197 task_exit.go:204] [ 57959(30880): 57966(30881)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.889922 403197 task_exit.go:204] [ 57959(30880): 57966(30881)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.889935 403197 task_exit.go:204] [ 57959(30880): 57966(30881)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.889946 403197 task_exit.go:204] [ 57959(30880): 57967(30882)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.890346 403197 task_exit.go:204] [ 57959(30880): 57967(30882)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:32.890374 403197 task_exit.go:204] [ 57959(30880): 57967(30882)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:32.890392 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:32.891645 403197 task_exit.go:204] [ 57959(30880): 57959(30880)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:32 executing program 0: pselect6(0x40, &(0x7f00000000c0)={0x2, 0x7, 0xffffffff, 0x4, 0xb86a, 0xd4c0, 0x0, 0x2bc3}, &(0x7f0000000100)={0x7, 0x8, 0x6, 0x9, 0x7, 0x40, 0xfffffffffffffffb, 0x36f}, &(0x7f0000000140)={0xf85, 0xd1, 0x5, 0x100000000, 0x69, 0x2, 0x3, 0x2}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x10000]}, 0x8}) msgrcv(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004bcae125ce3814f6604c0a5c33b3b9663be61e89e7b3aa654a1ed35e237b17fc4f7665ceb4ede5"], 0x84, 0x1, 0x1000) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xafb, 0x26, 0x2, 0x9, 0x2, 0x0, 0x1f93, 0x9d7c}, &(0x7f0000000040)={0x8, 0x4, 0x35, 0x3, 0xffff, 0x200, 0x6, 0x9}, &(0x7f0000000080)={0x0, 0xcac, 0x8, 0x100000000, 0x0, 0x3, 0x3800000000, 0xffffffff}, &(0x7f0000000340)={r0, r1+60000000}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xd833]}, 0x8}) D0706 13:17:32.895365 403197 task_run.go:312] [ 57948(8425): 57969(8428)] Unhandled user fault: addr=55aaa3dd705c ip=55aaa3dd705c access=r-x sig=11 err=operation not permitted D0706 13:17:32.895636 403197 task_log.go:87] [ 57948(8425): 57969(8428)] Registers: D0706 13:17:32.895803 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Cs = 0000000000000033 D0706 13:17:32.896160 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Ds = 0000000000000000 D0706 13:17:32.896291 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Eflags = 0000000000050e46 D0706 13:17:32.896347 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Es = 0000000000000000 D0706 13:17:32.896421 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Fs = 0000000000000000 D0706 13:17:32.896772 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Fs_base = 00007ecb8fa44700 D0706 13:17:32.896809 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Gs = 0000000000000000 D0706 13:17:32.896831 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Gs_base = 0000000000000000 D0706 13:17:32.896871 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Orig_rax = ffffffffffffffff D0706 13:17:32.896919 403197 task_log.go:94] [ 57948(8425): 57969(8428)] R10 = 0000000000000000 D0706 13:17:32.896998 403197 task_log.go:94] [ 57948(8425): 57969(8428)] R11 = ffffffff00000bbe D0706 13:17:32.897041 403197 task_log.go:94] [ 57948(8425): 57969(8428)] R12 = 000055aaa3dd7080 D0706 13:17:32.897114 403197 task_log.go:94] [ 57948(8425): 57969(8428)] R13 = 000055aaa3d8f0e0 D0706 13:17:32.897190 403197 task_log.go:94] [ 57948(8425): 57969(8428)] R14 = 00000000000007c2 D0706 13:17:32.897237 403197 task_log.go:94] [ 57948(8425): 57969(8428)] R15 = 00000000262c344b D0706 13:17:32.897276 403197 task_log.go:94] [ 57948(8425): 57969(8428)] R8 = 0000000000000000 D0706 13:17:32.897307 403197 task_log.go:94] [ 57948(8425): 57969(8428)] R9 = 000055aaa3dd7050 D0706 13:17:32.897362 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Rax = 0000000026267ee3 D0706 13:17:32.897420 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Rbp = 0000000000000000 D0706 13:17:32.897457 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Rbx = 0000000000000000 D0706 13:17:32.897499 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Rcx = 000055aaa3dd7058 D0706 13:17:32.897532 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Rdi = 0000000000000000 D0706 13:17:32.897564 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Rdx = 00000000000007c2 D0706 13:17:32.897599 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Rip = 000055aaa3dd705c D0706 13:17:32.897631 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Rsi = 0000000000000000 D0706 13:17:32.897673 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Rsp = 000055aaa3dd7050 D0706 13:17:32.897715 403197 task_log.go:94] [ 57948(8425): 57969(8428)] Ss = 000000000000002b D0706 13:17:32.897759 403197 task_log.go:111] [ 57948(8425): 57969(8428)] Stack: D0706 13:17:32.897794 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.897833 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7060: c8 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:32.897867 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7070: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:32.897909 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.897967 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898012 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd70a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898046 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd70b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898079 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd70c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898125 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd70d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:32.898159 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd70e0: 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898191 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898242 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898291 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898327 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898369 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898408 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898440 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898482 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898515 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898559 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898611 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898646 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898679 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898722 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898756 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898787 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898837 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898879 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898916 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.898980 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899015 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899049 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899084 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899126 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899160 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899203 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899259 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899294 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899327 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899376 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899402 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899409 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899415 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899425 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899434 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899440 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899489 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899497 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899504 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899511 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899563 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899570 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899578 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899608 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899644 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899692 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899737 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899757 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899809 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899869 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899920 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.899966 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.900021 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.900064 403197 task_log.go:128] [ 57948(8425): 57969(8428)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.900128 403197 task_log.go:149] [ 57948(8425): 57969(8428)] Code: D0706 13:17:32.900176 403197 task_log.go:167] [ 57948(8425): 57969(8428)] 55aaa3dd7010: 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.900224 403197 task_log.go:167] [ 57948(8425): 57969(8428)] 55aaa3dd7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.900255 403197 task_log.go:167] [ 57948(8425): 57969(8428)] 55aaa3dd7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.900313 403197 task_log.go:167] [ 57948(8425): 57969(8428)] 55aaa3dd7040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.900360 403197 task_log.go:167] [ 57948(8425): 57969(8428)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.900383 403197 task_log.go:167] [ 57948(8425): 57969(8428)] 55aaa3dd7060: c8 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:32.900435 403197 task_log.go:167] [ 57948(8425): 57969(8428)] 55aaa3dd7070: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:32.900476 403197 task_log.go:167] [ 57948(8425): 57969(8428)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:32.900483 403197 task_log.go:71] [ 57948(8425): 57969(8428)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0a8ea000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0b3d5000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0c1c1000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0abfb000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 193b3000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 12922000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1d6ac000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 0d617000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 19728000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0d098000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 12c54000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 12577000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:32.900638 403197 task_log.go:73] [ 57948(8425): 57969(8428)] FDTable: fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / D0706 13:17:32.900672 403197 task_signals.go:470] [ 57948(8425): 57969(8428)] Notified of signal 11 D0706 13:17:32.900686 403197 task_signals.go:220] [ 57948(8425): 57969(8428)] Signal 11: delivering to handler D0706 13:17:32.953726 403197 usertrap_amd64.go:212] [ 57948(8425): 57948(8425)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:32.953778 403197 usertrap_amd64.go:122] [ 57948(8425): 57948(8425)] Allocate a new trap: 0xc0172e9e90 43 D0706 13:17:32.953800 403197 usertrap_amd64.go:225] [ 57948(8425): 57948(8425)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:32.981461 403197 usertrap_amd64.go:212] [ 57949(5302): 57949(5302)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:32.981507 403197 usertrap_amd64.go:122] [ 57949(5302): 57949(5302)] Allocate a new trap: 0xc004097ce0 43 D0706 13:17:32.981521 403197 usertrap_amd64.go:225] [ 57949(5302): 57949(5302)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:32.981913 403197 task_exit.go:204] [ 57957(8427): 57957(8427)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:32.982344 403197 task_exit.go:204] [ 57957(8427): 57957(8427)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:33.642998 403197 usertrap_amd64.go:212] [ 57949(5302): 57949(5302)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:33.643053 403197 usertrap_amd64.go:122] [ 57949(5302): 57949(5302)] Allocate a new trap: 0xc004097ce0 44 D0706 13:17:33.643078 403197 usertrap_amd64.go:225] [ 57949(5302): 57949(5302)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:33.644160 403197 task_exit.go:204] [ 57949(5302): 57949(5302)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:33.644208 403197 task_exit.go:204] [ 57949(5302): 57949(5302)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:33.644241 403197 task_signals.go:204] [ 57949(5302): 57961(5305)] Signal 57949, PID: 57961, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:33.644263 403197 task_exit.go:204] [ 57949(5302): 57961(5305)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:33.644272 403197 task_exit.go:204] [ 57949(5302): 57961(5305)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:33.644279 403197 task_exit.go:204] [ 57949(5302): 57961(5305)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:33.645813 403197 usertrap_amd64.go:212] [ 57948(8425): 57948(8425)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:33.645844 403197 usertrap_amd64.go:122] [ 57948(8425): 57948(8425)] Allocate a new trap: 0xc0172e9e90 44 D0706 13:17:33.645858 403197 usertrap_amd64.go:225] [ 57948(8425): 57948(8425)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:33.646544 403197 task_exit.go:204] [ 57948(8425): 57948(8425)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:33.646586 403197 task_signals.go:204] [ 57948(8425): 57952(8426)] Signal 57948, PID: 57952, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:33.646605 403197 task_exit.go:204] [ 57948(8425): 57948(8425)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:33.646619 403197 task_signals.go:204] [ 57948(8425): 57969(8428)] Signal 57948, PID: 57969, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:33.646628 403197 task_exit.go:204] [ 57948(8425): 57969(8428)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:33.646629 403197 task_signals.go:204] [ 57948(8425): 57970(8429)] Signal 57948, PID: 57970, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:33.646642 403197 task_exit.go:204] [ 57948(8425): 57969(8428)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:33.646665 403197 task_exit.go:204] [ 57948(8425): 57969(8428)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:33.646678 403197 task_exit.go:204] [ 57948(8425): 57952(8426)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:33.646691 403197 task_exit.go:204] [ 57948(8425): 57952(8426)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:33.646697 403197 task_exit.go:204] [ 57948(8425): 57952(8426)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:33.646725 403197 task_exit.go:204] [ 57948(8425): 57970(8429)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:33.647095 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:33.647136 403197 task_exit.go:204] [ 57948(8425): 57970(8429)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:33.647144 403197 task_exit.go:204] [ 57948(8425): 57970(8429)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:33.647161 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:33.647269 403197 task_exit.go:204] [ 57948(8425): 57948(8425)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:33 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) D0706 13:17:35.789910 403197 task_signals.go:481] [ 57949(5302): 57949(5302)] No task notified of signal 9 D0706 13:17:35.789992 403197 task_signals.go:458] [ 57949(5302): 57949(5302)] Discarding duplicate signal 9 D0706 13:17:36.277345 403197 task_signals.go:204] [ 57949(5302): 57953(5303)] Signal 57949, PID: 57953, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:36.277413 403197 task_exit.go:204] [ 57949(5302): 57953(5303)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.277414 403197 task_signals.go:204] [ 57949(5302): 57955(5304)] Signal 57949, PID: 57955, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:36.277448 403197 task_signals.go:204] [ 57949(5302): 57962(5306)] Signal 57949, PID: 57962, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:36.277464 403197 task_exit.go:204] [ 57949(5302): 57953(5303)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.277473 403197 task_exit.go:204] [ 57949(5302): 57953(5303)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.277491 403197 task_exit.go:204] [ 57949(5302): 57955(5304)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.277511 403197 task_exit.go:204] [ 57949(5302): 57955(5304)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.277517 403197 task_exit.go:204] [ 57949(5302): 57955(5304)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.277527 403197 task_exit.go:204] [ 57949(5302): 57962(5306)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.277970 403197 task_exit.go:204] [ 57949(5302): 57962(5306)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.278005 403197 task_exit.go:204] [ 57949(5302): 57962(5306)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.278019 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:36.278066 403197 task_exit.go:204] [ 57949(5302): 57949(5302)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:36 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r1, 0x0, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) fallocate(r3, 0x8, 0x8, 0x4) D0706 13:17:36.654699 403197 task_exit.go:204] [ 57957(8427): 57957(8427)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.656607 403197 usertrap_amd64.go:212] [ 57971(30884): 57971(30884)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:36.656655 403197 usertrap_amd64.go:122] [ 57971(30884): 57971(30884)] Allocate a new trap: 0xc02cdc44b0 40 D0706 13:17:36.656779 403197 usertrap_amd64.go:225] [ 57971(30884): 57971(30884)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:36.657882 403197 usertrap_amd64.go:212] [ 57971(30884): 57971(30884)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:36.657936 403197 usertrap_amd64.go:122] [ 57971(30884): 57971(30884)] Allocate a new trap: 0xc02cdc44b0 41 D0706 13:17:36.657968 403197 usertrap_amd64.go:225] [ 57971(30884): 57971(30884)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:36.659169 403197 usertrap_amd64.go:212] [ 57972(8430): 57972(8430)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:36.659213 403197 usertrap_amd64.go:122] [ 57972(8430): 57972(8430)] Allocate a new trap: 0xc02cdc44e0 40 D0706 13:17:36.659375 403197 usertrap_amd64.go:225] [ 57972(8430): 57972(8430)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:36.660062 403197 usertrap_amd64.go:212] [ 57974(30755): 57974(30755)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:36.660106 403197 usertrap_amd64.go:122] [ 57974(30755): 57974(30755)] Allocate a new trap: 0xc0009ea810 40 D0706 13:17:36.660200 403197 usertrap_amd64.go:225] [ 57974(30755): 57974(30755)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:36.660756 403197 usertrap_amd64.go:212] [ 57972(8430): 57972(8430)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:36.660783 403197 usertrap_amd64.go:122] [ 57972(8430): 57972(8430)] Allocate a new trap: 0xc02cdc44e0 41 D0706 13:17:36.660797 403197 usertrap_amd64.go:225] [ 57972(8430): 57972(8430)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:36.664493 403197 usertrap_amd64.go:212] [ 57973(5307): 57973(5307)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:36.664640 403197 usertrap_amd64.go:122] [ 57973(5307): 57973(5307)] Allocate a new trap: 0xc00abfd9e0 40 D0706 13:17:36.664897 403197 usertrap_amd64.go:225] [ 57973(5307): 57973(5307)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:36.665328 403197 usertrap_amd64.go:212] [ 57974(30755): 57974(30755)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:36.665367 403197 usertrap_amd64.go:122] [ 57974(30755): 57974(30755)] Allocate a new trap: 0xc0009ea810 41 D0706 13:17:36.665396 403197 usertrap_amd64.go:225] [ 57974(30755): 57974(30755)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:36.667305 403197 usertrap_amd64.go:212] [ 57973(5307): 57973(5307)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:36.667339 403197 usertrap_amd64.go:122] [ 57973(5307): 57973(5307)] Allocate a new trap: 0xc00abfd9e0 41 D0706 13:17:36.667366 403197 usertrap_amd64.go:225] [ 57973(5307): 57973(5307)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:36.667606 403197 usertrap_amd64.go:212] [ 57971(30884): 57971(30884)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:36.667639 403197 usertrap_amd64.go:122] [ 57971(30884): 57971(30884)] Allocate a new trap: 0xc02cdc44b0 42 D0706 13:17:36.667659 403197 usertrap_amd64.go:225] [ 57971(30884): 57971(30884)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:36.671164 403197 usertrap_amd64.go:212] [ 57971(30884): 57971(30884)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:36.671191 403197 usertrap_amd64.go:122] [ 57971(30884): 57971(30884)] Allocate a new trap: 0xc02cdc44b0 43 D0706 13:17:36.671206 403197 usertrap_amd64.go:225] [ 57971(30884): 57971(30884)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:36.672137 403197 task_exit.go:204] [ 57971(30884): 57971(30884)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.672189 403197 task_exit.go:204] [ 57971(30884): 57971(30884)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.672213 403197 task_signals.go:204] [ 57971(30884): 57975(30885)] Signal 57971, PID: 57975, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:36.672235 403197 task_exit.go:204] [ 57971(30884): 57975(30885)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.672733 403197 task_exit.go:204] [ 57971(30884): 57975(30885)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.672765 403197 task_exit.go:204] [ 57971(30884): 57975(30885)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.672779 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:36.672855 403197 task_exit.go:204] [ 57971(30884): 57971(30884)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:36 executing program 0: pselect6(0x40, &(0x7f00000000c0)={0x2, 0x7, 0xffffffff, 0x4, 0xb86a, 0xd4c0, 0x0, 0x2bc3}, &(0x7f0000000100)={0x7, 0x8, 0x6, 0x9, 0x7, 0x40, 0xfffffffffffffffb, 0x36f}, &(0x7f0000000140)={0xf85, 0xd1, 0x5, 0x100000000, 0x69, 0x2, 0x3, 0x2}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x10000]}, 0x8}) (async) msgrcv(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004bcae125ce3814f6604c0a5c33b3b9663be61e89e7b3aa654a1ed35e237b17fc4f7665ceb4ede5"], 0x84, 0x1, 0x1000) (async) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xafb, 0x26, 0x2, 0x9, 0x2, 0x0, 0x1f93, 0x9d7c}, &(0x7f0000000040)={0x8, 0x4, 0x35, 0x3, 0xffff, 0x200, 0x6, 0x9}, &(0x7f0000000080)={0x0, 0xcac, 0x8, 0x100000000, 0x0, 0x3, 0x3800000000, 0xffffffff}, &(0x7f0000000340)={r0, r1+60000000}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xd833]}, 0x8}) D0706 13:17:36.675339 403197 usertrap_amd64.go:212] [ 57972(8430): 57972(8430)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:36.675376 403197 usertrap_amd64.go:122] [ 57972(8430): 57972(8430)] Allocate a new trap: 0xc02cdc44e0 42 D0706 13:17:36.675392 403197 usertrap_amd64.go:225] [ 57972(8430): 57972(8430)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:36.677202 403197 usertrap_amd64.go:212] [ 57974(30755): 57974(30755)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:36.677225 403197 usertrap_amd64.go:122] [ 57974(30755): 57974(30755)] Allocate a new trap: 0xc0009ea810 42 D0706 13:17:36.677239 403197 usertrap_amd64.go:225] [ 57974(30755): 57974(30755)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:36.679416 403197 usertrap_amd64.go:212] [ 57974(30755): 57974(30755)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:36.679435 403197 usertrap_amd64.go:122] [ 57974(30755): 57974(30755)] Allocate a new trap: 0xc0009ea810 43 D0706 13:17:36.679449 403197 usertrap_amd64.go:225] [ 57974(30755): 57974(30755)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:36.681643 403197 task_exit.go:204] [ 57974(30755): 57974(30755)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.681750 403197 task_exit.go:204] [ 57974(30755): 57974(30755)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.681894 403197 task_signals.go:204] [ 57974(30755): 57978(30756)] Signal 57974, PID: 57978, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:36.681979 403197 task_exit.go:204] [ 57974(30755): 57978(30756)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.682009 403197 task_exit.go:204] [ 57974(30755): 57978(30756)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.682016 403197 task_exit.go:204] [ 57974(30755): 57978(30756)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.681892 403197 task_signals.go:204] [ 57974(30755): 57980(30757)] Signal 57974, PID: 57980, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:36.682483 403197 task_exit.go:204] [ 57974(30755): 57980(30757)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.683075 403197 task_exit.go:204] [ 57974(30755): 57980(30757)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.683106 403197 task_exit.go:204] [ 57974(30755): 57980(30757)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.683118 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:36.683613 403197 usertrap_amd64.go:212] [ 57973(5307): 57973(5307)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:36.683648 403197 usertrap_amd64.go:122] [ 57973(5307): 57973(5307)] Allocate a new trap: 0xc00abfd9e0 42 D0706 13:17:36.683666 403197 usertrap_amd64.go:225] [ 57973(5307): 57973(5307)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:36.684664 403197 task_exit.go:204] [ 57974(30755): 57974(30755)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:36 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000180)=@xdp, &(0x7f0000000200)=0x80) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x6000, 0x80, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@private2={0xfc, 0x2, '\x00', 0x81}, @in=@private=0xa010102, 0x4e22, 0x4, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0x5e, 0x0, r1}, {0xac, 0x101, 0x7, 0xfff, 0xdeb, 0x7, 0x0, 0x5}, {0x7, 0x3ff, 0xf1f1, 0x8000}, 0xaf, 0x6e6bb8, 0x1, 0x0, 0x2}, {{@in=@local, 0x4d2, 0x3c}, 0xa, @in6=@rand_addr=' \x01\x00', 0x3507, 0x4, 0x1, 0x5, 0x0, 0x9, 0x2}}, 0xe8) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000040)=""/89) setrlimit(0x7, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x10, 0x8001, 0xffff) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) prlimit64(0xffffffffffffffff, 0x2, &(0x7f00000000c0)={0x935c, 0xa9fb}, &(0x7f0000000140)) D0706 13:17:36.691722 403197 usertrap_amd64.go:212] [ 57976(30886): 57976(30886)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:36.691756 403197 usertrap_amd64.go:122] [ 57976(30886): 57976(30886)] Allocate a new trap: 0xc0172e9f50 40 D0706 13:17:36.691814 403197 usertrap_amd64.go:225] [ 57976(30886): 57976(30886)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:36.692645 403197 usertrap_amd64.go:212] [ 57976(30886): 57976(30886)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:36.692688 403197 usertrap_amd64.go:122] [ 57976(30886): 57976(30886)] Allocate a new trap: 0xc0172e9f50 41 D0706 13:17:36.692706 403197 usertrap_amd64.go:225] [ 57976(30886): 57976(30886)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:36.693503 403197 usertrap_amd64.go:212] [ 57979(8432): 57979(8432)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:36.693852 403197 usertrap_amd64.go:122] [ 57979(8432): 57979(8432)] Allocate a new trap: 0xc0172e9f80 43 D0706 13:17:36.693936 403197 usertrap_amd64.go:225] [ 57979(8432): 57979(8432)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:36.698088 403197 usertrap_amd64.go:212] [ 57976(30886): 57976(30886)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:36.698117 403197 usertrap_amd64.go:122] [ 57976(30886): 57976(30886)] Allocate a new trap: 0xc0172e9f50 42 D0706 13:17:36.698146 403197 usertrap_amd64.go:225] [ 57976(30886): 57976(30886)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:36.698697 403197 usertrap_amd64.go:212] [ 57982(30758): 57982(30758)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:36.698724 403197 usertrap_amd64.go:122] [ 57982(30758): 57982(30758)] Allocate a new trap: 0xc003c016b0 40 D0706 13:17:36.698844 403197 usertrap_amd64.go:225] [ 57982(30758): 57982(30758)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:36.700057 403197 usertrap_amd64.go:212] [ 57976(30886): 57976(30886)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:36.700083 403197 usertrap_amd64.go:122] [ 57976(30886): 57976(30886)] Allocate a new trap: 0xc0172e9f50 43 D0706 13:17:36.700095 403197 usertrap_amd64.go:225] [ 57976(30886): 57976(30886)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:36.701040 403197 usertrap_amd64.go:212] [ 57982(30758): 57982(30758)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:36.701066 403197 usertrap_amd64.go:122] [ 57982(30758): 57982(30758)] Allocate a new trap: 0xc003c016b0 41 D0706 13:17:36.701077 403197 usertrap_amd64.go:225] [ 57982(30758): 57982(30758)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:36.701372 403197 task_exit.go:204] [ 57976(30886): 57976(30886)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.701406 403197 task_exit.go:204] [ 57976(30886): 57976(30886)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.701454 403197 task_signals.go:204] [ 57976(30886): 57983(30887)] Signal 57976, PID: 57983, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:36.701477 403197 task_exit.go:204] [ 57976(30886): 57983(30887)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.701485 403197 task_exit.go:204] [ 57976(30886): 57983(30887)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.701491 403197 task_exit.go:204] [ 57976(30886): 57983(30887)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.701504 403197 task_signals.go:204] [ 57976(30886): 57984(30888)] Signal 57976, PID: 57984, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:36.701522 403197 task_exit.go:204] [ 57976(30886): 57984(30888)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.701801 403197 task_exit.go:204] [ 57976(30886): 57984(30888)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.701816 403197 task_exit.go:204] [ 57976(30886): 57984(30888)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.701825 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 13:17:36 executing program 0: pselect6(0x40, &(0x7f00000000c0)={0x2, 0x7, 0xffffffff, 0x4, 0xb86a, 0xd4c0, 0x0, 0x2bc3}, &(0x7f0000000100)={0x7, 0x8, 0x6, 0x9, 0x7, 0x40, 0xfffffffffffffffb, 0x36f}, &(0x7f0000000140)={0xf85, 0xd1, 0x5, 0x100000000, 0x69, 0x2, 0x3, 0x2}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x10000]}, 0x8}) msgrcv(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004bcae125ce3814f6604c0a5c33b3b9663be61e89e7b3aa654a1ed35e237b17fc4f7665ceb4ede5"], 0x84, 0x1, 0x1000) (async) msgrcv(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004bcae125ce3814f6604c0a5c33b3b9663be61e89e7b3aa654a1ed35e237b17fc4f7665ceb4ede5"], 0x84, 0x1, 0x1000) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xafb, 0x26, 0x2, 0x9, 0x2, 0x0, 0x1f93, 0x9d7c}, &(0x7f0000000040)={0x8, 0x4, 0x35, 0x3, 0xffff, 0x200, 0x6, 0x9}, &(0x7f0000000080)={0x0, 0xcac, 0x8, 0x100000000, 0x0, 0x3, 0x3800000000, 0xffffffff}, &(0x7f0000000340)={r0, r1+60000000}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xd833]}, 0x8}) D0706 13:17:36.701989 403197 task_exit.go:204] [ 57976(30886): 57976(30886)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.709913 403197 usertrap_amd64.go:212] [ 57982(30758): 57982(30758)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:36.709997 403197 usertrap_amd64.go:122] [ 57982(30758): 57982(30758)] Allocate a new trap: 0xc003c016b0 42 D0706 13:17:36.710077 403197 usertrap_amd64.go:225] [ 57982(30758): 57982(30758)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:36.720934 403197 usertrap_amd64.go:212] [ 57985(30889): 57985(30889)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:36.721013 403197 usertrap_amd64.go:122] [ 57985(30889): 57985(30889)] Allocate a new trap: 0xc00337f8f0 40 D0706 13:17:36.721118 403197 usertrap_amd64.go:225] [ 57985(30889): 57985(30889)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:36.722392 403197 usertrap_amd64.go:212] [ 57985(30889): 57985(30889)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:36.722415 403197 usertrap_amd64.go:122] [ 57985(30889): 57985(30889)] Allocate a new trap: 0xc00337f8f0 41 D0706 13:17:36.722437 403197 usertrap_amd64.go:225] [ 57985(30889): 57985(30889)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:36.729523 403197 usertrap_amd64.go:212] [ 57985(30889): 57985(30889)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:36.729556 403197 usertrap_amd64.go:122] [ 57985(30889): 57985(30889)] Allocate a new trap: 0xc00337f8f0 42 D0706 13:17:36.729571 403197 usertrap_amd64.go:225] [ 57985(30889): 57985(30889)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:36.729889 403197 usertrap_amd64.go:212] [ 57982(30758): 57982(30758)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:36.729983 403197 usertrap_amd64.go:122] [ 57982(30758): 57982(30758)] Allocate a new trap: 0xc003c016b0 43 D0706 13:17:36.730041 403197 usertrap_amd64.go:225] [ 57982(30758): 57982(30758)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:36.731021 403197 task_exit.go:204] [ 57982(30758): 57982(30758)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.731065 403197 task_exit.go:204] [ 57982(30758): 57982(30758)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.731089 403197 task_signals.go:204] [ 57982(30758): 57986(30759)] Signal 57982, PID: 57986, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:36.731157 403197 task_exit.go:204] [ 57982(30758): 57986(30759)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.731674 403197 task_exit.go:204] [ 57982(30758): 57986(30759)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.731759 403197 task_exit.go:204] [ 57982(30758): 57986(30759)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.731811 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:36.732532 403197 usertrap_amd64.go:212] [ 57985(30889): 57985(30889)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:36.732563 403197 usertrap_amd64.go:122] [ 57985(30889): 57985(30889)] Allocate a new trap: 0xc00337f8f0 43 D0706 13:17:36.732577 403197 usertrap_amd64.go:225] [ 57985(30889): 57985(30889)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:36.733391 403197 task_exit.go:204] [ 57985(30889): 57985(30889)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.733422 403197 task_exit.go:204] [ 57985(30889): 57985(30889)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.733449 403197 task_signals.go:204] [ 57985(30889): 57987(30890)] Signal 57985, PID: 57987, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:36.733462 403197 task_exit.go:204] [ 57985(30889): 57987(30890)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.733471 403197 task_exit.go:204] [ 57985(30889): 57987(30890)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.733476 403197 task_exit.go:204] [ 57985(30889): 57987(30890)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.733490 403197 task_signals.go:204] [ 57985(30889): 57988(30891)] Signal 57985, PID: 57988, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:36.733500 403197 task_exit.go:204] [ 57985(30889): 57988(30891)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.733853 403197 task_exit.go:204] [ 57985(30889): 57988(30891)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:36.733874 403197 task_exit.go:204] [ 57985(30889): 57988(30891)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.733884 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:36.733944 403197 task_exit.go:204] [ 57982(30758): 57982(30758)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:36.734130 403197 task_exit.go:204] [ 57985(30889): 57985(30889)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:36 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000180)=@xdp, &(0x7f0000000200)=0x80) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x6000, 0x80, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@private2={0xfc, 0x2, '\x00', 0x81}, @in=@private=0xa010102, 0x4e22, 0x4, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0x5e, 0x0, r1}, {0xac, 0x101, 0x7, 0xfff, 0xdeb, 0x7, 0x0, 0x5}, {0x7, 0x3ff, 0xf1f1, 0x8000}, 0xaf, 0x6e6bb8, 0x1, 0x0, 0x2}, {{@in=@local, 0x4d2, 0x3c}, 0xa, @in6=@rand_addr=' \x01\x00', 0x3507, 0x4, 0x1, 0x5, 0x0, 0x9, 0x2}}, 0xe8) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000040)=""/89) setrlimit(0x7, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x10, 0x8001, 0xffff) (async) fallocate(0xffffffffffffffff, 0x10, 0x8001, 0xffff) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) prlimit64(0xffffffffffffffff, 0x2, &(0x7f00000000c0)={0x935c, 0xa9fb}, &(0x7f0000000140)) 13:17:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) r1 = dup2(r0, r0) fcntl$dupfd(r0, 0x0, r1) dup2(0xffffffffffffffff, r0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) D0706 13:17:36.753091 403197 usertrap_amd64.go:212] [ 57989(30760): 57989(30760)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:36.753136 403197 usertrap_amd64.go:122] [ 57989(30760): 57989(30760)] Allocate a new trap: 0xc02c146240 40 D0706 13:17:36.753274 403197 usertrap_amd64.go:225] [ 57989(30760): 57989(30760)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:36.754711 403197 usertrap_amd64.go:212] [ 57989(30760): 57989(30760)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:36.754740 403197 usertrap_amd64.go:122] [ 57989(30760): 57989(30760)] Allocate a new trap: 0xc02c146240 41 D0706 13:17:36.754752 403197 usertrap_amd64.go:225] [ 57989(30760): 57989(30760)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:36.755050 403197 usertrap_amd64.go:212] [ 57991(30892): 57991(30892)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:36.755119 403197 usertrap_amd64.go:122] [ 57991(30892): 57991(30892)] Allocate a new trap: 0xc02cdc4510 40 D0706 13:17:36.755197 403197 usertrap_amd64.go:225] [ 57991(30892): 57991(30892)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:36.755537 403197 usertrap_amd64.go:212] [ 57991(30892): 57991(30892)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:36.755567 403197 usertrap_amd64.go:122] [ 57991(30892): 57991(30892)] Allocate a new trap: 0xc02cdc4510 41 D0706 13:17:36.755577 403197 usertrap_amd64.go:225] [ 57991(30892): 57991(30892)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:36.761902 403197 task_run.go:312] [ 57972(8430): 57992(8433)] Unhandled user fault: addr=55aaa3dd705c ip=55aaa3dd705c access=r-x sig=11 err=operation not permitted D0706 13:17:36.761953 403197 task_log.go:87] [ 57972(8430): 57992(8433)] Registers: D0706 13:17:36.761973 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Cs = 0000000000000033 D0706 13:17:36.761986 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Ds = 0000000000000000 D0706 13:17:36.761990 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Eflags = 0000000000050e46 D0706 13:17:36.761995 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Es = 0000000000000000 D0706 13:17:36.762002 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Fs = 0000000000000000 D0706 13:17:36.762009 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Fs_base = 00007ecb8fa44700 D0706 13:17:36.762022 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Gs = 0000000000000000 D0706 13:17:36.762029 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Gs_base = 0000000000000000 D0706 13:17:36.762035 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Orig_rax = ffffffffffffffff D0706 13:17:36.762041 403197 task_log.go:94] [ 57972(8430): 57992(8433)] R10 = 0000000000000000 D0706 13:17:36.762047 403197 task_log.go:94] [ 57972(8430): 57992(8433)] R11 = ffffffff00000bbe D0706 13:17:36.762054 403197 task_log.go:94] [ 57972(8430): 57992(8433)] R12 = 000055aaa3dd7080 D0706 13:17:36.762060 403197 task_log.go:94] [ 57972(8430): 57992(8433)] R13 = 000055aaa3d8f0e0 D0706 13:17:36.762066 403197 task_log.go:94] [ 57972(8430): 57992(8433)] R14 = 00000000000007c6 D0706 13:17:36.762082 403197 task_log.go:94] [ 57972(8430): 57992(8433)] R15 = 000000001e37c5ea D0706 13:17:36.762096 403197 task_log.go:94] [ 57972(8430): 57992(8433)] R8 = 0000000000000000 D0706 13:17:36.762108 403197 task_log.go:94] [ 57972(8430): 57992(8433)] R9 = 000055aaa3dd7050 D0706 13:17:36.762115 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Rax = 000000001e3623de D0706 13:17:36.762121 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Rbp = 0000000000000000 D0706 13:17:36.762140 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Rbx = 0000000000000000 D0706 13:17:36.762147 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Rcx = 000055aaa3dd7058 D0706 13:17:36.762152 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Rdi = 0000000000000000 D0706 13:17:36.762158 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Rdx = 00000000000007c6 D0706 13:17:36.762164 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Rip = 000055aaa3dd705c D0706 13:17:36.762170 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Rsi = 0000000000000000 D0706 13:17:36.762184 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Rsp = 000055aaa3dd7050 D0706 13:17:36.762197 403197 task_log.go:94] [ 57972(8430): 57992(8433)] Ss = 000000000000002b D0706 13:17:36.762204 403197 task_log.go:111] [ 57972(8430): 57992(8433)] Stack: D0706 13:17:36.762211 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762225 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7060: c8 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:36.762232 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7070: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:36.762238 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762248 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762263 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd70a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762268 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd70b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762272 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd70c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762275 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd70d0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:36.762281 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd70e0: 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762285 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762289 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762293 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762297 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762301 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762305 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762308 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762312 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762316 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762320 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762324 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762335 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762340 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762345 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762349 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762353 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762357 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762369 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762373 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762377 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762380 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762384 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762388 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762392 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762401 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762405 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762408 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762412 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762416 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762420 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762443 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762452 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762459 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762466 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762474 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762493 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762510 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762516 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762522 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762528 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762534 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762547 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762554 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762561 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762568 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762578 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762624 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762636 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762644 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762647 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762651 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762655 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762659 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762676 403197 task_log.go:128] [ 57972(8430): 57992(8433)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762679 403197 task_log.go:149] [ 57972(8430): 57992(8433)] Code: D0706 13:17:36.762683 403197 task_log.go:167] [ 57972(8430): 57992(8433)] 55aaa3dd7010: 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762687 403197 task_log.go:167] [ 57972(8430): 57992(8433)] 55aaa3dd7020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762691 403197 task_log.go:167] [ 57972(8430): 57992(8433)] 55aaa3dd7030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762696 403197 task_log.go:167] [ 57972(8430): 57992(8433)] 55aaa3dd7040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762700 403197 task_log.go:167] [ 57972(8430): 57992(8433)] 55aaa3dd7050: 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762704 403197 task_log.go:167] [ 57972(8430): 57992(8433)] 55aaa3dd7060: c8 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:36.762708 403197 task_log.go:167] [ 57972(8430): 57992(8433)] 55aaa3dd7070: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:36.762712 403197 task_log.go:167] [ 57972(8430): 57992(8433)] 55aaa3dd7080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:36.762717 403197 task_log.go:71] [ 57972(8430): 57992(8433)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0755e000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 095fd000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0c738000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 07d94000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 12922000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 12577000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1d6ac000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 0d671000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 12c14000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0d098000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 12800000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 119fb000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:36.762842 403197 task_log.go:73] [ 57972(8430): 57992(8433)] FDTable: fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / D0706 13:17:36.762871 403197 task_signals.go:470] [ 57972(8430): 57992(8433)] Notified of signal 11 D0706 13:17:36.762887 403197 task_signals.go:220] [ 57972(8430): 57992(8433)] Signal 11: delivering to handler D0706 13:17:36.776711 403197 task_signals.go:470] [ 7: 30] Notified of signal 23 D0706 13:17:36.776844 403197 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0706 13:17:36.814266 403197 usertrap_amd64.go:212] [ 57972(8430): 57972(8430)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:36.814311 403197 usertrap_amd64.go:122] [ 57972(8430): 57972(8430)] Allocate a new trap: 0xc02cdc44e0 43 D0706 13:17:36.814327 403197 usertrap_amd64.go:225] [ 57972(8430): 57972(8430)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:36.839901 403197 usertrap_amd64.go:212] [ 57973(5307): 57973(5307)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:36.839939 403197 usertrap_amd64.go:122] [ 57973(5307): 57973(5307)] Allocate a new trap: 0xc00abfd9e0 43 D0706 13:17:36.839952 403197 usertrap_amd64.go:225] [ 57973(5307): 57973(5307)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:36.845636 403197 task_exit.go:204] [ 57979(8432): 57979(8432)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:36.846002 403197 task_exit.go:204] [ 57979(8432): 57979(8432)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:37.500060 403197 usertrap_amd64.go:212] [ 57972(8430): 57972(8430)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:17:37.500116 403197 usertrap_amd64.go:122] [ 57972(8430): 57972(8430)] Allocate a new trap: 0xc02cdc44e0 44 D0706 13:17:37.500133 403197 usertrap_amd64.go:225] [ 57972(8430): 57972(8430)] Apply the binary patch addr 55aaa3c69124 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:37.500907 403197 task_exit.go:204] [ 57972(8430): 57972(8430)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:37.501103 403197 task_exit.go:204] [ 57972(8430): 57972(8430)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:37.501147 403197 task_signals.go:204] [ 57972(8430): 57977(8431)] Signal 57972, PID: 57977, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:37.501186 403197 task_signals.go:204] [ 57972(8430): 57992(8433)] Signal 57972, PID: 57992, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:37.501197 403197 task_exit.go:204] [ 57972(8430): 57992(8433)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:37.501222 403197 task_exit.go:204] [ 57972(8430): 57992(8433)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:37.501232 403197 task_exit.go:204] [ 57972(8430): 57992(8433)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:37.501250 403197 task_signals.go:204] [ 57972(8430): 57993(8434)] Signal 57972, PID: 57993, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:37.501259 403197 task_exit.go:204] [ 57972(8430): 57993(8434)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:37.501268 403197 task_exit.go:204] [ 57972(8430): 57993(8434)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:37.501273 403197 task_exit.go:204] [ 57972(8430): 57993(8434)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:37.501286 403197 task_exit.go:204] [ 57972(8430): 57977(8431)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:37.502596 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:37.502675 403197 task_exit.go:204] [ 57972(8430): 57977(8431)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:37.502685 403197 task_exit.go:204] [ 57972(8430): 57977(8431)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:37.502695 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:37.504036 403197 task_exit.go:204] [ 57979(8432): 57979(8432)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:37.510088 403197 task_exit.go:204] [ 57972(8430): 57972(8430)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:37 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) D0706 13:17:37.515556 403197 usertrap_amd64.go:212] [ 57973(5307): 57973(5307)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:37.515595 403197 usertrap_amd64.go:122] [ 57973(5307): 57973(5307)] Allocate a new trap: 0xc00abfd9e0 44 D0706 13:17:37.515613 403197 usertrap_amd64.go:225] [ 57973(5307): 57973(5307)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:37.516572 403197 task_exit.go:204] [ 57973(5307): 57973(5307)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:37.516620 403197 task_exit.go:204] [ 57973(5307): 57973(5307)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:37.516648 403197 task_signals.go:204] [ 57973(5307): 57995(5311)] Signal 57973, PID: 57995, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:37.516667 403197 task_exit.go:204] [ 57973(5307): 57995(5311)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:37.516676 403197 task_exit.go:204] [ 57973(5307): 57995(5311)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:37.516682 403197 task_exit.go:204] [ 57973(5307): 57995(5311)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:39.657499 403197 task_signals.go:481] [ 57973(5307): 57973(5307)] No task notified of signal 9 D0706 13:17:39.657580 403197 task_signals.go:458] [ 57973(5307): 57973(5307)] Discarding duplicate signal 9 D0706 13:17:39.736934 403197 task_signals.go:481] [ 57989(30760): 57989(30760)] No task notified of signal 9 D0706 13:17:39.737432 403197 task_signals.go:458] [ 57989(30760): 57989(30760)] Discarding duplicate signal 9 D0706 13:17:39.750784 403197 task_signals.go:481] [ 57991(30892): 57991(30892)] No task notified of signal 9 D0706 13:17:39.750862 403197 task_signals.go:458] [ 57991(30892): 57991(30892)] Discarding duplicate signal 9 D0706 13:17:39.776452 403197 task_signals.go:470] [ 7: 39] Notified of signal 23 D0706 13:17:39.776521 403197 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0706 13:17:40.147445 403197 task_signals.go:204] [ 57989(30760): 57989(30760)] Signal 57989, PID: 57989, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:40.147490 403197 task_signals.go:204] [ 57973(5307): 57981(5308)] Signal 57973, PID: 57981, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:40.147512 403197 task_exit.go:204] [ 57989(30760): 57989(30760)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.147532 403197 task_exit.go:204] [ 57973(5307): 57981(5308)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.147569 403197 task_exit.go:204] [ 57973(5307): 57981(5308)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.147576 403197 task_exit.go:204] [ 57973(5307): 57981(5308)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.147565 403197 task_signals.go:204] [ 57991(30892): 57991(30892)] Signal 57991, PID: 57991, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:40.147596 403197 task_signals.go:204] [ 57973(5307): 57994(5310)] Signal 57973, PID: 57994, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:40.147648 403197 task_signals.go:204] [ 57973(5307): 57990(5309)] Signal 57973, PID: 57990, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:40.147674 403197 task_exit.go:204] [ 57991(30892): 57991(30892)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.147754 403197 task_exit.go:204] [ 57973(5307): 57994(5310)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.147803 403197 task_exit.go:204] [ 57973(5307): 57994(5310)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.147814 403197 task_exit.go:204] [ 57973(5307): 57994(5310)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.147834 403197 task_exit.go:204] [ 57973(5307): 57990(5309)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.148048 403197 task_exit.go:204] [ 57989(30760): 57989(30760)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.148084 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:40.148114 403197 task_exit.go:204] [ 57989(30760): 57989(30760)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.148291 403197 task_exit.go:204] [ 57991(30892): 57991(30892)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.148327 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:40.148350 403197 task_exit.go:204] [ 57991(30892): 57991(30892)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.148441 403197 task_exit.go:204] [ 57973(5307): 57990(5309)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.148494 403197 task_exit.go:204] [ 57973(5307): 57990(5309)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.148517 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:40.148552 403197 task_exit.go:204] [ 57973(5307): 57973(5307)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:40 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000180)=@xdp, &(0x7f0000000200)=0x80) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x6000, 0x80, &(0x7f0000000280)) (async) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x6000, 0x80, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@private2={0xfc, 0x2, '\x00', 0x81}, @in=@private=0xa010102, 0x4e22, 0x4, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0x5e, 0x0, r1}, {0xac, 0x101, 0x7, 0xfff, 0xdeb, 0x7, 0x0, 0x5}, {0x7, 0x3ff, 0xf1f1, 0x8000}, 0xaf, 0x6e6bb8, 0x1, 0x0, 0x2}, {{@in=@local, 0x4d2, 0x3c}, 0xa, @in6=@rand_addr=' \x01\x00', 0x3507, 0x4, 0x1, 0x5, 0x0, 0x9, 0x2}}, 0xe8) (async) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@private2={0xfc, 0x2, '\x00', 0x81}, @in=@private=0xa010102, 0x4e22, 0x4, 0x4e21, 0x0, 0x2, 0xb0, 0x0, 0x5e, 0x0, r1}, {0xac, 0x101, 0x7, 0xfff, 0xdeb, 0x7, 0x0, 0x5}, {0x7, 0x3ff, 0xf1f1, 0x8000}, 0xaf, 0x6e6bb8, 0x1, 0x0, 0x2}, {{@in=@local, 0x4d2, 0x3c}, 0xa, @in6=@rand_addr=' \x01\x00', 0x3507, 0x4, 0x1, 0x5, 0x0, 0x9, 0x2}}, 0xe8) shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000040)=""/89) setrlimit(0x7, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x10, 0x8001, 0xffff) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) prlimit64(0xffffffffffffffff, 0x2, &(0x7f00000000c0)={0x935c, 0xa9fb}, &(0x7f0000000140)) 13:17:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) r1 = dup2(r0, r0) fcntl$dupfd(r0, 0x0, r1) (async) dup2(0xffffffffffffffff, r0) (async) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 13:17:40 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async, rerun: 32) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async, rerun: 32) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r1, 0x0, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) fallocate(r3, 0x8, 0x8, 0x4) D0706 13:17:40.553326 403197 usertrap_amd64.go:212] [ 57999(5312): 57999(5312)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:40.553373 403197 usertrap_amd64.go:122] [ 57999(5312): 57999(5312)] Allocate a new trap: 0xc00abfdad0 40 D0706 13:17:40.553460 403197 usertrap_amd64.go:225] [ 57999(5312): 57999(5312)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:40.554485 403197 usertrap_amd64.go:212] [ 57997(30761): 57997(30761)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:40.554517 403197 usertrap_amd64.go:122] [ 57997(30761): 57997(30761)] Allocate a new trap: 0xc00abfdaa0 40 D0706 13:17:40.554604 403197 usertrap_amd64.go:212] [ 57998(8435): 57998(8435)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:40.554628 403197 usertrap_amd64.go:122] [ 57998(8435): 57998(8435)] Allocate a new trap: 0xc000ae8de0 40 D0706 13:17:40.554633 403197 usertrap_amd64.go:225] [ 57997(30761): 57997(30761)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:40.554734 403197 usertrap_amd64.go:225] [ 57998(8435): 57998(8435)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:40.554850 403197 usertrap_amd64.go:212] [ 57999(5312): 57999(5312)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:40.554876 403197 usertrap_amd64.go:122] [ 57999(5312): 57999(5312)] Allocate a new trap: 0xc00abfdad0 41 D0706 13:17:40.554894 403197 usertrap_amd64.go:225] [ 57999(5312): 57999(5312)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:40.555339 403197 usertrap_amd64.go:212] [ 57996(30893): 57996(30893)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:40.555389 403197 usertrap_amd64.go:122] [ 57996(30893): 57996(30893)] Allocate a new trap: 0xc02cdc45a0 40 D0706 13:17:40.555677 403197 usertrap_amd64.go:225] [ 57996(30893): 57996(30893)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:40.556186 403197 usertrap_amd64.go:212] [ 57998(8435): 57998(8435)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:40.556211 403197 usertrap_amd64.go:122] [ 57998(8435): 57998(8435)] Allocate a new trap: 0xc000ae8de0 41 D0706 13:17:40.556216 403197 usertrap_amd64.go:212] [ 57997(30761): 57997(30761)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:40.556228 403197 usertrap_amd64.go:122] [ 57997(30761): 57997(30761)] Allocate a new trap: 0xc00abfdaa0 41 D0706 13:17:40.556222 403197 usertrap_amd64.go:225] [ 57998(8435): 57998(8435)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:40.556238 403197 usertrap_amd64.go:225] [ 57997(30761): 57997(30761)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:40.558303 403197 usertrap_amd64.go:212] [ 57996(30893): 57996(30893)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:40.558330 403197 usertrap_amd64.go:122] [ 57996(30893): 57996(30893)] Allocate a new trap: 0xc02cdc45a0 41 D0706 13:17:40.558340 403197 usertrap_amd64.go:225] [ 57996(30893): 57996(30893)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:40.561817 403197 usertrap_amd64.go:212] [ 57999(5312): 57999(5312)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:40.561914 403197 usertrap_amd64.go:122] [ 57999(5312): 57999(5312)] Allocate a new trap: 0xc00abfdad0 42 D0706 13:17:40.561964 403197 usertrap_amd64.go:225] [ 57999(5312): 57999(5312)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:40.565383 403197 usertrap_amd64.go:212] [ 57997(30761): 57997(30761)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:40.565459 403197 usertrap_amd64.go:122] [ 57997(30761): 57997(30761)] Allocate a new trap: 0xc00abfdaa0 42 D0706 13:17:40.565529 403197 usertrap_amd64.go:225] [ 57997(30761): 57997(30761)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:40.565668 403197 usertrap_amd64.go:212] [ 57999(5312): 57999(5312)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:40.565742 403197 usertrap_amd64.go:122] [ 57999(5312): 57999(5312)] Allocate a new trap: 0xc00abfdad0 43 D0706 13:17:40.565853 403197 usertrap_amd64.go:225] [ 57999(5312): 57999(5312)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:40.567488 403197 usertrap_amd64.go:212] [ 57996(30893): 57996(30893)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:40.567537 403197 usertrap_amd64.go:122] [ 57996(30893): 57996(30893)] Allocate a new trap: 0xc02cdc45a0 42 D0706 13:17:40.567558 403197 usertrap_amd64.go:225] [ 57996(30893): 57996(30893)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:40.568602 403197 usertrap_amd64.go:212] [ 57997(30761): 57997(30761)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:40.568690 403197 usertrap_amd64.go:122] [ 57997(30761): 57997(30761)] Allocate a new trap: 0xc00abfdaa0 43 D0706 13:17:40.568739 403197 usertrap_amd64.go:225] [ 57997(30761): 57997(30761)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:40.571012 403197 usertrap_amd64.go:212] [ 57996(30893): 57996(30893)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:40.571046 403197 usertrap_amd64.go:122] [ 57996(30893): 57996(30893)] Allocate a new trap: 0xc02cdc45a0 43 D0706 13:17:40.571059 403197 usertrap_amd64.go:225] [ 57996(30893): 57996(30893)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:40.572247 403197 task_exit.go:204] [ 57997(30761): 57997(30761)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.572294 403197 task_exit.go:204] [ 57997(30761): 57997(30761)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.572321 403197 task_signals.go:204] [ 57997(30761): 58003(30762)] Signal 57997, PID: 58003, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:40.572337 403197 task_exit.go:204] [ 57997(30761): 58003(30762)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.572346 403197 task_exit.go:204] [ 57997(30761): 58003(30762)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.572352 403197 task_exit.go:204] [ 57997(30761): 58003(30762)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.572369 403197 task_signals.go:204] [ 57997(30761): 58004(30763)] Signal 57997, PID: 58004, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:40.572396 403197 task_exit.go:204] [ 57997(30761): 58004(30763)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.572439 403197 task_exit.go:204] [ 57996(30893): 57996(30893)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.572505 403197 task_exit.go:204] [ 57996(30893): 57996(30893)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.572641 403197 task_signals.go:204] [ 57996(30893): 58005(30894)] Signal 57996, PID: 58005, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:40.572675 403197 task_exit.go:204] [ 57996(30893): 58005(30894)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.572687 403197 task_exit.go:204] [ 57996(30893): 58005(30894)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.572693 403197 task_exit.go:204] [ 57996(30893): 58005(30894)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.572713 403197 task_signals.go:204] [ 57996(30893): 58006(30895)] Signal 57996, PID: 58006, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:40.572736 403197 task_exit.go:204] [ 57996(30893): 58006(30895)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.572805 403197 task_exit.go:204] [ 57997(30761): 58004(30763)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.572863 403197 task_exit.go:204] [ 57997(30761): 58004(30763)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.572880 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:40.573078 403197 usertrap_amd64.go:212] [ 57998(8435): 57998(8435)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:40.573103 403197 usertrap_amd64.go:122] [ 57998(8435): 57998(8435)] Allocate a new trap: 0xc000ae8de0 42 D0706 13:17:40.573116 403197 usertrap_amd64.go:225] [ 57998(8435): 57998(8435)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:40.573186 403197 task_exit.go:204] [ 57996(30893): 58006(30895)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.573202 403197 task_exit.go:204] [ 57996(30893): 58006(30895)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.573213 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:40.573527 403197 task_exit.go:204] [ 57996(30893): 57996(30893)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.573975 403197 task_exit.go:204] [ 57997(30761): 57997(30761)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) r1 = dup2(r0, r0) fcntl$dupfd(r0, 0x0, r1) dup2(0xffffffffffffffff, r0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) (async) dup2(r0, r0) (async) fcntl$dupfd(r0, 0x0, r1) (async) dup2(0xffffffffffffffff, r0) (async) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) (async) 13:17:40 executing program 1: setrlimit(0xf, &(0x7f0000000040)={0x5, 0x3ff}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x804, 0x0) D0706 13:17:40.578155 403197 usertrap_amd64.go:212] [ 58008(8437): 58008(8437)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:40.578189 403197 usertrap_amd64.go:122] [ 58008(8437): 58008(8437)] Allocate a new trap: 0xc02c146330 43 D0706 13:17:40.578286 403197 usertrap_amd64.go:225] [ 58008(8437): 58008(8437)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:40.686442 403197 task_run.go:312] [ 57998(8435): 58010(8439)] Unhandled user fault: addr=55aaa3dd712c ip=55aaa3dd712c access=r-x sig=11 err=operation not permitted D0706 13:17:40.686501 403197 task_log.go:87] [ 57998(8435): 58010(8439)] Registers: D0706 13:17:40.686521 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Cs = 0000000000000033 D0706 13:17:40.686528 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Ds = 0000000000000000 D0706 13:17:40.686534 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Eflags = 0000000000050e46 D0706 13:17:40.686541 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Es = 0000000000000000 D0706 13:17:40.686550 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Fs = 0000000000000000 D0706 13:17:40.686556 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Fs_base = 00007ecb8fa23700 D0706 13:17:40.686562 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Gs = 0000000000000000 D0706 13:17:40.686569 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Gs_base = 0000000000000000 D0706 13:17:40.686575 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Orig_rax = ffffffffffffffff D0706 13:17:40.686581 403197 task_log.go:94] [ 57998(8435): 58010(8439)] R10 = 0000000000000000 D0706 13:17:40.686589 403197 task_log.go:94] [ 57998(8435): 58010(8439)] R11 = ffffffff00000bbe D0706 13:17:40.686600 403197 task_log.go:94] [ 57998(8435): 58010(8439)] R12 = 0000000000000000 D0706 13:17:40.686606 403197 task_log.go:94] [ 57998(8435): 58010(8439)] R13 = 000055aaa3d8f0e0 D0706 13:17:40.686613 403197 task_log.go:94] [ 57998(8435): 58010(8439)] R14 = 00000000000007ca D0706 13:17:40.686619 403197 task_log.go:94] [ 57998(8435): 58010(8439)] R15 = 0000000019b8d4c6 D0706 13:17:40.686625 403197 task_log.go:94] [ 57998(8435): 58010(8439)] R8 = 0000000000000000 D0706 13:17:40.686631 403197 task_log.go:94] [ 57998(8435): 58010(8439)] R9 = 000055aaa3dd7120 D0706 13:17:40.686637 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Rax = 0000000000000000 D0706 13:17:40.686643 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Rbp = 0000000000000000 D0706 13:17:40.686650 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Rbx = 0000000000000000 D0706 13:17:40.686656 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Rcx = 000055aaa3dd7128 D0706 13:17:40.686662 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Rdi = 0000000000000000 D0706 13:17:40.686668 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Rdx = 0000000000000000 D0706 13:17:40.686674 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Rip = 000055aaa3dd712c D0706 13:17:40.686680 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Rsi = 0000000000000000 D0706 13:17:40.686686 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Rsp = 000055aaa3dd7120 D0706 13:17:40.686693 403197 task_log.go:94] [ 57998(8435): 58010(8439)] Ss = 000000000000002b D0706 13:17:40.686699 403197 task_log.go:111] [ 57998(8435): 58010(8439)] Stack: D0706 13:17:40.686713 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686721 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:40.686728 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:40.686734 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686741 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686747 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686754 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686761 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686771 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:40.686778 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686784 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686791 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686797 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686805 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686812 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686818 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686825 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686832 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686841 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686848 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686854 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686860 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686867 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686874 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686880 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686887 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686894 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686901 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686907 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686913 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686920 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686926 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686933 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686939 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686945 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686954 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686963 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686971 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686978 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686985 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686991 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.686997 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687004 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687011 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687017 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687024 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687030 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687036 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687045 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687051 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687057 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687064 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687070 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687076 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687084 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687091 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687097 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd74a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687104 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd74b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687114 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd74c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687120 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd74d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687127 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd74e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687133 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd74f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687140 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687146 403197 task_log.go:128] [ 57998(8435): 58010(8439)] 55aaa3dd7510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687153 403197 task_log.go:149] [ 57998(8435): 58010(8439)] Code: D0706 13:17:40.687159 403197 task_log.go:167] [ 57998(8435): 58010(8439)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687165 403197 task_log.go:167] [ 57998(8435): 58010(8439)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687174 403197 task_log.go:167] [ 57998(8435): 58010(8439)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687181 403197 task_log.go:167] [ 57998(8435): 58010(8439)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687187 403197 task_log.go:167] [ 57998(8435): 58010(8439)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687194 403197 task_log.go:167] [ 57998(8435): 58010(8439)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:40.687200 403197 task_log.go:167] [ 57998(8435): 58010(8439)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:40.687208 403197 task_log.go:167] [ 57998(8435): 58010(8439)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:40.687215 403197 task_log.go:71] [ 57998(8435): 58010(8439)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa03000-7ecb8fa04000 ---p 00000000 00:00 0 7ecb8fa04000-7ecb8fa24000 rw-p 00000000 00:00 0 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0755e000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1dc00000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0a8ea000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0ccf9000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 083a3000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 12922000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 1272a000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1d6ac000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 0d099000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 1269e000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0d0a6000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa04000-7ecb8fa24000 rw-p 125f5000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 125d5000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 12598000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:40.687368 403197 task_log.go:73] [ 57998(8435): 58010(8439)] FDTable: fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / D0706 13:17:40.687401 403197 task_signals.go:470] [ 57998(8435): 58010(8439)] Notified of signal 11 D0706 13:17:40.687415 403197 task_signals.go:220] [ 57998(8435): 58010(8439)] Signal 11: delivering to handler D0706 13:17:40.690385 403197 usertrap_amd64.go:212] [ 57998(8435): 57998(8435)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:40.690606 403197 usertrap_amd64.go:122] [ 57998(8435): 57998(8435)] Allocate a new trap: 0xc000ae8de0 43 D0706 13:17:40.690692 403197 usertrap_amd64.go:225] [ 57998(8435): 57998(8435)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:40.732150 403197 task_exit.go:204] [ 58008(8437): 58008(8437)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.732455 403197 task_exit.go:204] [ 58008(8437): 58008(8437)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.733538 403197 usertrap_amd64.go:212] [ 57998(8435): 58007(8436)] Found the pattern at ip 55aaa3c68ff8:sysno 1 D0706 13:17:40.733591 403197 usertrap_amd64.go:122] [ 57998(8435): 58007(8436)] Allocate a new trap: 0xc000ae8de0 44 D0706 13:17:40.733606 403197 usertrap_amd64.go:225] [ 57998(8435): 58007(8436)] Apply the binary patch addr 55aaa3c68ff8 trap addr 61dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:40.742196 403197 task_exit.go:204] [ 57998(8435): 58007(8436)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.742256 403197 task_exit.go:204] [ 57998(8435): 58007(8436)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.742265 403197 task_exit.go:204] [ 57998(8435): 58007(8436)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.742495 403197 task_signals.go:204] [ 57998(8435): 57998(8435)] Signal 57998, PID: 57998, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:40.742528 403197 task_exit.go:204] [ 57998(8435): 57998(8435)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.742544 403197 task_exit.go:204] [ 57998(8435): 57998(8435)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.742564 403197 task_signals.go:204] [ 57998(8435): 58009(8438)] Signal 57998, PID: 58009, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:40.742572 403197 task_exit.go:204] [ 57998(8435): 58009(8438)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.742585 403197 task_exit.go:204] [ 57998(8435): 58009(8438)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.742597 403197 task_exit.go:204] [ 57998(8435): 58009(8438)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.742614 403197 task_signals.go:204] [ 57998(8435): 58010(8439)] Signal 57998, PID: 58010, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:40.742622 403197 task_exit.go:204] [ 57998(8435): 58010(8439)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.742629 403197 task_exit.go:204] [ 57998(8435): 58010(8439)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.742634 403197 task_exit.go:204] [ 57998(8435): 58010(8439)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.742647 403197 task_signals.go:204] [ 57998(8435): 58011(8440)] Signal 57998, PID: 58011, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:40.742672 403197 task_exit.go:204] [ 57998(8435): 58011(8440)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:40.743121 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:40.743158 403197 task_exit.go:204] [ 57998(8435): 58011(8440)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:40.743166 403197 task_exit.go:204] [ 57998(8435): 58011(8440)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.743174 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:40.744354 403197 task_exit.go:204] [ 58008(8437): 58008(8437)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:40.745803 403197 task_exit.go:204] [ 57998(8435): 57998(8435)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:40 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) D0706 13:17:41.391752 403197 usertrap_amd64.go:212] [ 57999(5312): 57999(5312)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:41.391801 403197 usertrap_amd64.go:122] [ 57999(5312): 57999(5312)] Allocate a new trap: 0xc00abfdad0 44 D0706 13:17:41.391828 403197 usertrap_amd64.go:225] [ 57999(5312): 57999(5312)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:41.392816 403197 task_exit.go:204] [ 57999(5312): 57999(5312)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:41.392861 403197 task_exit.go:204] [ 57999(5312): 57999(5312)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:41.392896 403197 task_signals.go:204] [ 57999(5312): 58002(5315)] Signal 57999, PID: 58002, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:41.392913 403197 task_exit.go:204] [ 57999(5312): 58002(5315)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:41.392922 403197 task_exit.go:204] [ 57999(5312): 58002(5315)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:41.392927 403197 task_exit.go:204] [ 57999(5312): 58002(5315)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:42.852426 403197 task_signals.go:470] [ 7: 46] Notified of signal 23 D0706 13:17:42.852619 403197 task_signals.go:220] [ 7: 46] Signal 23: delivering to handler D0706 13:17:43.585333 403197 task_signals.go:204] [ 57999(5312): 58000(5313)] Signal 57999, PID: 58000, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:43.585405 403197 task_exit.go:204] [ 57999(5312): 58000(5313)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:43.585450 403197 task_exit.go:204] [ 57999(5312): 58000(5313)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:43.585461 403197 task_exit.go:204] [ 57999(5312): 58000(5313)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:43.585475 403197 task_signals.go:204] [ 57999(5312): 58001(5314)] Signal 57999, PID: 58001, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:43.585509 403197 task_exit.go:204] [ 57999(5312): 58001(5314)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:43.585592 403197 task_signals.go:481] [ 57999(5312): 57999(5312)] No task notified of signal 9 D0706 13:17:43.585795 403197 task_signals.go:458] [ 57999(5312): 57999(5312)] Discarding duplicate signal 9 D0706 13:17:43.586036 403197 task_exit.go:204] [ 57999(5312): 58001(5314)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:43.586064 403197 task_exit.go:204] [ 57999(5312): 58001(5314)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:43.586079 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:43.587619 403197 task_exit.go:204] [ 57999(5312): 57999(5312)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:43 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r1, 0x0, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) fallocate(r3, 0x8, 0x8, 0x4) D0706 13:17:44.017475 403197 usertrap_amd64.go:212] [ 58012(30896): 58012(30896)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:44.017527 403197 usertrap_amd64.go:122] [ 58012(30896): 58012(30896)] Allocate a new trap: 0xc01034ec90 40 D0706 13:17:44.017646 403197 usertrap_amd64.go:225] [ 58012(30896): 58012(30896)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:44.019128 403197 usertrap_amd64.go:212] [ 58012(30896): 58012(30896)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:44.019180 403197 usertrap_amd64.go:122] [ 58012(30896): 58012(30896)] Allocate a new trap: 0xc01034ec90 41 D0706 13:17:44.019197 403197 usertrap_amd64.go:225] [ 58012(30896): 58012(30896)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:44.024757 403197 usertrap_amd64.go:212] [ 58013(30764): 58013(30764)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:44.024806 403197 usertrap_amd64.go:122] [ 58013(30764): 58013(30764)] Allocate a new trap: 0xc02c146360 40 D0706 13:17:44.024923 403197 usertrap_amd64.go:225] [ 58013(30764): 58013(30764)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:44.028933 403197 usertrap_amd64.go:212] [ 58014(5316): 58014(5316)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:44.028998 403197 usertrap_amd64.go:122] [ 58014(5316): 58014(5316)] Allocate a new trap: 0xc000ae8e10 40 D0706 13:17:44.029188 403197 usertrap_amd64.go:225] [ 58014(5316): 58014(5316)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:44.031883 403197 usertrap_amd64.go:212] [ 58014(5316): 58014(5316)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:44.031930 403197 usertrap_amd64.go:122] [ 58014(5316): 58014(5316)] Allocate a new trap: 0xc000ae8e10 41 D0706 13:17:44.031953 403197 usertrap_amd64.go:225] [ 58014(5316): 58014(5316)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:44.032207 403197 usertrap_amd64.go:212] [ 58012(30896): 58012(30896)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:44.032242 403197 usertrap_amd64.go:122] [ 58012(30896): 58012(30896)] Allocate a new trap: 0xc01034ec90 42 D0706 13:17:44.032262 403197 usertrap_amd64.go:225] [ 58012(30896): 58012(30896)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:44.034798 403197 usertrap_amd64.go:212] [ 58012(30896): 58012(30896)] Found the pattern at ip 5633c7b570aa:sysno 230 D0706 13:17:44.034835 403197 usertrap_amd64.go:122] [ 58012(30896): 58012(30896)] Allocate a new trap: 0xc01034ec90 43 D0706 13:17:44.034850 403197 usertrap_amd64.go:225] [ 58012(30896): 58012(30896)] Apply the binary patch addr 5633c7b570aa trap addr 66d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:44.036404 403197 usertrap_amd64.go:212] [ 58012(30896): 58012(30896)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:44.036500 403197 usertrap_amd64.go:122] [ 58012(30896): 58012(30896)] Allocate a new trap: 0xc01034ec90 44 D0706 13:17:44.036519 403197 usertrap_amd64.go:225] [ 58012(30896): 58012(30896)] Apply the binary patch addr 5633c7ae4124 trap addr 66dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0706 13:17:44.037746 403197 usertrap_amd64.go:212] [ 58013(30764): 58013(30764)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:44.037798 403197 usertrap_amd64.go:122] [ 58013(30764): 58013(30764)] Allocate a new trap: 0xc02c146360 41 D0706 13:17:44.037815 403197 usertrap_amd64.go:225] [ 58013(30764): 58013(30764)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:44.038186 403197 usertrap_amd64.go:212] [ 58015(8441): 58015(8441)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:44.038275 403197 usertrap_amd64.go:122] [ 58015(8441): 58015(8441)] Allocate a new trap: 0xc004097dd0 40 D0706 13:17:44.038448 403197 usertrap_amd64.go:225] [ 58015(8441): 58015(8441)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:44.039381 403197 task_exit.go:204] [ 58012(30896): 58012(30896)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.039423 403197 task_exit.go:204] [ 58012(30896): 58012(30896)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.039460 403197 task_signals.go:204] [ 58012(30896): 58018(30899)] Signal 58012, PID: 58018, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.039483 403197 task_exit.go:204] [ 58012(30896): 58018(30899)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.039490 403197 task_exit.go:204] [ 58012(30896): 58018(30899)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.039494 403197 task_exit.go:204] [ 58012(30896): 58018(30899)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.039475 403197 task_signals.go:204] [ 58012(30896): 58017(30898)] Signal 58012, PID: 58017, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.039536 403197 task_exit.go:204] [ 58012(30896): 58017(30898)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.039555 403197 task_signals.go:204] [ 58012(30896): 58016(30897)] Signal 58012, PID: 58016, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.039610 403197 task_exit.go:204] [ 58012(30896): 58017(30898)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.039633 403197 task_exit.go:204] [ 58012(30896): 58017(30898)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.039668 403197 task_exit.go:204] [ 58012(30896): 58016(30897)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.040253 403197 task_exit.go:204] [ 58012(30896): 58016(30897)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.040279 403197 task_exit.go:204] [ 58012(30896): 58016(30897)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.040290 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:44.041588 403197 task_exit.go:204] [ 58012(30896): 58012(30896)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:44 executing program 0: ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f00000000c0)={0x4, 0x30, '\x00', 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) D0706 13:17:44.050166 403197 usertrap_amd64.go:212] [ 58015(8441): 58015(8441)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:44.050414 403197 usertrap_amd64.go:122] [ 58015(8441): 58015(8441)] Allocate a new trap: 0xc004097dd0 41 D0706 13:17:44.050457 403197 usertrap_amd64.go:225] [ 58015(8441): 58015(8441)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:44.052600 403197 usertrap_amd64.go:212] [ 58019(30900): 58019(30900)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:44.052632 403197 usertrap_amd64.go:122] [ 58019(30900): 58019(30900)] Allocate a new trap: 0xc02c1463c0 40 D0706 13:17:44.052723 403197 usertrap_amd64.go:225] [ 58019(30900): 58019(30900)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:44.053695 403197 usertrap_amd64.go:212] [ 58019(30900): 58019(30900)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:44.053737 403197 usertrap_amd64.go:122] [ 58019(30900): 58019(30900)] Allocate a new trap: 0xc02c1463c0 41 D0706 13:17:44.053749 403197 usertrap_amd64.go:225] [ 58019(30900): 58019(30900)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:44.055459 403197 usertrap_amd64.go:212] [ 58013(30764): 58013(30764)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:44.055482 403197 usertrap_amd64.go:122] [ 58013(30764): 58013(30764)] Allocate a new trap: 0xc02c146360 42 D0706 13:17:44.055500 403197 usertrap_amd64.go:225] [ 58013(30764): 58013(30764)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:44.057189 403197 usertrap_amd64.go:212] [ 58015(8441): 58015(8441)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:44.057213 403197 usertrap_amd64.go:122] [ 58015(8441): 58015(8441)] Allocate a new trap: 0xc004097dd0 42 D0706 13:17:44.057226 403197 usertrap_amd64.go:225] [ 58015(8441): 58015(8441)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:44.059546 403197 usertrap_amd64.go:212] [ 58013(30764): 58013(30764)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:44.059572 403197 usertrap_amd64.go:122] [ 58013(30764): 58013(30764)] Allocate a new trap: 0xc02c146360 43 D0706 13:17:44.059586 403197 usertrap_amd64.go:225] [ 58013(30764): 58013(30764)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:44.060067 403197 usertrap_amd64.go:212] [ 58019(30900): 58019(30900)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:44.060093 403197 usertrap_amd64.go:122] [ 58019(30900): 58019(30900)] Allocate a new trap: 0xc02c1463c0 42 D0706 13:17:44.060106 403197 usertrap_amd64.go:225] [ 58019(30900): 58019(30900)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:44.060720 403197 task_exit.go:204] [ 58013(30764): 58013(30764)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.060757 403197 task_exit.go:204] [ 58013(30764): 58013(30764)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.060785 403197 task_signals.go:204] [ 58013(30764): 58020(30765)] Signal 58013, PID: 58020, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.060808 403197 task_exit.go:204] [ 58013(30764): 58020(30765)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.061156 403197 task_exit.go:204] [ 58013(30764): 58020(30765)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.061229 403197 task_exit.go:204] [ 58013(30764): 58020(30765)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.061306 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:44.061397 403197 task_exit.go:204] [ 58013(30764): 58013(30764)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:44 executing program 1: setrlimit(0xf, &(0x7f0000000040)={0x5, 0x3ff}) (async) setrlimit(0xf, &(0x7f0000000040)={0x5, 0x3ff}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x804, 0x0) D0706 13:17:44.061763 403197 usertrap_amd64.go:212] [ 58019(30900): 58019(30900)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:44.061783 403197 usertrap_amd64.go:122] [ 58019(30900): 58019(30900)] Allocate a new trap: 0xc02c1463c0 43 D0706 13:17:44.061794 403197 usertrap_amd64.go:225] [ 58019(30900): 58019(30900)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:44.062784 403197 task_exit.go:204] [ 58019(30900): 58019(30900)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.062868 403197 task_exit.go:204] [ 58019(30900): 58019(30900)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.062977 403197 task_signals.go:204] [ 58019(30900): 58023(30901)] Signal 58019, PID: 58023, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.063030 403197 task_exit.go:204] [ 58019(30900): 58023(30901)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.063394 403197 usertrap_amd64.go:212] [ 58014(5316): 58014(5316)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:44.063470 403197 usertrap_amd64.go:122] [ 58014(5316): 58014(5316)] Allocate a new trap: 0xc000ae8e10 42 D0706 13:17:44.063495 403197 usertrap_amd64.go:225] [ 58014(5316): 58014(5316)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:44.063498 403197 task_exit.go:204] [ 58019(30900): 58023(30901)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.063705 403197 task_exit.go:204] [ 58019(30900): 58023(30901)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.063758 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:44.063953 403197 task_exit.go:204] [ 58019(30900): 58019(30900)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:44 executing program 0: ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f00000000c0)={0x4, 0x30, '\x00', 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) D0706 13:17:44.065677 403197 usertrap_amd64.go:212] [ 58022(8443): 58022(8443)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:44.065710 403197 usertrap_amd64.go:122] [ 58022(8443): 58022(8443)] Allocate a new trap: 0xc006e59200 43 D0706 13:17:44.065773 403197 usertrap_amd64.go:225] [ 58022(8443): 58022(8443)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:44.073575 403197 usertrap_amd64.go:212] [ 58027(30902): 58027(30902)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:44.073622 403197 usertrap_amd64.go:122] [ 58027(30902): 58027(30902)] Allocate a new trap: 0xc000ae8e40 40 D0706 13:17:44.073789 403197 usertrap_amd64.go:225] [ 58027(30902): 58027(30902)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:44.081039 403197 usertrap_amd64.go:212] [ 58025(30766): 58025(30766)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:44.081087 403197 usertrap_amd64.go:122] [ 58025(30766): 58025(30766)] Allocate a new trap: 0xc02d337590 40 D0706 13:17:44.081206 403197 usertrap_amd64.go:225] [ 58025(30766): 58025(30766)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:44.081912 403197 usertrap_amd64.go:212] [ 58027(30902): 58027(30902)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:44.082075 403197 usertrap_amd64.go:122] [ 58027(30902): 58027(30902)] Allocate a new trap: 0xc000ae8e40 41 D0706 13:17:44.082157 403197 usertrap_amd64.go:225] [ 58027(30902): 58027(30902)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:44.083160 403197 usertrap_amd64.go:212] [ 58025(30766): 58025(30766)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:44.083216 403197 usertrap_amd64.go:122] [ 58025(30766): 58025(30766)] Allocate a new trap: 0xc02d337590 41 D0706 13:17:44.083233 403197 usertrap_amd64.go:225] [ 58025(30766): 58025(30766)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:44.097458 403197 usertrap_amd64.go:212] [ 58027(30902): 58027(30902)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:44.097493 403197 usertrap_amd64.go:122] [ 58027(30902): 58027(30902)] Allocate a new trap: 0xc000ae8e40 42 D0706 13:17:44.097509 403197 usertrap_amd64.go:225] [ 58027(30902): 58027(30902)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:44.099430 403197 usertrap_amd64.go:212] [ 58027(30902): 58027(30902)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:44.099465 403197 usertrap_amd64.go:122] [ 58027(30902): 58027(30902)] Allocate a new trap: 0xc000ae8e40 43 D0706 13:17:44.099476 403197 usertrap_amd64.go:225] [ 58027(30902): 58027(30902)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:44.100378 403197 usertrap_amd64.go:212] [ 58025(30766): 58025(30766)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:44.100416 403197 usertrap_amd64.go:122] [ 58025(30766): 58025(30766)] Allocate a new trap: 0xc02d337590 42 D0706 13:17:44.100430 403197 usertrap_amd64.go:225] [ 58025(30766): 58025(30766)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:44.100866 403197 task_exit.go:204] [ 58027(30902): 58027(30902)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.101019 403197 task_exit.go:204] [ 58027(30902): 58027(30902)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.101133 403197 task_signals.go:204] [ 58027(30902): 58029(30904)] Signal 58027, PID: 58029, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.101321 403197 task_exit.go:204] [ 58027(30902): 58029(30904)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.101363 403197 task_signals.go:204] [ 58027(30902): 58028(30903)] Signal 58027, PID: 58028, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.101383 403197 task_exit.go:204] [ 58027(30902): 58029(30904)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.101413 403197 task_exit.go:204] [ 58027(30902): 58029(30904)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.101427 403197 task_exit.go:204] [ 58027(30902): 58028(30903)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.101828 403197 task_exit.go:204] [ 58027(30902): 58028(30903)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.101944 403197 task_exit.go:204] [ 58027(30902): 58028(30903)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.101978 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:44.102126 403197 usertrap_amd64.go:212] [ 58025(30766): 58025(30766)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:44.102152 403197 usertrap_amd64.go:122] [ 58025(30766): 58025(30766)] Allocate a new trap: 0xc02d337590 43 D0706 13:17:44.102165 403197 usertrap_amd64.go:225] [ 58025(30766): 58025(30766)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:44.102585 403197 task_exit.go:204] [ 58025(30766): 58025(30766)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.102625 403197 task_signals.go:204] [ 58025(30766): 58031(30768)] Signal 58025, PID: 58031, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.102642 403197 task_exit.go:204] [ 58025(30766): 58031(30768)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.102636 403197 task_signals.go:204] [ 58025(30766): 58030(30767)] Signal 58025, PID: 58030, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.102658 403197 task_exit.go:204] [ 58025(30766): 58031(30768)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.102666 403197 task_exit.go:204] [ 58025(30766): 58031(30768)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.102681 403197 task_exit.go:204] [ 58025(30766): 58030(30767)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.102709 403197 task_exit.go:204] [ 58025(30766): 58030(30767)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.102716 403197 task_exit.go:204] [ 58025(30766): 58030(30767)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.103011 403197 task_exit.go:204] [ 58025(30766): 58025(30766)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.103037 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:44.103159 403197 task_exit.go:204] [ 58027(30902): 58027(30902)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.103395 403197 task_exit.go:204] [ 58025(30766): 58025(30766)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:44 executing program 1: setrlimit(0xf, &(0x7f0000000040)={0x5, 0x3ff}) (async) setrlimit(0xf, &(0x7f0000000040)={0x5, 0x3ff}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x804, 0x0) 13:17:44 executing program 0: ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f00000000c0)={0x4, 0x30, '\x00', 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) (async) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) D0706 13:17:44.116064 403197 usertrap_amd64.go:212] [ 58032(30905): 58032(30905)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:44.116107 403197 usertrap_amd64.go:122] [ 58032(30905): 58032(30905)] Allocate a new trap: 0xc000ae8e70 40 D0706 13:17:44.116190 403197 usertrap_amd64.go:225] [ 58032(30905): 58032(30905)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:44.116503 403197 usertrap_amd64.go:212] [ 58032(30905): 58032(30905)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:44.116571 403197 usertrap_amd64.go:122] [ 58032(30905): 58032(30905)] Allocate a new trap: 0xc000ae8e70 41 D0706 13:17:44.116622 403197 usertrap_amd64.go:225] [ 58032(30905): 58032(30905)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:44.122745 403197 usertrap_amd64.go:212] [ 58033(30769): 58033(30769)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:44.122842 403197 usertrap_amd64.go:122] [ 58033(30769): 58033(30769)] Allocate a new trap: 0xc006e59260 40 D0706 13:17:44.122970 403197 usertrap_amd64.go:225] [ 58033(30769): 58033(30769)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:44.123910 403197 usertrap_amd64.go:212] [ 58033(30769): 58033(30769)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:44.123938 403197 usertrap_amd64.go:122] [ 58033(30769): 58033(30769)] Allocate a new trap: 0xc006e59260 41 D0706 13:17:44.123949 403197 usertrap_amd64.go:225] [ 58033(30769): 58033(30769)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:44.125097 403197 usertrap_amd64.go:212] [ 58014(5316): 58014(5316)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:44.125120 403197 usertrap_amd64.go:122] [ 58014(5316): 58014(5316)] Allocate a new trap: 0xc000ae8e10 43 D0706 13:17:44.125132 403197 usertrap_amd64.go:225] [ 58014(5316): 58014(5316)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:44.133471 403197 usertrap_amd64.go:212] [ 58032(30905): 58032(30905)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:44.133520 403197 usertrap_amd64.go:122] [ 58032(30905): 58032(30905)] Allocate a new trap: 0xc000ae8e70 42 D0706 13:17:44.133548 403197 usertrap_amd64.go:225] [ 58032(30905): 58032(30905)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:44.181687 403197 task_run.go:312] [ 58015(8441): 58039(8445)] Unhandled user fault: addr=55aaa3dd712c ip=55aaa3dd712c access=r-x sig=11 err=operation not permitted D0706 13:17:44.181754 403197 task_log.go:87] [ 58015(8441): 58039(8445)] Registers: D0706 13:17:44.181780 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Cs = 0000000000000033 D0706 13:17:44.181789 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Ds = 0000000000000000 D0706 13:17:44.181810 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Eflags = 0000000000050e46 D0706 13:17:44.181816 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Es = 0000000000000000 D0706 13:17:44.181822 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Fs = 0000000000000000 D0706 13:17:44.181832 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Fs_base = 00007ecb8fa23700 D0706 13:17:44.181838 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Gs = 0000000000000000 D0706 13:17:44.181844 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Gs_base = 0000000000000000 D0706 13:17:44.181851 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Orig_rax = ffffffffffffffff D0706 13:17:44.181857 403197 task_log.go:94] [ 58015(8441): 58039(8445)] R10 = 0000000000000000 D0706 13:17:44.181863 403197 task_log.go:94] [ 58015(8441): 58039(8445)] R11 = ffffffff00000bbe D0706 13:17:44.181870 403197 task_log.go:94] [ 58015(8441): 58039(8445)] R12 = 0000000000000000 D0706 13:17:44.181876 403197 task_log.go:94] [ 58015(8441): 58039(8445)] R13 = 000055aaa3d8f0e0 D0706 13:17:44.181881 403197 task_log.go:94] [ 58015(8441): 58039(8445)] R14 = 00000000000007cd D0706 13:17:44.181887 403197 task_log.go:94] [ 58015(8441): 58039(8445)] R15 = 00000000373cb4f0 D0706 13:17:44.181926 403197 task_log.go:94] [ 58015(8441): 58039(8445)] R8 = 0000000000000000 D0706 13:17:44.181995 403197 task_log.go:94] [ 58015(8441): 58039(8445)] R9 = 000055aaa3dd7120 D0706 13:17:44.182013 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Rax = 0000000000000000 D0706 13:17:44.182029 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Rbp = 0000000000000000 D0706 13:17:44.182036 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Rbx = 0000000000000000 D0706 13:17:44.182041 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Rcx = 000055aaa3dd7128 D0706 13:17:44.182055 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Rdi = 0000000000000000 D0706 13:17:44.182061 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Rdx = 0000000000000000 D0706 13:17:44.182074 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Rip = 000055aaa3dd712c D0706 13:17:44.182080 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Rsi = 0000000000000000 D0706 13:17:44.182094 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Rsp = 000055aaa3dd7120 D0706 13:17:44.182100 403197 task_log.go:94] [ 58015(8441): 58039(8445)] Ss = 000000000000002b D0706 13:17:44.182113 403197 task_log.go:111] [ 58015(8441): 58039(8445)] Stack: D0706 13:17:44.182120 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182130 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:44.182137 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:44.182144 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182150 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182157 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182171 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182178 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182189 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:44.182195 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182202 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182209 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182216 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182223 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182263 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182282 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182289 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182298 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182304 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182311 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182326 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182340 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182353 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182368 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182387 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182396 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182412 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182418 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182433 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182441 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182455 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182462 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182484 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182491 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182500 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182506 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182513 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182519 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182526 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182532 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182538 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182553 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182570 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182577 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182584 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182590 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182606 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182620 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182635 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182649 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182663 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182677 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182692 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182706 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182721 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182741 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182748 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd74a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182755 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd74b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182761 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd74c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182767 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd74d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182800 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd74e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182816 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd74f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182829 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182835 403197 task_log.go:128] [ 58015(8441): 58039(8445)] 55aaa3dd7510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182841 403197 task_log.go:149] [ 58015(8441): 58039(8445)] Code: D0706 13:17:44.182855 403197 task_log.go:167] [ 58015(8441): 58039(8445)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182862 403197 task_log.go:167] [ 58015(8441): 58039(8445)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182868 403197 task_log.go:167] [ 58015(8441): 58039(8445)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182882 403197 task_log.go:167] [ 58015(8441): 58039(8445)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182889 403197 task_log.go:167] [ 58015(8441): 58039(8445)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182903 403197 task_log.go:167] [ 58015(8441): 58039(8445)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:44.182909 403197 task_log.go:167] [ 58015(8441): 58039(8445)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:44.182915 403197 task_log.go:167] [ 58015(8441): 58039(8445)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:44.182922 403197 task_log.go:71] [ 58015(8441): 58039(8445)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa03000-7ecb8fa04000 ---p 00000000 00:00 0 7ecb8fa04000-7ecb8fa24000 rw-p 00000000 00:00 0 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0b3d5000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1f600000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0c738000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0d0ff000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0bfe4000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 19989000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 12922000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1d6ac000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 0d68b000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 195ce000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0d57a000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa04000-7ecb8fa24000 rw-p 1a086000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 193e5000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 125d5000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:44.183095 403197 task_log.go:73] [ 58015(8441): 58039(8445)] FDTable: fd:201 => name / fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun D0706 13:17:44.183140 403197 task_signals.go:470] [ 58015(8441): 58039(8445)] Notified of signal 11 D0706 13:17:44.183154 403197 task_signals.go:220] [ 58015(8441): 58039(8445)] Signal 11: delivering to handler D0706 13:17:44.186823 403197 usertrap_amd64.go:212] [ 58015(8441): 58015(8441)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:44.186858 403197 usertrap_amd64.go:122] [ 58015(8441): 58015(8441)] Allocate a new trap: 0xc004097dd0 43 D0706 13:17:44.186876 403197 usertrap_amd64.go:225] [ 58015(8441): 58015(8441)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:44.189034 403197 usertrap_amd64.go:212] [ 58032(30905): 58032(30905)] Found the pattern at ip 5633c7b570aa:sysno 230 D0706 13:17:44.189072 403197 usertrap_amd64.go:122] [ 58032(30905): 58032(30905)] Allocate a new trap: 0xc000ae8e70 43 D0706 13:17:44.189089 403197 usertrap_amd64.go:225] [ 58032(30905): 58032(30905)] Apply the binary patch addr 5633c7b570aa trap addr 66d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:44.216739 403197 task_exit.go:204] [ 58022(8443): 58022(8443)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.217122 403197 task_exit.go:204] [ 58022(8443): 58022(8443)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.217393 403197 usertrap_amd64.go:212] [ 58015(8441): 58021(8442)] Found the pattern at ip 55aaa3c68ff8:sysno 1 D0706 13:17:44.217472 403197 usertrap_amd64.go:122] [ 58015(8441): 58021(8442)] Allocate a new trap: 0xc004097dd0 44 D0706 13:17:44.217515 403197 usertrap_amd64.go:225] [ 58015(8441): 58021(8442)] Apply the binary patch addr 55aaa3c68ff8 trap addr 61dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:44.218706 403197 task_exit.go:204] [ 58015(8441): 58021(8442)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.218761 403197 task_exit.go:204] [ 58015(8441): 58021(8442)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.218767 403197 task_exit.go:204] [ 58015(8441): 58021(8442)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.218789 403197 task_signals.go:204] [ 58015(8441): 58015(8441)] Signal 58015, PID: 58015, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.218806 403197 task_exit.go:204] [ 58015(8441): 58015(8441)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.218815 403197 task_exit.go:204] [ 58015(8441): 58015(8441)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.218829 403197 task_signals.go:204] [ 58015(8441): 58036(8444)] Signal 58015, PID: 58036, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.218835 403197 task_exit.go:204] [ 58015(8441): 58036(8444)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.218841 403197 task_exit.go:204] [ 58015(8441): 58036(8444)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.218844 403197 task_exit.go:204] [ 58015(8441): 58036(8444)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.218865 403197 task_signals.go:204] [ 58015(8441): 58039(8445)] Signal 58015, PID: 58039, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.218871 403197 task_exit.go:204] [ 58015(8441): 58039(8445)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.218885 403197 task_exit.go:204] [ 58015(8441): 58039(8445)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.218890 403197 task_exit.go:204] [ 58015(8441): 58039(8445)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.218910 403197 task_signals.go:204] [ 58015(8441): 58040(8446)] Signal 58015, PID: 58040, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.218916 403197 task_exit.go:204] [ 58015(8441): 58040(8446)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.219354 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:44.219383 403197 task_exit.go:204] [ 58015(8441): 58040(8446)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.219388 403197 task_exit.go:204] [ 58015(8441): 58040(8446)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.219393 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:44.222012 403197 task_exit.go:204] [ 58015(8441): 58015(8441)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:44 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) D0706 13:17:44.887288 403197 usertrap_amd64.go:212] [ 58014(5316): 58014(5316)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:44.887351 403197 usertrap_amd64.go:122] [ 58014(5316): 58014(5316)] Allocate a new trap: 0xc000ae8e10 44 D0706 13:17:44.887380 403197 usertrap_amd64.go:225] [ 58014(5316): 58014(5316)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:44.888369 403197 task_exit.go:204] [ 58014(5316): 58014(5316)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.888440 403197 task_exit.go:204] [ 58014(5316): 58014(5316)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.888479 403197 task_signals.go:204] [ 58014(5316): 58035(5320)] Signal 58014, PID: 58035, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:44.888503 403197 task_exit.go:204] [ 58014(5316): 58035(5320)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.888516 403197 task_exit.go:204] [ 58014(5316): 58035(5320)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:44.888521 403197 task_exit.go:204] [ 58014(5316): 58035(5320)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:44.961645 403197 usertrap_amd64.go:212] [ 58032(30905): 58032(30905)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:44.961702 403197 usertrap_amd64.go:122] [ 58032(30905): 58032(30905)] Allocate a new trap: 0xc000ae8e70 44 D0706 13:17:44.961722 403197 usertrap_amd64.go:225] [ 58032(30905): 58032(30905)] Apply the binary patch addr 5633c7ae4124 trap addr 66dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0706 13:17:44.964067 403197 task_exit.go:204] [ 58032(30905): 58032(30905)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:44.964138 403197 task_exit.go:204] [ 58032(30905): 58032(30905)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:45.776648 403197 task_signals.go:470] [ 7: 46] Notified of signal 23 D0706 13:17:45.776775 403197 task_signals.go:220] [ 7: 46] Signal 23: delivering to handler D0706 13:17:47.021503 403197 task_signals.go:481] [ 58014(5316): 58014(5316)] No task notified of signal 9 D0706 13:17:47.021600 403197 task_signals.go:458] [ 58014(5316): 58014(5316)] Discarding duplicate signal 9 D0706 13:17:47.107993 403197 task_signals.go:481] [ 58032(30905): 58032(30905)] No task notified of signal 9 D0706 13:17:47.108066 403197 task_signals.go:458] [ 58032(30905): 58032(30905)] Discarding duplicate signal 9 D0706 13:17:47.109927 403197 task_signals.go:481] [ 58033(30769): 58033(30769)] No task notified of signal 9 D0706 13:17:47.110120 403197 task_signals.go:458] [ 58033(30769): 58033(30769)] Discarding duplicate signal 9 D0706 13:17:47.231111 403197 task_signals.go:204] [ 58032(30905): 58037(30906)] Signal 58032, PID: 58037, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:47.231124 403197 task_signals.go:204] [ 58033(30769): 58033(30769)] Signal 58033, PID: 58033, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:47.231160 403197 task_signals.go:204] [ 58032(30905): 58038(30907)] Signal 58032, PID: 58038, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:47.231175 403197 task_signals.go:204] [ 58014(5316): 58024(5317)] Signal 58014, PID: 58024, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:47.231159 403197 task_signals.go:204] [ 58014(5316): 58034(5319)] Signal 58014, PID: 58034, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:47.231206 403197 task_exit.go:204] [ 58032(30905): 58037(30906)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.231251 403197 task_signals.go:204] [ 58014(5316): 58026(5318)] Signal 58014, PID: 58026, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:47.231282 403197 task_exit.go:204] [ 58032(30905): 58037(30906)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.231298 403197 task_exit.go:204] [ 58032(30905): 58037(30906)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.231318 403197 task_exit.go:204] [ 58033(30769): 58033(30769)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.231448 403197 task_exit.go:204] [ 58032(30905): 58038(30907)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.231562 403197 task_exit.go:204] [ 58014(5316): 58024(5317)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.231607 403197 task_exit.go:204] [ 58014(5316): 58024(5317)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.231616 403197 task_exit.go:204] [ 58014(5316): 58024(5317)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.231635 403197 task_exit.go:204] [ 58014(5316): 58034(5319)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.231654 403197 task_exit.go:204] [ 58014(5316): 58034(5319)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.231659 403197 task_exit.go:204] [ 58014(5316): 58034(5319)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.231672 403197 task_exit.go:204] [ 58014(5316): 58026(5318)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.231885 403197 task_exit.go:204] [ 58032(30905): 58038(30907)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.231917 403197 task_exit.go:204] [ 58032(30905): 58038(30907)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.231931 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:47.232023 403197 task_exit.go:204] [ 58033(30769): 58033(30769)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.232062 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:47.232154 403197 task_exit.go:204] [ 58014(5316): 58026(5318)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.232185 403197 task_exit.go:204] [ 58014(5316): 58026(5318)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.232204 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:47.232228 403197 task_exit.go:204] [ 58014(5316): 58014(5316)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.232274 403197 task_exit.go:204] [ 58033(30769): 58033(30769)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:47 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x9, 0x1}, &(0x7f0000000140)) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) D0706 13:17:47.232762 403197 task_exit.go:204] [ 58032(30905): 58032(30905)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:47 executing program 1: setrlimit(0x3, &(0x7f0000000000)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) fallocate(r1, 0x0, 0xff, 0x5) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000040)={{0x0, 0x100000001, 0x0, 0x6, 0x9, 0x401, 0x4, 0x5, 0x1348528c, 0x8, 0xfff, 0x1, 0xffff, 0x1, 0x8}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) 13:17:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = gettid() tkill(r3, 0x1000000000016) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1, 0x3, 0x40, 0x7, r3}) close(r1) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x4951, 0x2, 0x2, 0x0, 0x0, [{{r2}, 0x4c6}, {{r0}, 0x100000000}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x1) D0706 13:17:47.633759 403197 task_exit.go:204] [ 58022(8443): 58022(8443)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.646728 403197 usertrap_amd64.go:212] [ 58043(5321): 58043(5321)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:47.646776 403197 usertrap_amd64.go:122] [ 58043(5321): 58043(5321)] Allocate a new trap: 0xc006e58030 40 D0706 13:17:47.646873 403197 usertrap_amd64.go:225] [ 58043(5321): 58043(5321)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:47.647150 403197 usertrap_amd64.go:212] [ 58042(30908): 58042(30908)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:47.647203 403197 usertrap_amd64.go:122] [ 58042(30908): 58042(30908)] Allocate a new trap: 0xc02cdc4060 40 D0706 13:17:47.647323 403197 usertrap_amd64.go:225] [ 58042(30908): 58042(30908)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:47.647694 403197 usertrap_amd64.go:212] [ 58043(5321): 58043(5321)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:47.647743 403197 usertrap_amd64.go:122] [ 58043(5321): 58043(5321)] Allocate a new trap: 0xc006e58030 41 D0706 13:17:47.647760 403197 usertrap_amd64.go:225] [ 58043(5321): 58043(5321)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:47.648735 403197 usertrap_amd64.go:212] [ 58041(30770): 58041(30770)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:47.648768 403197 usertrap_amd64.go:122] [ 58041(30770): 58041(30770)] Allocate a new trap: 0xc006e58000 40 D0706 13:17:47.648849 403197 usertrap_amd64.go:225] [ 58041(30770): 58041(30770)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:47.649635 403197 usertrap_amd64.go:212] [ 58042(30908): 58042(30908)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:47.649672 403197 usertrap_amd64.go:122] [ 58042(30908): 58042(30908)] Allocate a new trap: 0xc02cdc4060 41 D0706 13:17:47.649690 403197 usertrap_amd64.go:225] [ 58042(30908): 58042(30908)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:47.654161 403197 usertrap_amd64.go:212] [ 58041(30770): 58041(30770)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:47.654183 403197 usertrap_amd64.go:122] [ 58041(30770): 58041(30770)] Allocate a new trap: 0xc006e58000 41 D0706 13:17:47.654197 403197 usertrap_amd64.go:225] [ 58041(30770): 58041(30770)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:47.658807 403197 usertrap_amd64.go:212] [ 58044(8447): 58044(8447)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:47.658843 403197 usertrap_amd64.go:122] [ 58044(8447): 58044(8447)] Allocate a new trap: 0xc01901c090 40 D0706 13:17:47.658925 403197 usertrap_amd64.go:212] [ 58042(30908): 58042(30908)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:47.658950 403197 usertrap_amd64.go:122] [ 58042(30908): 58042(30908)] Allocate a new trap: 0xc02cdc4060 42 D0706 13:17:47.658964 403197 usertrap_amd64.go:225] [ 58042(30908): 58042(30908)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:47.666725 403197 usertrap_amd64.go:225] [ 58044(8447): 58044(8447)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:47.666960 403197 usertrap_amd64.go:212] [ 58043(5321): 58043(5321)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:47.667007 403197 usertrap_amd64.go:122] [ 58043(5321): 58043(5321)] Allocate a new trap: 0xc006e58030 42 D0706 13:17:47.667023 403197 usertrap_amd64.go:225] [ 58043(5321): 58043(5321)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:47.667969 403197 task_signals.go:470] [ 58042(30908): 58045(30909)] Notified of signal 22 D0706 13:17:47.668015 403197 task_signals.go:808] [ 58042(30908): 58045(30909)] Signal 22: stopping 2 threads in thread group D0706 13:17:47.668028 403197 task_stop.go:118] [ 58042(30908): 58045(30909)] Entering internal stop (*kernel.groupStop)(nil) D0706 13:17:47.668047 403197 task_signals.go:885] [ 58042(30908): 58042(30908)] Completing group stop D0706 13:17:47.668053 403197 task_stop.go:118] [ 58042(30908): 58042(30908)] Entering internal stop (*kernel.groupStop)(nil) D0706 13:17:47.668061 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:47.668489 403197 usertrap_amd64.go:212] [ 58044(8447): 58044(8447)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:47.668516 403197 usertrap_amd64.go:122] [ 58044(8447): 58044(8447)] Allocate a new trap: 0xc01901c090 41 D0706 13:17:47.668530 403197 usertrap_amd64.go:225] [ 58044(8447): 58044(8447)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:47.677512 403197 usertrap_amd64.go:212] [ 58044(8447): 58044(8447)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:47.677541 403197 usertrap_amd64.go:122] [ 58044(8447): 58044(8447)] Allocate a new trap: 0xc01901c090 42 D0706 13:17:47.677554 403197 usertrap_amd64.go:225] [ 58044(8447): 58044(8447)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:47.682673 403197 usertrap_amd64.go:212] [ 58041(30770): 58041(30770)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:47.682694 403197 usertrap_amd64.go:122] [ 58041(30770): 58041(30770)] Allocate a new trap: 0xc006e58000 42 D0706 13:17:47.682709 403197 usertrap_amd64.go:225] [ 58041(30770): 58041(30770)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:47.684721 403197 usertrap_amd64.go:212] [ 58048(8449): 58048(8449)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:47.684747 403197 usertrap_amd64.go:122] [ 58048(8449): 58048(8449)] Allocate a new trap: 0xc02cdc4090 43 D0706 13:17:47.684840 403197 usertrap_amd64.go:225] [ 58048(8449): 58048(8449)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:47.685761 403197 usertrap_amd64.go:212] [ 58041(30770): 58041(30770)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:47.685785 403197 usertrap_amd64.go:122] [ 58041(30770): 58041(30770)] Allocate a new trap: 0xc006e58000 43 D0706 13:17:47.685798 403197 usertrap_amd64.go:225] [ 58041(30770): 58041(30770)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:47.687570 403197 task_exit.go:204] [ 58041(30770): 58041(30770)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.687622 403197 task_exit.go:204] [ 58041(30770): 58041(30770)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.687652 403197 task_signals.go:204] [ 58041(30770): 58049(30771)] Signal 58041, PID: 58049, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:47.687669 403197 task_exit.go:204] [ 58041(30770): 58049(30771)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.688035 403197 task_exit.go:204] [ 58041(30770): 58049(30771)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.688099 403197 task_exit.go:204] [ 58041(30770): 58049(30771)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.688117 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:47.689307 403197 task_exit.go:204] [ 58041(30770): 58041(30770)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:47 executing program 1: setrlimit(0x3, &(0x7f0000000000)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) fallocate(r1, 0x0, 0xff, 0x5) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000040)={{0x0, 0x100000001, 0x0, 0x6, 0x9, 0x401, 0x4, 0x5, 0x1348528c, 0x8, 0xfff, 0x1, 0xffff, 0x1, 0x8}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) D0706 13:17:47.711368 403197 usertrap_amd64.go:212] [ 58050(30772): 58050(30772)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:47.711440 403197 usertrap_amd64.go:122] [ 58050(30772): 58050(30772)] Allocate a new trap: 0xc0172e8090 40 D0706 13:17:47.712148 403197 usertrap_amd64.go:225] [ 58050(30772): 58050(30772)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:47.713142 403197 usertrap_amd64.go:212] [ 58050(30772): 58050(30772)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:47.713198 403197 usertrap_amd64.go:122] [ 58050(30772): 58050(30772)] Allocate a new trap: 0xc0172e8090 41 D0706 13:17:47.713270 403197 usertrap_amd64.go:225] [ 58050(30772): 58050(30772)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:47.718855 403197 usertrap_amd64.go:212] [ 58050(30772): 58050(30772)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:47.718887 403197 usertrap_amd64.go:122] [ 58050(30772): 58050(30772)] Allocate a new trap: 0xc0172e8090 42 D0706 13:17:47.718902 403197 usertrap_amd64.go:225] [ 58050(30772): 58050(30772)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:47.721663 403197 usertrap_amd64.go:212] [ 58050(30772): 58050(30772)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:47.721754 403197 usertrap_amd64.go:122] [ 58050(30772): 58050(30772)] Allocate a new trap: 0xc0172e8090 43 D0706 13:17:47.721820 403197 usertrap_amd64.go:225] [ 58050(30772): 58050(30772)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:47.722637 403197 task_exit.go:204] [ 58050(30772): 58050(30772)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.722702 403197 task_signals.go:204] [ 58050(30772): 58051(30773)] Signal 58050, PID: 58051, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:47.722761 403197 task_exit.go:204] [ 58050(30772): 58050(30772)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.722800 403197 task_signals.go:204] [ 58050(30772): 58053(30774)] Signal 58050, PID: 58053, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:47.722859 403197 task_exit.go:204] [ 58050(30772): 58051(30773)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.722876 403197 task_exit.go:204] [ 58050(30772): 58051(30773)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.722920 403197 task_exit.go:204] [ 58050(30772): 58051(30773)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.722940 403197 task_exit.go:204] [ 58050(30772): 58053(30774)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.723406 403197 task_exit.go:204] [ 58050(30772): 58053(30774)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.723507 403197 task_exit.go:204] [ 58050(30772): 58053(30774)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.723524 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:47.723607 403197 task_exit.go:204] [ 58050(30772): 58050(30772)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:47 executing program 1: setrlimit(0x3, &(0x7f0000000000)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) fallocate(r1, 0x0, 0xff, 0x5) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000040)={{0x0, 0x100000001, 0x0, 0x6, 0x9, 0x401, 0x4, 0x5, 0x1348528c, 0x8, 0xfff, 0x1, 0xffff, 0x1, 0x8}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) D0706 13:17:47.800403 403197 task_run.go:312] [ 58044(8447): 58056(8451)] Unhandled user fault: addr=55aaa3dd712c ip=55aaa3dd712c access=r-x sig=11 err=operation not permitted D0706 13:17:47.800458 403197 task_log.go:87] [ 58044(8447): 58056(8451)] Registers: D0706 13:17:47.800476 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Cs = 0000000000000033 D0706 13:17:47.800483 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Ds = 0000000000000000 D0706 13:17:47.800490 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Eflags = 0000000000050e46 D0706 13:17:47.800497 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Es = 0000000000000000 D0706 13:17:47.800504 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Fs = 0000000000000000 D0706 13:17:47.800511 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Fs_base = 00007ecb8fa23700 D0706 13:17:47.800516 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Gs = 0000000000000000 D0706 13:17:47.800522 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Gs_base = 0000000000000000 D0706 13:17:47.800527 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Orig_rax = ffffffffffffffff D0706 13:17:47.800532 403197 task_log.go:94] [ 58044(8447): 58056(8451)] R10 = 0000000000000000 D0706 13:17:47.800537 403197 task_log.go:94] [ 58044(8447): 58056(8451)] R11 = ffffffff00000bbe D0706 13:17:47.800543 403197 task_log.go:94] [ 58044(8447): 58056(8451)] R12 = 0000000000000000 D0706 13:17:47.800549 403197 task_log.go:94] [ 58044(8447): 58056(8451)] R13 = 000055aaa3d8f0e0 D0706 13:17:47.800554 403197 task_log.go:94] [ 58044(8447): 58056(8451)] R14 = 00000000000007d1 D0706 13:17:47.800559 403197 task_log.go:94] [ 58044(8447): 58056(8451)] R15 = 000000002083c64f D0706 13:17:47.800564 403197 task_log.go:94] [ 58044(8447): 58056(8451)] R8 = 0000000000000000 D0706 13:17:47.800571 403197 task_log.go:94] [ 58044(8447): 58056(8451)] R9 = 000055aaa3dd7120 D0706 13:17:47.800593 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Rax = 0000000000000000 D0706 13:17:47.800600 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Rbp = 0000000000000000 D0706 13:17:47.800622 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Rbx = 0000000000000000 D0706 13:17:47.800629 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Rcx = 000055aaa3dd7128 D0706 13:17:47.800637 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Rdi = 0000000000000000 D0706 13:17:47.800654 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Rdx = 0000000000000000 D0706 13:17:47.800664 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Rip = 000055aaa3dd712c D0706 13:17:47.800670 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Rsi = 0000000000000000 D0706 13:17:47.800677 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Rsp = 000055aaa3dd7120 D0706 13:17:47.800684 403197 task_log.go:94] [ 58044(8447): 58056(8451)] Ss = 000000000000002b D0706 13:17:47.800691 403197 task_log.go:111] [ 58044(8447): 58056(8451)] Stack: D0706 13:17:47.800698 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800716 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:47.800724 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:47.800731 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800739 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800757 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800764 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800772 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800787 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:47.800794 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800802 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800818 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800825 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800832 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800848 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800855 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800869 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800884 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800891 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800899 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800906 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800914 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800932 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800982 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800992 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.800999 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801009 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801016 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801023 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801029 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801038 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801044 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801052 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801059 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801066 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801073 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801080 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801087 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801107 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801115 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801122 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801131 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801137 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801144 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801163 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801170 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801177 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801184 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801191 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801210 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801218 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801225 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801232 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801249 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801257 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801276 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801284 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd74a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801291 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd74b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801298 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd74c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801315 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd74d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801323 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd74e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801330 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd74f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801338 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801344 403197 task_log.go:128] [ 58044(8447): 58056(8451)] 55aaa3dd7510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801351 403197 task_log.go:149] [ 58044(8447): 58056(8451)] Code: D0706 13:17:47.801366 403197 task_log.go:167] [ 58044(8447): 58056(8451)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801373 403197 task_log.go:167] [ 58044(8447): 58056(8451)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801385 403197 task_log.go:167] [ 58044(8447): 58056(8451)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801391 403197 task_log.go:167] [ 58044(8447): 58056(8451)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801401 403197 task_log.go:167] [ 58044(8447): 58056(8451)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801405 403197 task_log.go:167] [ 58044(8447): 58056(8451)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:47.801409 403197 task_log.go:167] [ 58044(8447): 58056(8451)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:47.801416 403197 task_log.go:167] [ 58044(8447): 58056(8451)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:47.801431 403197 task_log.go:71] [ 58044(8447): 58056(8451)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa03000-7ecb8fa04000 ---p 00000000 00:00 0 7ecb8fa04000-7ecb8fa24000 rw-p 00000000 00:00 0 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0a8ea000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1e600000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0c1c1000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0c738000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0b3d5000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 12922000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 12577000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1d6ac000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 0d3e9000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 127b5000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0d098000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa04000-7ecb8fa24000 rw-p 12800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 126d4000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 12485000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:47.801590 403197 task_log.go:73] [ 58044(8447): 58056(8451)] FDTable: fd:200 => name /dev/net/tun fd:201 => name / fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] D0706 13:17:47.801628 403197 task_signals.go:470] [ 58044(8447): 58056(8451)] Notified of signal 11 D0706 13:17:47.801643 403197 task_signals.go:220] [ 58044(8447): 58056(8451)] Signal 11: delivering to handler D0706 13:17:47.804005 403197 usertrap_amd64.go:212] [ 58044(8447): 58044(8447)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:47.804028 403197 usertrap_amd64.go:122] [ 58044(8447): 58044(8447)] Allocate a new trap: 0xc01901c090 43 D0706 13:17:47.804047 403197 usertrap_amd64.go:225] [ 58044(8447): 58044(8447)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:47.824389 403197 usertrap_amd64.go:212] [ 58043(5321): 58043(5321)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:47.824441 403197 usertrap_amd64.go:122] [ 58043(5321): 58043(5321)] Allocate a new trap: 0xc006e58030 43 D0706 13:17:47.824459 403197 usertrap_amd64.go:225] [ 58043(5321): 58043(5321)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:47.839489 403197 task_exit.go:204] [ 58048(8449): 58048(8449)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.840829 403197 task_exit.go:204] [ 58048(8449): 58048(8449)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.842566 403197 usertrap_amd64.go:212] [ 58044(8447): 58047(8448)] Found the pattern at ip 55aaa3c68ff8:sysno 1 D0706 13:17:47.842603 403197 usertrap_amd64.go:122] [ 58044(8447): 58047(8448)] Allocate a new trap: 0xc01901c090 44 D0706 13:17:47.842620 403197 usertrap_amd64.go:225] [ 58044(8447): 58047(8448)] Apply the binary patch addr 55aaa3c68ff8 trap addr 61dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:47.845258 403197 task_exit.go:204] [ 58044(8447): 58047(8448)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.845333 403197 task_exit.go:204] [ 58044(8447): 58047(8448)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.845346 403197 task_exit.go:204] [ 58044(8447): 58047(8448)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.845377 403197 task_signals.go:204] [ 58044(8447): 58044(8447)] Signal 58044, PID: 58044, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:47.845442 403197 task_exit.go:204] [ 58044(8447): 58044(8447)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.845472 403197 task_exit.go:204] [ 58044(8447): 58044(8447)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.845387 403197 task_signals.go:204] [ 58044(8447): 58054(8450)] Signal 58044, PID: 58054, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:47.845496 403197 task_exit.go:204] [ 58044(8447): 58054(8450)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.845506 403197 task_exit.go:204] [ 58044(8447): 58054(8450)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.845512 403197 task_exit.go:204] [ 58044(8447): 58054(8450)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.845367 403197 task_signals.go:204] [ 58044(8447): 58056(8451)] Signal 58044, PID: 58056, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:47.845405 403197 task_signals.go:204] [ 58044(8447): 58057(8452)] Signal 58044, PID: 58057, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:47.845529 403197 task_exit.go:204] [ 58044(8447): 58056(8451)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.845574 403197 task_exit.go:204] [ 58044(8447): 58056(8451)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.845594 403197 task_exit.go:204] [ 58044(8447): 58056(8451)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.845617 403197 task_exit.go:204] [ 58044(8447): 58057(8452)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:47.846127 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:47.846162 403197 task_exit.go:204] [ 58044(8447): 58057(8452)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:47.846172 403197 task_exit.go:204] [ 58044(8447): 58057(8452)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:47.846182 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:47.846461 403197 task_exit.go:204] [ 58044(8447): 58044(8447)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:47 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) D0706 13:17:48.489279 403197 usertrap_amd64.go:212] [ 58043(5321): 58043(5321)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:48.489326 403197 usertrap_amd64.go:122] [ 58043(5321): 58043(5321)] Allocate a new trap: 0xc006e58030 44 D0706 13:17:48.489342 403197 usertrap_amd64.go:225] [ 58043(5321): 58043(5321)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:48.534544 403197 task_exit.go:204] [ 58043(5321): 58043(5321)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:48.534611 403197 task_exit.go:204] [ 58043(5321): 58043(5321)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:48.775914 403197 task_signals.go:470] [ 7: 38] Notified of signal 23 D0706 13:17:48.776017 403197 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0706 13:17:50.590030 403197 task_signals.go:204] [ 58043(5321): 58052(5323)] Signal 58043, PID: 58052, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:50.590089 403197 task_exit.go:204] [ 58043(5321): 58052(5323)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:50.590116 403197 task_exit.go:204] [ 58043(5321): 58052(5323)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:50.590124 403197 task_exit.go:204] [ 58043(5321): 58052(5323)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:50.590144 403197 task_signals.go:204] [ 58043(5321): 58055(5324)] Signal 58043, PID: 58055, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:50.590154 403197 task_exit.go:204] [ 58043(5321): 58055(5324)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:50.590155 403197 task_signals.go:204] [ 58043(5321): 58046(5322)] Signal 58043, PID: 58046, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:50.590163 403197 task_exit.go:204] [ 58043(5321): 58055(5324)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:50.590193 403197 task_exit.go:204] [ 58043(5321): 58055(5324)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:50.590208 403197 task_exit.go:204] [ 58043(5321): 58046(5322)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:50.590588 403197 task_exit.go:204] [ 58043(5321): 58046(5322)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:50.590619 403197 task_exit.go:204] [ 58043(5321): 58046(5322)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:50.590641 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:50.593019 403197 task_exit.go:204] [ 58043(5321): 58043(5321)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:50 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x9, 0x1}, &(0x7f0000000140)) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) D0706 13:17:50.629736 403197 task_stop.go:138] [ 58042(30908): 58042(30908)] Leaving internal stop (*kernel.groupStop)(nil) D0706 13:17:50.629797 403197 task_stop.go:138] [ 58042(30908): 58045(30909)] Leaving internal stop (*kernel.groupStop)(nil) D0706 13:17:50.629810 403197 task_signals.go:481] [ 58042(30908): 58042(30908)] No task notified of signal 9 D0706 13:17:50.629870 403197 task_signals.go:204] [ 58042(30908): 58042(30908)] Signal 58042, PID: 58042, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:50.629896 403197 task_exit.go:204] [ 58042(30908): 58042(30908)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:50.629923 403197 task_exit.go:204] [ 58042(30908): 58042(30908)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:50.629943 403197 task_signals.go:458] [ 58042(30908): 58042(30908)] Discarding duplicate signal 9 D0706 13:17:50.629975 403197 task_signals.go:204] [ 58042(30908): 58045(30909)] Signal 58042, PID: 58045, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:50.629990 403197 task_exit.go:204] [ 58042(30908): 58045(30909)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:51.009445 403197 task_exit.go:204] [ 58042(30908): 58045(30909)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:51.009501 403197 task_exit.go:204] [ 58042(30908): 58045(30909)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:51.009519 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:51.009544 403197 task_exit.go:204] [ 58042(30908): 58042(30908)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:51 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) (async) r3 = gettid() tkill(r3, 0x1000000000016) (async) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1, 0x3, 0x40, 0x7, r3}) (async) close(r1) (async) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x4951, 0x2, 0x2, 0x0, 0x0, [{{r2}, 0x4c6}, {{r0}, 0x100000000}]}) (async) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x1) D0706 13:17:51.011075 403197 task_exit.go:204] [ 58048(8449): 58048(8449)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:51.011566 403197 usertrap_amd64.go:212] [ 58058(30775): 58058(30775)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:51.011615 403197 usertrap_amd64.go:122] [ 58058(30775): 58058(30775)] Allocate a new trap: 0xc01901c120 40 D0706 13:17:51.011719 403197 usertrap_amd64.go:225] [ 58058(30775): 58058(30775)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:51.014256 403197 usertrap_amd64.go:212] [ 58058(30775): 58058(30775)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:51.014289 403197 usertrap_amd64.go:122] [ 58058(30775): 58058(30775)] Allocate a new trap: 0xc01901c120 41 D0706 13:17:51.014307 403197 usertrap_amd64.go:225] [ 58058(30775): 58058(30775)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:51.015576 403197 usertrap_amd64.go:212] [ 58060(5325): 58060(5325)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:51.015727 403197 usertrap_amd64.go:122] [ 58060(5325): 58060(5325)] Allocate a new trap: 0xc006e58060 40 D0706 13:17:51.015924 403197 usertrap_amd64.go:225] [ 58060(5325): 58060(5325)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:51.017431 403197 usertrap_amd64.go:212] [ 58059(8453): 58059(8453)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:51.017549 403197 usertrap_amd64.go:122] [ 58059(8453): 58059(8453)] Allocate a new trap: 0xc02cdc40c0 40 D0706 13:17:51.017461 403197 usertrap_amd64.go:212] [ 58060(5325): 58060(5325)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:51.017642 403197 usertrap_amd64.go:122] [ 58060(5325): 58060(5325)] Allocate a new trap: 0xc006e58060 41 D0706 13:17:51.017685 403197 usertrap_amd64.go:225] [ 58060(5325): 58060(5325)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:51.017772 403197 usertrap_amd64.go:225] [ 58059(8453): 58059(8453)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:51.018966 403197 usertrap_amd64.go:212] [ 58061(30910): 58061(30910)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:51.018992 403197 usertrap_amd64.go:122] [ 58061(30910): 58061(30910)] Allocate a new trap: 0xc018fa6000 40 D0706 13:17:51.019082 403197 usertrap_amd64.go:225] [ 58061(30910): 58061(30910)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:51.020760 403197 usertrap_amd64.go:212] [ 58061(30910): 58061(30910)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:51.020809 403197 usertrap_amd64.go:122] [ 58061(30910): 58061(30910)] Allocate a new trap: 0xc018fa6000 41 D0706 13:17:51.020827 403197 usertrap_amd64.go:225] [ 58061(30910): 58061(30910)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:51.021146 403197 usertrap_amd64.go:212] [ 58059(8453): 58059(8453)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:51.021175 403197 usertrap_amd64.go:122] [ 58059(8453): 58059(8453)] Allocate a new trap: 0xc02cdc40c0 41 D0706 13:17:51.021191 403197 usertrap_amd64.go:225] [ 58059(8453): 58059(8453)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:51.021873 403197 usertrap_amd64.go:212] [ 58058(30775): 58058(30775)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:51.021901 403197 usertrap_amd64.go:122] [ 58058(30775): 58058(30775)] Allocate a new trap: 0xc01901c120 42 D0706 13:17:51.021913 403197 usertrap_amd64.go:225] [ 58058(30775): 58058(30775)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:51.024062 403197 usertrap_amd64.go:212] [ 58060(5325): 58060(5325)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:51.024086 403197 usertrap_amd64.go:122] [ 58060(5325): 58060(5325)] Allocate a new trap: 0xc006e58060 42 D0706 13:17:51.024098 403197 usertrap_amd64.go:225] [ 58060(5325): 58060(5325)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:51.025022 403197 usertrap_amd64.go:212] [ 58058(30775): 58058(30775)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:51.025063 403197 usertrap_amd64.go:122] [ 58058(30775): 58058(30775)] Allocate a new trap: 0xc01901c120 43 D0706 13:17:51.025079 403197 usertrap_amd64.go:225] [ 58058(30775): 58058(30775)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:51.025659 403197 task_exit.go:204] [ 58058(30775): 58058(30775)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:51.025700 403197 task_exit.go:204] [ 58058(30775): 58058(30775)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:51.025722 403197 task_signals.go:204] [ 58058(30775): 58062(30776)] Signal 58058, PID: 58062, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:51.025738 403197 task_exit.go:204] [ 58058(30775): 58062(30776)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:51.025747 403197 task_exit.go:204] [ 58058(30775): 58062(30776)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:51.025752 403197 task_exit.go:204] [ 58058(30775): 58062(30776)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:51.025775 403197 task_signals.go:204] [ 58058(30775): 58063(30777)] Signal 58058, PID: 58063, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:51.025785 403197 task_exit.go:204] [ 58058(30775): 58063(30777)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:51.033498 403197 usertrap_amd64.go:212] [ 58061(30910): 58061(30910)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:51.033539 403197 usertrap_amd64.go:122] [ 58061(30910): 58061(30910)] Allocate a new trap: 0xc018fa6000 42 D0706 13:17:51.033555 403197 usertrap_amd64.go:225] [ 58061(30910): 58061(30910)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:51.035420 403197 usertrap_amd64.go:212] [ 58060(5325): 58060(5325)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:51.035448 403197 usertrap_amd64.go:122] [ 58060(5325): 58060(5325)] Allocate a new trap: 0xc006e58060 43 D0706 13:17:51.035469 403197 usertrap_amd64.go:225] [ 58060(5325): 58060(5325)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:51.040675 403197 task_signals.go:470] [ 58061(30910): 58068(30912)] Notified of signal 22 D0706 13:17:51.040746 403197 task_signals.go:808] [ 58061(30910): 58068(30912)] Signal 22: stopping 3 threads in thread group D0706 13:17:51.040762 403197 task_stop.go:118] [ 58061(30910): 58067(30911)] Entering internal stop (*kernel.groupStop)(nil) D0706 13:17:51.040798 403197 task_stop.go:118] [ 58061(30910): 58061(30910)] Entering internal stop (*kernel.groupStop)(nil) D0706 13:17:51.040814 403197 task_signals.go:885] [ 58061(30910): 58068(30912)] Completing group stop D0706 13:17:51.040819 403197 task_stop.go:118] [ 58061(30910): 58068(30912)] Entering internal stop (*kernel.groupStop)(nil) D0706 13:17:51.040825 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:51.042174 403197 task_exit.go:204] [ 58058(30775): 58063(30777)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:51.042219 403197 task_exit.go:204] [ 58058(30775): 58063(30777)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:51.042235 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:51.043799 403197 task_exit.go:204] [ 58058(30775): 58058(30775)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:51 executing program 1: setrlimit(0x7, &(0x7f0000000040)={0x0, 0xfffffffffffffffc}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) D0706 13:17:51.775845 403197 task_signals.go:470] [ 7: 38] Notified of signal 23 D0706 13:17:51.775964 403197 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0706 13:17:51.854942 403197 usertrap_amd64.go:212] [ 58060(5325): 58060(5325)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:51.854992 403197 usertrap_amd64.go:122] [ 58060(5325): 58060(5325)] Allocate a new trap: 0xc006e58060 44 D0706 13:17:51.855005 403197 usertrap_amd64.go:225] [ 58060(5325): 58060(5325)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:51.856452 403197 task_exit.go:204] [ 58060(5325): 58060(5325)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:51.856500 403197 task_exit.go:204] [ 58060(5325): 58060(5325)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:51.856530 403197 task_signals.go:204] [ 58060(5325): 58066(5328)] Signal 58060, PID: 58066, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:51.856547 403197 task_exit.go:204] [ 58060(5325): 58066(5328)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:51.856562 403197 task_exit.go:204] [ 58060(5325): 58066(5328)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:51.856567 403197 task_exit.go:204] [ 58060(5325): 58066(5328)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:54.011382 403197 task_signals.go:481] [ 58059(8453): 58059(8453)] No task notified of signal 9 D0706 13:17:54.011548 403197 task_signals.go:458] [ 58059(8453): 58059(8453)] Discarding duplicate signal 9 D0706 13:17:54.013065 403197 task_stop.go:138] [ 58061(30910): 58061(30910)] Leaving internal stop (*kernel.groupStop)(nil) D0706 13:17:54.013158 403197 task_stop.go:138] [ 58061(30910): 58067(30911)] Leaving internal stop (*kernel.groupStop)(nil) D0706 13:17:54.013178 403197 task_stop.go:138] [ 58061(30910): 58068(30912)] Leaving internal stop (*kernel.groupStop)(nil) D0706 13:17:54.013194 403197 task_signals.go:481] [ 58061(30910): 58061(30910)] No task notified of signal 9 D0706 13:17:54.013253 403197 task_signals.go:204] [ 58061(30910): 58068(30912)] Signal 58061, PID: 58068, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:54.013095 403197 task_signals.go:481] [ 58060(5325): 58060(5325)] No task notified of signal 9 D0706 13:17:54.013296 403197 task_exit.go:204] [ 58061(30910): 58068(30912)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.013350 403197 task_exit.go:204] [ 58061(30910): 58068(30912)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.013360 403197 task_exit.go:204] [ 58061(30910): 58068(30912)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:54.013404 403197 task_signals.go:204] [ 58061(30910): 58061(30910)] Signal 58061, PID: 58061, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:54.013406 403197 task_signals.go:204] [ 58061(30910): 58067(30911)] Signal 58061, PID: 58067, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:54.013410 403197 task_signals.go:458] [ 58061(30910): 58061(30910)] Discarding duplicate signal 9 D0706 13:17:54.013447 403197 task_signals.go:458] [ 58060(5325): 58060(5325)] Discarding duplicate signal 9 D0706 13:17:54.013541 403197 task_exit.go:204] [ 58061(30910): 58061(30910)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.013578 403197 task_exit.go:204] [ 58061(30910): 58067(30911)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.013609 403197 task_exit.go:204] [ 58061(30910): 58067(30911)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.013615 403197 task_exit.go:204] [ 58061(30910): 58067(30911)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:54.014641 403197 task_exit.go:204] [ 58061(30910): 58061(30910)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.014690 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:54.014828 403197 task_exit.go:204] [ 58061(30910): 58061(30910)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = gettid() tkill(r3, 0x1000000000016) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1, 0x3, 0x40, 0x7, r3}) close(r1) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x4951, 0x2, 0x2, 0x0, 0x0, [{{r2}, 0x4c6}, {{r0}, 0x100000000}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) (async) dup2(r0, r0) (async) fcntl$dupfd(r0, 0x0, r1) (async) gettid() (async) tkill(r3, 0x1000000000016) (async) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x1, 0x3, 0x40, 0x7, r3}) (async) close(r1) (async) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x4951, 0x2, 0x2, 0x0, 0x0, [{{r2}, 0x4c6}, {{r0}, 0x100000000}]}) (async) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x1) (async) D0706 13:17:54.104663 403197 task_signals.go:204] [ 58059(8453): 58059(8453)] Signal 58059, PID: 58059, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:54.104721 403197 task_exit.go:204] [ 58059(8453): 58059(8453)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.104693 403197 task_signals.go:204] [ 58060(5325): 58065(5327)] Signal 58060, PID: 58065, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:54.104848 403197 task_signals.go:204] [ 58060(5325): 58064(5326)] Signal 58060, PID: 58064, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:54.105005 403197 task_exit.go:204] [ 58060(5325): 58065(5327)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.105075 403197 task_exit.go:204] [ 58060(5325): 58065(5327)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.105095 403197 task_exit.go:204] [ 58060(5325): 58065(5327)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:54.105131 403197 task_exit.go:204] [ 58060(5325): 58064(5326)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.105406 403197 task_exit.go:204] [ 58059(8453): 58059(8453)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.106827 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:54.106964 403197 task_exit.go:204] [ 58060(5325): 58064(5326)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.107016 403197 task_exit.go:204] [ 58060(5325): 58064(5326)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:54.107066 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:54.107107 403197 task_exit.go:204] [ 58059(8453): 58059(8453)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:54.107160 403197 task_exit.go:204] [ 58060(5325): 58060(5325)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:54 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:17:54 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x1, &(0x7f00000000c0)={0x9, 0x1}, &(0x7f0000000140)) fallocate(r0, 0x0, 0x0, 0x100000001) (async) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) D0706 13:17:54.519504 403197 usertrap_amd64.go:212] [ 58071(30778): 58071(30778)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:54.519543 403197 usertrap_amd64.go:122] [ 58071(30778): 58071(30778)] Allocate a new trap: 0xc02cdc4120 40 D0706 13:17:54.519691 403197 usertrap_amd64.go:225] [ 58071(30778): 58071(30778)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:54.520877 403197 usertrap_amd64.go:212] [ 58071(30778): 58071(30778)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:54.520913 403197 usertrap_amd64.go:122] [ 58071(30778): 58071(30778)] Allocate a new trap: 0xc02cdc4120 41 D0706 13:17:54.520932 403197 usertrap_amd64.go:225] [ 58071(30778): 58071(30778)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:54.521572 403197 usertrap_amd64.go:212] [ 58069(30913): 58069(30913)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:54.521619 403197 usertrap_amd64.go:122] [ 58069(30913): 58069(30913)] Allocate a new trap: 0xc007e3e1b0 40 D0706 13:17:54.521769 403197 usertrap_amd64.go:225] [ 58069(30913): 58069(30913)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:54.523365 403197 usertrap_amd64.go:212] [ 58069(30913): 58069(30913)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:54.523395 403197 usertrap_amd64.go:122] [ 58069(30913): 58069(30913)] Allocate a new trap: 0xc007e3e1b0 41 D0706 13:17:54.523410 403197 usertrap_amd64.go:225] [ 58069(30913): 58069(30913)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:54.524179 403197 usertrap_amd64.go:212] [ 58070(5329): 58070(5329)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:54.524197 403197 usertrap_amd64.go:122] [ 58070(5329): 58070(5329)] Allocate a new trap: 0xc00abfc090 40 D0706 13:17:54.524299 403197 usertrap_amd64.go:225] [ 58070(5329): 58070(5329)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:54.527326 403197 usertrap_amd64.go:212] [ 58070(5329): 58070(5329)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:54.527418 403197 usertrap_amd64.go:122] [ 58070(5329): 58070(5329)] Allocate a new trap: 0xc00abfc090 41 D0706 13:17:54.527481 403197 usertrap_amd64.go:225] [ 58070(5329): 58070(5329)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:54.529708 403197 usertrap_amd64.go:212] [ 58072(8454): 58072(8454)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:54.529735 403197 usertrap_amd64.go:122] [ 58072(8454): 58072(8454)] Allocate a new trap: 0xc0172e8180 40 D0706 13:17:54.530161 403197 usertrap_amd64.go:212] [ 58071(30778): 58071(30778)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:54.530184 403197 usertrap_amd64.go:122] [ 58071(30778): 58071(30778)] Allocate a new trap: 0xc02cdc4120 42 D0706 13:17:54.530193 403197 usertrap_amd64.go:225] [ 58071(30778): 58071(30778)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:54.530240 403197 usertrap_amd64.go:225] [ 58072(8454): 58072(8454)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:54.533245 403197 usertrap_amd64.go:212] [ 58069(30913): 58069(30913)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:54.533269 403197 usertrap_amd64.go:122] [ 58069(30913): 58069(30913)] Allocate a new trap: 0xc007e3e1b0 42 D0706 13:17:54.533280 403197 usertrap_amd64.go:225] [ 58069(30913): 58069(30913)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:54.534430 403197 usertrap_amd64.go:212] [ 58071(30778): 58071(30778)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:54.534459 403197 usertrap_amd64.go:122] [ 58071(30778): 58071(30778)] Allocate a new trap: 0xc02cdc4120 43 D0706 13:17:54.534471 403197 usertrap_amd64.go:225] [ 58071(30778): 58071(30778)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:54.534521 403197 usertrap_amd64.go:212] [ 58072(8454): 58072(8454)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:54.534543 403197 usertrap_amd64.go:122] [ 58072(8454): 58072(8454)] Allocate a new trap: 0xc0172e8180 41 D0706 13:17:54.534558 403197 usertrap_amd64.go:225] [ 58072(8454): 58072(8454)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:54.535817 403197 task_exit.go:204] [ 58071(30778): 58071(30778)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.535848 403197 task_exit.go:204] [ 58071(30778): 58071(30778)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.535870 403197 task_signals.go:204] [ 58071(30778): 58073(30779)] Signal 58071, PID: 58073, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:54.535881 403197 task_exit.go:204] [ 58071(30778): 58073(30779)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.536224 403197 task_exit.go:204] [ 58071(30778): 58073(30779)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.536253 403197 task_exit.go:204] [ 58071(30778): 58073(30779)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:54.536265 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:54.536420 403197 task_signals.go:470] [ 58069(30913): 58074(30914)] Notified of signal 22 D0706 13:17:54.536466 403197 task_exit.go:204] [ 58071(30778): 58071(30778)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:54.536514 403197 task_signals.go:808] [ 58069(30913): 58074(30914)] Signal 22: stopping 2 threads in thread group D0706 13:17:54.536524 403197 task_stop.go:118] [ 58069(30913): 58074(30914)] Entering internal stop (*kernel.groupStop)(nil) D0706 13:17:54.536538 403197 task_signals.go:885] [ 58069(30913): 58069(30913)] Completing group stop D0706 13:17:54.536551 403197 task_stop.go:118] [ 58069(30913): 58069(30913)] Entering internal stop (*kernel.groupStop)(nil) D0706 13:17:54.536559 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 13:17:54 executing program 1: setrlimit(0x7, &(0x7f0000000040)={0x0, 0xfffffffffffffffc}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) D0706 13:17:54.542891 403197 usertrap_amd64.go:212] [ 58072(8454): 58072(8454)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:54.542926 403197 usertrap_amd64.go:122] [ 58072(8454): 58072(8454)] Allocate a new trap: 0xc0172e8180 42 D0706 13:17:54.542942 403197 usertrap_amd64.go:225] [ 58072(8454): 58072(8454)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:54.543394 403197 usertrap_amd64.go:212] [ 58070(5329): 58070(5329)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:54.543408 403197 usertrap_amd64.go:122] [ 58070(5329): 58070(5329)] Allocate a new trap: 0xc00abfc090 42 D0706 13:17:54.543427 403197 usertrap_amd64.go:225] [ 58070(5329): 58070(5329)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:54.559488 403197 usertrap_amd64.go:212] [ 58075(30780): 58075(30780)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:54.559596 403197 usertrap_amd64.go:122] [ 58075(30780): 58075(30780)] Allocate a new trap: 0xc02cdc4150 40 D0706 13:17:54.559896 403197 usertrap_amd64.go:225] [ 58075(30780): 58075(30780)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:54.562106 403197 usertrap_amd64.go:212] [ 58075(30780): 58075(30780)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:54.562155 403197 usertrap_amd64.go:122] [ 58075(30780): 58075(30780)] Allocate a new trap: 0xc02cdc4150 41 D0706 13:17:54.562180 403197 usertrap_amd64.go:225] [ 58075(30780): 58075(30780)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:54.571347 403197 usertrap_amd64.go:212] [ 58075(30780): 58075(30780)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:54.571426 403197 usertrap_amd64.go:122] [ 58075(30780): 58075(30780)] Allocate a new trap: 0xc02cdc4150 42 D0706 13:17:54.571470 403197 usertrap_amd64.go:225] [ 58075(30780): 58075(30780)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:54.573276 403197 usertrap_amd64.go:212] [ 58079(8456): 58079(8456)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:54.573317 403197 usertrap_amd64.go:122] [ 58079(8456): 58079(8456)] Allocate a new trap: 0xc0009ea030 43 D0706 13:17:54.573431 403197 usertrap_amd64.go:225] [ 58079(8456): 58079(8456)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:54.573895 403197 usertrap_amd64.go:212] [ 58075(30780): 58075(30780)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:54.573935 403197 usertrap_amd64.go:122] [ 58075(30780): 58075(30780)] Allocate a new trap: 0xc02cdc4150 43 D0706 13:17:54.573949 403197 usertrap_amd64.go:225] [ 58075(30780): 58075(30780)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:54.574739 403197 task_exit.go:204] [ 58075(30780): 58075(30780)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.574824 403197 task_exit.go:204] [ 58075(30780): 58075(30780)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.574942 403197 task_signals.go:204] [ 58075(30780): 58080(30781)] Signal 58075, PID: 58080, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:54.575007 403197 task_exit.go:204] [ 58075(30780): 58080(30781)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.576165 403197 task_exit.go:204] [ 58075(30780): 58080(30781)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.576194 403197 task_exit.go:204] [ 58075(30780): 58080(30781)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:54.576208 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:54.577735 403197 task_exit.go:204] [ 58075(30780): 58075(30780)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:54 executing program 1: setrlimit(0x7, &(0x7f0000000040)={0x0, 0xfffffffffffffffc}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000040)={0x0, 0xfffffffffffffffc}) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) (async) D0706 13:17:54.596231 403197 usertrap_amd64.go:212] [ 58081(30782): 58081(30782)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:54.596266 403197 usertrap_amd64.go:122] [ 58081(30782): 58081(30782)] Allocate a new trap: 0xc00abfc0c0 40 D0706 13:17:54.596398 403197 usertrap_amd64.go:225] [ 58081(30782): 58081(30782)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:54.597557 403197 usertrap_amd64.go:212] [ 58081(30782): 58081(30782)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:54.597592 403197 usertrap_amd64.go:122] [ 58081(30782): 58081(30782)] Allocate a new trap: 0xc00abfc0c0 41 D0706 13:17:54.597606 403197 usertrap_amd64.go:225] [ 58081(30782): 58081(30782)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:54.670093 403197 task_run.go:312] [ 58072(8454): 58086(8458)] Unhandled user fault: addr=55aaa3dd712c ip=55aaa3dd712c access=r-x sig=11 err=operation not permitted D0706 13:17:54.670252 403197 task_log.go:87] [ 58072(8454): 58086(8458)] Registers: D0706 13:17:54.670292 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Cs = 0000000000000033 D0706 13:17:54.670311 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Ds = 0000000000000000 D0706 13:17:54.670319 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Eflags = 0000000000050e46 D0706 13:17:54.670326 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Es = 0000000000000000 D0706 13:17:54.670332 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Fs = 0000000000000000 D0706 13:17:54.670339 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Fs_base = 00007ecb8fa23700 D0706 13:17:54.670346 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Gs = 0000000000000000 D0706 13:17:54.670353 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Gs_base = 0000000000000000 D0706 13:17:54.670360 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Orig_rax = ffffffffffffffff D0706 13:17:54.670366 403197 task_log.go:94] [ 58072(8454): 58086(8458)] R10 = 0000000000000000 D0706 13:17:54.670374 403197 task_log.go:94] [ 58072(8454): 58086(8458)] R11 = ffffffff00000bbe D0706 13:17:54.670380 403197 task_log.go:94] [ 58072(8454): 58086(8458)] R12 = 0000000000000000 D0706 13:17:54.670386 403197 task_log.go:94] [ 58072(8454): 58086(8458)] R13 = 000055aaa3d8f0e0 D0706 13:17:54.670392 403197 task_log.go:94] [ 58072(8454): 58086(8458)] R14 = 00000000000007d8 D0706 13:17:54.670407 403197 task_log.go:94] [ 58072(8454): 58086(8458)] R15 = 0000000018bed125 D0706 13:17:54.670414 403197 task_log.go:94] [ 58072(8454): 58086(8458)] R8 = 0000000000000000 D0706 13:17:54.670418 403197 task_log.go:94] [ 58072(8454): 58086(8458)] R9 = 000055aaa3dd7120 D0706 13:17:54.670429 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Rax = 0000000000000000 D0706 13:17:54.670435 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Rbp = 0000000000000000 D0706 13:17:54.670441 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Rbx = 0000000000000000 D0706 13:17:54.670449 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Rcx = 000055aaa3dd7128 D0706 13:17:54.670456 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Rdi = 0000000000000000 D0706 13:17:54.670463 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Rdx = 0000000000000000 D0706 13:17:54.670469 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Rip = 000055aaa3dd712c D0706 13:17:54.670484 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Rsi = 0000000000000000 D0706 13:17:54.670498 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Rsp = 000055aaa3dd7120 D0706 13:17:54.670505 403197 task_log.go:94] [ 58072(8454): 58086(8458)] Ss = 000000000000002b D0706 13:17:54.670516 403197 task_log.go:111] [ 58072(8454): 58086(8458)] Stack: D0706 13:17:54.670527 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670537 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:54.670551 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:54.670567 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670575 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670581 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670588 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670600 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670607 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:54.670622 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670628 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670636 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670653 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670661 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670675 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670682 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670688 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670695 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670698 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670702 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670707 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670711 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670716 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670728 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670742 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670753 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670760 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670767 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670774 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670781 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670788 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670795 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670801 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670809 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670813 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670817 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670829 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670833 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670837 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670842 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670846 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670857 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670860 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670869 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670880 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670899 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670906 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670912 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670930 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670936 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670950 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670965 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670972 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670990 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.670998 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671005 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671012 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd74a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671019 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd74b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671025 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd74c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671032 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd74d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671041 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd74e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671056 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd74f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671063 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671070 403197 task_log.go:128] [ 58072(8454): 58086(8458)] 55aaa3dd7510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671085 403197 task_log.go:149] [ 58072(8454): 58086(8458)] Code: D0706 13:17:54.671092 403197 task_log.go:167] [ 58072(8454): 58086(8458)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671099 403197 task_log.go:167] [ 58072(8454): 58086(8458)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671105 403197 task_log.go:167] [ 58072(8454): 58086(8458)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671112 403197 task_log.go:167] [ 58072(8454): 58086(8458)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671118 403197 task_log.go:167] [ 58072(8454): 58086(8458)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671125 403197 task_log.go:167] [ 58072(8454): 58086(8458)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:54.671141 403197 task_log.go:167] [ 58072(8454): 58086(8458)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:54.671160 403197 task_log.go:167] [ 58072(8454): 58086(8458)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:54.671167 403197 task_log.go:71] [ 58072(8454): 58086(8458)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa03000-7ecb8fa04000 ---p 00000000 00:00 0 7ecb8fa04000-7ecb8fa24000 rw-p 00000000 00:00 0 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0a8ea000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1e800000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0c738000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0cc6d000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0b3d5000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 12922000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 12577000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1d6ac000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 0d617000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 126d4000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0d15e000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa04000-7ecb8fa24000 rw-p 12800000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 1269e000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 124fd000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:54.671357 403197 task_log.go:73] [ 58072(8454): 58086(8458)] FDTable: fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / D0706 13:17:54.671400 403197 task_signals.go:470] [ 58072(8454): 58086(8458)] Notified of signal 11 D0706 13:17:54.671416 403197 task_signals.go:220] [ 58072(8454): 58086(8458)] Signal 11: delivering to handler D0706 13:17:54.672722 403197 usertrap_amd64.go:212] [ 58072(8454): 58072(8454)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:54.672793 403197 usertrap_amd64.go:122] [ 58072(8454): 58072(8454)] Allocate a new trap: 0xc0172e8180 43 D0706 13:17:54.672822 403197 usertrap_amd64.go:225] [ 58072(8454): 58072(8454)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:54.700375 403197 usertrap_amd64.go:212] [ 58070(5329): 58070(5329)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:54.700420 403197 usertrap_amd64.go:122] [ 58070(5329): 58070(5329)] Allocate a new trap: 0xc00abfc090 43 D0706 13:17:54.700437 403197 usertrap_amd64.go:225] [ 58070(5329): 58070(5329)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:54.736687 403197 task_exit.go:204] [ 58079(8456): 58079(8456)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.737038 403197 task_exit.go:204] [ 58079(8456): 58079(8456)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.737358 403197 usertrap_amd64.go:212] [ 58072(8454): 58076(8455)] Found the pattern at ip 55aaa3c68ff8:sysno 1 D0706 13:17:54.737442 403197 usertrap_amd64.go:122] [ 58072(8454): 58076(8455)] Allocate a new trap: 0xc0172e8180 44 D0706 13:17:54.737509 403197 usertrap_amd64.go:225] [ 58072(8454): 58076(8455)] Apply the binary patch addr 55aaa3c68ff8 trap addr 61dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:54.745220 403197 task_exit.go:204] [ 58072(8454): 58076(8455)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.745397 403197 task_exit.go:204] [ 58072(8454): 58076(8455)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.745447 403197 task_exit.go:204] [ 58072(8454): 58076(8455)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:54.745508 403197 task_signals.go:204] [ 58072(8454): 58083(8457)] Signal 58072, PID: 58083, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:54.745558 403197 task_signals.go:204] [ 58072(8454): 58086(8458)] Signal 58072, PID: 58086, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:54.745566 403197 task_exit.go:204] [ 58072(8454): 58083(8457)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.745595 403197 task_exit.go:204] [ 58072(8454): 58086(8458)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.745617 403197 task_exit.go:204] [ 58072(8454): 58086(8458)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.745622 403197 task_exit.go:204] [ 58072(8454): 58086(8458)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:54.745643 403197 task_signals.go:204] [ 58072(8454): 58087(8459)] Signal 58072, PID: 58087, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:54.745661 403197 task_signals.go:204] [ 58072(8454): 58072(8454)] Signal 58072, PID: 58072, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:54.745675 403197 task_exit.go:204] [ 58072(8454): 58083(8457)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.745682 403197 task_exit.go:204] [ 58072(8454): 58083(8457)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:54.745704 403197 task_exit.go:204] [ 58072(8454): 58087(8459)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.745722 403197 task_exit.go:204] [ 58072(8454): 58087(8459)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.745728 403197 task_exit.go:204] [ 58072(8454): 58087(8459)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:54.745758 403197 task_exit.go:204] [ 58072(8454): 58072(8454)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:54.753224 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:54.753253 403197 task_exit.go:204] [ 58072(8454): 58072(8454)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:54.753262 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:54.753420 403197 task_exit.go:204] [ 58072(8454): 58072(8454)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:54 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) D0706 13:17:54.775776 403197 task_signals.go:470] [ 7: 30] Notified of signal 23 D0706 13:17:54.775962 403197 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0706 13:17:55.367380 403197 usertrap_amd64.go:212] [ 58070(5329): 58070(5329)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:55.367432 403197 usertrap_amd64.go:122] [ 58070(5329): 58070(5329)] Allocate a new trap: 0xc00abfc090 44 D0706 13:17:55.367449 403197 usertrap_amd64.go:225] [ 58070(5329): 58070(5329)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:55.368744 403197 task_exit.go:204] [ 58070(5329): 58070(5329)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:55.368830 403197 task_exit.go:204] [ 58070(5329): 58070(5329)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:57.107897 403197 task_stop.go:138] [ 58069(30913): 58069(30913)] Leaving internal stop (*kernel.groupStop)(nil) D0706 13:17:57.107996 403197 task_stop.go:138] [ 58069(30913): 58074(30914)] Leaving internal stop (*kernel.groupStop)(nil) D0706 13:17:57.108006 403197 task_signals.go:481] [ 58069(30913): 58069(30913)] No task notified of signal 9 D0706 13:17:57.108044 403197 task_signals.go:204] [ 58069(30913): 58074(30914)] Signal 58069, PID: 58074, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:57.108047 403197 task_signals.go:204] [ 58069(30913): 58069(30913)] Signal 58069, PID: 58069, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:57.108073 403197 task_signals.go:458] [ 58069(30913): 58069(30913)] Discarding duplicate signal 9 D0706 13:17:57.108118 403197 task_exit.go:204] [ 58069(30913): 58074(30914)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:57.108159 403197 task_exit.go:204] [ 58069(30913): 58074(30914)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:57.108167 403197 task_exit.go:204] [ 58069(30913): 58074(30914)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:57.108188 403197 task_exit.go:204] [ 58069(30913): 58069(30913)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:57.108677 403197 task_exit.go:204] [ 58069(30913): 58069(30913)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:57.108710 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:57.109604 403197 task_exit.go:204] [ 58069(30913): 58069(30913)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:57 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x3) D0706 13:17:57.525767 403197 task_signals.go:481] [ 58070(5329): 58070(5329)] No task notified of signal 9 D0706 13:17:57.525863 403197 task_signals.go:204] [ 58070(5329): 58082(5332)] Signal 58070, PID: 58082, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:57.525870 403197 task_signals.go:458] [ 58070(5329): 58070(5329)] Discarding duplicate signal 9 D0706 13:17:57.525923 403197 task_signals.go:204] [ 58070(5329): 58084(5333)] Signal 58070, PID: 58084, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:57.525924 403197 task_exit.go:204] [ 58070(5329): 58082(5332)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:57.525948 403197 task_signals.go:204] [ 58070(5329): 58078(5331)] Signal 58070, PID: 58078, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:57.525955 403197 task_exit.go:204] [ 58070(5329): 58082(5332)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:57.525962 403197 task_exit.go:204] [ 58070(5329): 58082(5332)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:57.525962 403197 task_signals.go:204] [ 58070(5329): 58085(5334)] Signal 58070, PID: 58085, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:57.525981 403197 task_exit.go:204] [ 58070(5329): 58084(5333)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:57.526041 403197 task_exit.go:204] [ 58070(5329): 58084(5333)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:57.526050 403197 task_exit.go:204] [ 58070(5329): 58084(5333)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:57.526068 403197 task_exit.go:204] [ 58070(5329): 58085(5334)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:57.526093 403197 task_signals.go:204] [ 58070(5329): 58077(5330)] Signal 58070, PID: 58077, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:57.526111 403197 task_exit.go:204] [ 58070(5329): 58085(5334)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:57.526117 403197 task_exit.go:204] [ 58070(5329): 58085(5334)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:57.526151 403197 task_exit.go:204] [ 58070(5329): 58078(5331)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:57.526162 403197 task_exit.go:204] [ 58070(5329): 58078(5331)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:57.526168 403197 task_exit.go:204] [ 58070(5329): 58078(5331)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:57.526218 403197 task_exit.go:204] [ 58070(5329): 58077(5330)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:57.526686 403197 task_exit.go:204] [ 58070(5329): 58077(5330)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:57.526714 403197 task_exit.go:204] [ 58070(5329): 58077(5330)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:57.526725 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:17:57.527532 403197 task_exit.go:204] [ 58070(5329): 58070(5329)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:57 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) pwritev(r1, &(0x7f0000000640)=[{&(0x7f0000000240)="68f30c3b370000a1435805981b3989eebf6b85608c9199aafc191128211c4eb758f6198fc3dafbbae70a769c3911da5f7cbd0ec2df564ff3ceea824e2bc067fb2d5e957ef2b15cffdee019a954216328d0a5ff7a69aa0938b90a63cf96eaa6fa9a78024c010573f3710fecb669a259d21cfd1bea99b6eaadc8d7e1fc813d30571fc148cc051e4430fe78c1c28d1727717f4a9bc98687887fa9024fad0e8cba106b5a5426224f9cf8ee2ef7948cb1c9704fb71324f06934ea19d0bdc0c9aeec7e6fb7", 0xc2}, {&(0x7f0000000340)="8fb89b1d76549bb9b4f274d8cc46297c1b48", 0x12}, {&(0x7f0000000380)="d7f53777906e1b608575b223b503c0bf340dada9ba84bac41d887a6e36ba4e835fd8293768263ca8fda5a8ac98c883ae6ba3adfe55f39e968fdb20167249fe52e700956eb6f010227c329c2f7232e9c47aa8126f577eded663dca1ea728659948d3ca3", 0x63}, {&(0x7f0000000400)="7490473c895401071460f4", 0xb}, {&(0x7f0000000440)="2b0a26a8cc4156534a9067af1c2c8f93f04c3891b9b2d22adf42b1f425a9e81e2e6285a7ab7e0f9d6e4d217fab0e1a2122bbaf8e5c892503b56c7eed3d8ac7529a4ae778569f5e9394b7ed2f453f9cdab9860e22771b06fc8c5d1abb711acc8e06b0df878143174434a89fef264d427e296186c4bf006ae91bf0e265", 0x7c}, {&(0x7f00000004c0)="4dc7c2adf1fc2973bd73be0515fd14bc613f8ed0fe67e8d77ed9ffcaffbc07c98005509b479bc855703a2265e900c780991a2faf3da884cafd3d5d7301be631ef6d0af4d6c44269877886d1d9e5841efc2bd0232fe14e2f75051409e70e8ecdf642fd493376ae46faaa0c1c9b43b653eb847d903ef2ef8ee8e37915c61cb46a1557b26fdaaada218c0bf929723199a82453e93fe32e4034156f58de86c4738", 0x9f}, {&(0x7f0000000580)="b0b8bef245446cd4db5cc31d46c536d586589e376f580a575558971ce41ff4809e79bd503be075f68356013b694a2f4dc8a97df74951ba92739807d99961ff038a2c0e9de0c6103445677e8a07057289a028e1d483498b38a5b88ba690f09c51455ea2af58b65496e4c8c4625de7cfa4e684f5bd0147b7ed7237c6d88b2be3d3bfd9", 0x82}], 0x7, 0x4, 0x22b3bb2b) fcntl$dupfd(r1, 0x0, r2) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000001, 0x1010, r2, 0xa85bd000) statx(r1, &(0x7f00000000c0)='./bus\x00', 0x2000, 0x400, &(0x7f0000000140)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) D0706 13:17:57.582036 403197 task_signals.go:481] [ 58081(30782): 58081(30782)] No task notified of signal 9 D0706 13:17:57.582139 403197 task_signals.go:458] [ 58081(30782): 58081(30782)] Discarding duplicate signal 9 D0706 13:17:57.776370 403197 task_signals.go:470] [ 7: 46] Notified of signal 23 D0706 13:17:57.776447 403197 task_signals.go:179] [ 7: 46] Restarting syscall 202: interrupted by signal 23 D0706 13:17:57.776468 403197 task_signals.go:220] [ 7: 46] Signal 23: delivering to handler D0706 13:17:57.946913 403197 task_signals.go:204] [ 58081(30782): 58081(30782)] Signal 58081, PID: 58081, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:57.946982 403197 task_exit.go:204] [ 58081(30782): 58081(30782)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:57.947446 403197 task_exit.go:204] [ 58081(30782): 58081(30782)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:57.947478 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:57.948165 403197 task_exit.go:204] [ 58081(30782): 58081(30782)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:57 executing program 1: setrlimit(0x7, &(0x7f0000000000)) setrlimit(0xa, &(0x7f0000000040)={0xc27, 0x6}) getrlimit(0xd, &(0x7f0000000080)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) D0706 13:17:57.953078 403197 task_exit.go:204] [ 58079(8456): 58079(8456)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:57.953456 403197 usertrap_amd64.go:212] [ 58088(30915): 58088(30915)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:57.953494 403197 usertrap_amd64.go:122] [ 58088(30915): 58088(30915)] Allocate a new trap: 0xc0040961e0 40 D0706 13:17:57.953594 403197 usertrap_amd64.go:225] [ 58088(30915): 58088(30915)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:57.955062 403197 usertrap_amd64.go:212] [ 58089(5335): 58089(5335)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:17:57.955089 403197 usertrap_amd64.go:122] [ 58089(5335): 58089(5335)] Allocate a new trap: 0xc0009ea060 40 D0706 13:17:57.955182 403197 usertrap_amd64.go:212] [ 58088(30915): 58088(30915)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:57.955252 403197 usertrap_amd64.go:122] [ 58088(30915): 58088(30915)] Allocate a new trap: 0xc0040961e0 41 D0706 13:17:57.955212 403197 usertrap_amd64.go:225] [ 58089(5335): 58089(5335)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:17:57.955289 403197 usertrap_amd64.go:225] [ 58088(30915): 58088(30915)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:57.957195 403197 usertrap_amd64.go:212] [ 58090(8460): 58090(8460)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:17:57.957248 403197 usertrap_amd64.go:122] [ 58090(8460): 58090(8460)] Allocate a new trap: 0xc01901c180 40 D0706 13:17:57.957357 403197 usertrap_amd64.go:225] [ 58090(8460): 58090(8460)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:17:57.957520 403197 usertrap_amd64.go:212] [ 58089(5335): 58089(5335)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:17:57.957536 403197 usertrap_amd64.go:122] [ 58089(5335): 58089(5335)] Allocate a new trap: 0xc0009ea060 41 D0706 13:17:57.957547 403197 usertrap_amd64.go:225] [ 58089(5335): 58089(5335)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:17:57.958829 403197 usertrap_amd64.go:212] [ 58090(8460): 58090(8460)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:17:57.958856 403197 usertrap_amd64.go:122] [ 58090(8460): 58090(8460)] Allocate a new trap: 0xc01901c180 41 D0706 13:17:57.958867 403197 usertrap_amd64.go:225] [ 58090(8460): 58090(8460)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:17:57.962316 403197 usertrap_amd64.go:212] [ 58091(30783): 58091(30783)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:57.962397 403197 usertrap_amd64.go:122] [ 58091(30783): 58091(30783)] Allocate a new trap: 0xc018fa6030 40 D0706 13:17:57.962618 403197 usertrap_amd64.go:225] [ 58091(30783): 58091(30783)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:57.963244 403197 usertrap_amd64.go:212] [ 58088(30915): 58088(30915)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:57.963284 403197 usertrap_amd64.go:122] [ 58088(30915): 58088(30915)] Allocate a new trap: 0xc0040961e0 42 D0706 13:17:57.963305 403197 usertrap_amd64.go:225] [ 58088(30915): 58088(30915)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:57.963692 403197 usertrap_amd64.go:212] [ 58091(30783): 58091(30783)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:57.963719 403197 usertrap_amd64.go:122] [ 58091(30783): 58091(30783)] Allocate a new trap: 0xc018fa6030 41 D0706 13:17:57.963730 403197 usertrap_amd64.go:225] [ 58091(30783): 58091(30783)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:57.965043 403197 usertrap_amd64.go:212] [ 58088(30915): 58088(30915)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:57.965068 403197 usertrap_amd64.go:122] [ 58088(30915): 58088(30915)] Allocate a new trap: 0xc0040961e0 43 D0706 13:17:57.965078 403197 usertrap_amd64.go:225] [ 58088(30915): 58088(30915)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:57.965186 403197 usertrap_amd64.go:212] [ 58090(8460): 58090(8460)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:17:57.965261 403197 usertrap_amd64.go:122] [ 58090(8460): 58090(8460)] Allocate a new trap: 0xc01901c180 42 D0706 13:17:57.965339 403197 usertrap_amd64.go:225] [ 58090(8460): 58090(8460)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:17:57.965582 403197 usertrap_amd64.go:212] [ 58089(5335): 58089(5335)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:17:57.965611 403197 usertrap_amd64.go:122] [ 58089(5335): 58089(5335)] Allocate a new trap: 0xc0009ea060 42 D0706 13:17:57.965621 403197 usertrap_amd64.go:225] [ 58089(5335): 58089(5335)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:17:57.967191 403197 task_exit.go:204] [ 58088(30915): 58088(30915)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:57.967273 403197 task_signals.go:204] [ 58088(30915): 58092(30916)] Signal 58088, PID: 58092, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:57.967293 403197 task_exit.go:204] [ 58088(30915): 58088(30915)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:57.967400 403197 task_exit.go:204] [ 58088(30915): 58092(30916)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:57.967858 403197 task_exit.go:204] [ 58088(30915): 58092(30916)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:57.967882 403197 task_exit.go:204] [ 58088(30915): 58092(30916)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:57.967893 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:57.968115 403197 task_exit.go:204] [ 58088(30915): 58088(30915)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:57 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x3) D0706 13:17:57.970139 403197 usertrap_amd64.go:212] [ 58095(8462): 58095(8462)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:57.970247 403197 usertrap_amd64.go:122] [ 58095(8462): 58095(8462)] Allocate a new trap: 0xc02cdc5650 43 D0706 13:17:57.970331 403197 usertrap_amd64.go:225] [ 58095(8462): 58095(8462)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:57.974259 403197 usertrap_amd64.go:212] [ 58091(30783): 58091(30783)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:57.974303 403197 usertrap_amd64.go:122] [ 58091(30783): 58091(30783)] Allocate a new trap: 0xc018fa6030 42 D0706 13:17:57.974322 403197 usertrap_amd64.go:225] [ 58091(30783): 58091(30783)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:57.977036 403197 usertrap_amd64.go:212] [ 58091(30783): 58091(30783)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:57.977118 403197 usertrap_amd64.go:122] [ 58091(30783): 58091(30783)] Allocate a new trap: 0xc018fa6030 43 D0706 13:17:57.977166 403197 usertrap_amd64.go:225] [ 58091(30783): 58091(30783)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:57.978789 403197 task_exit.go:204] [ 58091(30783): 58091(30783)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:57.978824 403197 task_exit.go:204] [ 58091(30783): 58091(30783)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:57.978847 403197 task_signals.go:204] [ 58091(30783): 58096(30784)] Signal 58091, PID: 58096, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:57.978871 403197 task_exit.go:204] [ 58091(30783): 58096(30784)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:57.979671 403197 task_exit.go:204] [ 58091(30783): 58096(30784)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:57.979702 403197 task_exit.go:204] [ 58091(30783): 58096(30784)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:57.979714 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:57.980346 403197 task_exit.go:204] [ 58091(30783): 58091(30783)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:57 executing program 1: setrlimit(0x7, &(0x7f0000000000)) (async) setrlimit(0xa, &(0x7f0000000040)={0xc27, 0x6}) (async) getrlimit(0xd, &(0x7f0000000080)) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) D0706 13:17:57.997183 403197 usertrap_amd64.go:212] [ 58097(30917): 58097(30917)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:17:57.997226 403197 usertrap_amd64.go:122] [ 58097(30917): 58097(30917)] Allocate a new trap: 0xc006e58180 40 D0706 13:17:57.997318 403197 usertrap_amd64.go:225] [ 58097(30917): 58097(30917)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:17:57.998276 403197 usertrap_amd64.go:212] [ 58097(30917): 58097(30917)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:17:57.998296 403197 usertrap_amd64.go:122] [ 58097(30917): 58097(30917)] Allocate a new trap: 0xc006e58180 41 D0706 13:17:57.998307 403197 usertrap_amd64.go:225] [ 58097(30917): 58097(30917)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:17:58.005651 403197 usertrap_amd64.go:212] [ 58098(30785): 58098(30785)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:17:58.005688 403197 usertrap_amd64.go:122] [ 58098(30785): 58098(30785)] Allocate a new trap: 0xc007e3e210 40 D0706 13:17:58.005770 403197 usertrap_amd64.go:225] [ 58098(30785): 58098(30785)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:17:58.006800 403197 usertrap_amd64.go:212] [ 58097(30917): 58097(30917)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:17:58.006824 403197 usertrap_amd64.go:122] [ 58097(30917): 58097(30917)] Allocate a new trap: 0xc006e58180 42 D0706 13:17:58.006839 403197 usertrap_amd64.go:225] [ 58097(30917): 58097(30917)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:17:58.007107 403197 usertrap_amd64.go:212] [ 58098(30785): 58098(30785)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:17:58.007130 403197 usertrap_amd64.go:122] [ 58098(30785): 58098(30785)] Allocate a new trap: 0xc007e3e210 41 D0706 13:17:58.007151 403197 usertrap_amd64.go:225] [ 58098(30785): 58098(30785)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:17:58.014476 403197 usertrap_amd64.go:212] [ 58098(30785): 58098(30785)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:17:58.014506 403197 usertrap_amd64.go:122] [ 58098(30785): 58098(30785)] Allocate a new trap: 0xc007e3e210 42 D0706 13:17:58.014518 403197 usertrap_amd64.go:225] [ 58098(30785): 58098(30785)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:17:58.015256 403197 usertrap_amd64.go:212] [ 58097(30917): 58097(30917)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:17:58.015282 403197 usertrap_amd64.go:122] [ 58097(30917): 58097(30917)] Allocate a new trap: 0xc006e58180 43 D0706 13:17:58.015295 403197 usertrap_amd64.go:225] [ 58097(30917): 58097(30917)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:17:58.017032 403197 usertrap_amd64.go:212] [ 58098(30785): 58098(30785)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:17:58.017101 403197 usertrap_amd64.go:122] [ 58098(30785): 58098(30785)] Allocate a new trap: 0xc007e3e210 43 D0706 13:17:58.017123 403197 usertrap_amd64.go:225] [ 58098(30785): 58098(30785)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:17:58.017208 403197 task_exit.go:204] [ 58097(30917): 58097(30917)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:58.017241 403197 task_exit.go:204] [ 58097(30917): 58097(30917)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:58.017263 403197 task_signals.go:204] [ 58097(30917): 58099(30918)] Signal 58097, PID: 58099, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:58.017279 403197 task_exit.go:204] [ 58097(30917): 58099(30918)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:58.017628 403197 task_exit.go:204] [ 58097(30917): 58099(30918)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:58.017653 403197 task_exit.go:204] [ 58097(30917): 58099(30918)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:58.017665 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:17:58.017706 403197 task_exit.go:204] [ 58097(30917): 58097(30917)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:58 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x3) D0706 13:17:58.021307 403197 task_exit.go:204] [ 58098(30785): 58098(30785)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:58.021339 403197 task_exit.go:204] [ 58098(30785): 58098(30785)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:58.021376 403197 task_signals.go:204] [ 58098(30785): 58100(30786)] Signal 58098, PID: 58100, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:58.021407 403197 task_exit.go:204] [ 58098(30785): 58100(30786)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:58.021419 403197 task_exit.go:204] [ 58098(30785): 58100(30786)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:58.021469 403197 task_exit.go:204] [ 58098(30785): 58100(30786)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:58.021502 403197 task_signals.go:204] [ 58098(30785): 58101(30787)] Signal 58098, PID: 58101, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:58.021526 403197 task_signals.go:204] [ 58098(30785): 58102(30788)] Signal 58098, PID: 58102, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:58.021537 403197 task_exit.go:204] [ 58098(30785): 58101(30787)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:58.021566 403197 task_exit.go:204] [ 58098(30785): 58101(30787)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:58.021575 403197 task_exit.go:204] [ 58098(30785): 58101(30787)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:58.021596 403197 task_exit.go:204] [ 58098(30785): 58102(30788)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:58.021943 403197 task_exit.go:204] [ 58098(30785): 58102(30788)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:58.021973 403197 task_exit.go:204] [ 58098(30785): 58102(30788)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:58.021985 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:17:58.022349 403197 task_exit.go:204] [ 58098(30785): 58098(30785)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:58 executing program 1: setrlimit(0x7, &(0x7f0000000000)) setrlimit(0xa, &(0x7f0000000040)={0xc27, 0x6}) getrlimit(0xd, &(0x7f0000000080)) (async, rerun: 32) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) (rerun: 32) D0706 13:17:58.084383 403197 task_run.go:312] [ 58090(8460): 58107(8464)] Unhandled user fault: addr=55aaa3dd712c ip=55aaa3dd712c access=r-x sig=11 err=operation not permitted D0706 13:17:58.084450 403197 task_log.go:87] [ 58090(8460): 58107(8464)] Registers: D0706 13:17:58.084472 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Cs = 0000000000000033 D0706 13:17:58.084480 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Ds = 0000000000000000 D0706 13:17:58.084487 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Eflags = 0000000000050e46 D0706 13:17:58.084494 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Es = 0000000000000000 D0706 13:17:58.084500 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Fs = 0000000000000000 D0706 13:17:58.084506 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Fs_base = 00007ecb8fa23700 D0706 13:17:58.084512 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Gs = 0000000000000000 D0706 13:17:58.084538 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Gs_base = 0000000000000000 D0706 13:17:58.084545 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Orig_rax = ffffffffffffffff D0706 13:17:58.084552 403197 task_log.go:94] [ 58090(8460): 58107(8464)] R10 = 0000000000000000 D0706 13:17:58.084558 403197 task_log.go:94] [ 58090(8460): 58107(8464)] R11 = ffffffff00000bbe D0706 13:17:58.084570 403197 task_log.go:94] [ 58090(8460): 58107(8464)] R12 = 0000000000000000 D0706 13:17:58.084577 403197 task_log.go:94] [ 58090(8460): 58107(8464)] R13 = 000055aaa3d8f0e0 D0706 13:17:58.084584 403197 task_log.go:94] [ 58090(8460): 58107(8464)] R14 = 00000000000007db D0706 13:17:58.084591 403197 task_log.go:94] [ 58090(8460): 58107(8464)] R15 = 000000003170c1d3 D0706 13:17:58.084618 403197 task_log.go:94] [ 58090(8460): 58107(8464)] R8 = 0000000000000000 D0706 13:17:58.084639 403197 task_log.go:94] [ 58090(8460): 58107(8464)] R9 = 000055aaa3dd7120 D0706 13:17:58.084645 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Rax = 0000000000000000 D0706 13:17:58.084652 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Rbp = 0000000000000000 D0706 13:17:58.084659 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Rbx = 0000000000000000 D0706 13:17:58.084672 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Rcx = 000055aaa3dd7128 D0706 13:17:58.084679 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Rdi = 0000000000000000 D0706 13:17:58.084686 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Rdx = 0000000000000000 D0706 13:17:58.084692 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Rip = 000055aaa3dd712c D0706 13:17:58.084699 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Rsi = 0000000000000000 D0706 13:17:58.084716 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Rsp = 000055aaa3dd7120 D0706 13:17:58.084723 403197 task_log.go:94] [ 58090(8460): 58107(8464)] Ss = 000000000000002b D0706 13:17:58.084728 403197 task_log.go:111] [ 58090(8460): 58107(8464)] Stack: D0706 13:17:58.084735 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084752 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:58.084759 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:58.084765 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084776 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084783 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084790 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084796 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084804 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:17:58.084811 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084830 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084837 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084844 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084851 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084858 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084877 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084884 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084891 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084897 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084910 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084917 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084925 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084965 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084974 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084980 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.084987 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085007 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085013 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085019 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085026 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085032 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085038 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085043 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085048 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085052 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085072 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085076 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085081 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085088 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085095 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085105 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085119 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085131 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085138 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085156 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085164 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085173 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085187 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085194 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085208 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085215 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085224 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085231 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085238 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085245 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085260 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085267 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd74a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085273 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd74b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085281 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd74c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085288 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd74d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085307 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd74e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085314 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd74f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085321 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085328 403197 task_log.go:128] [ 58090(8460): 58107(8464)] 55aaa3dd7510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085335 403197 task_log.go:149] [ 58090(8460): 58107(8464)] Code: D0706 13:17:58.085341 403197 task_log.go:167] [ 58090(8460): 58107(8464)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085349 403197 task_log.go:167] [ 58090(8460): 58107(8464)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085356 403197 task_log.go:167] [ 58090(8460): 58107(8464)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085363 403197 task_log.go:167] [ 58090(8460): 58107(8464)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085381 403197 task_log.go:167] [ 58090(8460): 58107(8464)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085387 403197 task_log.go:167] [ 58090(8460): 58107(8464)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:17:58.085394 403197 task_log.go:167] [ 58090(8460): 58107(8464)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:17:58.085400 403197 task_log.go:167] [ 58090(8460): 58107(8464)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:17:58.085408 403197 task_log.go:71] [ 58090(8460): 58107(8464)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa03000-7ecb8fa04000 ---p 00000000 00:00 0 7ecb8fa04000-7ecb8fa24000 rw-p 00000000 00:00 0 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 083a3000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1ee00000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 09cf7000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0c738000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0919b000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 12922000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 12577000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1d6ac000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 0d662000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 1278a000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0cff8000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa04000-7ecb8fa24000 rw-p 12c14000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 1276a000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 11644000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:17:58.085580 403197 task_log.go:73] [ 58090(8460): 58107(8464)] FDTable: fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / D0706 13:17:58.085618 403197 task_signals.go:470] [ 58090(8460): 58107(8464)] Notified of signal 11 D0706 13:17:58.085633 403197 task_signals.go:220] [ 58090(8460): 58107(8464)] Signal 11: delivering to handler D0706 13:17:58.086667 403197 usertrap_amd64.go:212] [ 58090(8460): 58090(8460)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:17:58.086698 403197 usertrap_amd64.go:122] [ 58090(8460): 58090(8460)] Allocate a new trap: 0xc01901c180 43 D0706 13:17:58.086715 403197 usertrap_amd64.go:225] [ 58090(8460): 58090(8460)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:17:58.121855 403197 task_exit.go:204] [ 58095(8462): 58095(8462)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:58.122265 403197 task_exit.go:204] [ 58095(8462): 58095(8462)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:58.125344 403197 usertrap_amd64.go:212] [ 58090(8460): 58093(8461)] Found the pattern at ip 55aaa3c68ff8:sysno 1 D0706 13:17:58.125390 403197 usertrap_amd64.go:122] [ 58090(8460): 58093(8461)] Allocate a new trap: 0xc01901c180 44 D0706 13:17:58.125411 403197 usertrap_amd64.go:225] [ 58090(8460): 58093(8461)] Apply the binary patch addr 55aaa3c68ff8 trap addr 61dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:17:58.125438 403197 usertrap_amd64.go:212] [ 58089(5335): 58089(5335)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:17:58.125477 403197 usertrap_amd64.go:122] [ 58089(5335): 58089(5335)] Allocate a new trap: 0xc0009ea060 43 D0706 13:17:58.125496 403197 usertrap_amd64.go:225] [ 58089(5335): 58089(5335)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:17:58.129500 403197 task_exit.go:204] [ 58090(8460): 58093(8461)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:58.129566 403197 task_exit.go:204] [ 58090(8460): 58093(8461)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:58.129576 403197 task_exit.go:204] [ 58090(8460): 58093(8461)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:58.129612 403197 task_signals.go:204] [ 58090(8460): 58105(8463)] Signal 58090, PID: 58105, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:58.129640 403197 task_exit.go:204] [ 58090(8460): 58105(8463)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:58.129652 403197 task_exit.go:204] [ 58090(8460): 58105(8463)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:58.129657 403197 task_exit.go:204] [ 58090(8460): 58105(8463)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:58.129673 403197 task_signals.go:204] [ 58090(8460): 58090(8460)] Signal 58090, PID: 58090, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:58.129690 403197 task_exit.go:204] [ 58090(8460): 58090(8460)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:58.129703 403197 task_exit.go:204] [ 58090(8460): 58090(8460)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:58.129729 403197 task_signals.go:204] [ 58090(8460): 58107(8464)] Signal 58090, PID: 58107, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:58.129740 403197 task_exit.go:204] [ 58090(8460): 58107(8464)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:58.129750 403197 task_exit.go:204] [ 58090(8460): 58107(8464)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:58.129771 403197 task_exit.go:204] [ 58090(8460): 58107(8464)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:58.129789 403197 task_signals.go:204] [ 58090(8460): 58108(8465)] Signal 58090, PID: 58108, TID: 0, fault addr: 0x9: terminating thread group D0706 13:17:58.129799 403197 task_exit.go:204] [ 58090(8460): 58108(8465)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:58.130201 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:58.130235 403197 task_exit.go:204] [ 58090(8460): 58108(8465)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:17:58.130243 403197 task_exit.go:204] [ 58090(8460): 58108(8465)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:58.130251 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:17:58.130326 403197 task_exit.go:204] [ 58095(8462): 58095(8462)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:17:58.132213 403197 task_exit.go:204] [ 58090(8460): 58090(8460)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:17:58 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/101, 0x65) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x1004000, &(0x7f0000000280)={[{@huge_always}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_within_size}], [{@audit}, {@seclabel}, {@hash}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380), 0x2, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) D0706 13:17:58.795245 403197 usertrap_amd64.go:212] [ 58089(5335): 58089(5335)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:17:58.795301 403197 usertrap_amd64.go:122] [ 58089(5335): 58089(5335)] Allocate a new trap: 0xc0009ea060 44 D0706 13:17:58.795319 403197 usertrap_amd64.go:225] [ 58089(5335): 58089(5335)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:17:58.796243 403197 task_exit.go:204] [ 58089(5335): 58089(5335)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:17:58.796301 403197 task_exit.go:204] [ 58089(5335): 58089(5335)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:00.949978 403197 task_signals.go:481] [ 58089(5335): 58089(5335)] No task notified of signal 9 D0706 13:18:00.950146 403197 task_signals.go:458] [ 58089(5335): 58089(5335)] Discarding duplicate signal 9 D0706 13:18:01.083130 403197 task_signals.go:481] [ 58104(30919): 58104(30919)] No task notified of signal 9 D0706 13:18:02.262288 403197 task_signals.go:204] [ 58089(5335): 58103(5337)] Signal 58089, PID: 58103, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:02.262349 403197 task_exit.go:204] [ 58089(5335): 58103(5337)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:02.262351 403197 task_signals.go:204] [ 58104(30919): 58104(30919)] Signal 58104, PID: 58104, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:02.262388 403197 task_exit.go:204] [ 58089(5335): 58103(5337)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:02.262425 403197 task_exit.go:204] [ 58089(5335): 58103(5337)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:02 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x3) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @initdev}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) socket$unix(0x1, 0x2, 0x0) mount$9p_xen(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x200000, &(0x7f00000003c0)={'trans=xen,', {[{@cache_none}, {@uname={'uname', 0x3d, 'none'}}, {@cache_loose}, {@dfltuid={'dfltuid', 0x3d, 0xee01}}, {@uname={'uname', 0x3d, 'cgroup\x00'}}, {@cache_loose}, {@msize={'msize', 0x3d, 0x8}}, {@debug={'debug', 0x3d, 0x1}}], [{@permit_directio}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat', 0x3d, '!*$'}}, {@fowner_gt={'fowner>', r1}}, {@obj_user}, {@permit_directio}, {@hash}, {@measure}, {@context={'context', 0x3d, 'system_u'}}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000022c0)={0x0, 0x0}, &(0x7f0000002300)=0xc) setreuid(0x0, r2) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x20020, &(0x7f0000000100)={[{@noprefix}, {@noprefix}, {@none}, {@clone_children}, {@cpuset_v2_mode}], [{@obj_role={'obj_role', 0x3d, 'trusted.overlay.opaque\x00'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@seclabel}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, r2}}]}) socket$unix(0x1, 0x5, 0x0) D0706 13:18:02.262482 403197 task_exit.go:204] [ 58104(30919): 58104(30919)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:02.262570 403197 task_signals.go:204] [ 58089(5335): 58094(5336)] Signal 58089, PID: 58094, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:02.262587 403197 task_exit.go:204] [ 58089(5335): 58094(5336)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:02.262601 403197 task_exit.go:204] [ 58089(5335): 58094(5336)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:02.262607 403197 task_exit.go:204] [ 58089(5335): 58094(5336)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:02.262697 403197 task_signals.go:204] [ 58089(5335): 58106(5338)] Signal 58089, PID: 58106, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:02.262711 403197 task_exit.go:204] [ 58089(5335): 58106(5338)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:02.262808 403197 task_exit.go:204] [ 58104(30919): 58104(30919)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:02.262830 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:18:02.263375 403197 task_exit.go:204] [ 58104(30919): 58104(30919)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:02.274386 403197 usertrap_amd64.go:212] [ 58110(8466): 58110(8466)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:18:02.274426 403197 usertrap_amd64.go:122] [ 58110(8466): 58110(8466)] Allocate a new trap: 0xc007e3e240 40 D0706 13:18:02.279380 403197 usertrap_amd64.go:212] [ 58109(30789): 58109(30789)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:18:02.279420 403197 usertrap_amd64.go:122] [ 58109(30789): 58109(30789)] Allocate a new trap: 0xc004097770 40 D0706 13:18:02.279573 403197 usertrap_amd64.go:225] [ 58109(30789): 58109(30789)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:18:02.280282 403197 usertrap_amd64.go:212] [ 58109(30789): 58109(30789)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:18:02.280347 403197 usertrap_amd64.go:122] [ 58109(30789): 58109(30789)] Allocate a new trap: 0xc004097770 41 D0706 13:18:02.280361 403197 usertrap_amd64.go:225] [ 58109(30789): 58109(30789)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:18:02.281143 403197 usertrap_amd64.go:225] [ 58110(8466): 58110(8466)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:18:02.282452 403197 task_exit.go:204] [ 58089(5335): 58106(5338)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:02.282481 403197 task_exit.go:204] [ 58089(5335): 58106(5338)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:02.282496 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:18:02.282565 403197 usertrap_amd64.go:212] [ 58111(30920): 58111(30920)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:18:02.282580 403197 usertrap_amd64.go:122] [ 58111(30920): 58111(30920)] Allocate a new trap: 0xc02cdc5680 40 D0706 13:18:02.282705 403197 usertrap_amd64.go:225] [ 58111(30920): 58111(30920)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:18:02.283305 403197 task_exit.go:204] [ 58089(5335): 58089(5335)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:02.284836 403197 usertrap_amd64.go:212] [ 58111(30920): 58111(30920)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:18:02.284862 403197 usertrap_amd64.go:122] [ 58111(30920): 58111(30920)] Allocate a new trap: 0xc02cdc5680 41 D0706 13:18:02.284877 403197 usertrap_amd64.go:225] [ 58111(30920): 58111(30920)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:18:02.287316 403197 usertrap_amd64.go:212] [ 58109(30789): 58109(30789)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:18:02.287337 403197 usertrap_amd64.go:122] [ 58109(30789): 58109(30789)] Allocate a new trap: 0xc004097770 42 D0706 13:18:02.287348 403197 usertrap_amd64.go:225] [ 58109(30789): 58109(30789)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:18:02.289622 403197 usertrap_amd64.go:212] [ 58109(30789): 58109(30789)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:18:02.289680 403197 usertrap_amd64.go:122] [ 58109(30789): 58109(30789)] Allocate a new trap: 0xc004097770 43 D0706 13:18:02.289697 403197 usertrap_amd64.go:225] [ 58109(30789): 58109(30789)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) 13:18:02 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) pwritev(r1, &(0x7f0000000640)=[{&(0x7f0000000240)="68f30c3b370000a1435805981b3989eebf6b85608c9199aafc191128211c4eb758f6198fc3dafbbae70a769c3911da5f7cbd0ec2df564ff3ceea824e2bc067fb2d5e957ef2b15cffdee019a954216328d0a5ff7a69aa0938b90a63cf96eaa6fa9a78024c010573f3710fecb669a259d21cfd1bea99b6eaadc8d7e1fc813d30571fc148cc051e4430fe78c1c28d1727717f4a9bc98687887fa9024fad0e8cba106b5a5426224f9cf8ee2ef7948cb1c9704fb71324f06934ea19d0bdc0c9aeec7e6fb7", 0xc2}, {&(0x7f0000000340)="8fb89b1d76549bb9b4f274d8cc46297c1b48", 0x12}, {&(0x7f0000000380)="d7f53777906e1b608575b223b503c0bf340dada9ba84bac41d887a6e36ba4e835fd8293768263ca8fda5a8ac98c883ae6ba3adfe55f39e968fdb20167249fe52e700956eb6f010227c329c2f7232e9c47aa8126f577eded663dca1ea728659948d3ca3", 0x63}, {&(0x7f0000000400)="7490473c895401071460f4", 0xb}, {&(0x7f0000000440)="2b0a26a8cc4156534a9067af1c2c8f93f04c3891b9b2d22adf42b1f425a9e81e2e6285a7ab7e0f9d6e4d217fab0e1a2122bbaf8e5c892503b56c7eed3d8ac7529a4ae778569f5e9394b7ed2f453f9cdab9860e22771b06fc8c5d1abb711acc8e06b0df878143174434a89fef264d427e296186c4bf006ae91bf0e265", 0x7c}, {&(0x7f00000004c0)="4dc7c2adf1fc2973bd73be0515fd14bc613f8ed0fe67e8d77ed9ffcaffbc07c98005509b479bc855703a2265e900c780991a2faf3da884cafd3d5d7301be631ef6d0af4d6c44269877886d1d9e5841efc2bd0232fe14e2f75051409e70e8ecdf642fd493376ae46faaa0c1c9b43b653eb847d903ef2ef8ee8e37915c61cb46a1557b26fdaaada218c0bf929723199a82453e93fe32e4034156f58de86c4738", 0x9f}, {&(0x7f0000000580)="b0b8bef245446cd4db5cc31d46c536d586589e376f580a575558971ce41ff4809e79bd503be075f68356013b694a2f4dc8a97df74951ba92739807d99961ff038a2c0e9de0c6103445677e8a07057289a028e1d483498b38a5b88ba690f09c51455ea2af58b65496e4c8c4625de7cfa4e684f5bd0147b7ed7237c6d88b2be3d3bfd9", 0x82}], 0x7, 0x4, 0x22b3bb2b) (async) fcntl$dupfd(r1, 0x0, r2) (async) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000001, 0x1010, r2, 0xa85bd000) (async) statx(r1, &(0x7f00000000c0)='./bus\x00', 0x2000, 0x400, &(0x7f0000000140)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) D0706 13:18:02.953239 403197 usertrap_amd64.go:212] [ 58114(5339): 58114(5339)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:18:02.953305 403197 usertrap_amd64.go:122] [ 58114(5339): 58114(5339)] Allocate a new trap: 0xc007e3e270 40 D0706 13:18:02.953412 403197 usertrap_amd64.go:225] [ 58114(5339): 58114(5339)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:18:02.954222 403197 usertrap_amd64.go:212] [ 58110(8466): 58110(8466)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:18:02.954261 403197 usertrap_amd64.go:122] [ 58110(8466): 58110(8466)] Allocate a new trap: 0xc007e3e240 41 D0706 13:18:02.954278 403197 usertrap_amd64.go:225] [ 58110(8466): 58110(8466)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:18:02.955055 403197 usertrap_amd64.go:212] [ 58114(5339): 58114(5339)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:18:02.955085 403197 usertrap_amd64.go:122] [ 58114(5339): 58114(5339)] Allocate a new trap: 0xc007e3e270 41 D0706 13:18:02.955105 403197 usertrap_amd64.go:225] [ 58114(5339): 58114(5339)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:18:02.957526 403197 task_exit.go:204] [ 58109(30789): 58109(30789)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:02.957588 403197 task_exit.go:204] [ 58109(30789): 58109(30789)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:02.957618 403197 task_signals.go:204] [ 58109(30789): 58113(30791)] Signal 58109, PID: 58113, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:02.957635 403197 task_exit.go:204] [ 58109(30789): 58113(30791)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:02.957663 403197 task_exit.go:204] [ 58109(30789): 58113(30791)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:02.957678 403197 task_exit.go:204] [ 58109(30789): 58113(30791)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:02.957650 403197 task_signals.go:204] [ 58109(30789): 58112(30790)] Signal 58109, PID: 58112, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:02.957705 403197 task_exit.go:204] [ 58109(30789): 58112(30790)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:02.958125 403197 task_exit.go:204] [ 58109(30789): 58112(30790)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:02.958153 403197 task_exit.go:204] [ 58109(30789): 58112(30790)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:02.958165 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:18:02.958223 403197 task_exit.go:204] [ 58109(30789): 58109(30789)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:02 executing program 1: setrlimit(0xf, &(0x7f0000000000)={0x3}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) utime(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x5, 0x5}) r1 = dup2(r0, r0) fcntl$dupfd(r0, 0x0, r1) fallocate(r0, 0x41, 0x5, 0x8) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x1, 0x5}, &(0x7f0000000480)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x6, 0x0) fallocate(r2, 0x14, 0x5, 0x88) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f0000000400)={0x5, &(0x7f0000000340)=[{0x3bb5, 0x74, &(0x7f0000000040)="7e7154409c042131eb744902c76967359bc223f0a4afed5a196087fb7c610b5a5ccd5a4936cfd531ca3556ccbb4f85fc593ace218c3911e2ab2936846b84dfea8a0ecd5ed2ad678654419299dffa184463b35b3afaed04276bd065ba25257c41c6a903489ded5d317ab2c39ea588f815722ee0f9", 0x1}, {0x5, 0xbb, &(0x7f0000000140)="c66088a9368199f8c5be0a1c537a111086184898124bf1dffe0f1cd19d5921854ba7b5c580f73dfb736d85a18274797d83017cd4ef49f8b95b4545979d2c00e6f2b4b8006e98355e0ea32dfe800b8808e1e24e03f8595795de4d56fcc1c954cae2797cae1b34b0c9c6a021d0a509f1706eafda048774da8c2860a4facb7960e634985a77beb959c065d9011829206d6bc7e89fc181af24a4d824bc2a4ca809cbe1c31f8a7d996acb1e5ff984bc33d19da74186bb49b39e7b826801", 0x1, 0x1}, {0x300, 0xe6, &(0x7f0000000200)="d83916d7248cb39c2bcceb6b45086a8a16b7ef6252828ecc64e20100c79ad1077122f2606dffdf00837327bd389b068bdb7b99c1e7b14f482bf1eeb64499f9f30130dd3b1892a57f1cbf5ffa7ae0d59710a9779891d22a7b4f37c634a21640978064ee439ae929a411dd7bc421a581ffd9c5538ba16c7a0a95c5a72e7070241fb56617d373aab95e0bfb231c0e92809129a26293a4987ec2cae63d5c2526dd4bb719c3303b2891b8c6d1415ff326b2d5a16b7c725a2b798a43453c8d518ed749bc7abb9cf451cab49a5e06891f367de86e9d9beeb0d19e2b368ab3e7e1c586f699cae0ab93de", 0x0, 0x1}, {0x1000, 0x15, &(0x7f00000000c0)="b57add20598e8d6d45ff14837ab188459cd0d07441", 0x1}, {0x57, 0x32, &(0x7f0000000300)="af6fa026d8dbe8060170e8e6c469fc7d29a52c643e7c3b973cd410cab8caf479882102e5154aba4e21c332f455287321c979", 0x1}]}) D0706 13:18:02.972686 403197 usertrap_amd64.go:212] [ 58111(30920): 58111(30920)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:18:02.972727 403197 usertrap_amd64.go:122] [ 58111(30920): 58111(30920)] Allocate a new trap: 0xc02cdc5680 42 D0706 13:18:02.972761 403197 usertrap_amd64.go:225] [ 58111(30920): 58111(30920)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:18:02.973251 403197 usertrap_amd64.go:212] [ 58115(30792): 58115(30792)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:18:02.973281 403197 usertrap_amd64.go:122] [ 58115(30792): 58115(30792)] Allocate a new trap: 0xc007e3e300 40 D0706 13:18:02.973718 403197 usertrap_amd64.go:225] [ 58115(30792): 58115(30792)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:18:02.974986 403197 usertrap_amd64.go:212] [ 58115(30792): 58115(30792)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:18:02.975020 403197 usertrap_amd64.go:122] [ 58115(30792): 58115(30792)] Allocate a new trap: 0xc007e3e300 41 D0706 13:18:02.975035 403197 usertrap_amd64.go:225] [ 58115(30792): 58115(30792)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:18:02.975253 403197 usertrap_amd64.go:212] [ 58111(30920): 58111(30920)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:18:02.975318 403197 usertrap_amd64.go:122] [ 58111(30920): 58111(30920)] Allocate a new trap: 0xc02cdc5680 43 D0706 13:18:02.975366 403197 usertrap_amd64.go:225] [ 58111(30920): 58111(30920)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:18:02.976832 403197 task_exit.go:204] [ 58111(30920): 58111(30920)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:02.977050 403197 task_exit.go:204] [ 58111(30920): 58111(30920)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:02.977422 403197 usertrap_amd64.go:212] [ 58114(5339): 58114(5339)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:18:02.978701 403197 usertrap_amd64.go:122] [ 58114(5339): 58114(5339)] Allocate a new trap: 0xc007e3e270 42 D0706 13:18:02.978742 403197 usertrap_amd64.go:225] [ 58114(5339): 58114(5339)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:18:02.978880 403197 task_signals.go:204] [ 58111(30920): 58116(30921)] Signal 58111, PID: 58116, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:02.978923 403197 task_exit.go:204] [ 58111(30920): 58116(30921)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:02.981022 403197 task_exit.go:204] [ 58111(30920): 58116(30921)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:02.981055 403197 task_exit.go:204] [ 58111(30920): 58116(30921)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:02.981068 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:18:02.982748 403197 task_exit.go:204] [ 58111(30920): 58111(30920)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:02 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x3) (async) r0 = socket$unix(0x1, 0x2, 0x0) (async) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @initdev}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) socket$unix(0x1, 0x2, 0x0) (async, rerun: 64) mount$9p_xen(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x200000, &(0x7f00000003c0)={'trans=xen,', {[{@cache_none}, {@uname={'uname', 0x3d, 'none'}}, {@cache_loose}, {@dfltuid={'dfltuid', 0x3d, 0xee01}}, {@uname={'uname', 0x3d, 'cgroup\x00'}}, {@cache_loose}, {@msize={'msize', 0x3d, 0x8}}, {@debug={'debug', 0x3d, 0x1}}], [{@permit_directio}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat', 0x3d, '!*$'}}, {@fowner_gt={'fowner>', r1}}, {@obj_user}, {@permit_directio}, {@hash}, {@measure}, {@context={'context', 0x3d, 'system_u'}}]}}) (rerun: 64) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000022c0)={0x0, 0x0}, &(0x7f0000002300)=0xc) setreuid(0x0, r2) (async, rerun: 64) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x20020, &(0x7f0000000100)={[{@noprefix}, {@noprefix}, {@none}, {@clone_children}, {@cpuset_v2_mode}], [{@obj_role={'obj_role', 0x3d, 'trusted.overlay.opaque\x00'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@seclabel}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, r2}}]}) (async, rerun: 64) socket$unix(0x1, 0x5, 0x0) D0706 13:18:02.985186 403197 usertrap_amd64.go:212] [ 58110(8466): 58110(8466)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:18:02.985215 403197 usertrap_amd64.go:122] [ 58110(8466): 58110(8466)] Allocate a new trap: 0xc007e3e240 42 D0706 13:18:02.985243 403197 usertrap_amd64.go:225] [ 58110(8466): 58110(8466)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:18:02.987650 403197 usertrap_amd64.go:212] [ 58110(8466): 58110(8466)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:18:02.987679 403197 usertrap_amd64.go:122] [ 58110(8466): 58110(8466)] Allocate a new trap: 0xc007e3e240 43 D0706 13:18:02.987703 403197 usertrap_amd64.go:225] [ 58110(8466): 58110(8466)] Apply the binary patch addr 55aaa3c69124 trap addr 61d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:18:02.989275 403197 task_exit.go:204] [ 58110(8466): 58110(8466)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:02.989469 403197 task_exit.go:204] [ 58110(8466): 58110(8466)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:02.990032 403197 task_signals.go:204] [ 58110(8466): 58119(8467)] Signal 58110, PID: 58119, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:02.990112 403197 task_exit.go:204] [ 58110(8466): 58119(8467)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:02.991769 403197 task_exit.go:204] [ 58110(8466): 58119(8467)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:02.991877 403197 task_exit.go:204] [ 58110(8466): 58119(8467)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:02.991927 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:18:02.992365 403197 task_exit.go:204] [ 58110(8466): 58110(8466)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:02 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/101, 0x65) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x1004000, &(0x7f0000000280)={[{@huge_always}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_within_size}], [{@audit}, {@seclabel}, {@hash}]}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380), 0x2, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x3) D0706 13:18:02.994680 403197 usertrap_amd64.go:212] [ 58115(30792): 58115(30792)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:18:02.994718 403197 usertrap_amd64.go:122] [ 58115(30792): 58115(30792)] Allocate a new trap: 0xc007e3e300 42 D0706 13:18:02.994733 403197 usertrap_amd64.go:225] [ 58115(30792): 58115(30792)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:18:03.045558 403197 usertrap_amd64.go:212] [ 58114(5339): 58114(5339)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:18:03.045621 403197 usertrap_amd64.go:122] [ 58114(5339): 58114(5339)] Allocate a new trap: 0xc007e3e270 43 D0706 13:18:03.045641 403197 usertrap_amd64.go:225] [ 58114(5339): 58114(5339)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:18:03.100076 403197 usertrap_amd64.go:212] [ 58115(30792): 58115(30792)] Found the pattern at ip 560449bb60aa:sysno 230 D0706 13:18:03.100118 403197 usertrap_amd64.go:122] [ 58115(30792): 58115(30792)] Allocate a new trap: 0xc007e3e300 43 D0706 13:18:03.100130 403197 usertrap_amd64.go:225] [ 58115(30792): 58115(30792)] Apply the binary patch addr 560449bb60aa trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:18:03.796837 403197 usertrap_amd64.go:212] [ 58114(5339): 58114(5339)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:18:03.796897 403197 usertrap_amd64.go:122] [ 58114(5339): 58114(5339)] Allocate a new trap: 0xc007e3e270 44 D0706 13:18:03.796915 403197 usertrap_amd64.go:225] [ 58114(5339): 58114(5339)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:18:03.798424 403197 task_exit.go:204] [ 58114(5339): 58114(5339)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:03.798499 403197 task_exit.go:204] [ 58114(5339): 58114(5339)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:03.813494 403197 usertrap_amd64.go:212] [ 58115(30792): 58115(30792)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:18:03.813546 403197 usertrap_amd64.go:122] [ 58115(30792): 58115(30792)] Allocate a new trap: 0xc007e3e300 44 D0706 13:18:03.813564 403197 usertrap_amd64.go:225] [ 58115(30792): 58115(30792)] Apply the binary patch addr 560449b43124 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0706 13:18:03.814376 403197 task_exit.go:204] [ 58115(30792): 58115(30792)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:03.814424 403197 task_exit.go:204] [ 58115(30792): 58115(30792)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:03.814488 403197 task_signals.go:204] [ 58115(30792): 58123(30795)] Signal 58115, PID: 58123, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:03.814538 403197 task_exit.go:204] [ 58115(30792): 58123(30795)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:03.814564 403197 task_exit.go:204] [ 58115(30792): 58123(30795)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:03.814586 403197 task_exit.go:204] [ 58115(30792): 58123(30795)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:05.949384 403197 task_signals.go:481] [ 58114(5339): 58114(5339)] No task notified of signal 9 D0706 13:18:05.949467 403197 task_signals.go:458] [ 58114(5339): 58114(5339)] Discarding duplicate signal 9 D0706 13:18:05.969054 403197 task_signals.go:481] [ 58115(30792): 58115(30792)] No task notified of signal 9 D0706 13:18:05.969136 403197 task_signals.go:458] [ 58115(30792): 58115(30792)] Discarding duplicate signal 9 D0706 13:18:06.775658 403197 task_signals.go:470] [ 7: 30] Notified of signal 23 D0706 13:18:06.775805 403197 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0706 13:18:07.859852 403197 task_signals.go:204] [ 58115(30792): 58121(30793)] Signal 58115, PID: 58121, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:07.859907 403197 task_exit.go:204] [ 58115(30792): 58121(30793)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:07.859852 403197 task_signals.go:204] [ 58114(5339): 58117(5340)] Signal 58114, PID: 58117, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:07.859960 403197 task_signals.go:204] [ 58114(5339): 58118(5341)] Signal 58114, PID: 58118, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:07.860029 403197 task_exit.go:204] [ 58114(5339): 58118(5341)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:07.860062 403197 task_signals.go:204] [ 58115(30792): 58122(30794)] Signal 58115, PID: 58122, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:07.860081 403197 task_exit.go:204] [ 58114(5339): 58118(5341)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:07.860088 403197 task_exit.go:204] [ 58114(5339): 58118(5341)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:07.860113 403197 task_exit.go:204] [ 58115(30792): 58121(30793)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:07.860125 403197 task_exit.go:204] [ 58115(30792): 58121(30793)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:07.860135 403197 task_exit.go:204] [ 58114(5339): 58117(5340)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:07.860150 403197 task_exit.go:204] [ 58114(5339): 58117(5340)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:07.860156 403197 task_exit.go:204] [ 58114(5339): 58117(5340)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:07.860174 403197 task_exit.go:204] [ 58115(30792): 58122(30794)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:07.860189 403197 task_signals.go:204] [ 58114(5339): 58120(5342)] Signal 58114, PID: 58120, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:07.860232 403197 task_exit.go:204] [ 58114(5339): 58120(5342)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:07.860796 403197 task_exit.go:204] [ 58114(5339): 58120(5342)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:07.860843 403197 task_exit.go:204] [ 58114(5339): 58120(5342)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:07.860864 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:18:07.860899 403197 task_exit.go:204] [ 58114(5339): 58114(5339)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:07.861000 403197 task_exit.go:204] [ 58115(30792): 58122(30794)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:07.861034 403197 task_exit.go:204] [ 58115(30792): 58122(30794)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:07.861054 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:18:07.861144 403197 task_exit.go:204] [ 58115(30792): 58115(30792)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:07 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) pwritev(r1, &(0x7f0000000640)=[{&(0x7f0000000240)="68f30c3b370000a1435805981b3989eebf6b85608c9199aafc191128211c4eb758f6198fc3dafbbae70a769c3911da5f7cbd0ec2df564ff3ceea824e2bc067fb2d5e957ef2b15cffdee019a954216328d0a5ff7a69aa0938b90a63cf96eaa6fa9a78024c010573f3710fecb669a259d21cfd1bea99b6eaadc8d7e1fc813d30571fc148cc051e4430fe78c1c28d1727717f4a9bc98687887fa9024fad0e8cba106b5a5426224f9cf8ee2ef7948cb1c9704fb71324f06934ea19d0bdc0c9aeec7e6fb7", 0xc2}, {&(0x7f0000000340)="8fb89b1d76549bb9b4f274d8cc46297c1b48", 0x12}, {&(0x7f0000000380)="d7f53777906e1b608575b223b503c0bf340dada9ba84bac41d887a6e36ba4e835fd8293768263ca8fda5a8ac98c883ae6ba3adfe55f39e968fdb20167249fe52e700956eb6f010227c329c2f7232e9c47aa8126f577eded663dca1ea728659948d3ca3", 0x63}, {&(0x7f0000000400)="7490473c895401071460f4", 0xb}, {&(0x7f0000000440)="2b0a26a8cc4156534a9067af1c2c8f93f04c3891b9b2d22adf42b1f425a9e81e2e6285a7ab7e0f9d6e4d217fab0e1a2122bbaf8e5c892503b56c7eed3d8ac7529a4ae778569f5e9394b7ed2f453f9cdab9860e22771b06fc8c5d1abb711acc8e06b0df878143174434a89fef264d427e296186c4bf006ae91bf0e265", 0x7c}, {&(0x7f00000004c0)="4dc7c2adf1fc2973bd73be0515fd14bc613f8ed0fe67e8d77ed9ffcaffbc07c98005509b479bc855703a2265e900c780991a2faf3da884cafd3d5d7301be631ef6d0af4d6c44269877886d1d9e5841efc2bd0232fe14e2f75051409e70e8ecdf642fd493376ae46faaa0c1c9b43b653eb847d903ef2ef8ee8e37915c61cb46a1557b26fdaaada218c0bf929723199a82453e93fe32e4034156f58de86c4738", 0x9f}, {&(0x7f0000000580)="b0b8bef245446cd4db5cc31d46c536d586589e376f580a575558971ce41ff4809e79bd503be075f68356013b694a2f4dc8a97df74951ba92739807d99961ff038a2c0e9de0c6103445677e8a07057289a028e1d483498b38a5b88ba690f09c51455ea2af58b65496e4c8c4625de7cfa4e684f5bd0147b7ed7237c6d88b2be3d3bfd9", 0x82}], 0x7, 0x4, 0x22b3bb2b) (async) fcntl$dupfd(r1, 0x0, r2) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000001, 0x1010, r2, 0xa85bd000) (async) statx(r1, &(0x7f00000000c0)='./bus\x00', 0x2000, 0x400, &(0x7f0000000140)) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) 13:18:07 executing program 1: setrlimit(0xf, &(0x7f0000000000)={0x3}) (async) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) utime(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x5, 0x5}) (async, rerun: 64) r1 = dup2(r0, r0) (rerun: 64) fcntl$dupfd(r0, 0x0, r1) (async) fallocate(r0, 0x41, 0x5, 0x8) (async) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x1, 0x5}, &(0x7f0000000480)) (async, rerun: 32) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x6, 0x0) (rerun: 32) fallocate(r2, 0x14, 0x5, 0x88) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f0000000400)={0x5, &(0x7f0000000340)=[{0x3bb5, 0x74, &(0x7f0000000040)="7e7154409c042131eb744902c76967359bc223f0a4afed5a196087fb7c610b5a5ccd5a4936cfd531ca3556ccbb4f85fc593ace218c3911e2ab2936846b84dfea8a0ecd5ed2ad678654419299dffa184463b35b3afaed04276bd065ba25257c41c6a903489ded5d317ab2c39ea588f815722ee0f9", 0x1}, {0x5, 0xbb, &(0x7f0000000140)="c66088a9368199f8c5be0a1c537a111086184898124bf1dffe0f1cd19d5921854ba7b5c580f73dfb736d85a18274797d83017cd4ef49f8b95b4545979d2c00e6f2b4b8006e98355e0ea32dfe800b8808e1e24e03f8595795de4d56fcc1c954cae2797cae1b34b0c9c6a021d0a509f1706eafda048774da8c2860a4facb7960e634985a77beb959c065d9011829206d6bc7e89fc181af24a4d824bc2a4ca809cbe1c31f8a7d996acb1e5ff984bc33d19da74186bb49b39e7b826801", 0x1, 0x1}, {0x300, 0xe6, &(0x7f0000000200)="d83916d7248cb39c2bcceb6b45086a8a16b7ef6252828ecc64e20100c79ad1077122f2606dffdf00837327bd389b068bdb7b99c1e7b14f482bf1eeb64499f9f30130dd3b1892a57f1cbf5ffa7ae0d59710a9779891d22a7b4f37c634a21640978064ee439ae929a411dd7bc421a581ffd9c5538ba16c7a0a95c5a72e7070241fb56617d373aab95e0bfb231c0e92809129a26293a4987ec2cae63d5c2526dd4bb719c3303b2891b8c6d1415ff326b2d5a16b7c725a2b798a43453c8d518ed749bc7abb9cf451cab49a5e06891f367de86e9d9beeb0d19e2b368ab3e7e1c586f699cae0ab93de", 0x0, 0x1}, {0x1000, 0x15, &(0x7f00000000c0)="b57add20598e8d6d45ff14837ab188459cd0d07441", 0x1}, {0x57, 0x32, &(0x7f0000000300)="af6fa026d8dbe8060170e8e6c469fc7d29a52c643e7c3b973cd410cab8caf479882102e5154aba4e21c332f455287321c979", 0x1}]}) D0706 13:18:08.343327 403197 usertrap_amd64.go:212] [ 58124(30922): 58124(30922)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:18:08.343377 403197 usertrap_amd64.go:122] [ 58124(30922): 58124(30922)] Allocate a new trap: 0xc00abfc1e0 40 D0706 13:18:08.343726 403197 usertrap_amd64.go:225] [ 58124(30922): 58124(30922)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:18:08.344243 403197 usertrap_amd64.go:212] [ 58125(30796): 58125(30796)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:18:08.344290 403197 usertrap_amd64.go:122] [ 58125(30796): 58125(30796)] Allocate a new trap: 0xc00abfc210 40 D0706 13:18:08.344493 403197 usertrap_amd64.go:225] [ 58125(30796): 58125(30796)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:18:08.346348 403197 usertrap_amd64.go:212] [ 58124(30922): 58124(30922)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:18:08.346387 403197 usertrap_amd64.go:122] [ 58124(30922): 58124(30922)] Allocate a new trap: 0xc00abfc1e0 41 D0706 13:18:08.346403 403197 usertrap_amd64.go:225] [ 58124(30922): 58124(30922)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:18:08.349744 403197 usertrap_amd64.go:212] [ 58125(30796): 58125(30796)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:18:08.349785 403197 usertrap_amd64.go:122] [ 58125(30796): 58125(30796)] Allocate a new trap: 0xc00abfc210 41 D0706 13:18:08.349802 403197 usertrap_amd64.go:225] [ 58125(30796): 58125(30796)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:18:08.352728 403197 usertrap_amd64.go:212] [ 58127(5343): 58127(5343)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:18:08.352747 403197 usertrap_amd64.go:122] [ 58127(5343): 58127(5343)] Allocate a new trap: 0xc0040977a0 40 D0706 13:18:08.353796 403197 usertrap_amd64.go:225] [ 58127(5343): 58127(5343)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:18:08.358219 403197 usertrap_amd64.go:212] [ 58127(5343): 58127(5343)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:18:08.358246 403197 usertrap_amd64.go:122] [ 58127(5343): 58127(5343)] Allocate a new trap: 0xc0040977a0 41 D0706 13:18:08.358261 403197 usertrap_amd64.go:225] [ 58127(5343): 58127(5343)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:18:08.360991 403197 usertrap_amd64.go:212] [ 58125(30796): 58125(30796)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:18:08.361023 403197 usertrap_amd64.go:122] [ 58125(30796): 58125(30796)] Allocate a new trap: 0xc00abfc210 42 D0706 13:18:08.361045 403197 usertrap_amd64.go:225] [ 58125(30796): 58125(30796)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:18:08.367224 403197 usertrap_amd64.go:212] [ 58124(30922): 58124(30922)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:18:08.367358 403197 usertrap_amd64.go:122] [ 58124(30922): 58124(30922)] Allocate a new trap: 0xc00abfc1e0 42 D0706 13:18:08.367398 403197 usertrap_amd64.go:225] [ 58124(30922): 58124(30922)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:18:08.367908 403197 usertrap_amd64.go:212] [ 58126(8468): 58126(8468)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:18:08.367969 403197 usertrap_amd64.go:122] [ 58126(8468): 58126(8468)] Allocate a new trap: 0xc0009ea0c0 40 D0706 13:18:08.368132 403197 usertrap_amd64.go:225] [ 58126(8468): 58126(8468)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:18:08.372899 403197 usertrap_amd64.go:212] [ 58124(30922): 58124(30922)] Found the pattern at ip 5633c7b570aa:sysno 230 D0706 13:18:08.372959 403197 usertrap_amd64.go:122] [ 58124(30922): 58124(30922)] Allocate a new trap: 0xc00abfc1e0 43 D0706 13:18:08.372986 403197 usertrap_amd64.go:225] [ 58124(30922): 58124(30922)] Apply the binary patch addr 5633c7b570aa trap addr 66d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:18:08.373359 403197 usertrap_amd64.go:212] [ 58126(8468): 58126(8468)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:18:08.373400 403197 usertrap_amd64.go:122] [ 58126(8468): 58126(8468)] Allocate a new trap: 0xc0009ea0c0 41 D0706 13:18:08.373423 403197 usertrap_amd64.go:225] [ 58126(8468): 58126(8468)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:18:08.374194 403197 usertrap_amd64.go:212] [ 58127(5343): 58127(5343)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:18:08.374235 403197 usertrap_amd64.go:122] [ 58127(5343): 58127(5343)] Allocate a new trap: 0xc0040977a0 42 D0706 13:18:08.374251 403197 usertrap_amd64.go:225] [ 58127(5343): 58127(5343)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:18:08.376875 403197 usertrap_amd64.go:212] [ 58124(30922): 58124(30922)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:18:08.376921 403197 usertrap_amd64.go:122] [ 58124(30922): 58124(30922)] Allocate a new trap: 0xc00abfc1e0 44 D0706 13:18:08.376978 403197 usertrap_amd64.go:225] [ 58124(30922): 58124(30922)] Apply the binary patch addr 5633c7ae4124 trap addr 66dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0706 13:18:08.379268 403197 task_exit.go:204] [ 58124(30922): 58124(30922)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.379358 403197 task_signals.go:204] [ 58124(30922): 58130(30925)] Signal 58124, PID: 58130, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.379388 403197 task_exit.go:204] [ 58124(30922): 58124(30922)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.379414 403197 task_signals.go:204] [ 58124(30922): 58128(30923)] Signal 58124, PID: 58128, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.379440 403197 task_exit.go:204] [ 58124(30922): 58128(30923)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.379461 403197 task_signals.go:204] [ 58124(30922): 58129(30924)] Signal 58124, PID: 58129, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.379473 403197 task_exit.go:204] [ 58124(30922): 58130(30925)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.379494 403197 task_exit.go:204] [ 58124(30922): 58130(30925)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.379512 403197 task_exit.go:204] [ 58124(30922): 58130(30925)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.379563 403197 task_exit.go:204] [ 58124(30922): 58128(30923)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.379579 403197 task_exit.go:204] [ 58124(30922): 58128(30923)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.379604 403197 task_exit.go:204] [ 58124(30922): 58129(30924)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.380201 403197 usertrap_amd64.go:212] [ 58125(30796): 58125(30796)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:18:08.380254 403197 usertrap_amd64.go:122] [ 58125(30796): 58125(30796)] Allocate a new trap: 0xc00abfc210 43 D0706 13:18:08.380267 403197 task_exit.go:204] [ 58124(30922): 58129(30924)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.380293 403197 task_exit.go:204] [ 58124(30922): 58129(30924)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.380308 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:18:08.380273 403197 usertrap_amd64.go:225] [ 58125(30796): 58125(30796)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:18:08.381276 403197 task_exit.go:204] [ 58124(30922): 58124(30922)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:08 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x3) (async) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x3) socket$unix(0x1, 0x2, 0x0) (async) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @initdev}}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) socket$unix(0x1, 0x2, 0x0) mount$9p_xen(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x200000, &(0x7f00000003c0)={'trans=xen,', {[{@cache_none}, {@uname={'uname', 0x3d, 'none'}}, {@cache_loose}, {@dfltuid={'dfltuid', 0x3d, 0xee01}}, {@uname={'uname', 0x3d, 'cgroup\x00'}}, {@cache_loose}, {@msize={'msize', 0x3d, 0x8}}, {@debug={'debug', 0x3d, 0x1}}], [{@permit_directio}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat', 0x3d, '!*$'}}, {@fowner_gt={'fowner>', r1}}, {@obj_user}, {@permit_directio}, {@hash}, {@measure}, {@context={'context', 0x3d, 'system_u'}}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000022c0)={0x0, 0x0}, &(0x7f0000002300)=0xc) setreuid(0x0, r2) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x20020, &(0x7f0000000100)={[{@noprefix}, {@noprefix}, {@none}, {@clone_children}, {@cpuset_v2_mode}], [{@obj_role={'obj_role', 0x3d, 'trusted.overlay.opaque\x00'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@seclabel}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, r2}}]}) socket$unix(0x1, 0x5, 0x0) (async) socket$unix(0x1, 0x5, 0x0) D0706 13:18:08.382518 403197 task_exit.go:204] [ 58125(30796): 58125(30796)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.382641 403197 task_exit.go:204] [ 58125(30796): 58125(30796)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.382691 403197 task_signals.go:204] [ 58125(30796): 58136(30800)] Signal 58125, PID: 58136, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.382684 403197 task_signals.go:204] [ 58125(30796): 58133(30798)] Signal 58125, PID: 58133, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.382733 403197 task_exit.go:204] [ 58125(30796): 58136(30800)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.382754 403197 task_exit.go:204] [ 58125(30796): 58136(30800)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.382759 403197 task_exit.go:204] [ 58125(30796): 58136(30800)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.382773 403197 task_exit.go:204] [ 58125(30796): 58133(30798)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.382791 403197 task_exit.go:204] [ 58125(30796): 58133(30798)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.382795 403197 task_exit.go:204] [ 58125(30796): 58133(30798)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.382751 403197 task_signals.go:204] [ 58125(30796): 58135(30799)] Signal 58125, PID: 58135, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.382807 403197 task_signals.go:204] [ 58125(30796): 58131(30797)] Signal 58125, PID: 58131, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.382807 403197 task_exit.go:204] [ 58125(30796): 58135(30799)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.382821 403197 task_exit.go:204] [ 58125(30796): 58135(30799)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.382825 403197 task_exit.go:204] [ 58125(30796): 58135(30799)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.382834 403197 task_exit.go:204] [ 58125(30796): 58131(30797)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.383346 403197 task_exit.go:204] [ 58125(30796): 58131(30797)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.383375 403197 task_exit.go:204] [ 58125(30796): 58131(30797)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.383398 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:18:08.383982 403197 task_exit.go:204] [ 58125(30796): 58125(30796)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:08 executing program 1: setrlimit(0xf, &(0x7f0000000000)={0x3}) (async) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) utime(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x5, 0x5}) (async) r1 = dup2(r0, r0) fcntl$dupfd(r0, 0x0, r1) (async) fallocate(r0, 0x41, 0x5, 0x8) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x1, 0x5}, &(0x7f0000000480)) (async) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x6, 0x0) fallocate(r2, 0x14, 0x5, 0x88) (async) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f0000000400)={0x5, &(0x7f0000000340)=[{0x3bb5, 0x74, &(0x7f0000000040)="7e7154409c042131eb744902c76967359bc223f0a4afed5a196087fb7c610b5a5ccd5a4936cfd531ca3556ccbb4f85fc593ace218c3911e2ab2936846b84dfea8a0ecd5ed2ad678654419299dffa184463b35b3afaed04276bd065ba25257c41c6a903489ded5d317ab2c39ea588f815722ee0f9", 0x1}, {0x5, 0xbb, &(0x7f0000000140)="c66088a9368199f8c5be0a1c537a111086184898124bf1dffe0f1cd19d5921854ba7b5c580f73dfb736d85a18274797d83017cd4ef49f8b95b4545979d2c00e6f2b4b8006e98355e0ea32dfe800b8808e1e24e03f8595795de4d56fcc1c954cae2797cae1b34b0c9c6a021d0a509f1706eafda048774da8c2860a4facb7960e634985a77beb959c065d9011829206d6bc7e89fc181af24a4d824bc2a4ca809cbe1c31f8a7d996acb1e5ff984bc33d19da74186bb49b39e7b826801", 0x1, 0x1}, {0x300, 0xe6, &(0x7f0000000200)="d83916d7248cb39c2bcceb6b45086a8a16b7ef6252828ecc64e20100c79ad1077122f2606dffdf00837327bd389b068bdb7b99c1e7b14f482bf1eeb64499f9f30130dd3b1892a57f1cbf5ffa7ae0d59710a9779891d22a7b4f37c634a21640978064ee439ae929a411dd7bc421a581ffd9c5538ba16c7a0a95c5a72e7070241fb56617d373aab95e0bfb231c0e92809129a26293a4987ec2cae63d5c2526dd4bb719c3303b2891b8c6d1415ff326b2d5a16b7c725a2b798a43453c8d518ed749bc7abb9cf451cab49a5e06891f367de86e9d9beeb0d19e2b368ab3e7e1c586f699cae0ab93de", 0x0, 0x1}, {0x1000, 0x15, &(0x7f00000000c0)="b57add20598e8d6d45ff14837ab188459cd0d07441", 0x1}, {0x57, 0x32, &(0x7f0000000300)="af6fa026d8dbe8060170e8e6c469fc7d29a52c643e7c3b973cd410cab8caf479882102e5154aba4e21c332f455287321c979", 0x1}]}) D0706 13:18:08.386657 403197 usertrap_amd64.go:212] [ 58126(8468): 58126(8468)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:18:08.386681 403197 usertrap_amd64.go:122] [ 58126(8468): 58126(8468)] Allocate a new trap: 0xc0009ea0c0 42 D0706 13:18:08.386694 403197 usertrap_amd64.go:225] [ 58126(8468): 58126(8468)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:18:08.391169 403197 usertrap_amd64.go:212] [ 58138(30926): 58138(30926)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:18:08.391197 403197 usertrap_amd64.go:122] [ 58138(30926): 58138(30926)] Allocate a new trap: 0xc0040977d0 40 D0706 13:18:08.391282 403197 usertrap_amd64.go:225] [ 58138(30926): 58138(30926)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:18:08.392471 403197 usertrap_amd64.go:212] [ 58138(30926): 58138(30926)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:18:08.392551 403197 usertrap_amd64.go:122] [ 58138(30926): 58138(30926)] Allocate a new trap: 0xc0040977d0 41 D0706 13:18:08.392578 403197 usertrap_amd64.go:225] [ 58138(30926): 58138(30926)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:18:08.394922 403197 usertrap_amd64.go:212] [ 58126(8468): 58126(8468)] Found the pattern at ip 55aaa3c69124:sysno 3 D0706 13:18:08.395030 403197 usertrap_amd64.go:122] [ 58126(8468): 58126(8468)] Allocate a new trap: 0xc0009ea0c0 43 D0706 13:18:08.395048 403197 usertrap_amd64.go:225] [ 58126(8468): 58126(8468)] Apply the binary patch addr 55aaa3c69124 trap addr 61d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:18:08.396275 403197 task_exit.go:204] [ 58126(8468): 58126(8468)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.396337 403197 task_exit.go:204] [ 58126(8468): 58126(8468)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.396366 403197 task_signals.go:204] [ 58126(8468): 58139(8469)] Signal 58126, PID: 58139, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.396386 403197 task_exit.go:204] [ 58126(8468): 58139(8469)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.396679 403197 task_exit.go:204] [ 58126(8468): 58139(8469)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.396703 403197 task_exit.go:204] [ 58126(8468): 58139(8469)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.396716 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:18:08.397887 403197 task_exit.go:204] [ 58126(8468): 58126(8468)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:08 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x0, 0x4, 0x401) listen(r0, 0xffffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) fcntl$dupfd(r1, 0x0, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r4 = dup2(r3, r3) fcntl$dupfd(r3, 0x0, r4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r6 = dup2(r5, r5) r7 = fcntl$dupfd(r5, 0x0, r6) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r7, 0x0) accept4$inet6(r7, 0x0, 0x0, 0x100000) D0706 13:18:08.405410 403197 usertrap_amd64.go:212] [ 58140(30801): 58140(30801)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:18:08.405563 403197 usertrap_amd64.go:122] [ 58140(30801): 58140(30801)] Allocate a new trap: 0xc0172e82d0 40 D0706 13:18:08.405775 403197 usertrap_amd64.go:225] [ 58140(30801): 58140(30801)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:18:08.406439 403197 usertrap_amd64.go:212] [ 58138(30926): 58138(30926)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:18:08.406461 403197 usertrap_amd64.go:122] [ 58138(30926): 58138(30926)] Allocate a new trap: 0xc0040977d0 42 D0706 13:18:08.406473 403197 usertrap_amd64.go:225] [ 58138(30926): 58138(30926)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:18:08.407045 403197 usertrap_amd64.go:212] [ 58140(30801): 58140(30801)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:18:08.407126 403197 usertrap_amd64.go:122] [ 58140(30801): 58140(30801)] Allocate a new trap: 0xc0172e82d0 41 D0706 13:18:08.407178 403197 usertrap_amd64.go:225] [ 58140(30801): 58140(30801)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:18:08.410186 403197 usertrap_amd64.go:212] [ 58138(30926): 58138(30926)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:18:08.410218 403197 usertrap_amd64.go:122] [ 58138(30926): 58138(30926)] Allocate a new trap: 0xc0040977d0 43 D0706 13:18:08.410233 403197 usertrap_amd64.go:225] [ 58138(30926): 58138(30926)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:18:08.411338 403197 task_exit.go:204] [ 58138(30926): 58138(30926)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.411383 403197 task_exit.go:204] [ 58138(30926): 58138(30926)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.411409 403197 task_signals.go:204] [ 58138(30926): 58142(30928)] Signal 58138, PID: 58142, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.411428 403197 task_exit.go:204] [ 58138(30926): 58142(30928)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.411437 403197 task_exit.go:204] [ 58138(30926): 58142(30928)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.411449 403197 task_exit.go:204] [ 58138(30926): 58142(30928)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.411466 403197 task_signals.go:204] [ 58138(30926): 58141(30927)] Signal 58138, PID: 58141, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.411477 403197 task_exit.go:204] [ 58138(30926): 58141(30927)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.412463 403197 task_exit.go:204] [ 58138(30926): 58141(30927)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.412549 403197 task_exit.go:204] [ 58138(30926): 58141(30927)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.412586 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0706 13:18:08.413636 403197 task_exit.go:204] [ 58138(30926): 58138(30926)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:08 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040), 0x0, 0xffffffffffffff52, 0x2) rmdir(&(0x7f0000000000)='./file0\x00') D0706 13:18:08.417929 403197 usertrap_amd64.go:212] [ 58143(8470): 58143(8470)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:18:08.417966 403197 usertrap_amd64.go:122] [ 58143(8470): 58143(8470)] Allocate a new trap: 0xc0172e8300 40 D0706 13:18:08.418073 403197 usertrap_amd64.go:225] [ 58143(8470): 58143(8470)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:18:08.419133 403197 usertrap_amd64.go:212] [ 58143(8470): 58143(8470)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:18:08.419157 403197 usertrap_amd64.go:122] [ 58143(8470): 58143(8470)] Allocate a new trap: 0xc0172e8300 41 D0706 13:18:08.419166 403197 usertrap_amd64.go:225] [ 58143(8470): 58143(8470)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:18:08.422006 403197 usertrap_amd64.go:212] [ 58140(30801): 58140(30801)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:18:08.422084 403197 usertrap_amd64.go:122] [ 58140(30801): 58140(30801)] Allocate a new trap: 0xc0172e82d0 42 D0706 13:18:08.422129 403197 usertrap_amd64.go:225] [ 58140(30801): 58140(30801)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:18:08.423881 403197 usertrap_amd64.go:212] [ 58143(8470): 58143(8470)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:18:08.423953 403197 usertrap_amd64.go:122] [ 58143(8470): 58143(8470)] Allocate a new trap: 0xc0172e8300 42 D0706 13:18:08.424002 403197 usertrap_amd64.go:225] [ 58143(8470): 58143(8470)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:18:08.424396 403197 usertrap_amd64.go:212] [ 58140(30801): 58140(30801)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:18:08.424469 403197 usertrap_amd64.go:122] [ 58140(30801): 58140(30801)] Allocate a new trap: 0xc0172e82d0 43 D0706 13:18:08.424506 403197 usertrap_amd64.go:225] [ 58140(30801): 58140(30801)] Apply the binary patch addr 560449b43124 trap addr 69d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:18:08.426858 403197 task_exit.go:204] [ 58140(30801): 58140(30801)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.426914 403197 task_exit.go:204] [ 58140(30801): 58140(30801)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.426940 403197 task_signals.go:204] [ 58140(30801): 58144(30802)] Signal 58140, PID: 58144, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.426963 403197 task_exit.go:204] [ 58140(30801): 58144(30802)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.426974 403197 task_exit.go:204] [ 58140(30801): 58144(30802)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.426980 403197 task_exit.go:204] [ 58140(30801): 58144(30802)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.427009 403197 task_signals.go:204] [ 58140(30801): 58145(30803)] Signal 58140, PID: 58145, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.427029 403197 task_exit.go:204] [ 58140(30801): 58145(30803)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.427403 403197 task_exit.go:204] [ 58140(30801): 58145(30803)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.427424 403197 task_exit.go:204] [ 58140(30801): 58145(30803)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.427435 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:18:08.427505 403197 task_exit.go:204] [ 58140(30801): 58140(30801)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:08 executing program 1: setrlimit(0x7, &(0x7f0000000000)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = dup2(r0, r0) fcntl$dupfd(r0, 0x0, r1) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x0) D0706 13:18:08.430082 403197 usertrap_amd64.go:212] [ 58127(5343): 58127(5343)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:18:08.430170 403197 usertrap_amd64.go:122] [ 58127(5343): 58127(5343)] Allocate a new trap: 0xc0040977a0 43 D0706 13:18:08.430240 403197 usertrap_amd64.go:225] [ 58127(5343): 58127(5343)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:18:08.435556 403197 usertrap_amd64.go:212] [ 58147(8472): 58147(8472)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:18:08.435601 403197 usertrap_amd64.go:122] [ 58147(8472): 58147(8472)] Allocate a new trap: 0xc018fa6180 43 D0706 13:18:08.435695 403197 usertrap_amd64.go:225] [ 58147(8472): 58147(8472)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:18:08.557482 403197 task_run.go:312] [ 58143(8470): 58149(8474)] Unhandled user fault: addr=55aaa3dd712c ip=55aaa3dd712c access=r-x sig=11 err=operation not permitted D0706 13:18:08.557549 403197 task_log.go:87] [ 58143(8470): 58149(8474)] Registers: D0706 13:18:08.557577 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Cs = 0000000000000033 D0706 13:18:08.557586 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Ds = 0000000000000000 D0706 13:18:08.557593 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Eflags = 0000000000050e46 D0706 13:18:08.557597 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Es = 0000000000000000 D0706 13:18:08.557601 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Fs = 0000000000000000 D0706 13:18:08.557604 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Fs_base = 00007ecb8fa23700 D0706 13:18:08.557608 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Gs = 0000000000000000 D0706 13:18:08.557612 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Gs_base = 0000000000000000 D0706 13:18:08.557615 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Orig_rax = ffffffffffffffff D0706 13:18:08.557626 403197 task_log.go:94] [ 58143(8470): 58149(8474)] R10 = 0000000000000000 D0706 13:18:08.557630 403197 task_log.go:94] [ 58143(8470): 58149(8474)] R11 = ffffffff00000bbe D0706 13:18:08.557633 403197 task_log.go:94] [ 58143(8470): 58149(8474)] R12 = 0000000000000000 D0706 13:18:08.557637 403197 task_log.go:94] [ 58143(8470): 58149(8474)] R13 = 000055aaa3d8f0e0 D0706 13:18:08.557640 403197 task_log.go:94] [ 58143(8470): 58149(8474)] R14 = 00000000000007e6 D0706 13:18:08.557644 403197 task_log.go:94] [ 58143(8470): 58149(8474)] R15 = 0000000012086d01 D0706 13:18:08.557648 403197 task_log.go:94] [ 58143(8470): 58149(8474)] R8 = 0000000000000000 D0706 13:18:08.557652 403197 task_log.go:94] [ 58143(8470): 58149(8474)] R9 = 000055aaa3dd7120 D0706 13:18:08.557656 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Rax = 0000000000000000 D0706 13:18:08.557659 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Rbp = 0000000000000000 D0706 13:18:08.557663 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Rbx = 0000000000000000 D0706 13:18:08.557675 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Rcx = 000055aaa3dd7128 D0706 13:18:08.557679 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Rdi = 0000000000000000 D0706 13:18:08.557682 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Rdx = 0000000000000000 D0706 13:18:08.557686 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Rip = 000055aaa3dd712c D0706 13:18:08.557690 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Rsi = 0000000000000000 D0706 13:18:08.557693 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Rsp = 000055aaa3dd7120 D0706 13:18:08.557696 403197 task_log.go:94] [ 58143(8470): 58149(8474)] Ss = 000000000000002b D0706 13:18:08.557703 403197 task_log.go:111] [ 58143(8470): 58149(8474)] Stack: D0706 13:18:08.557709 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557714 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:18:08.557719 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:18:08.557723 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557728 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557732 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557736 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557740 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557744 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:18:08.557747 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557752 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557756 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557781 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557785 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd71f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557789 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557793 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557796 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557801 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557805 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557812 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557822 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557829 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557837 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557845 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557852 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557859 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557866 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557870 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557875 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557879 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557883 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557887 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557891 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557897 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557905 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557923 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557929 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557936 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557941 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557947 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557954 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557960 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557967 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557974 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557981 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557987 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557993 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.557999 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558006 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558013 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558019 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558027 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558036 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558044 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558051 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558059 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558066 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd74a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558082 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd74b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558089 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd74c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558097 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd74d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558101 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd74e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558106 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd74f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558124 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558131 403197 task_log.go:128] [ 58143(8470): 58149(8474)] 55aaa3dd7510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558139 403197 task_log.go:149] [ 58143(8470): 58149(8474)] Code: D0706 13:18:08.558147 403197 task_log.go:167] [ 58143(8470): 58149(8474)] 55aaa3dd70e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558162 403197 task_log.go:167] [ 58143(8470): 58149(8474)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558177 403197 task_log.go:167] [ 58143(8470): 58149(8474)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558184 403197 task_log.go:167] [ 58143(8470): 58149(8474)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558194 403197 task_log.go:167] [ 58143(8470): 58149(8474)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558201 403197 task_log.go:167] [ 58143(8470): 58149(8474)] 55aaa3dd7130: f0 01 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:18:08.558240 403197 task_log.go:167] [ 58143(8470): 58149(8474)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:18:08.558247 403197 task_log.go:167] [ 58143(8470): 58149(8474)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:08.558254 403197 task_log.go:71] [ 58143(8470): 58149(8474)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa03000-7ecb8fa04000 ---p 00000000 00:00 0 7ecb8fa04000-7ecb8fa24000 rw-p 00000000 00:00 0 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0d61e000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1ee00000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0d624000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0d64c000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 0d61f000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 19da4000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 19989000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1e8ef000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 0d670000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 199ce000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0d662000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa04000-7ecb8fa24000 rw-p 19e07000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 19728000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 195ef000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:18:08.558421 403197 task_log.go:73] [ 58143(8470): 58149(8474)] FDTable: fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:2 => name pipe:[3899] fd:200 => name /dev/net/tun fd:201 => name / D0706 13:18:08.558459 403197 task_signals.go:470] [ 58143(8470): 58149(8474)] Notified of signal 11 D0706 13:18:08.558474 403197 task_signals.go:220] [ 58143(8470): 58149(8474)] Signal 11: delivering to handler D0706 13:18:08.561422 403197 usertrap_amd64.go:212] [ 58143(8470): 58143(8470)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:18:08.561452 403197 usertrap_amd64.go:122] [ 58143(8470): 58143(8470)] Allocate a new trap: 0xc0172e8300 43 D0706 13:18:08.561467 403197 usertrap_amd64.go:225] [ 58143(8470): 58143(8470)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:18:08.588232 403197 task_exit.go:204] [ 58147(8472): 58147(8472)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.588546 403197 task_exit.go:204] [ 58147(8472): 58147(8472)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.588799 403197 usertrap_amd64.go:212] [ 58143(8470): 58146(8471)] Found the pattern at ip 55aaa3c68ff8:sysno 1 D0706 13:18:08.588856 403197 usertrap_amd64.go:122] [ 58143(8470): 58146(8471)] Allocate a new trap: 0xc0172e8300 44 D0706 13:18:08.588883 403197 usertrap_amd64.go:225] [ 58143(8470): 58146(8471)] Apply the binary patch addr 55aaa3c68ff8 trap addr 61dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0706 13:18:08.590934 403197 task_exit.go:204] [ 58143(8470): 58146(8471)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.590975 403197 task_exit.go:204] [ 58143(8470): 58146(8471)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.590983 403197 task_exit.go:204] [ 58143(8470): 58146(8471)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.591018 403197 task_signals.go:204] [ 58143(8470): 58150(8475)] Signal 58143, PID: 58150, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.591041 403197 task_signals.go:204] [ 58143(8470): 58143(8470)] Signal 58143, PID: 58143, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.591046 403197 task_exit.go:204] [ 58143(8470): 58150(8475)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.591068 403197 task_exit.go:204] [ 58143(8470): 58150(8475)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.591077 403197 task_exit.go:204] [ 58143(8470): 58150(8475)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.591097 403197 task_signals.go:204] [ 58143(8470): 58148(8473)] Signal 58143, PID: 58148, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.591118 403197 task_exit.go:204] [ 58143(8470): 58148(8473)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.591127 403197 task_exit.go:204] [ 58143(8470): 58148(8473)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.591141 403197 task_exit.go:204] [ 58143(8470): 58148(8473)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.591017 403197 task_signals.go:204] [ 58143(8470): 58149(8474)] Signal 58143, PID: 58149, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:08.591154 403197 task_exit.go:204] [ 58143(8470): 58149(8474)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.591167 403197 task_exit.go:204] [ 58143(8470): 58149(8474)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.591173 403197 task_exit.go:204] [ 58143(8470): 58149(8474)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:08.591187 403197 task_exit.go:204] [ 58143(8470): 58143(8470)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:08.591700 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:18:08.591733 403197 task_exit.go:204] [ 58143(8470): 58143(8470)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:08.591743 403197 task_signals.go:443] [ 23881( 1): 23881( 1)] Discarding ignored signal 17 D0706 13:18:08.591836 403197 task_exit.go:204] [ 58143(8470): 58143(8470)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:08 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) waitid(0x0, 0x0, 0x0, 0x80000008, 0x0) (async) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_sigreturn() (async) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x0, 0x4, 0x401) listen(r0, 0xffffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r2 = dup2(r1, r1) fcntl$dupfd(r1, 0x0, r2) (async) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r4 = dup2(r3, r3) fcntl$dupfd(r3, 0x0, r4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r6 = dup2(r5, r5) r7 = fcntl$dupfd(r5, 0x0, r6) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r7, 0x0) (async) accept4$inet6(r7, 0x0, 0x0, 0x100000) D0706 13:18:09.199971 403197 usertrap_amd64.go:212] [ 58127(5343): 58127(5343)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:18:09.200013 403197 usertrap_amd64.go:122] [ 58127(5343): 58127(5343)] Allocate a new trap: 0xc0040977a0 44 D0706 13:18:09.200034 403197 usertrap_amd64.go:225] [ 58127(5343): 58127(5343)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:18:09.201104 403197 task_exit.go:204] [ 58127(5343): 58127(5343)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:09.201150 403197 task_exit.go:204] [ 58127(5343): 58127(5343)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:09.201180 403197 task_signals.go:204] [ 58127(5343): 58137(5346)] Signal 58127, PID: 58137, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:09.201198 403197 task_exit.go:204] [ 58127(5343): 58137(5346)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:09.201207 403197 task_exit.go:204] [ 58127(5343): 58137(5346)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:09.201214 403197 task_exit.go:204] [ 58127(5343): 58137(5346)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:09.775872 403197 task_signals.go:470] [ 7: 46] Notified of signal 23 D0706 13:18:09.775981 403197 task_signals.go:220] [ 7: 46] Signal 23: delivering to handler D0706 13:18:11.368979 403197 task_signals.go:481] [ 58127(5343): 58127(5343)] No task notified of signal 9 D0706 13:18:11.369086 403197 task_signals.go:458] [ 58127(5343): 58127(5343)] Discarding duplicate signal 9 I0706 13:18:11.813141 403197 watchdog.go:295] Watchdog starting loop, tasks: 76, discount: 0s D0706 13:18:12.181019 403197 task_signals.go:204] [ 58127(5343): 58134(5345)] Signal 58127, PID: 58134, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:12.181085 403197 task_exit.go:204] [ 58127(5343): 58134(5345)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:12.181085 403197 task_signals.go:204] [ 58127(5343): 58132(5344)] Signal 58127, PID: 58132, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:12.181111 403197 task_exit.go:204] [ 58127(5343): 58132(5344)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:12.181146 403197 task_exit.go:204] [ 58127(5343): 58132(5344)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:12.181154 403197 task_exit.go:204] [ 58127(5343): 58132(5344)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:12.181503 403197 task_exit.go:204] [ 58127(5343): 58134(5345)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:12.181524 403197 task_exit.go:204] [ 58127(5343): 58134(5345)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:12.181535 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:18:12.181557 403197 task_exit.go:204] [ 58127(5343): 58127(5343)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:12 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x400000000000007) utime(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) D0706 13:18:12.659803 403197 usertrap_amd64.go:212] [ 58154(8476): 58154(8476)] Found the pattern at ip 55aaa3cdc720:sysno 109 D0706 13:18:12.659843 403197 usertrap_amd64.go:122] [ 58154(8476): 58154(8476)] Allocate a new trap: 0xc006e581b0 40 D0706 13:18:12.660026 403197 usertrap_amd64.go:225] [ 58154(8476): 58154(8476)] Apply the binary patch addr 55aaa3cdc720 trap addr 61c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 28 6 0]) D0706 13:18:12.661319 403197 task_exit.go:204] [ 58147(8472): 58147(8472)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:12.663720 403197 usertrap_amd64.go:212] [ 58152(5347): 58152(5347)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:18:12.663758 403197 usertrap_amd64.go:122] [ 58152(5347): 58152(5347)] Allocate a new trap: 0xc00abfc270 40 D0706 13:18:12.663883 403197 usertrap_amd64.go:225] [ 58152(5347): 58152(5347)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:18:12.664690 403197 usertrap_amd64.go:212] [ 58152(5347): 58152(5347)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:18:12.664715 403197 usertrap_amd64.go:122] [ 58152(5347): 58152(5347)] Allocate a new trap: 0xc00abfc270 41 D0706 13:18:12.664731 403197 usertrap_amd64.go:225] [ 58152(5347): 58152(5347)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:18:12.673877 403197 usertrap_amd64.go:212] [ 58151(30804): 58151(30804)] Found the pattern at ip 560449bb6720:sysno 109 D0706 13:18:12.673926 403197 usertrap_amd64.go:122] [ 58151(30804): 58151(30804)] Allocate a new trap: 0xc004097800 40 D0706 13:18:12.674067 403197 usertrap_amd64.go:225] [ 58151(30804): 58151(30804)] Apply the binary patch addr 560449bb6720 trap addr 69c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 156 6 0]) D0706 13:18:12.674495 403197 usertrap_amd64.go:212] [ 58152(5347): 58152(5347)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:18:12.674519 403197 usertrap_amd64.go:122] [ 58152(5347): 58152(5347)] Allocate a new trap: 0xc00abfc270 42 D0706 13:18:12.674533 403197 usertrap_amd64.go:225] [ 58152(5347): 58152(5347)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:18:12.677125 403197 usertrap_amd64.go:212] [ 58151(30804): 58151(30804)] Found the pattern at ip 560449b90bb0:sysno 266 D0706 13:18:12.677155 403197 usertrap_amd64.go:122] [ 58151(30804): 58151(30804)] Allocate a new trap: 0xc004097800 41 D0706 13:18:12.677169 403197 usertrap_amd64.go:225] [ 58151(30804): 58151(30804)] Apply the binary patch addr 560449b90bb0 trap addr 69cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 156 6 0]) D0706 13:18:12.677237 403197 usertrap_amd64.go:212] [ 58154(8476): 58154(8476)] Found the pattern at ip 55aaa3cb6bb0:sysno 266 D0706 13:18:12.677293 403197 usertrap_amd64.go:122] [ 58154(8476): 58154(8476)] Allocate a new trap: 0xc006e581b0 41 D0706 13:18:12.677313 403197 usertrap_amd64.go:225] [ 58154(8476): 58154(8476)] Apply the binary patch addr 55aaa3cb6bb0 trap addr 61cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 28 6 0]) D0706 13:18:12.679440 403197 usertrap_amd64.go:212] [ 58153(30929): 58153(30929)] Found the pattern at ip 5633c7b57720:sysno 109 D0706 13:18:12.679479 403197 usertrap_amd64.go:122] [ 58153(30929): 58153(30929)] Allocate a new trap: 0xc01034f470 40 D0706 13:18:12.679583 403197 usertrap_amd64.go:225] [ 58153(30929): 58153(30929)] Apply the binary patch addr 5633c7b57720 trap addr 66c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 108 6 0]) D0706 13:18:12.776698 403197 task_signals.go:470] [ 7: 39] Notified of signal 23 D0706 13:18:12.776791 403197 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0706 13:18:13.676604 403197 usertrap_amd64.go:212] [ 58153(30929): 58153(30929)] Found the pattern at ip 5633c7b31bb0:sysno 266 D0706 13:18:13.676657 403197 usertrap_amd64.go:122] [ 58153(30929): 58153(30929)] Allocate a new trap: 0xc01034f470 41 D0706 13:18:13.676680 403197 usertrap_amd64.go:225] [ 58153(30929): 58153(30929)] Apply the binary patch addr 5633c7b31bb0 trap addr 66cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 108 6 0]) D0706 13:18:13.678919 403197 usertrap_amd64.go:212] [ 58154(8476): 58154(8476)] Found the pattern at ip 55aaa3cb87aa:sysno 56 D0706 13:18:13.678974 403197 usertrap_amd64.go:122] [ 58154(8476): 58154(8476)] Allocate a new trap: 0xc006e581b0 42 D0706 13:18:13.678999 403197 usertrap_amd64.go:225] [ 58154(8476): 58154(8476)] Apply the binary patch addr 55aaa3cb87aa trap addr 61d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0706 13:18:13.681104 403197 usertrap_amd64.go:212] [ 58151(30804): 58151(30804)] Found the pattern at ip 560449b927aa:sysno 56 D0706 13:18:13.681167 403197 usertrap_amd64.go:122] [ 58151(30804): 58151(30804)] Allocate a new trap: 0xc004097800 42 D0706 13:18:13.681190 403197 usertrap_amd64.go:225] [ 58151(30804): 58151(30804)] Apply the binary patch addr 560449b927aa trap addr 69d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 157 6 0]) D0706 13:18:13.685686 403197 usertrap_amd64.go:212] [ 58158(8478): 58158(8478)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:18:13.685748 403197 usertrap_amd64.go:122] [ 58158(8478): 58158(8478)] Allocate a new trap: 0xc0009ea030 43 D0706 13:18:13.685986 403197 usertrap_amd64.go:225] [ 58158(8478): 58158(8478)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:18:13.912813 403197 task_exit.go:204] [ 58158(8478): 58158(8478)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:13.914726 403197 task_exit.go:204] [ 58158(8478): 58158(8478)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:13.918453 403197 usertrap_amd64.go:212] [ 58151(30804): 58151(30804)] Found the pattern at ip 560449bb60aa:sysno 230 D0706 13:18:13.918503 403197 usertrap_amd64.go:122] [ 58151(30804): 58151(30804)] Allocate a new trap: 0xc004097800 43 D0706 13:18:13.918396 403197 task_run.go:312] [ 58154(8476): 58163(8480)] Unhandled user fault: addr=55aaa3dd712c ip=55aaa3dd712c access=r-x sig=11 err=operation not permitted D0706 13:18:13.923475 403197 task_log.go:87] [ 58154(8476): 58163(8480)] Registers: D0706 13:18:13.923614 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Cs = 0000000000000033 D0706 13:18:13.923669 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Ds = 0000000000000000 D0706 13:18:13.923714 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Eflags = 0000000000050e46 D0706 13:18:13.923770 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Es = 0000000000000000 D0706 13:18:13.923807 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Fs = 0000000000000000 D0706 13:18:13.923870 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Fs_base = 00007ecb8fa23700 D0706 13:18:13.923906 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Gs = 0000000000000000 D0706 13:18:13.923944 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Gs_base = 0000000000000000 D0706 13:18:13.924134 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Orig_rax = ffffffffffffffff D0706 13:18:13.924200 403197 task_log.go:94] [ 58154(8476): 58163(8480)] R10 = 0000000000000000 D0706 13:18:13.924239 403197 task_log.go:94] [ 58154(8476): 58163(8480)] R11 = ffffffff00000bbe D0706 13:18:13.924293 403197 task_log.go:94] [ 58154(8476): 58163(8480)] R12 = 0000000000000000 D0706 13:18:13.924329 403197 task_log.go:94] [ 58154(8476): 58163(8480)] R13 = 000055aaa3d8f0e0 D0706 13:18:13.924355 403197 task_log.go:94] [ 58154(8476): 58163(8480)] R14 = 00000000000007eb D0706 13:18:13.924422 403197 task_log.go:94] [ 58154(8476): 58163(8480)] R15 = 00000000278bf97b D0706 13:18:13.918522 403197 usertrap_amd64.go:225] [ 58151(30804): 58151(30804)] Apply the binary patch addr 560449bb60aa trap addr 69d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 157 6 0]) D0706 13:18:13.924451 403197 task_log.go:94] [ 58154(8476): 58163(8480)] R8 = 0000000000000000 D0706 13:18:13.927221 403197 task_log.go:94] [ 58154(8476): 58163(8480)] R9 = 000055aaa3dd7120 D0706 13:18:13.927269 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Rax = 0000000000000000 D0706 13:18:13.927321 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Rbp = 0000000000000000 D0706 13:18:13.927356 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Rbx = 0000000000000000 D0706 13:18:13.927411 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Rcx = 000055aaa3dd7128 D0706 13:18:13.927437 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Rdi = 0000000000000000 D0706 13:18:13.927460 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Rdx = 0000000000000000 D0706 13:18:13.927510 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Rip = 000055aaa3dd712c D0706 13:18:13.927554 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Rsi = 0000000000000000 D0706 13:18:13.927618 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Rsp = 000055aaa3dd7120 D0706 13:18:13.927647 403197 task_log.go:94] [ 58154(8476): 58163(8480)] Ss = 000000000000002b D0706 13:18:13.927723 403197 task_log.go:111] [ 58154(8476): 58163(8480)] Stack: D0706 13:18:13.927762 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.927786 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7130: 50 02 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:18:13.927825 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:18:13.927850 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.927869 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.927889 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930204 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930228 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7190: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 D0706 13:18:13.930249 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd71a0: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:18:13.930280 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd71b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930301 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd71c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930325 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd71d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930345 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd71e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930365 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd71f0: 03 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 D0706 13:18:13.930389 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7200: 10 0a 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:18:13.930409 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7210: 01 00 00 00 11 00 00 00 0f 00 00 00 04 00 00 00 D0706 13:18:13.930429 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7220: 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930452 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7230: 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 D0706 13:18:13.930471 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930492 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930516 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930536 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7270: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0706 13:18:13.930548 403197 usertrap_amd64.go:212] [ 58154(8476): 58154(8476)] Found the pattern at ip 55aaa3cdc0aa:sysno 230 D0706 13:18:13.930578 403197 usertrap_amd64.go:122] [ 58154(8476): 58154(8476)] Allocate a new trap: 0xc006e581b0 43 D0706 13:18:13.930607 403197 usertrap_amd64.go:225] [ 58154(8476): 58154(8476)] Apply the binary patch addr 55aaa3cdc0aa trap addr 61d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0706 13:18:13.930557 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7280: 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930656 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930671 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd72a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930679 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd72b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930686 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd72c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930696 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd72d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930704 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd72e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930711 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd72f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930722 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930729 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930737 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930747 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930754 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930765 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930772 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930779 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930789 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930796 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930804 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd73a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930814 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd73b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930821 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd73c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930829 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd73d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930839 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd73e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930846 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd73f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930857 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930864 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930871 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930883 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930890 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930897 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930908 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930915 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930922 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930932 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930941 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd74a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930948 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd74b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930962 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd74c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930969 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd74d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930980 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd74e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930987 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd74f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.930994 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.931004 403197 task_log.go:128] [ 58154(8476): 58163(8480)] 55aaa3dd7510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.931011 403197 task_log.go:149] [ 58154(8476): 58163(8480)] Code: D0706 13:18:13.931018 403197 task_log.go:167] [ 58154(8476): 58163(8480)] 55aaa3dd70e0: 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.931028 403197 task_log.go:167] [ 58154(8476): 58163(8480)] 55aaa3dd70f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.931035 403197 task_log.go:167] [ 58154(8476): 58163(8480)] 55aaa3dd7100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.931042 403197 task_log.go:167] [ 58154(8476): 58163(8480)] 55aaa3dd7110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.931052 403197 task_log.go:167] [ 58154(8476): 58163(8480)] 55aaa3dd7120: 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.931059 403197 task_log.go:167] [ 58154(8476): 58163(8480)] 55aaa3dd7130: 50 02 60 8f cb 7e 00 00 ff ff ff ff ff ff ff ff D0706 13:18:13.931066 403197 task_log.go:167] [ 58154(8476): 58163(8480)] 55aaa3dd7140: 01 00 00 00 03 00 00 00 be 0b 00 00 00 00 00 00 D0706 13:18:13.931076 403197 task_log.go:167] [ 58154(8476): 58163(8480)] 55aaa3dd7150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0706 13:18:13.931083 403197 task_log.go:71] [ 58154(8476): 58163(8480)] Mappings: VMAs: 00061000-00066000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20ffc000 rwxp 00000000 00:00 0 20ffc000-20ffe000 r--s 00000000 00:07 10 /dev/zero 20ffe000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b30420000-1b30460000 rw-s 00000000 00:04 7 /memfd:syz-shared-mem (deleted) 55aaa3c2b000-55aaa3c4f000 r--p 00000000 00:09 8 /syz-executor 55aaa3c4f000-55aaa3d01000 r-xp 00024000 00:09 8 /syz-executor 55aaa3d01000-55aaa3d54000 r--p 000d6000 00:09 8 /syz-executor 55aaa3d54000-55aaa3dae000 r--p 00128000 00:09 8 /syz-executor 55aaa3dae000-55aaa3db7000 rw-p 00182000 00:09 8 /syz-executor 55aaa3dbb000-55aaa4907000 rw-p 00000000 00:00 0 55aaa4907000-55aaa4929000 rw-p 00000000 00:00 0 [heap] 7ebd8e26b000-7ebd8ea6b000 rw-p 00000000 00:00 0 [stack] 7ecb8f5df000-7ecb8f5e0000 ---p 00000000 00:00 0 7ecb8f5e0000-7ecb8f600000 rw-p 00000000 00:00 0 7ecb8f600000-7ecb8fa00000 r--p 00000000 00:04 6 /memfd:syz-shared-mem (deleted) 7ecb8fa03000-7ecb8fa04000 ---p 00000000 00:00 0 7ecb8fa04000-7ecb8fa24000 rw-p 00000000 00:00 0 7ecb8fa24000-7ecb8fa25000 ---p 00000000 00:00 0 7ecb8fa25000-7ecb8fa45000 rw-p 00000000 00:00 0 7ecb8fa45000-7ecb8fa46000 ---p 00000000 00:00 0 7ecb8fa46000-7ecb8fa66000 rw-p 00000000 00:00 0 7ecb8fa66000-7ecb8fa67000 r--p 00000000 00:00 0 [vvar] 7ecb8fa67000-7ecb8fa69000 r-xp 00000000 00:00 0 PMAs: 00061000-00062000 r-xp 0744c000 *pgalloc.MemoryFile 00062000-00066000 r-xp 05e6f000 *pgalloc.MemoryFile 20000000-20200000 rwxp 1da00000 *pgalloc.MemoryFile 20ffc000-20ffe000 r--p 0cff8000 *pgalloc.MemoryFile 1b30420000-1b30460000 rw-s 16c00000 *pgalloc.MemoryFile 55aaa3c2b000-55aaa3c4f000 r--p 09c7e000 *pgalloc.MemoryFile 55aaa3c4f000-55aaa3c68000 r-xs 00024000 *gofer.dentryPlatformFile 55aaa3c68000-55aaa3c69000 r-xp 05aa5000 *pgalloc.MemoryFile 55aaa3c69000-55aaa3c6a000 r-xp 05aa4000 *pgalloc.MemoryFile 55aaa3c6a000-55aaa3c6b000 r-xp 052cb000 *pgalloc.MemoryFile 55aaa3c6b000-55aaa3c70000 r-xs 00040000 *gofer.dentryPlatformFile 55aaa3c70000-55aaa3c71000 r-xp 0442e000 *pgalloc.MemoryFile 55aaa3c71000-55aaa3cb4000 r-xs 00046000 *gofer.dentryPlatformFile 55aaa3cb4000-55aaa3cb5000 r-xp 05d9d000 *pgalloc.MemoryFile 55aaa3cb5000-55aaa3cb6000 r-xp 0592b000 *pgalloc.MemoryFile 55aaa3cb6000-55aaa3cb7000 r-xp 0a8ea000 *pgalloc.MemoryFile 55aaa3cb7000-55aaa3cb8000 r-xp 05b85000 *pgalloc.MemoryFile 55aaa3cb8000-55aaa3cb9000 r-xp 0c1bf000 *pgalloc.MemoryFile 55aaa3cb9000-55aaa3cdc000 r-xs 0008e000 *gofer.dentryPlatformFile 55aaa3cdc000-55aaa3cdd000 r-xp 07451000 *pgalloc.MemoryFile 55aaa3cf4000-55aaa3cf5000 r-xp 05b84000 *pgalloc.MemoryFile 55aaa3d00000-55aaa3d01000 r-xp 001fe000 *pgalloc.MemoryFile 55aaa3d01000-55aaa3d54000 r--p 09ca2000 *pgalloc.MemoryFile 55aaa3d54000-55aaa3db7000 rw-p 1272a000 *pgalloc.MemoryFile 55aaa3dbb000-55aaa3e00000 rw-p 12577000 *pgalloc.MemoryFile 55aaa4800000-55aaa4907000 rw-p 1d6ac000 *pgalloc.MemoryFile 55aaa4907000-55aaa4908000 rw-p 0c73b000 *pgalloc.MemoryFile 55aaa4908000-55aaa4929000 rw-p 12485000 *pgalloc.MemoryFile 7ebd8ea00000-7ebd8ea67000 r--p 0f7b4000 *pgalloc.MemoryFile 7ebd8ea67000-7ebd8ea69000 r--p 0d090000 *pgalloc.MemoryFile 7ebd8ea69000-7ebd8ea6b000 rw-p 0cf98000 *pgalloc.MemoryFile 7ecb8f5e0000-7ecb8f600000 rw-p 11365000 *pgalloc.MemoryFile 7ecb8f600000-7ecb8fa00000 r--s 16800000 *pgalloc.MemoryFile 7ecb8fa04000-7ecb8fa24000 rw-p 125f5000 *pgalloc.MemoryFile 7ecb8fa25000-7ecb8fa45000 rw-p 121d6000 *pgalloc.MemoryFile 7ecb8fa46000-7ecb8fa66000 rw-p 119fb000 *pgalloc.MemoryFile 7ecb8fa66000-7ecb8fa67000 r--s 00002000 *pgalloc.MemoryFile 7ecb8fa67000-7ecb8fa69000 r-xs 00000000 *pgalloc.MemoryFile D0706 13:18:13.931326 403197 task_log.go:73] [ 58154(8476): 58163(8480)] FDTable: fd:200 => name /dev/net/tun fd:201 => name / fd:2 => name pipe:[3899] fd:6 => name /dev/zero fd:8 => name /dev/zero fd:4 => name /dev/zero fd:5 => name /dev/zero fd:7 => name /dev/zero fd:9 => name /dev/zero fd:0 => name pipe:[3899] fd:1 => name pipe:[3899] fd:3 => name socket:[282324] D0706 13:18:13.931388 403197 task_signals.go:470] [ 58154(8476): 58163(8480)] Notified of signal 11 D0706 13:18:13.931404 403197 task_signals.go:220] [ 58154(8476): 58163(8480)] Signal 11: delivering to handler D0706 13:18:14.005713 403197 usertrap_amd64.go:212] [ 58152(5347): 58152(5347)] Found the pattern at ip 560a38c7f0aa:sysno 230 D0706 13:18:14.008231 403197 usertrap_amd64.go:122] [ 58152(5347): 58152(5347)] Allocate a new trap: 0xc00abfc270 43 D0706 13:18:14.008295 403197 usertrap_amd64.go:225] [ 58152(5347): 58152(5347)] Apply the binary patch addr 560a38c7f0aa trap addr 67d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0706 13:18:14.070501 403197 usertrap_amd64.go:212] [ 58152(5347): 58152(5347)] Found the pattern at ip 560a38c0c124:sysno 3 D0706 13:18:14.070560 403197 usertrap_amd64.go:122] [ 58152(5347): 58152(5347)] Allocate a new trap: 0xc00abfc270 44 D0706 13:18:14.070581 403197 usertrap_amd64.go:225] [ 58152(5347): 58152(5347)] Apply the binary patch addr 560a38c0c124 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0706 13:18:14.072477 403197 task_exit.go:204] [ 58152(5347): 58152(5347)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:14.072579 403197 task_exit.go:204] [ 58152(5347): 58152(5347)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:14.135440 403197 task_signals.go:204] [ 58152(5347): 58156(5349)] Signal 58152, PID: 58156, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:14.135519 403197 task_exit.go:204] [ 58152(5347): 58156(5349)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:14.135552 403197 task_exit.go:204] [ 58152(5347): 58156(5349)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:14.135560 403197 task_exit.go:204] [ 58152(5347): 58156(5349)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:14.135683 403197 task_signals.go:204] [ 58152(5347): 58162(5350)] Signal 58152, PID: 58162, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:14.135705 403197 task_exit.go:204] [ 58152(5347): 58162(5350)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:14.135719 403197 task_exit.go:204] [ 58152(5347): 58162(5350)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:14.135725 403197 task_exit.go:204] [ 58152(5347): 58162(5350)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:14.135746 403197 task_signals.go:204] [ 58152(5347): 58155(5348)] Signal 58152, PID: 58155, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:14.135771 403197 task_exit.go:204] [ 58152(5347): 58155(5348)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:14.147313 403197 usertrap_amd64.go:212] [ 58151(30804): 58151(30804)] Found the pattern at ip 560449b43124:sysno 3 D0706 13:18:14.147353 403197 usertrap_amd64.go:122] [ 58151(30804): 58151(30804)] Allocate a new trap: 0xc004097800 44 D0706 13:18:14.147372 403197 usertrap_amd64.go:225] [ 58151(30804): 58151(30804)] Apply the binary patch addr 560449b43124 trap addr 69dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 157 6 0]) D0706 13:18:14.147610 403197 task_exit.go:204] [ 58152(5347): 58155(5348)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:14.147627 403197 task_exit.go:204] [ 58152(5347): 58155(5348)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:14.147642 403197 task_signals.go:443] [ 36790( 1): 36790( 1)] Discarding ignored signal 17 D0706 13:18:14.148856 403197 task_exit.go:204] [ 58151(30804): 58151(30804)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:14.148906 403197 task_exit.go:204] [ 58151(30804): 58151(30804)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:14.148973 403197 task_signals.go:204] [ 58151(30804): 58161(30806)] Signal 58151, PID: 58161, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:14.149002 403197 task_exit.go:204] [ 58151(30804): 58161(30806)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:14.149016 403197 task_exit.go:204] [ 58151(30804): 58161(30806)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:14.149023 403197 task_exit.go:204] [ 58151(30804): 58161(30806)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:14.149015 403197 task_signals.go:204] [ 58151(30804): 58159(30805)] Signal 58151, PID: 58159, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:14.149072 403197 task_exit.go:204] [ 58151(30804): 58159(30805)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:14.149299 403197 task_exit.go:204] [ 58152(5347): 58152(5347)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:14 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x400000000000007) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) D0706 13:18:14.157176 403197 task_exit.go:204] [ 58151(30804): 58159(30805)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:14.157294 403197 task_exit.go:204] [ 58151(30804): 58159(30805)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:14.157370 403197 task_signals.go:443] [ 55( 1): 55( 1)] Discarding ignored signal 17 D0706 13:18:14.157795 403197 task_exit.go:204] [ 58151(30804): 58151(30804)] Transitioning from exit state TaskExitZombie to TaskExitDead 13:18:14 executing program 1: setrlimit(0x7, &(0x7f0000000000)) (async) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = dup2(r0, r0) fcntl$dupfd(r0, 0x0, r1) (async) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x0) D0706 13:18:14.163555 403197 usertrap_amd64.go:212] [ 58165(5351): 58165(5351)] Found the pattern at ip 560a38c7f720:sysno 109 D0706 13:18:14.163623 403197 usertrap_amd64.go:122] [ 58165(5351): 58165(5351)] Allocate a new trap: 0xc01901cba0 40 D0706 13:18:14.163734 403197 usertrap_amd64.go:225] [ 58165(5351): 58165(5351)] Apply the binary patch addr 560a38c7f720 trap addr 67c80 ([184 109 0 0 0 15 5] -> [255 36 37 128 124 6 0]) D0706 13:18:14.165055 403197 usertrap_amd64.go:212] [ 58165(5351): 58165(5351)] Found the pattern at ip 560a38c59bb0:sysno 266 D0706 13:18:14.165121 403197 usertrap_amd64.go:122] [ 58165(5351): 58165(5351)] Allocate a new trap: 0xc01901cba0 41 D0706 13:18:14.165140 403197 usertrap_amd64.go:225] [ 58165(5351): 58165(5351)] Apply the binary patch addr 560a38c59bb0 trap addr 67cd0 ([184 10 1 0 0 15 5] -> [255 36 37 208 124 6 0]) D0706 13:18:14.165741 403197 usertrap_amd64.go:212] [ 58153(30929): 58153(30929)] Found the pattern at ip 5633c7b337aa:sysno 56 D0706 13:18:14.165782 403197 usertrap_amd64.go:122] [ 58153(30929): 58153(30929)] Allocate a new trap: 0xc01034f470 42 D0706 13:18:14.165801 403197 usertrap_amd64.go:225] [ 58153(30929): 58153(30929)] Apply the binary patch addr 5633c7b337aa trap addr 66d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0706 13:18:14.169575 403197 usertrap_amd64.go:212] [ 58153(30929): 58153(30929)] Found the pattern at ip 5633c7ae4124:sysno 3 D0706 13:18:14.169612 403197 usertrap_amd64.go:122] [ 58153(30929): 58153(30929)] Allocate a new trap: 0xc01034f470 43 D0706 13:18:14.169628 403197 usertrap_amd64.go:225] [ 58153(30929): 58153(30929)] Apply the binary patch addr 5633c7ae4124 trap addr 66d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 109 6 0]) D0706 13:18:14.170634 403197 usertrap_amd64.go:212] [ 58165(5351): 58165(5351)] Found the pattern at ip 560a38c5b7aa:sysno 56 D0706 13:18:14.170679 403197 usertrap_amd64.go:122] [ 58165(5351): 58165(5351)] Allocate a new trap: 0xc01901cba0 42 D0706 13:18:14.170694 403197 usertrap_amd64.go:225] [ 58165(5351): 58165(5351)] Apply the binary patch addr 560a38c5b7aa trap addr 67d20 ([184 56 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0706 13:18:14.171613 403197 task_exit.go:204] [ 58153(30929): 58153(30929)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:14.171685 403197 task_exit.go:204] [ 58153(30929): 58153(30929)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:14.171728 403197 task_signals.go:204] [ 58153(30929): 58167(30930)] Signal 58153, PID: 58167, TID: 0, fault addr: 0x9: terminating thread group D0706 13:18:14.171744 403197 task_exit.go:204] [ 58153(30929): 58167(30930)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0706 13:18:14.172070 403197 task_exit.go:204] [ 58153(30929): 58167(30930)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0706 13:18:14.172142 403197 task_exit.go:204] [ 58153(30929): 58167(30930)] Transitioning from exit state TaskExitZombie to TaskExitDead D0706 13:18:14.172186 403197 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 runtime: out of memory: cannot allocate 6446645248-byte block (9671868416 in use) fatal error: out of memory goroutine 3863928 [running]: runtime.throw({0x1348c25?, 0xc0001?}) GOROOT/src/runtime/panic.go:1047 +0x5d fp=0xc0011c1358 sp=0xc0011c1328 pc=0x4371bd runtime.(*mcache).allocLarge(0x0?, 0x180000018, 0x0) GOROOT/src/runtime/mcache.go:236 +0x179 fp=0xc0011c13a0 sp=0xc0011c1358 pc=0x416df9 runtime.mallocgc(0x180000018, 0x12a6600, 0x1) GOROOT/src/runtime/malloc.go:1053 +0x4fe fp=0xc0011c1408 sp=0xc0011c13a0 pc=0x40da1e runtime.makeslice(0xc0011c1478?, 0x3?, 0x0?) GOROOT/src/runtime/slice.go:103 +0x52 fp=0xc0011c1430 sp=0xc0011c1408 pc=0x44f3d2 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).MapInternal(0xc0004a9500?, {0x280000000, 0x400000280001000}, {0xb0?, 0x16?, 0x1c?}) pkg/sentry/pgalloc/pgalloc.go:936 +0x112 fp=0xc0011c14f0 sp=0xc0011c1430 pc=0x784292 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).AllocateAndFill(0xc0004a9500, 0x400000000001000, 0xc0011c15f8?, 0x953ed7?, {0x1567580, 0xc002896930}) pkg/sentry/pgalloc/pgalloc.go:656 +0xfc fp=0xc0011c15b0 sp=0xc0011c14f0 pc=0x782bdc gvisor.dev/gvisor/pkg/sentry/fsutil.(*FileRangeSet).Fill(0x1fb29b0?, {0x1582cc0?, 0xc00bf9b500}, {0x9330e0?, 0xc00bf9b500?}, {0x0?, 0x0?}, 0x400000000000007, 0x0?, 0x3, ...) pkg/sentry/fsutil/file_range_set.go:125 +0x245 fp=0xc0011c1670 sp=0xc0011c15b0 pc=0x7a2685 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Allocate(0xffffffffffffffff?, {0x1582cc0, 0xc00bf9b500}, 0x5f54c0?, 0x0, 0x400000000000007) pkg/sentry/fsimpl/tmpfs/regular_file.go:390 +0x2c5 fp=0xc0011c1770 sp=0xc0011c1670 pc=0x851525 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Allocate(0xc001d1b700, {0x1582cc0, 0xc00bf9b500}, 0xc0011c1858?, 0xa89c2c?, 0xc00bf9b500?) pkg/sentry/vfs/file_description.go:589 +0x48 fp=0xc0011c17b0 sp=0xc0011c1770 pc=0x748be8 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Fallocate(0xc00bf9b500, 0x81646d?, {{0x3}, {0x0}, {0x0}, {0x400000000000007}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_file.go:1642 +0x2a5 fp=0xc0011c1868 sp=0xc0011c17b0 pc=0xa883e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00bf9b500, 0x11d, {{0x3}, {0x0}, {0x0}, {0x400000000000007}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 fp=0xc0011c1c58 sp=0xc0011c1868 pc=0x951935 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00bf9b500, 0xc008bbe8a0?, {{0x3}, {0x0}, {0x0}, {0x400000000000007}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a fp=0xc0011c1cb8 sp=0xc0011c1c58 pc=0x952b6a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0011c1e00?, 0xc74cf9?, {{0x3}, {0x0}, {0x0}, {0x400000000000007}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 fp=0xc0011c1d18 sp=0xc0011c1cb8 pc=0x952845 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00f09c8f0?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 fp=0xc0011c1e10 sp=0xc0011c1d18 pc=0x9525b0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc001ef1300?, 0xc00bf9b500) pkg/sentry/kernel/task_run.go:269 +0x101e fp=0xc0011c1f48 sp=0xc0011c1e10 pc=0x9466be gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00bf9b500, 0xe339) pkg/sentry/kernel/task_run.go:98 +0x1f8 fp=0xc0011c1fc0 sp=0xc0011c1f48 pc=0x944ff8 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:383 +0x2a fp=0xc0011c1fe0 sp=0xc0011c1fc0 pc=0x95012a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0011c1fe8 sp=0xc0011c1fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0xef goroutine 1 [semacquire, 33 minutes]: runtime.gopark(0xc000358c60?, 0xc000587270?, 0xe0?, 0x87?, 0x3?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004f3240 sp=0xc0004f3220 pc=0x439f96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc0001ca270, 0xe0?, 0x1, 0x0, 0x0?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc0004f32a8 sp=0xc0004f3240 pc=0x44b5cf sync.runtime_Semacquire(0xc000587310?) GOROOT/src/runtime/sema.go:62 +0x27 fp=0xc0004f32e0 sp=0xc0004f32a8 pc=0x468fe7 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x4b fp=0xc0004f3308 sp=0xc0004f32e0 pc=0x479c8b gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1128 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00021e400) runsc/boot/loader.go:1197 +0x2e fp=0xc0004f3320 sp=0xc0004f3308 pc=0xdf7aee gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000205760, {0xc0001ba0f0?, 0xc0001999e0?}, 0xc0003586c0, {0xc0001999e0, 0x2, 0x1b?}) runsc/cmd/boot.go:458 +0x15e5 fp=0xc0004f3860 sp=0xc0004f3320 pc=0x102f365 github.com/google/subcommands.(*Commander).Execute(0xc0001bc000, {0x1575a78, 0xc0001ac000}, {0xc0001999e0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3a2 fp=0xc0004f3900 sp=0xc0004f3860 pc=0x5153c2 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:260 +0x6c45 fp=0xc0004f3f70 sp=0xc0004f3900 pc=0x1061685 main.main() runsc/main.go:31 +0x17 fp=0xc0004f3f80 sp=0xc0004f3f70 pc=0x1061bd7 runtime.main() GOROOT/src/runtime/proc.go:250 +0x207 fp=0xc0004f3fe0 sp=0xc0004f3f80 pc=0x439b67 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004f3fe8 sp=0xc0004f3fe0 pc=0x46d821 goroutine 2 [force gc (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012cfb0 sp=0xc00012cf90 pc=0x439f96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.forcegchelper() GOROOT/src/runtime/proc.go:305 +0xb0 fp=0xc00012cfe0 sp=0xc00012cfb0 pc=0x439dd0 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012cfe8 sp=0xc00012cfe0 pc=0x46d821 created by runtime.init.6 GOROOT/src/runtime/proc.go:293 +0x25 goroutine 17 [GC sweep wait]: runtime.gopark(0x1fb3301?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000128780 sp=0xc000128760 pc=0x439f96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:319 +0xde fp=0xc0001287c8 sp=0xc000128780 pc=0x42459e runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc0001287e0 sp=0xc0001287c8 pc=0x419746 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001287e8 sp=0xc0001287e0 pc=0x46d821 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0x6b goroutine 18 [GC scavenge wait]: runtime.gopark(0x1fb3b40?, 0xa16ee?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000128f70 sp=0xc000128f50 pc=0x439f96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.(*scavengerState).park(0x1fb3b40) GOROOT/src/runtime/mgcscavenge.go:400 +0x53 fp=0xc000128fa0 sp=0xc000128f70 pc=0x422473 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:633 +0x65 fp=0xc000128fc8 sp=0xc000128fa0 pc=0x422a65 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:179 +0x26 fp=0xc000128fe0 sp=0xc000128fc8 pc=0x4196e6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000128fe8 sp=0xc000128fe0 pc=0x46d821 created by runtime.gcenable GOROOT/src/runtime/mgc.go:179 +0xaa goroutine 19 [finalizer wait, 33 minutes]: runtime.gopark(0x43a312?, 0x7fcf58649b88?, 0x0?, 0x0?, 0xc00012c770?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012c628 sp=0xc00012c608 pc=0x439f96 runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x107 fp=0xc00012c7e0 sp=0xc00012c628 pc=0x418707 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012c7e8 sp=0xc00012c7e0 pc=0x46d821 created by runtime.createfing GOROOT/src/runtime/mfinal.go:163 +0x45 goroutine 20 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000129750 sp=0xc000129730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001297e0 sp=0xc000129750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001297e8 sp=0xc0001297e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 3 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012d750 sp=0xc00012d730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012d7e0 sp=0xc00012d750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012d7e8 sp=0xc00012d7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 21 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000129f50 sp=0xc000129f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000129fe0 sp=0xc000129f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000129fe8 sp=0xc000129fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 33 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000466750 sp=0xc000466730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004667e0 sp=0xc000466750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004667e8 sp=0xc0004667e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 34 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000466f50 sp=0xc000466f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000466fe0 sp=0xc000466f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000466fe8 sp=0xc000466fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 22 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012a750 sp=0xc00012a730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012a7e0 sp=0xc00012a750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012a7e8 sp=0xc00012a7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 35 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000467750 sp=0xc000467730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004677e0 sp=0xc000467750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004677e8 sp=0xc0004677e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 36 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000467f50 sp=0xc000467f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000467fe0 sp=0xc000467f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000467fe8 sp=0xc000467fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 37 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000468750 sp=0xc000468730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004687e0 sp=0xc000468750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004687e8 sp=0xc0004687e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 38 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000468f50 sp=0xc000468f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000468fe0 sp=0xc000468f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000468fe8 sp=0xc000468fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 39 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000469750 sp=0xc000469730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004697e0 sp=0xc000469750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004697e8 sp=0xc0004697e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 4 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012df50 sp=0xc00012df30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012dfe0 sp=0xc00012df50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012dfe8 sp=0xc00012dfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 5 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012e750 sp=0xc00012e730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012e7e0 sp=0xc00012e750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012e7e8 sp=0xc00012e7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 23 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012af50 sp=0xc00012af30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012afe0 sp=0xc00012af50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012afe8 sp=0xc00012afe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 40 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000469f50 sp=0xc000469f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000469fe0 sp=0xc000469f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000469fe8 sp=0xc000469fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 24 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012b750 sp=0xc00012b730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012b7e0 sp=0xc00012b750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012b7e8 sp=0xc00012b7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 25 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012bf50 sp=0xc00012bf30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012bfe0 sp=0xc00012bf50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012bfe8 sp=0xc00012bfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 26 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000462750 sp=0xc000462730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004627e0 sp=0xc000462750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004627e8 sp=0xc0004627e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 41 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000472750 sp=0xc000472730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004727e0 sp=0xc000472750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004727e8 sp=0xc0004727e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 42 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000472f50 sp=0xc000472f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000472fe0 sp=0xc000472f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000472fe8 sp=0xc000472fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 43 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000473750 sp=0xc000473730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004737e0 sp=0xc000473750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004737e8 sp=0xc0004737e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 44 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000473f50 sp=0xc000473f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000473fe0 sp=0xc000473f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000473fe8 sp=0xc000473fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 6 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012ef50 sp=0xc00012ef30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012efe0 sp=0xc00012ef50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012efe8 sp=0xc00012efe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 45 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000474750 sp=0xc000474730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004747e0 sp=0xc000474750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004747e8 sp=0xc0004747e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 7 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012f750 sp=0xc00012f730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012f7e0 sp=0xc00012f750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012f7e8 sp=0xc00012f7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 46 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000474f50 sp=0xc000474f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000474fe0 sp=0xc000474f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000474fe8 sp=0xc000474fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 27 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000462f50 sp=0xc000462f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000462fe0 sp=0xc000462f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000462fe8 sp=0xc000462fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 8 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012ff50 sp=0xc00012ff30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012ffe0 sp=0xc00012ff50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012ffe8 sp=0xc00012ffe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 9 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00046e750 sp=0xc00046e730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00046e7e0 sp=0xc00046e750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00046e7e8 sp=0xc00046e7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 28 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000463750 sp=0xc000463730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004637e0 sp=0xc000463750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004637e8 sp=0xc0004637e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 10 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00046ef50 sp=0xc00046ef30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00046efe0 sp=0xc00046ef50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00046efe8 sp=0xc00046efe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 11 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00046f750 sp=0xc00046f730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00046f7e0 sp=0xc00046f750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00046f7e8 sp=0xc00046f7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 12 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00046ff50 sp=0xc00046ff30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00046ffe0 sp=0xc00046ff50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00046ffe8 sp=0xc00046ffe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 47 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000475750 sp=0xc000475730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004757e0 sp=0xc000475750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004757e8 sp=0xc0004757e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 48 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000475f50 sp=0xc000475f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000475fe0 sp=0xc000475f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000475fe8 sp=0xc000475fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 49 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00047a750 sp=0xc00047a730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00047a7e0 sp=0xc00047a750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00047a7e8 sp=0xc00047a7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 50 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00047af50 sp=0xc00047af30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00047afe0 sp=0xc00047af50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00047afe8 sp=0xc00047afe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 13 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000470750 sp=0xc000470730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004707e0 sp=0xc000470750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004707e8 sp=0xc0004707e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 51 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00047b750 sp=0xc00047b730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00047b7e0 sp=0xc00047b750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00047b7e8 sp=0xc00047b7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 52 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00047bf50 sp=0xc00047bf30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00047bfe0 sp=0xc00047bf50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00047bfe8 sp=0xc00047bfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 53 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00047c750 sp=0xc00047c730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00047c7e0 sp=0xc00047c750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00047c7e8 sp=0xc00047c7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 14 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000470f50 sp=0xc000470f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000470fe0 sp=0xc000470f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000470fe8 sp=0xc000470fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 15 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000471750 sp=0xc000471730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004717e0 sp=0xc000471750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004717e8 sp=0xc0004717e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 16 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000471f50 sp=0xc000471f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000471fe0 sp=0xc000471f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000471fe8 sp=0xc000471fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 65 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000476750 sp=0xc000476730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004767e0 sp=0xc000476750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004767e8 sp=0xc0004767e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 29 [GC worker (idle), 33 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000463f50 sp=0xc000463f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000463fe0 sp=0xc000463f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000463fe8 sp=0xc000463fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0x9e?, 0x83?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000464750 sp=0xc000464730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004647e0 sp=0xc000464750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004647e8 sp=0xc0004647e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x273e0a6c9072ac?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000464f50 sp=0xc000464f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000464fe0 sp=0xc000464f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000464fe8 sp=0xc000464fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x273e0a6c8ea512?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00047cf50 sp=0xc00047cf30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00047cfe0 sp=0xc00047cf50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00047cfe8 sp=0xc00047cfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x273e0a6d26ab81?, 0x3?, 0xf6?, 0xd7?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000476f50 sp=0xc000476f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000476fe0 sp=0xc000476f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000476fe8 sp=0xc000476fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x273e0a6c80bd58?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000477750 sp=0xc000477730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004777e0 sp=0xc000477750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004777e8 sp=0xc0004777e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x273e0a6cea0650?, 0x3?, 0x9e?, 0x6f?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00047d750 sp=0xc00047d730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00047d7e0 sp=0xc00047d750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00047d7e8 sp=0xc00047d7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x273e0a6ce9be2a?, 0x3?, 0x9d?, 0x40?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000465750 sp=0xc000465730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004657e0 sp=0xc000465750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004657e8 sp=0xc0004657e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x273e0a6cf47996?, 0x3?, 0x90?, 0x93?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000465f50 sp=0xc000465f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000465fe0 sp=0xc000465f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000465fe8 sp=0xc000465fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x273e0a6d26bdf1?, 0x1?, 0x3?, 0xed?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000484750 sp=0xc000484730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004847e0 sp=0xc000484750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004847e8 sp=0xc0004847e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x273e0a6c7831e2?, 0x3?, 0x7f?, 0x32?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000484f50 sp=0xc000484f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000484fe0 sp=0xc000484f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000484fe8 sp=0xc000484fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x3?, 0x90?, 0x7b?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000477f50 sp=0xc000477f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000477fe0 sp=0xc000477f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000477fe8 sp=0xc000477fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x273e0a6cdc5a64?, 0x3?, 0x42?, 0x51?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000478750 sp=0xc000478730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004787e0 sp=0xc000478750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004787e8 sp=0xc0004787e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x3?, 0xc8?, 0xe9?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000478f50 sp=0xc000478f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000478fe0 sp=0xc000478f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000478fe8 sp=0xc000478fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x273e0a6c90bc1c?, 0x3?, 0x39?, 0xcd?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000479750 sp=0xc000479730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004797e0 sp=0xc000479750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004797e8 sp=0xc0004797e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0xa4?, 0x42?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000479f50 sp=0xc000479f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000479fe0 sp=0xc000479f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000479fe8 sp=0xc000479fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0xd4?, 0x6e?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000480750 sp=0xc000480730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004807e0 sp=0xc000480750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004807e8 sp=0xc0004807e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x273e0a6d70d099?, 0x1?, 0x6e?, 0xf4?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000480f50 sp=0xc000480f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000480fe0 sp=0xc000480f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000480fe8 sp=0xc000480fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0xfb?, 0xf6?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000481750 sp=0xc000481730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004817e0 sp=0xc000481750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004817e8 sp=0xc0004817e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0x60?, 0xb6?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000481f50 sp=0xc000481f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000481fe0 sp=0xc000481f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000481fe8 sp=0xc000481fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x273e0a6cf85caa?, 0x1?, 0x12?, 0x9c?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000482750 sp=0xc000482730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004827e0 sp=0xc000482750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004827e8 sp=0xc0004827e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x273e0a6ce01d8e?, 0x1?, 0x5f?, 0x76?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000482f50 sp=0xc000482f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000482fe0 sp=0xc000482f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000482fe8 sp=0xc000482fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x273e0a6ce93f86?, 0x1?, 0x98?, 0x7e?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000483750 sp=0xc000483730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004837e0 sp=0xc000483750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004837e8 sp=0xc0004837e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0x44?, 0xf?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000483f50 sp=0xc000483f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000483fe0 sp=0xc000483f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000483fe8 sp=0xc000483fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 97 [GC worker (idle)]: runtime.gopark(0x273e0a6d26cedb?, 0x3?, 0x8c?, 0x37?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000160750 sp=0xc000160730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001607e0 sp=0xc000160750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001607e8 sp=0xc0001607e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0x5a?, 0xe0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000485750 sp=0xc000485730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004857e0 sp=0xc000485750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004857e8 sp=0xc0004857e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0x25?, 0x98?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000160f50 sp=0xc000160f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000160fe0 sp=0xc000160f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000160fe8 sp=0xc000160fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x273e0a6d717977?, 0x1?, 0xb9?, 0x53?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000161750 sp=0xc000161730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001617e0 sp=0xc000161750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001617e8 sp=0xc0001617e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x273e0a6d2fcfa9?, 0x1?, 0x8d?, 0xc?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000161f50 sp=0xc000161f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000161fe0 sp=0xc000161f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000161fe8 sp=0xc000161fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x273e0a6cf4c040?, 0x1?, 0x17?, 0x1e?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000485f50 sp=0xc000485f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000485fe0 sp=0xc000485f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000485fe8 sp=0xc000485fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x273e0a6cf49cc8?, 0x1?, 0x74?, 0x87?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00047df50 sp=0xc00047df30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00047dfe0 sp=0xc00047df50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00047dfe8 sp=0xc00047dfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x273e0a6cf7f468?, 0x1?, 0xff?, 0x99?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000486750 sp=0xc000486730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004867e0 sp=0xc000486750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004867e8 sp=0xc0004867e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x273e0a6d704a6b?, 0x1?, 0x20?, 0xc4?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000486f50 sp=0xc000486f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000486fe0 sp=0xc000486f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000486fe8 sp=0xc000486fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x273e0a6cf29234?, 0x3?, 0x34?, 0xc7?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015c750 sp=0xc00015c730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015c7e0 sp=0xc00015c750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015c7e8 sp=0xc00015c7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 88 [GC worker (idle)]: runtime.gopark(0x273e0a6cf2e496?, 0x3?, 0xf8?, 0xed?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000487750 sp=0xc000487730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004877e0 sp=0xc000487750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004877e8 sp=0xc0004877e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x273e0a6c200397?, 0x3?, 0x57?, 0x52?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000162750 sp=0xc000162730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001627e0 sp=0xc000162750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001627e8 sp=0xc0001627e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0x56?, 0x3?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000487f50 sp=0xc000487f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000487fe0 sp=0xc000487f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000487fe8 sp=0xc000487fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x273e0a6c903af8?, 0x3?, 0x24?, 0x30?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000162f50 sp=0xc000162f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000162fe0 sp=0xc000162f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000162fe8 sp=0xc000162fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 90 [GC worker (idle)]: runtime.gopark(0x273e0a6ce056dc?, 0x1?, 0xa?, 0x98?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048c750 sp=0xc00048c730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048c7e0 sp=0xc00048c750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048c7e8 sp=0xc00048c7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0x9f?, 0x5f?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000163750 sp=0xc000163730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001637e0 sp=0xc000163750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001637e8 sp=0xc0001637e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 91 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0xde?, 0x50?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048cf50 sp=0xc00048cf30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048cfe0 sp=0xc00048cf50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048cfe8 sp=0xc00048cfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x273e0a6cea1dd4?, 0x3?, 0x34?, 0x3e?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000163f50 sp=0xc000163f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000163fe0 sp=0xc000163f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000163fe8 sp=0xc000163fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 92 [GC worker (idle)]: runtime.gopark(0x273e0a6d2c6b2f?, 0x1?, 0xe9?, 0x47?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048d750 sp=0xc00048d730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048d7e0 sp=0xc00048d750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048d7e8 sp=0xc00048d7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 105 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0x46?, 0xee?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000488750 sp=0xc000488730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004887e0 sp=0xc000488750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004887e8 sp=0xc0004887e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 93 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x3?, 0xb0?, 0xcf?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048df50 sp=0xc00048df30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048dfe0 sp=0xc00048df50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048dfe8 sp=0xc00048dfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 106 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0x24?, 0x77?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000488f50 sp=0xc000488f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000488fe0 sp=0xc000488f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000488fe8 sp=0xc000488fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 94 [GC worker (idle)]: runtime.gopark(0x273e0a6ce60a6e?, 0x3?, 0xa?, 0xf9?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048e750 sp=0xc00048e730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048e7e0 sp=0xc00048e750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048e7e8 sp=0xc00048e7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 107 [GC worker (idle)]: runtime.gopark(0x1fe7980?, 0x1?, 0xca?, 0xde?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000489750 sp=0xc000489730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004897e0 sp=0xc000489750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004897e8 sp=0xc0004897e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 95 [GC worker (idle)]: runtime.gopark(0x273e0a6cf1b6e8?, 0x1?, 0xea?, 0x37?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048ef50 sp=0xc00048ef30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048efe0 sp=0xc00048ef50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048efe8 sp=0xc00048efe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 108 [GC worker (idle)]: runtime.gopark(0x273e0a6d985a6f?, 0x1?, 0xbe?, 0xec?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000489f50 sp=0xc000489f30 pc=0x439f96 runtime.gcBgMarkWorker() W0706 13:18:14.502997 403151 sandbox.go:1111] Wait RPC to container "ci-gvisor-systrap-1-0" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0706 13:18:14.502999 1 connection.go:127] sock read failed, closing connection: EOF I0706 13:18:14.503126 1 gofer.go:319] All lisafs servers exited. I0706 13:18:14.503163 1 main.go:265] Exiting with status: 0 D0706 13:18:14.518881 403151 container.go:771] Destroy container, cid: ci-gvisor-systrap-1-0 D0706 13:18:14.519078 403151 container.go:1007] Destroying container, cid: ci-gvisor-systrap-1-0 D0706 13:18:14.519095 403151 sandbox.go:1403] Destroying root container by destroying sandbox, cid: ci-gvisor-systrap-1-0 D0706 13:18:14.519102 403151 sandbox.go:1153] Destroying sandbox "ci-gvisor-systrap-1-0" D0706 13:18:14.519290 403151 container.go:1021] Killing gofer for container, cid: ci-gvisor-systrap-1-0, PID: 403188 D0706 13:18:14.533871 403151 cgroup.go:549] Deleting cgroup "ci-gvisor-systrap-1-0" I0706 13:18:14.534139 403151 main.go:265] Exiting with status: 512 VM DIAGNOSIS: I0706 13:18:14.412756 466951 main.go:230] *************************** I0706 13:18:14.412818 466951 main.go:231] Args: [/syzkaller/managers/ci-gvisor-systrap-1/current/image -root /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-systrap-1-0] I0706 13:18:14.412849 466951 main.go:232] Version 0.0.0 I0706 13:18:14.412870 466951 main.go:233] GOOS: linux I0706 13:18:14.412889 466951 main.go:234] GOARCH: amd64 I0706 13:18:14.412909 466951 main.go:235] PID: 466951 I0706 13:18:14.412929 466951 main.go:236] UID: 0, GID: 0 I0706 13:18:14.412979 466951 main.go:237] Configuration: I0706 13:18:14.413000 466951 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root I0706 13:18:14.413021 466951 main.go:239] Platform: systrap I0706 13:18:14.413054 466951 main.go:240] FileAccess: shared I0706 13:18:14.413077 466951 main.go:241] Directfs: true I0706 13:18:14.413109 466951 main.go:242] Overlay: none I0706 13:18:14.413131 466951 main.go:243] Network: sandbox, logging: false I0706 13:18:14.413156 466951 main.go:244] Strace: false, max size: 1024, syscalls: I0706 13:18:14.413176 466951 main.go:245] IOURING: false I0706 13:18:14.413197 466951 main.go:246] Debug: true I0706 13:18:14.413217 466951 main.go:247] Systemd: false I0706 13:18:14.413237 466951 main.go:248] *************************** D0706 13:18:14.413288 466951 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0706 13:18:14.414355 466951 util.go:51] Found sandbox "ci-gvisor-systrap-1-0", PID: 403197 Found sandbox "ci-gvisor-systrap-1-0", PID: 403197 I0706 13:18:14.414382 466951 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0706 13:18:14.414386 466951 sandbox.go:1321] Stacks sandbox "ci-gvisor-systrap-1-0" D0706 13:18:14.414393 466951 sandbox.go:606] Connecting to sandbox "ci-gvisor-systrap-1-0" D0706 13:18:14.414459 466951 urpc.go:568] urpc: successfully marshalled 36 bytes. W0706 13:18:14.449733 466951 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-systrap-1-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-systrap-1-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0706 13:18:14.449857 466951 main.go:274] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-systrap-1/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-overlay2=none" "-network=sandbox" "-gso=false" "-net-raw" "-watchdog-action=panic" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-0"]: exit status 128 I0706 13:18:14.412756 466951 main.go:230] *************************** I0706 13:18:14.412818 466951 main.go:231] Args: [/syzkaller/managers/ci-gvisor-systrap-1/current/image -root /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-systrap-1-0] I0706 13:18:14.412849 466951 main.go:232] Version 0.0.0 I0706 13:18:14.412870 466951 main.go:233] GOOS: linux I0706 13:18:14.412889 466951 main.go:234] GOARCH: amd64 I0706 13:18:14.412909 466951 main.go:235] PID: 466951 I0706 13:18:14.412929 466951 main.go:236] UID: 0, GID: 0 I0706 13:18:14.412979 466951 main.go:237] Configuration: I0706 13:18:14.413000 466951 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root I0706 13:18:14.413021 466951 main.go:239] Platform: systrap I0706 13:18:14.413054 466951 main.go:240] FileAccess: shared I0706 13:18:14.413077 466951 main.go:241] Directfs: true I0706 13:18:14.413109 466951 main.go:242] Overlay: none I0706 13:18:14.413131 466951 main.go:243] Network: sandbox, logging: false I0706 13:18:14.413156 466951 main.go:244] Strace: false, max size: 1024, syscalls: I0706 13:18:14.413176 466951 main.go:245] IOURING: false I0706 13:18:14.413197 466951 main.go:246] Debug: true I0706 13:18:14.413217 466951 main.go:247] Systemd: false I0706 13:18:14.413237 466951 main.go:248] *************************** D0706 13:18:14.413288 466951 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0706 13:18:14.414355 466951 util.go:51] Found sandbox "ci-gvisor-systrap-1-0", PID: 403197 Found sandbox "ci-gvisor-systrap-1-0", PID: 403197 I0706 13:18:14.414382 466951 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0706 13:18:14.414386 466951 sandbox.go:1321] Stacks sandbox "ci-gvisor-systrap-1-0" D0706 13:18:14.414393 466951 sandbox.go:606] Connecting to sandbox "ci-gvisor-systrap-1-0" D0706 13:18:14.414459 466951 urpc.go:568] urpc: successfully marshalled 36 bytes. W0706 13:18:14.449733 466951 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-systrap-1-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-systrap-1-0" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0706 13:18:14.449857 466951 main.go:274] Failure to execute command, err: 1 [10870205.601643] exe[932649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72739d686 cs:33 sp:7ff6e0d07f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [10870834.890052] exe[935659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f63222686 cs:33 sp:7efb5f0968e8 ax:ffffffffff600000 si:7efb5f096e08 di:ffffffffff600000 [10870835.558301] exe[947010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f63222686 cs:33 sp:7efb5f0968e8 ax:ffffffffff600000 si:7efb5f096e08 di:ffffffffff600000 [10870835.730939] exe[947012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f63222686 cs:33 sp:7efb5f0758e8 ax:ffffffffff600000 si:7efb5f075e08 di:ffffffffff600000 [10870971.816496] exe[937629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ffeed3e8 cs:33 sp:7ef4e65c1f90 ax:7ef4e65c2020 si:ffffffffff600000 di:55b0fffa7019 [10870971.949557] exe[924620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ffeed3e8 cs:33 sp:7ef4e65c1f90 ax:7ef4e65c2020 si:ffffffffff600000 di:55b0fffa7019 [10870972.692437] exe[921540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ffeed3e8 cs:33 sp:7ef4e65c1f90 ax:7ef4e65c2020 si:ffffffffff600000 di:55b0fffa7019 [10871539.063628] exe[972044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e648458686 cs:33 sp:7f2f0c1e1f88 ax:ffffffffff600000 si:20000280 di:ffffffffff600000 [10871539.116936] exe[972046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e648458686 cs:33 sp:7f2f0c1c0f88 ax:ffffffffff600000 si:20000280 di:ffffffffff600000 [10871539.137798] exe[976455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e648458686 cs:33 sp:7f2f0c1c0f88 ax:ffffffffff600000 si:20000280 di:ffffffffff600000 [10871539.159102] exe[976455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e648458686 cs:33 sp:7f2f0c1c0f88 ax:ffffffffff600000 si:20000280 di:ffffffffff600000 [10871539.180337] exe[976455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e648458686 cs:33 sp:7f2f0c1c0f88 ax:ffffffffff600000 si:20000280 di:ffffffffff600000 [10871539.201310] exe[976455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e648458686 cs:33 sp:7f2f0c1c0f88 ax:ffffffffff600000 si:20000280 di:ffffffffff600000 [10871539.221990] exe[976455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e648458686 cs:33 sp:7f2f0c1c0f88 ax:ffffffffff600000 si:20000280 di:ffffffffff600000 [10871539.244193] exe[976455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e648458686 cs:33 sp:7f2f0c1c0f88 ax:ffffffffff600000 si:20000280 di:ffffffffff600000 [10871539.265519] exe[976455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e648458686 cs:33 sp:7f2f0c1c0f88 ax:ffffffffff600000 si:20000280 di:ffffffffff600000 [10871539.287284] exe[976455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e648458686 cs:33 sp:7f2f0c1c0f88 ax:ffffffffff600000 si:20000280 di:ffffffffff600000 [10871891.277282] warn_bad_vsyscall: 57 callbacks suppressed [10871891.277285] exe[973579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b60f70686 cs:33 sp:7eac65cc5f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [10871891.356664] exe[966507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b60f70686 cs:33 sp:7eac65ca4f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [10871891.431143] exe[982681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b60f70686 cs:33 sp:7eac65ca4f88 ax:ffffffffff600000 si:20001380 di:ffffffffff600000 [10872294.525390] exe[6339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3ec33391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c0002000 [10872294.593395] exe[6340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3ec33391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c0002000 [10872294.608639] exe[5911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3ec33391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c0002000 [10872294.615610] exe[5380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3ec33391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c0002000 [10872294.623237] exe[2996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3ec33391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c0002000 [10872294.628182] exe[6414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3ec33391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c0002000 [10872294.632173] exe[6414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3ec33391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c0002000 [10872294.636680] exe[2945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3ec33391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c0002000 [10872294.641465] exe[2547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3ec33391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c0002000 [10872294.649772] exe[5380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c3ec33391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c0002000 [10872605.401322] warn_bad_vsyscall: 10 callbacks suppressed [10872605.401325] exe[967190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a4d1b33e8 cs:33 sp:7efbd83fef90 ax:7efbd83ff020 si:ffffffffff600000 di:563a4d26d019 [10872605.585862] exe[966552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a4d1b33e8 cs:33 sp:7efbd83fef90 ax:7efbd83ff020 si:ffffffffff600000 di:563a4d26d019 [10872605.717301] exe[967179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a4d1b33e8 cs:33 sp:7efbd839bf90 ax:7efbd839c020 si:ffffffffff600000 di:563a4d26d019 [10873206.668836] exe[34498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf4beda686 cs:33 sp:7f452fbfef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10873206.747870] exe[35534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf4beda686 cs:33 sp:7f452fbddf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10873206.812751] exe[982018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf4beda686 cs:33 sp:7f452fbfef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10873206.814836] exe[33207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf4beda686 cs:33 sp:7f452fbddf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10876320.091466] exe[100765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556df74cc686 cs:33 sp:7f7fe4685f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [10876320.227198] exe[100465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556df74cc686 cs:33 sp:7f7fe4685f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [10876321.140400] exe[108709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556df74cc686 cs:33 sp:7f7fe4685f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [10877276.056043] exe[72499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ed22b686 cs:33 sp:7f8bd74f78e8 ax:ffffffffff600000 si:7f8bd74f7e08 di:ffffffffff600000 [10877276.140472] exe[72479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ed22b686 cs:33 sp:7f8bd74d68e8 ax:ffffffffff600000 si:7f8bd74d6e08 di:ffffffffff600000 [10877276.219340] exe[104035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ed22b686 cs:33 sp:7f8bd74f78e8 ax:ffffffffff600000 si:7f8bd74f7e08 di:ffffffffff600000 [10877421.418437] exe[72892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ed22b686 cs:33 sp:7f8bd74f7f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10877421.484196] exe[103366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ed22b686 cs:33 sp:7f8bd74d6f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10877421.534207] exe[75564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ed22b686 cs:33 sp:7f8bd74f7f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10877651.480919] exe[944985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da7e3b686 cs:33 sp:7f440de268e8 ax:ffffffffff600000 si:7f440de26e08 di:ffffffffff600000 [10877651.739591] exe[946055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da7e3b686 cs:33 sp:7f440d1dd8e8 ax:ffffffffff600000 si:7f440d1dde08 di:ffffffffff600000 [10877651.991787] exe[945944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da7e3b686 cs:33 sp:7f440de268e8 ax:ffffffffff600000 si:7f440de26e08 di:ffffffffff600000 [10881325.582528] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55879ef19391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1240000 [10881325.704803] exe[313698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55879ef19391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1240000 [10881325.826951] exe[318782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55879ef19391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1240000 [10881325.885478] exe[313698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55879ef19391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1240000 [10881399.115737] exe[318361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8075733e8 cs:33 sp:7fccef73ef90 ax:7fccef73f020 si:ffffffffff600000 di:55e80762d019 [10881399.180019] exe[320094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8075733e8 cs:33 sp:7fccef73ef90 ax:7fccef73f020 si:ffffffffff600000 di:55e80762d019 [10881399.246613] exe[320758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8075733e8 cs:33 sp:7fccef73ef90 ax:7fccef73f020 si:ffffffffff600000 di:55e80762d019 [10882503.981738] exe[283100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a26471686 cs:33 sp:7fc4b094f8e8 ax:ffffffffff600000 si:7fc4b094fe08 di:ffffffffff600000 [10882504.059033] exe[326324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a26471686 cs:33 sp:7fc4b094f8e8 ax:ffffffffff600000 si:7fc4b094fe08 di:ffffffffff600000 [10882504.197104] exe[308537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a26471686 cs:33 sp:7fc4b094f8e8 ax:ffffffffff600000 si:7fc4b094fe08 di:ffffffffff600000 [10883005.621209] exe[341065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ed521686 cs:33 sp:7f486935af88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883005.737787] exe[332890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ed521686 cs:33 sp:7f486935af88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883005.848092] exe[351220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611ed521686 cs:33 sp:7f4869318f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883031.158122] exe[351162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883031.266206] exe[346544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883031.377066] exe[339109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883031.504976] exe[350522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883031.596271] exe[338490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883031.679256] exe[351162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883031.771828] exe[341157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883031.870341] exe[338995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883032.012743] exe[342651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883032.113110] exe[341065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883036.195691] warn_bad_vsyscall: 220 callbacks suppressed [10883036.195694] exe[351306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883036.244871] exe[346525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d35f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883036.334812] exe[348876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d35f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883036.426255] exe[339104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883036.508118] exe[339176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883036.509573] exe[338995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d56f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883036.597072] exe[341150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d35f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883036.667071] exe[346441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883036.745047] exe[351216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883036.745491] exe[351227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d56f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883041.202056] warn_bad_vsyscall: 127 callbacks suppressed [10883041.202058] exe[340160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883041.281086] exe[349643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883041.371470] exe[347157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883041.456780] exe[339004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d56f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883041.538538] exe[351191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883041.649317] exe[347272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883041.735237] exe[349643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883041.768338] exe[346525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d56f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883041.836966] exe[331132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883041.913134] exe[347062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883046.696141] warn_bad_vsyscall: 140 callbacks suppressed [10883046.696143] exe[351327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883046.758901] exe[351327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883046.856518] exe[341065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883046.952645] exe[341065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883046.995471] exe[351275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d56f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883047.068373] exe[350507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [10883047.157756] exe[351221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d56f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [10883047.246762] exe[341150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d56f88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [10883047.323244] exe[330668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883047.413326] exe[347155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d56f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883051.735207] warn_bad_vsyscall: 199 callbacks suppressed [10883051.735211] exe[342741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200021c0 di:ffffffffff600000 [10883051.775906] exe[342741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200021c0 di:ffffffffff600000 [10883051.857229] exe[346499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200021c0 di:ffffffffff600000 [10883051.857988] exe[346500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d56f88 ax:ffffffffff600000 si:200021c0 di:ffffffffff600000 [10883051.963422] exe[330649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883052.040826] exe[330565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883052.123913] exe[351191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883052.155800] exe[351191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883052.868494] exe[354106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883052.950471] exe[346525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883056.824600] warn_bad_vsyscall: 66 callbacks suppressed [10883056.824603] exe[346525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883056.943723] exe[351214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883057.049953] exe[347060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883057.098547] exe[341155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d56f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883057.189047] exe[351321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883057.256848] exe[350842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883057.286187] exe[350842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883057.389556] exe[347058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883057.426663] exe[338401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d56f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883057.557206] exe[338401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883061.961907] warn_bad_vsyscall: 175 callbacks suppressed [10883061.961910] exe[348876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883061.965413] exe[330581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfbc5ec686 cs:33 sp:7f030f1fef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [10883062.019268] exe[339017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883062.068010] exe[341124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfbc5ec686 cs:33 sp:7f030f1fef88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883062.092123] exe[338401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883062.196191] exe[339041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883062.281571] exe[348876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883062.353552] exe[339053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d56f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883062.439752] exe[354104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883062.554311] exe[338472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e480acb686 cs:33 sp:7fe982d77f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883087.294153] warn_bad_vsyscall: 49 callbacks suppressed [10883087.294157] exe[355887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfbc59d3e8 cs:33 sp:7f030f1fef90 ax:7f030f1ff020 si:ffffffffff600000 di:55cfbc657019 [10883087.388547] exe[339674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfbc59d3e8 cs:33 sp:7f030f1ddf90 ax:7f030f1de020 si:ffffffffff600000 di:55cfbc657019 [10883087.489407] exe[355862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfbc59d3e8 cs:33 sp:7f030f1fef90 ax:7f030f1ff020 si:ffffffffff600000 di:55cfbc657019 [10883087.537038] exe[340292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfbc59d3e8 cs:33 sp:7f030f1bcf90 ax:7f030f1bd020 si:ffffffffff600000 di:55cfbc657019 [10883092.385959] exe[338891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883092.486124] exe[339006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883092.510080] exe[349308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883092.587478] exe[355965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883092.613963] exe[355965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883092.706760] exe[350889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883092.825115] exe[346191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883092.851000] exe[350870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883092.875448] exe[350870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883092.923103] exe[350870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883097.740636] warn_bad_vsyscall: 156 callbacks suppressed [10883097.740639] exe[341070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883097.771394] exe[355760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883097.822761] exe[355928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883098.628030] exe[355830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883098.692842] exe[356030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883098.693110] exe[355830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883098.819833] exe[339042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883098.846669] exe[349481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883098.919658] exe[355925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883098.988248] exe[346178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883103.031854] warn_bad_vsyscall: 58 callbacks suppressed [10883103.031857] exe[339125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883103.139864] exe[355925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883103.287078] exe[355932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883103.439083] exe[355822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883103.563011] exe[349030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883103.708451] exe[334458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883103.774968] exe[330761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883103.838830] exe[330796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883103.860157] exe[330796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883103.885179] exe[330796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883108.183422] warn_bad_vsyscall: 77 callbacks suppressed [10883108.183425] exe[339169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883108.271472] exe[338995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883108.315953] exe[338995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883108.386693] exe[334458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883108.573681] exe[339053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883108.686401] exe[349033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b12f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883108.791424] exe[349269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883108.867119] exe[347266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6ad0f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883108.919889] exe[355830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883108.996883] exe[341115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883113.561934] warn_bad_vsyscall: 23 callbacks suppressed [10883113.561937] exe[339041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883113.565048] exe[339195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883113.681090] exe[338995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883113.834095] exe[350861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883113.915228] exe[340175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883114.008408] exe[347260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883114.075313] exe[341081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883114.161825] exe[355963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b12f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883114.254549] exe[349031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b12f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883114.409959] exe[343132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883118.648782] warn_bad_vsyscall: 91 callbacks suppressed [10883118.648785] exe[350861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883118.768559] exe[338430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883118.856776] exe[350857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883118.925473] exe[346178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883118.958606] exe[341083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883119.050668] exe[330796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883119.116222] exe[338581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883119.206595] exe[334502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883119.296547] exe[334458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883119.384815] exe[355869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883123.669352] warn_bad_vsyscall: 121 callbacks suppressed [10883123.669355] exe[356341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883123.769068] exe[347284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883123.874129] exe[355836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883124.005656] exe[356336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883124.101973] exe[330749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883124.209333] exe[332918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883124.304680] exe[340172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883124.415296] exe[330796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883124.504841] exe[348200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883124.595785] exe[350867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883128.750779] warn_bad_vsyscall: 60 callbacks suppressed [10883128.750783] exe[343135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883128.879811] exe[355829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883128.974166] exe[341214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883128.999420] exe[350867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883129.106872] exe[346390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883129.181637] exe[349405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883129.209972] exe[346431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883129.326283] exe[349415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883129.463422] exe[347266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883129.552399] exe[349405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883133.788199] warn_bad_vsyscall: 31 callbacks suppressed [10883133.788202] exe[347291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10883133.945121] exe[346538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883134.042219] exe[349405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883134.074561] exe[350509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6af1f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883134.189708] exe[334502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883134.295646] exe[348935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883134.411697] exe[348924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883134.528853] exe[349415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b33f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883134.630876] exe[347299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883134.707176] exe[348200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a696e52686 cs:33 sp:7f84f6b54f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883341.549922] warn_bad_vsyscall: 79 callbacks suppressed [10883341.549926] exe[354087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56515a6f2686 cs:33 sp:7ed156422f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883341.906164] exe[355692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef5b23a686 cs:33 sp:7ea8ef173f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883342.165690] exe[335526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f20246c686 cs:33 sp:7efde27dff88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883342.238875] exe[296633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfabc5b686 cs:33 sp:7f3e59e85f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883342.285428] exe[359041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e5415a686 cs:33 sp:7fbf6aae4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883344.961781] exe[358392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607879c0686 cs:33 sp:7ec59ec75f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883347.349884] exe[326902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f20246c686 cs:33 sp:7efde27dff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883348.531324] exe[348465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607879c0686 cs:33 sp:7ec59ec75f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883352.724242] exe[356755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55879ef08686 cs:33 sp:7fd91b849f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883354.376227] exe[358417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55879ef08686 cs:33 sp:7fd91b849f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883356.236100] exe[358840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df03e47686 cs:33 sp:7ea156f7ef88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883359.567187] exe[287554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f42d0a686 cs:33 sp:7fac3177df88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883362.149707] exe[358231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df03e47686 cs:33 sp:7ea156f7ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883377.240096] exe[328462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f42d0a686 cs:33 sp:7fac3177df88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883451.127342] exe[345832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c4e0c9686 cs:33 sp:7eefb13fef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883476.374857] exe[361603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f40b399686 cs:33 sp:7f93917e7f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883478.429663] exe[361607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ecc59686 cs:33 sp:7fe0147baf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883512.415292] exe[305740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558957804686 cs:33 sp:7ebaa0525f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883533.401676] exe[315920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a02873686 cs:33 sp:7f56f2799f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883559.135145] exe[306459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a02873686 cs:33 sp:7f56f2799f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883770.101826] exe[362040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad99471686 cs:33 sp:7f50637a6f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883770.338013] exe[360419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad99471686 cs:33 sp:7f50637a6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883781.777752] exe[364854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b76b0f9686 cs:33 sp:7fa3ab3f8f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883781.860239] exe[310151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f7192a686 cs:33 sp:7f997f4d6f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883877.183714] exe[348429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c318e0686 cs:33 sp:7f405e9d8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883878.148237] exe[348429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c318e0686 cs:33 sp:7f405e9d8f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10883937.115452] exe[335200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559550407686 cs:33 sp:7fac3635cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10883938.791035] exe[355395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dad4340686 cs:33 sp:7f0d7d94bf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10885491.597726] exe[396896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7aac686 cs:33 sp:7ef06b48ef88 ax:ffffffffff600000 si:20002500 di:ffffffffff600000 [10885491.679535] exe[398558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7aac686 cs:33 sp:7ef06b46df88 ax:ffffffffff600000 si:20002500 di:ffffffffff600000 [10885491.717824] exe[396056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7aac686 cs:33 sp:7ef06b48ef88 ax:ffffffffff600000 si:20002500 di:ffffffffff600000 [10886398.680184] exe[430702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563413bd5686 cs:33 sp:7f88076678e8 ax:ffffffffff600000 si:7f8807667e08 di:ffffffffff600000 [10886399.508319] exe[419382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563413bd5686 cs:33 sp:7f88076888e8 ax:ffffffffff600000 si:7f8807688e08 di:ffffffffff600000 [10886400.412010] exe[408670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563413bd5686 cs:33 sp:7f88076678e8 ax:ffffffffff600000 si:7f8807667e08 di:ffffffffff600000 [10886495.466870] exe[396272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7a5d3e8 cs:33 sp:7ef06b48ef90 ax:7ef06b48f020 si:ffffffffff600000 di:564de7b17019 [10886495.512856] exe[432061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7a5d3e8 cs:33 sp:7ef06b48ef90 ax:7ef06b48f020 si:ffffffffff600000 di:564de7b17019 [10886495.535292] exe[396269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7a5d3e8 cs:33 sp:7ef06b48ef90 ax:7ef06b48f020 si:ffffffffff600000 di:564de7b17019 [10886495.591258] exe[396272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564de7a5d3e8 cs:33 sp:7ef06b48ef90 ax:7ef06b48f020 si:ffffffffff600000 di:564de7b17019 [10887296.931383] exe[445891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f49fec686 cs:33 sp:7f191304d8e8 ax:ffffffffff600000 si:7f191304de08 di:ffffffffff600000 [10887296.995901] exe[445842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f49fec686 cs:33 sp:7f191304d8e8 ax:ffffffffff600000 si:7f191304de08 di:ffffffffff600000 [10887297.107444] exe[389995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f49fec686 cs:33 sp:7f191304d8e8 ax:ffffffffff600000 si:7f191304de08 di:ffffffffff600000 [10888145.492932] exe[485370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e56b19686 cs:33 sp:7fdb14e85f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10888145.574338] exe[481789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e56b19686 cs:33 sp:7fdb14e85f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10888145.578042] exe[481879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e56b19686 cs:33 sp:7fdb14e64f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10888146.348011] exe[481947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e56b19686 cs:33 sp:7fdb14e85f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10889041.634385] exe[510901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55703f188686 cs:33 sp:7fd422a698e8 ax:ffffffffff600000 si:7fd422a69e08 di:ffffffffff600000 [10889041.835022] exe[509342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55703f188686 cs:33 sp:7fd422a698e8 ax:ffffffffff600000 si:7fd422a69e08 di:ffffffffff600000 [10889041.955102] exe[521078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55703f188686 cs:33 sp:7fd422a698e8 ax:ffffffffff600000 si:7fd422a69e08 di:ffffffffff600000 [10889398.768420] exe[489673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630cb195686 cs:33 sp:7ec79e9ad8e8 ax:ffffffffff600000 si:7ec79e9ade08 di:ffffffffff600000 [10889398.899161] exe[500505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630cb195686 cs:33 sp:7ec79e98c8e8 ax:ffffffffff600000 si:7ec79e98ce08 di:ffffffffff600000 [10889399.181046] exe[489666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630cb195686 cs:33 sp:7ec79e9ad8e8 ax:ffffffffff600000 si:7ec79e9ade08 di:ffffffffff600000 [10889399.183683] exe[494838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630cb195686 cs:33 sp:7ec79e98c8e8 ax:ffffffffff600000 si:7ec79e98ce08 di:ffffffffff600000 [10889925.189808] exe[476955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b9c3c5686 cs:33 sp:7f9800d7bf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10889927.654827] exe[359563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c318e0686 cs:33 sp:7f405e9d8f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10889929.984002] exe[472821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c55cc8a686 cs:33 sp:7f23fa17ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10889931.927778] exe[524397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df03e47686 cs:33 sp:7ea156f7ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10889935.196688] exe[480343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e28d1b7686 cs:33 sp:7f3412d79f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10889937.069220] exe[530146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6db993686 cs:33 sp:7ec8441fef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10889943.264516] exe[511337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29b65c686 cs:33 sp:7eee34e85f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10889949.580997] exe[509556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0438e1686 cs:33 sp:7fc9b75fef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10889950.610100] exe[477017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7fbc43686 cs:33 sp:7f6040240f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10889952.906096] exe[531980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ba311a686 cs:33 sp:7f76682d3f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10889953.527201] exe[503898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ba641686 cs:33 sp:7f7569f1bf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10889956.102116] exe[528649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555da3d44686 cs:33 sp:7ec23e040f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10889985.337535] exe[499057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fe3011686 cs:33 sp:7f69a05a1f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10890129.078043] exe[494589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc08267686 cs:33 sp:7f54d413cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10892165.558819] exe[583537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582eb3243e8 cs:33 sp:7f15edb34f90 ax:7f15edb35020 si:ffffffffff600000 di:5582eb3de019 [10892166.450773] exe[587703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582eb3243e8 cs:33 sp:7f15edb13f90 ax:7f15edb14020 si:ffffffffff600000 di:5582eb3de019 [10892166.597390] exe[592312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582eb3243e8 cs:33 sp:7f15edb13f90 ax:7f15edb14020 si:ffffffffff600000 di:5582eb3de019 [10892233.470814] exe[579557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb147c686 cs:33 sp:7f5cb0a978e8 ax:ffffffffff600000 si:7f5cb0a97e08 di:ffffffffff600000 [10892234.342695] exe[582856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb147c686 cs:33 sp:7f5cb0a978e8 ax:ffffffffff600000 si:7f5cb0a97e08 di:ffffffffff600000 [10892235.222000] exe[579602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb147c686 cs:33 sp:7f5cb0a978e8 ax:ffffffffff600000 si:7f5cb0a97e08 di:ffffffffff600000 [10892246.367747] exe[579547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb147c686 cs:33 sp:7f5cb0a978e8 ax:ffffffffff600000 si:7f5cb0a97e08 di:ffffffffff600000 [10892247.241052] exe[594709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb147c686 cs:33 sp:7f5cb0a978e8 ax:ffffffffff600000 si:7f5cb0a97e08 di:ffffffffff600000 [10892248.124831] exe[579611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb147c686 cs:33 sp:7f5cb0a978e8 ax:ffffffffff600000 si:7f5cb0a97e08 di:ffffffffff600000 [10892249.002179] exe[579590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb147c686 cs:33 sp:7f5cb0a978e8 ax:ffffffffff600000 si:7f5cb0a97e08 di:ffffffffff600000 [10892249.874975] exe[579581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb147c686 cs:33 sp:7f5cb0a978e8 ax:ffffffffff600000 si:7f5cb0a97e08 di:ffffffffff600000 [10892249.982558] exe[579653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb147c686 cs:33 sp:7f5cb0a978e8 ax:ffffffffff600000 si:7f5cb0a97e08 di:ffffffffff600000 [10892250.090112] exe[584436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb147c686 cs:33 sp:7f5cb0a978e8 ax:ffffffffff600000 si:7f5cb0a97e08 di:ffffffffff600000 [10892250.184940] exe[579633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb147c686 cs:33 sp:7f5cb0a978e8 ax:ffffffffff600000 si:7f5cb0a97e08 di:ffffffffff600000 [10892250.266533] exe[579981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb147c686 cs:33 sp:7f5cb0a978e8 ax:ffffffffff600000 si:7f5cb0a97e08 di:ffffffffff600000 [10892250.350384] exe[584433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aeb147c686 cs:33 sp:7f5cb0a978e8 ax:ffffffffff600000 si:7f5cb0a97e08 di:ffffffffff600000 [10892663.932916] warn_bad_vsyscall: 7 callbacks suppressed [10892663.932919] exe[608554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a806fe686 cs:33 sp:7f86e98278e8 ax:ffffffffff600000 si:7f86e9827e08 di:ffffffffff600000 [10892664.755412] exe[580107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a806fe686 cs:33 sp:7f86e98278e8 ax:ffffffffff600000 si:7f86e9827e08 di:ffffffffff600000 [10892664.757955] exe[579567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a806fe686 cs:33 sp:7f86e93fe8e8 ax:ffffffffff600000 si:7f86e93fee08 di:ffffffffff600000 [10892664.861354] exe[579978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a806fe686 cs:33 sp:7f86e98278e8 ax:ffffffffff600000 si:7f86e9827e08 di:ffffffffff600000 [10892664.895553] exe[579645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a806fe686 cs:33 sp:7f86e98278e8 ax:ffffffffff600000 si:7f86e9827e08 di:ffffffffff600000 [10893952.478523] exe[594150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a117462686 cs:33 sp:7f9cbba3b8e8 ax:ffffffffff600000 si:7f9cbba3be08 di:ffffffffff600000 [10893952.595475] exe[637292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a117462686 cs:33 sp:7f9cbba3b8e8 ax:ffffffffff600000 si:7f9cbba3be08 di:ffffffffff600000 [10893952.734639] exe[588600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a117462686 cs:33 sp:7f9cbb5fe8e8 ax:ffffffffff600000 si:7f9cbb5fee08 di:ffffffffff600000 [10893952.844105] exe[573692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a79d1cc686 cs:33 sp:7f1ef23fe8e8 ax:ffffffffff600000 si:7f1ef23fee08 di:ffffffffff600000 [10893952.965330] exe[637478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a79d1cc686 cs:33 sp:7f1ef23fe8e8 ax:ffffffffff600000 si:7f1ef23fee08 di:ffffffffff600000 [10894316.434957] exe[603335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395972686 cs:33 sp:7fa202d2cf88 ax:ffffffffff600000 si:20002bc0 di:ffffffffff600000 [10894316.618671] exe[623228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395972686 cs:33 sp:7fa202d0bf88 ax:ffffffffff600000 si:20002bc0 di:ffffffffff600000 [10894316.647247] exe[623320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395972686 cs:33 sp:7fa202d0bf88 ax:ffffffffff600000 si:20002bc0 di:ffffffffff600000 [10894316.680600] exe[623320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395972686 cs:33 sp:7fa202d0bf88 ax:ffffffffff600000 si:20002bc0 di:ffffffffff600000 [10894316.708651] exe[623320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395972686 cs:33 sp:7fa202d0bf88 ax:ffffffffff600000 si:20002bc0 di:ffffffffff600000 [10894316.739720] exe[623320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395972686 cs:33 sp:7fa202d0bf88 ax:ffffffffff600000 si:20002bc0 di:ffffffffff600000 [10894316.768188] exe[623320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395972686 cs:33 sp:7fa202d0bf88 ax:ffffffffff600000 si:20002bc0 di:ffffffffff600000 [10894316.796430] exe[623320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395972686 cs:33 sp:7fa202d0bf88 ax:ffffffffff600000 si:20002bc0 di:ffffffffff600000 [10894316.825704] exe[623320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395972686 cs:33 sp:7fa202d0bf88 ax:ffffffffff600000 si:20002bc0 di:ffffffffff600000 [10894316.854720] exe[623320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559395972686 cs:33 sp:7fa202d0bf88 ax:ffffffffff600000 si:20002bc0 di:ffffffffff600000 [10894874.942257] warn_bad_vsyscall: 57 callbacks suppressed [10894874.942260] exe[615388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45a2d63e8 cs:33 sp:7ed0f35d7f90 ax:7ed0f35d8020 si:ffffffffff600000 di:55e45a390019 [10894875.002710] exe[624151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45a2d63e8 cs:33 sp:7ed0f35d7f90 ax:7ed0f35d8020 si:ffffffffff600000 di:55e45a390019 [10894875.056656] exe[623046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e45a2d63e8 cs:33 sp:7ed0f35d7f90 ax:7ed0f35d8020 si:ffffffffff600000 di:55e45a390019 [10895179.007236] exe[655818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef8a8d73e8 cs:33 sp:7f2e72f35f90 ax:7f2e72f36020 si:ffffffffff600000 di:55ef8a991019 [10896096.011473] exe[678553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f37ff686 cs:33 sp:7fccccdaef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [10896096.110261] exe[662744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f37ff686 cs:33 sp:7fccccdaef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [10896096.204511] exe[648839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f37ff686 cs:33 sp:7fccccdaef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [10896096.229077] exe[648562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f37ff686 cs:33 sp:7fccccdaef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [10896096.251508] exe[648562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f37ff686 cs:33 sp:7fccccdaef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [10896096.276987] exe[648719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f37ff686 cs:33 sp:7fccccdaef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [10896096.298743] exe[648719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f37ff686 cs:33 sp:7fccccdaef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [10896096.322257] exe[648719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f37ff686 cs:33 sp:7fccccdaef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [10896096.348267] exe[648839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f37ff686 cs:33 sp:7fccccdaef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [10896096.370153] exe[648839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578f37ff686 cs:33 sp:7fccccdaef88 ax:ffffffffff600000 si:20000400 di:ffffffffff600000 [10898213.671753] warn_bad_vsyscall: 25 callbacks suppressed [10898213.671756] exe[789869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1cb914686 cs:33 sp:7ec5e0592f88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [10898213.732396] exe[789075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1cb914686 cs:33 sp:7ec5e0592f88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [10898214.547847] exe[789872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1cb914686 cs:33 sp:7ec5e0592f88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [10898386.707975] exe[800753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a514c26686 cs:33 sp:7ee8f9ff6f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10898386.760139] exe[801319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a514c26686 cs:33 sp:7ee8f9ff6f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10898386.802437] exe[801319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a514c26686 cs:33 sp:7ee8f9ff6f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10898493.437533] exe[781752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac52aa4391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [10898493.505271] exe[789259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac52aa4391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [10898493.556626] exe[789250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac52aa4391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [10899820.132001] exe[835332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573aff00686 cs:33 sp:7eb866e2a8e8 ax:ffffffffff600000 si:7eb866e2ae08 di:ffffffffff600000 [10899820.196450] exe[835332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573aff00686 cs:33 sp:7eb8661fe8e8 ax:ffffffffff600000 si:7eb8661fee08 di:ffffffffff600000 [10899820.253723] exe[828024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573aff00686 cs:33 sp:7eb8661fe8e8 ax:ffffffffff600000 si:7eb8661fee08 di:ffffffffff600000 [10899820.274365] exe[827147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573aff00686 cs:33 sp:7eb8661fe8e8 ax:ffffffffff600000 si:7eb8661fee08 di:ffffffffff600000 [10899820.295529] exe[827992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573aff00686 cs:33 sp:7eb8661fe8e8 ax:ffffffffff600000 si:7eb8661fee08 di:ffffffffff600000 [10900989.885837] host.test[873158] bad frame in rt_sigreturn frame:00000000fcda1e47 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [10901297.993758] exe[920806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edce9bddc9 cs:33 sp:7f50713ee598 ax:8 si:1 di:7f50713ee660 [10901298.047951] exe[920239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edce9bddc9 cs:33 sp:7f50713ee598 ax:8 si:1 di:7f50713ee660 [10901298.098889] exe[933678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edce9bddc9 cs:33 sp:7f50713ee598 ax:8 si:1 di:7f50713ee660 [10903112.907026] exe[979565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f999552dc9 cs:33 sp:7edb7009b598 ax:8 si:1 di:7edb7009b660 [10903112.957594] exe[979565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f999552dc9 cs:33 sp:7edb7009b598 ax:8 si:1 di:7edb7009b660 [10903112.998880] exe[979565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f999552dc9 cs:33 sp:7edb7009b598 ax:8 si:1 di:7edb7009b660 [10903311.968097] exe[956858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559df3c96686 cs:33 sp:7f9c77389f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10903312.039054] exe[957111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559df3c96686 cs:33 sp:7f9c77389f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10903312.160240] exe[997661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559df3c96686 cs:33 sp:7f9c77389f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10903312.265204] exe[924192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559df3c96686 cs:33 sp:7f9c77389f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10903702.451688] exe[987698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559df3c96686 cs:33 sp:7f9c77389f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10903702.532503] exe[995391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559df3c96686 cs:33 sp:7f9c77389f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10903702.587064] exe[956856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559df3c96686 cs:33 sp:7f9c77389f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10903702.644786] exe[994698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559df3c96686 cs:33 sp:7f9c77389f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10906019.364484] exe[88578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2dc5d3686 cs:33 sp:7fa0c5a4e8e8 ax:ffffffffff600000 si:7fa0c5a4ee08 di:ffffffffff600000 [10906019.464665] exe[89124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2dc5d3686 cs:33 sp:7fa0c5a4e8e8 ax:ffffffffff600000 si:7fa0c5a4ee08 di:ffffffffff600000 [10906019.558304] exe[88692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7cab4686 cs:33 sp:7f0f3299f8e8 ax:ffffffffff600000 si:7f0f3299fe08 di:ffffffffff600000 [10906019.571086] exe[88686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2dc5d3686 cs:33 sp:7fa0c5a4e8e8 ax:ffffffffff600000 si:7fa0c5a4ee08 di:ffffffffff600000 [10906019.659673] exe[89144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7cab4686 cs:33 sp:7f0f3299f8e8 ax:ffffffffff600000 si:7f0f3299fe08 di:ffffffffff600000 [10906019.674524] exe[88686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2dc5d3686 cs:33 sp:7fa0c5a4e8e8 ax:ffffffffff600000 si:7fa0c5a4ee08 di:ffffffffff600000 [10906019.761147] exe[88808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea7cab4686 cs:33 sp:7f0f3299f8e8 ax:ffffffffff600000 si:7f0f3299fe08 di:ffffffffff600000 [10906226.722041] exe[83550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556637155686 cs:33 sp:7f9e0ac25f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10906332.274481] exe[88841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c336ba686 cs:33 sp:7f947985f8e8 ax:ffffffffff600000 si:7f947985fe08 di:ffffffffff600000 [10906332.362209] exe[68212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c336ba686 cs:33 sp:7f947985f8e8 ax:ffffffffff600000 si:7f947985fe08 di:ffffffffff600000 [10906332.456471] exe[88482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c336ba686 cs:33 sp:7f947985f8e8 ax:ffffffffff600000 si:7f947985fe08 di:ffffffffff600000 [10906332.566139] exe[88615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c336ba686 cs:33 sp:7f947985f8e8 ax:ffffffffff600000 si:7f947985fe08 di:ffffffffff600000 [10906577.701560] exe[88888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a72da94686 cs:33 sp:7fb24976df88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10908426.481694] exe[150800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c527dad686 cs:33 sp:7f4ed2bc9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10908426.814858] exe[151415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c527dad686 cs:33 sp:7f4ed2bc9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10908427.180005] exe[150855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c527dad686 cs:33 sp:7f4ed2bc9f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10908462.150502] exe[158248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be189f9686 cs:33 sp:7f66217608e8 ax:ffffffffff600000 si:7f6621760e08 di:ffffffffff600000 [10908628.732550] exe[148285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa0624d686 cs:33 sp:7f239e68a8e8 ax:ffffffffff600000 si:7f239e68ae08 di:ffffffffff600000 [10908998.353249] exe[173658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581fe351686 cs:33 sp:7efb050d08e8 ax:ffffffffff600000 si:7efb050d0e08 di:ffffffffff600000 [10908998.447391] exe[174475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581fe351686 cs:33 sp:7efb050d08e8 ax:ffffffffff600000 si:7efb050d0e08 di:ffffffffff600000 [10908998.511313] exe[175352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581fe351686 cs:33 sp:7efb050d08e8 ax:ffffffffff600000 si:7efb050d0e08 di:ffffffffff600000 [10909130.636325] exe[145687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaefa0d3e8 cs:33 sp:7fc3757b6f90 ax:7fc3757b7020 si:ffffffffff600000 di:55aaefac7019 [10909131.397539] exe[145711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaefa0d3e8 cs:33 sp:7fc3757b6f90 ax:7fc3757b7020 si:ffffffffff600000 di:55aaefac7019 [10909131.524391] exe[162131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaefa0d3e8 cs:33 sp:7fc3757b6f90 ax:7fc3757b7020 si:ffffffffff600000 di:55aaefac7019 [10909260.409394] exe[143364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581fe351686 cs:33 sp:7efb050d08e8 ax:ffffffffff600000 si:7efb050d0e08 di:ffffffffff600000 [10909260.465326] exe[178585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581fe351686 cs:33 sp:7efb0508e8e8 ax:ffffffffff600000 si:7efb0508ee08 di:ffffffffff600000 [10909260.528490] exe[172893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581fe351686 cs:33 sp:7efb050af8e8 ax:ffffffffff600000 si:7efb050afe08 di:ffffffffff600000 [10909296.712366] exe[182398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee7d853e8 cs:33 sp:7f39eadb2f90 ax:7f39eadb3020 si:ffffffffff600000 di:555ee7e3f019 [10909296.835179] exe[174103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee7d853e8 cs:33 sp:7f39eadb2f90 ax:7f39eadb3020 si:ffffffffff600000 di:555ee7e3f019 [10909296.870400] exe[183393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee7d853e8 cs:33 sp:7f39eadb2f90 ax:7f39eadb3020 si:ffffffffff600000 di:555ee7e3f019 [10909296.976508] exe[183409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee7d853e8 cs:33 sp:7f39eadb2f90 ax:7f39eadb3020 si:ffffffffff600000 di:555ee7e3f019 [10909375.634162] exe[159422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559488aae391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [10909375.759640] exe[155378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559488aae391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [10909375.851921] exe[159422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559488aae391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [10909814.702817] exe[143502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560232091686 cs:33 sp:7fe8767428e8 ax:ffffffffff600000 si:7fe876742e08 di:ffffffffff600000 [10909815.513399] exe[193091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560232091686 cs:33 sp:7fe8767428e8 ax:ffffffffff600000 si:7fe876742e08 di:ffffffffff600000 [10909815.534609] exe[193091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560232091686 cs:33 sp:7fe8767428e8 ax:ffffffffff600000 si:7fe876742e08 di:ffffffffff600000 [10909815.555747] exe[193091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560232091686 cs:33 sp:7fe8767428e8 ax:ffffffffff600000 si:7fe876742e08 di:ffffffffff600000 [10909815.577622] exe[193091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560232091686 cs:33 sp:7fe8767428e8 ax:ffffffffff600000 si:7fe876742e08 di:ffffffffff600000 [10909815.600056] exe[193091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560232091686 cs:33 sp:7fe8767428e8 ax:ffffffffff600000 si:7fe876742e08 di:ffffffffff600000 [10909815.621646] exe[193091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560232091686 cs:33 sp:7fe8767428e8 ax:ffffffffff600000 si:7fe876742e08 di:ffffffffff600000 [10909815.643890] exe[193091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560232091686 cs:33 sp:7fe8767428e8 ax:ffffffffff600000 si:7fe876742e08 di:ffffffffff600000 [10909815.666007] exe[193091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560232091686 cs:33 sp:7fe8767428e8 ax:ffffffffff600000 si:7fe876742e08 di:ffffffffff600000 [10909815.688994] exe[193091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560232091686 cs:33 sp:7fe8767428e8 ax:ffffffffff600000 si:7fe876742e08 di:ffffffffff600000 [10909932.351842] warn_bad_vsyscall: 57 callbacks suppressed [10909932.351845] exe[169376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ebace8686 cs:33 sp:7fa75f56ef88 ax:ffffffffff600000 si:20001100 di:ffffffffff600000 [10909933.170014] exe[189753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ebace8686 cs:33 sp:7fa75f50bf88 ax:ffffffffff600000 si:20001100 di:ffffffffff600000 [10909934.030318] exe[189672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ebace8686 cs:33 sp:7fa75f58ff88 ax:ffffffffff600000 si:20001100 di:ffffffffff600000 [10910525.454393] exe[170411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d2a8686 cs:33 sp:7ee5013968e8 ax:ffffffffff600000 si:7ee501396e08 di:ffffffffff600000 [10910525.591782] exe[170499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d2a8686 cs:33 sp:7ee5013968e8 ax:ffffffffff600000 si:7ee501396e08 di:ffffffffff600000 [10910525.627985] exe[170499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d2a8686 cs:33 sp:7ee5013758e8 ax:ffffffffff600000 si:7ee501375e08 di:ffffffffff600000 [10910525.844028] exe[170298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f27d2a8686 cs:33 sp:7ee5013968e8 ax:ffffffffff600000 si:7ee501396e08 di:ffffffffff600000 [10911321.940012] exe[156495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ae3d7b686 cs:33 sp:7ee4f6285f88 ax:ffffffffff600000 si:20002240 di:ffffffffff600000 [10911321.999532] exe[145913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ae3d7b686 cs:33 sp:7ee4f6264f88 ax:ffffffffff600000 si:20002240 di:ffffffffff600000 [10911322.088279] exe[145910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ae3d7b686 cs:33 sp:7ee4f6264f88 ax:ffffffffff600000 si:20002240 di:ffffffffff600000 [10911967.669430] exe[243604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce1d9d2686 cs:33 sp:7eec15c3d8e8 ax:ffffffffff600000 si:7eec15c3de08 di:ffffffffff600000 [10911967.986996] exe[243485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55711e896686 cs:33 sp:7f528be4e8e8 ax:ffffffffff600000 si:7f528be4ee08 di:ffffffffff600000 [10911970.531592] exe[224412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3ca84a686 cs:33 sp:7f88a8dfe8e8 ax:ffffffffff600000 si:7f88a8dfee08 di:ffffffffff600000 [10912143.421936] exe[175631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4e342686 cs:33 sp:7fdf88f598e8 ax:ffffffffff600000 si:7fdf88f59e08 di:ffffffffff600000 [10912157.328856] exe[246197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55632b171686 cs:33 sp:7f19c92d28e8 ax:ffffffffff600000 si:7f19c92d2e08 di:ffffffffff600000 [10912179.012384] exe[259923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133c7bf686 cs:33 sp:7ff0d05fd8e8 ax:ffffffffff600000 si:7ff0d05fde08 di:ffffffffff600000 [10912251.252475] exe[261057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55632b1223e8 cs:33 sp:7f19c92d2f90 ax:7f19c92d3020 si:ffffffffff600000 di:55632b1dc019 [10912251.467485] exe[241711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55632b1223e8 cs:33 sp:7f19c92d2f90 ax:7f19c92d3020 si:ffffffffff600000 di:55632b1dc019 [10912251.541908] exe[249195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55632b1223e8 cs:33 sp:7f19c92d2f90 ax:7f19c92d3020 si:ffffffffff600000 di:55632b1dc019 [10912272.340154] exe[262663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648776c5686 cs:33 sp:7fb9b17418e8 ax:ffffffffff600000 si:7fb9b1741e08 di:ffffffffff600000 [10912344.486231] exe[270525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cb8a12686 cs:33 sp:7fb4e6cc78e8 ax:ffffffffff600000 si:7fb4e6cc7e08 di:ffffffffff600000 [10912344.574438] exe[266854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56195d6a3686 cs:33 sp:7ec0df5ab8e8 ax:ffffffffff600000 si:7ec0df5abe08 di:ffffffffff600000 [10912344.820974] exe[246061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cb56fe686 cs:33 sp:7fdd6e32e8e8 ax:ffffffffff600000 si:7fdd6e32ee08 di:ffffffffff600000 [10912344.892583] exe[266303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6abc6b686 cs:33 sp:7f1c55f098e8 ax:ffffffffff600000 si:7f1c55f09e08 di:ffffffffff600000 [10912345.602930] exe[250349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dbe7b3686 cs:33 sp:7fcd9f1b08e8 ax:ffffffffff600000 si:7fcd9f1b0e08 di:ffffffffff600000 [10912345.644967] exe[266016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0a6f26686 cs:33 sp:7ebb9d2a48e8 ax:ffffffffff600000 si:7ebb9d2a4e08 di:ffffffffff600000 [10912662.760012] exe[233884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb344b8686 cs:33 sp:7ea52154b8e8 ax:ffffffffff600000 si:7ea52154be08 di:ffffffffff600000 [10913452.016805] exe[256597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f638e2686 cs:33 sp:7f30915e0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913452.068782] exe[252795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f638e2686 cs:33 sp:7f30915e0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913452.069623] exe[253102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f638e2686 cs:33 sp:7f30915bff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913452.154762] exe[252648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f638e2686 cs:33 sp:7f30915e0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913458.251325] exe[252471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913458.315269] exe[252512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913458.389489] exe[252512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913458.492023] exe[283095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913458.556879] exe[282901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913458.618917] exe[269881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913458.673822] exe[252569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913458.732710] exe[252907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913458.801763] exe[282896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913458.883999] exe[253277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913463.255621] warn_bad_vsyscall: 197 callbacks suppressed [10913463.255624] exe[269881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913463.284128] exe[252455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913463.305268] exe[252455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913463.328060] exe[252455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913463.350631] exe[252455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913463.371552] exe[252455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913463.393648] exe[252455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913463.416299] exe[252455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913463.437112] exe[252455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913463.459766] exe[252455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913468.290119] warn_bad_vsyscall: 283 callbacks suppressed [10913468.290124] exe[266244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913468.366219] exe[253002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913468.430158] exe[252417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913468.496248] exe[266358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f79af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913468.551283] exe[252781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10913468.608900] exe[253362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10913468.673069] exe[253237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10913468.737508] exe[252480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913468.791794] exe[266244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913468.852462] exe[252591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913473.295519] warn_bad_vsyscall: 317 callbacks suppressed [10913473.295523] exe[252456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913473.396237] exe[252351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f79af88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913473.465792] exe[269881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913473.521945] exe[252364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913473.589455] exe[252781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913473.611268] exe[282907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913473.689997] exe[252571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913473.754825] exe[266244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913473.775061] exe[266244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913473.795656] exe[266244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913478.349783] warn_bad_vsyscall: 148 callbacks suppressed [10913478.349787] exe[282901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913478.413734] exe[253102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913478.479726] exe[252573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913478.543688] exe[253013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913478.616607] exe[253002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10913478.704545] exe[253002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10913478.779017] exe[253002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10913478.806522] exe[252591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10913478.889997] exe[252351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913478.970985] exe[285189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913611.496343] warn_bad_vsyscall: 11 callbacks suppressed [10913611.496347] exe[282907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f638e2686 cs:33 sp:7f30915e0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913611.562636] exe[282888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f638e2686 cs:33 sp:7f30915bff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913611.624118] exe[253281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f638e2686 cs:33 sp:7f30915e0f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913659.755319] exe[260029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb344b8686 cs:33 sp:7ea52154bf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913764.976936] exe[278513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fcecae686 cs:33 sp:7ee51b7eff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913812.271307] exe[242972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562349f93686 cs:33 sp:7f8cdcb8df88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913817.258333] exe[295369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56195d6a3686 cs:33 sp:7ec0df5abf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913826.988709] exe[284943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cb8a12686 cs:33 sp:7fb4e6cc7f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913828.431734] exe[275749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6abc6b686 cs:33 sp:7f1c55f09f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913908.762516] exe[275126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55618310d686 cs:33 sp:7f79868908e8 ax:ffffffffff600000 si:7f7986890e08 di:ffffffffff600000 [10913908.875800] exe[275399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55618310d686 cs:33 sp:7f79868908e8 ax:ffffffffff600000 si:7f7986890e08 di:ffffffffff600000 [10913953.775106] exe[247603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648d82dc686 cs:33 sp:7f441467ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10913954.507844] exe[259228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [10913954.602550] exe[252859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7bbf88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [10913954.691594] exe[252859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f7dcf88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [10913954.718611] exe[253098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb1083686 cs:33 sp:7f4c4f79af88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [10914108.733470] exe[266825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6a88c5686 cs:33 sp:7f90c15eff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10914114.859892] exe[251652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562737f1f686 cs:33 sp:7f46cf69ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10914230.002954] exe[245566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f37dc4686 cs:33 sp:7eeb59a97f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10914243.898648] exe[299639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133c7bf686 cs:33 sp:7ff0d05fdf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10914499.180981] exe[298242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a546b02686 cs:33 sp:7f5ff0519f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10914776.391762] exe[301158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957510a686 cs:33 sp:7f9b555698e8 ax:ffffffffff600000 si:7f9b55569e08 di:ffffffffff600000 [10914777.198328] exe[267672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957510a686 cs:33 sp:7f9b555698e8 ax:ffffffffff600000 si:7f9b55569e08 di:ffffffffff600000 [10914777.392614] exe[303423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55957510a686 cs:33 sp:7f9b555488e8 ax:ffffffffff600000 si:7f9b55548e08 di:ffffffffff600000 [10914969.745109] exe[277246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562856ec4686 cs:33 sp:7f839484ff88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10917755.662746] exe[365846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56305fd483e8 cs:33 sp:7f21a659cf90 ax:7f21a659d020 si:ffffffffff600000 di:56305fe02019 [10917755.774440] exe[381537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56305fd483e8 cs:33 sp:7f21a659cf90 ax:7f21a659d020 si:ffffffffff600000 di:56305fe02019 [10917755.874631] exe[381540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56305fd483e8 cs:33 sp:7f21a659cf90 ax:7f21a659d020 si:ffffffffff600000 di:56305fe02019 [10921820.213592] exe[449428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e70bfe3e8 cs:33 sp:7f7e47b53f90 ax:7f7e47b54020 si:ffffffffff600000 di:562e70cb8019 [10921820.323589] exe[449428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e70bfe3e8 cs:33 sp:7f7e47b53f90 ax:7f7e47b54020 si:ffffffffff600000 di:562e70cb8019 [10921820.413748] exe[449307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e70bfe3e8 cs:33 sp:7f7e47b53f90 ax:7f7e47b54020 si:ffffffffff600000 di:562e70cb8019 [10922372.352248] exe[491680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556769dd7686 cs:33 sp:7ec618ab3f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [10922372.778576] exe[490863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556769dd7686 cs:33 sp:7ec618a92f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [10922373.163871] exe[490862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556769dd7686 cs:33 sp:7ec618ab3f88 ax:ffffffffff600000 si:20000100 di:ffffffffff600000 [10922912.053324] exe[520661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138ddb9686 cs:33 sp:7f2c3c1068e8 ax:ffffffffff600000 si:7f2c3c106e08 di:ffffffffff600000 [10922912.217879] exe[521211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56138ddb9686 cs:33 sp:7f2c3c0e58e8 ax:ffffffffff600000 si:7f2c3c0e5e08 di:ffffffffff600000 [10923478.932680] exe[493762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bade8686 cs:33 sp:7f763386a8e8 ax:ffffffffff600000 si:7f763386ae08 di:ffffffffff600000 [10923479.213981] exe[543554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bade8686 cs:33 sp:7f76338498e8 ax:ffffffffff600000 si:7f7633849e08 di:ffffffffff600000 [10923483.299739] exe[494585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0bade8686 cs:33 sp:7f763386a8e8 ax:ffffffffff600000 si:7f763386ae08 di:ffffffffff600000 [10925519.957129] exe[574514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcf0db1686 cs:33 sp:7ec9624ec8e8 ax:ffffffffff600000 si:7ec9624ece08 di:ffffffffff600000 [10925520.037713] exe[574514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcf0db1686 cs:33 sp:7ec9624ec8e8 ax:ffffffffff600000 si:7ec9624ece08 di:ffffffffff600000 [10925520.107506] exe[574569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcf0db1686 cs:33 sp:7ec9624ec8e8 ax:ffffffffff600000 si:7ec9624ece08 di:ffffffffff600000 [10926218.525873] exe[535834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca4f53686 cs:33 sp:7f4acc467f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10926218.599072] exe[507967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca4f53686 cs:33 sp:7f4acc446f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10926218.622445] exe[507967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca4f53686 cs:33 sp:7f4acc446f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10926218.644170] exe[507967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca4f53686 cs:33 sp:7f4acc446f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10926218.668376] exe[521023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca4f53686 cs:33 sp:7f4acc446f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10926218.689565] exe[518429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca4f53686 cs:33 sp:7f4acc446f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10926218.711601] exe[518429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca4f53686 cs:33 sp:7f4acc446f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10926218.733336] exe[518429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca4f53686 cs:33 sp:7f4acc446f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10926218.754799] exe[518429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca4f53686 cs:33 sp:7f4acc446f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10926218.776659] exe[518429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aca4f53686 cs:33 sp:7f4acc446f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10926581.112511] warn_bad_vsyscall: 121 callbacks suppressed [10926581.112514] exe[607815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634d04a9686 cs:33 sp:7fa94fc358e8 ax:ffffffffff600000 si:7fa94fc35e08 di:ffffffffff600000 [10926581.197420] exe[610193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634d04a9686 cs:33 sp:7fa94fc358e8 ax:ffffffffff600000 si:7fa94fc35e08 di:ffffffffff600000 [10926581.285025] exe[584746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634d04a9686 cs:33 sp:7fa94fc358e8 ax:ffffffffff600000 si:7fa94fc35e08 di:ffffffffff600000 [10926581.315904] exe[607815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634d04a9686 cs:33 sp:7fa94fc358e8 ax:ffffffffff600000 si:7fa94fc35e08 di:ffffffffff600000 [10927534.975867] exe[604013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784ec3e3e8 cs:33 sp:7f0e437fef90 ax:7f0e437ff020 si:ffffffffff600000 di:55784ecf8019 [10927535.765710] exe[611028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784ec3e3e8 cs:33 sp:7f0e437ddf90 ax:7f0e437de020 si:ffffffffff600000 di:55784ecf8019 [10927535.845848] exe[594854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55784ec3e3e8 cs:33 sp:7f0e437fef90 ax:7f0e437ff020 si:ffffffffff600000 di:55784ecf8019 [10927918.139690] exe[594146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1e5820686 cs:33 sp:7ff2df760f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10927918.197421] exe[594672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1e5820686 cs:33 sp:7ff2df73ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10927918.277751] exe[594236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1e5820686 cs:33 sp:7ff2df760f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10927918.306730] exe[594275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1e5820686 cs:33 sp:7ff2df73ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10928056.237618] exe[648785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578731f33e8 cs:33 sp:7f34a5163f90 ax:7f34a5164020 si:ffffffffff600000 di:5578732ad019 [10928059.471481] exe[649068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578731f33e8 cs:33 sp:7f34a51a5f90 ax:7f34a51a6020 si:ffffffffff600000 di:5578732ad019 [10928228.080045] exe[646935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53b5f4391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10928228.235966] exe[646442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53b5f4391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10928228.357812] exe[620597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d53b5f4391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10931671.914610] exe[723393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605ce2c63e8 cs:33 sp:7ede97fbdf90 ax:7ede97fbe020 si:ffffffffff600000 di:5605ce380019 [10931671.983657] exe[725649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605ce2c63e8 cs:33 sp:7ede97fbdf90 ax:7ede97fbe020 si:ffffffffff600000 di:5605ce380019 [10931672.705145] exe[723393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605ce2c63e8 cs:33 sp:7ede97fbdf90 ax:7ede97fbe020 si:ffffffffff600000 di:5605ce380019 [10931973.471752] exe[744245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b40f31686 cs:33 sp:7f008bf8ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10931973.572387] exe[743456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b40f31686 cs:33 sp:7f008bf8ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10931973.576629] exe[744239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b40f31686 cs:33 sp:7f008bf6ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10931973.728076] exe[744204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b40f31686 cs:33 sp:7f008bf4df88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10933150.684578] exe[742069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a943733686 cs:33 sp:7ed8161e3f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10933150.742799] exe[726740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a943733686 cs:33 sp:7ed8161c2f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10933150.830018] exe[726697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a943733686 cs:33 sp:7ed8161c2f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10933386.800352] exe[573995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624de2ec391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:90c0200 [10933387.166381] exe[567123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624de2ec391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:90c0200 [10933387.200737] exe[722936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624de2ec391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:90c0200 [10933387.226555] exe[568459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624de2ec391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:90c0200 [10933387.284867] exe[567042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624de2ec391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:90c0200 [10933387.295306] exe[758585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624de2ec391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:90c0200 [10933387.338572] exe[722936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624de2ec391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:90c0200 [10933387.388358] exe[568459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624de2ec391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:90c0200 [10933387.440732] exe[567042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624de2ec391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:90c0200 [10933387.626333] exe[722936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624de2ec391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:90c0200 [10935914.394726] warn_bad_vsyscall: 25 callbacks suppressed [10935914.394729] exe[828161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a92c056686 cs:33 sp:7f8f1b48b8e8 ax:ffffffffff600000 si:7f8f1b48be08 di:ffffffffff600000 [10935915.227195] exe[861261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a92c056686 cs:33 sp:7f8f1b48b8e8 ax:ffffffffff600000 si:7f8f1b48be08 di:ffffffffff600000 [10935915.298078] exe[861040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a92c056686 cs:33 sp:7f8f1b48b8e8 ax:ffffffffff600000 si:7f8f1b48be08 di:ffffffffff600000 [10936541.489427] exe[843755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558eeece9686 cs:33 sp:7f79034d38e8 ax:ffffffffff600000 si:7f79034d3e08 di:ffffffffff600000 [10936541.595309] exe[822663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558eeece9686 cs:33 sp:7f79034d38e8 ax:ffffffffff600000 si:7f79034d3e08 di:ffffffffff600000 [10936541.691185] exe[799511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558eeece9686 cs:33 sp:7f79034d38e8 ax:ffffffffff600000 si:7f79034d3e08 di:ffffffffff600000 [10937276.143749] exe[904096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357d15e686 cs:33 sp:7f0e4cfccf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10937276.873696] exe[906108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357d15e686 cs:33 sp:7f0e4cfccf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10937276.895680] exe[904404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357d15e686 cs:33 sp:7f0e4cfccf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10937276.947495] exe[906091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56357d15e686 cs:33 sp:7f0e4cfccf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10938456.610733] exe[899437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8ea2fa686 cs:33 sp:7fa54f372f88 ax:ffffffffff600000 si:200037c0 di:ffffffffff600000 [10938457.444939] exe[933489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8ea2fa686 cs:33 sp:7fa54f372f88 ax:ffffffffff600000 si:200037c0 di:ffffffffff600000 [10938457.546820] exe[932617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8ea2fa686 cs:33 sp:7fa54f30ff88 ax:ffffffffff600000 si:200037c0 di:ffffffffff600000 [10939009.011334] exe[902658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f72b5686 cs:33 sp:7eafe305cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10939009.060858] exe[929579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f72b5686 cs:33 sp:7eafe305cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10939009.083182] exe[902658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f72b5686 cs:33 sp:7eafe305cf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10939009.173981] exe[902644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f72b5686 cs:33 sp:7eafe23fef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10939831.276263] exe[918714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fec736686 cs:33 sp:7fb90f6d28e8 ax:ffffffffff600000 si:7fb90f6d2e08 di:ffffffffff600000 [10939831.466803] exe[921110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fec736686 cs:33 sp:7fb90f6d28e8 ax:ffffffffff600000 si:7fb90f6d2e08 di:ffffffffff600000 [10939831.467553] exe[920036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fec736686 cs:33 sp:7fb90f6b18e8 ax:ffffffffff600000 si:7fb90f6b1e08 di:ffffffffff600000 [10939831.638073] exe[921294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fec736686 cs:33 sp:7fb90f6b18e8 ax:ffffffffff600000 si:7fb90f6b1e08 di:ffffffffff600000 [10940882.438912] exe[941556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a7c2f3e8 cs:33 sp:7fcad5e98f90 ax:7fcad5e99020 si:ffffffffff600000 di:5601a7ce9019 [10940883.297828] exe[939307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a7c2f3e8 cs:33 sp:7fcad5e98f90 ax:7fcad5e99020 si:ffffffffff600000 di:5601a7ce9019 [10940883.375288] exe[938252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a7c2f3e8 cs:33 sp:7fcad5e35f90 ax:7fcad5e36020 si:ffffffffff600000 di:5601a7ce9019 [10940884.149461] exe[973923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601a7c2f3e8 cs:33 sp:7fcad5e77f90 ax:7fcad5e78020 si:ffffffffff600000 di:5601a7ce9019 [10943206.370106] exe[31467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557b60ef3e8 cs:33 sp:7eb0a64abf90 ax:7eb0a64ac020 si:ffffffffff600000 di:5557b61a9019 [10943206.425742] exe[32119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557b60ef3e8 cs:33 sp:7eb0a64abf90 ax:7eb0a64ac020 si:ffffffffff600000 di:5557b61a9019 [10943206.485632] exe[32962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557b60ef3e8 cs:33 sp:7eb0a64abf90 ax:7eb0a64ac020 si:ffffffffff600000 di:5557b61a9019 [10945246.081726] exe[97549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56354fa9e686 cs:33 sp:7f446983df88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10945246.163003] exe[113273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56354fa9e686 cs:33 sp:7f446983df88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10945246.222076] exe[124594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56354fa9e686 cs:33 sp:7f446983df88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10945650.819543] exe[143731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0e96b3686 cs:33 sp:7f6c818908e8 ax:ffffffffff600000 si:7f6c81890e08 di:ffffffffff600000 [10945651.057159] exe[134674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0e96b3686 cs:33 sp:7f6c818908e8 ax:ffffffffff600000 si:7f6c81890e08 di:ffffffffff600000 [10945651.158300] exe[144651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0e96b3686 cs:33 sp:7f6c8184e8e8 ax:ffffffffff600000 si:7f6c8184ee08 di:ffffffffff600000 [10945651.349978] exe[144685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0e96b3686 cs:33 sp:7f6c818908e8 ax:ffffffffff600000 si:7f6c81890e08 di:ffffffffff600000 [10945658.271949] exe[144699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945658.556064] exe[139488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945658.884099] exe[144474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945659.158281] exe[143201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945659.384580] exe[134299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945659.518896] exe[136207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945659.718892] exe[144944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945659.728879] exe[142808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945659.871781] exe[144797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945659.873963] exe[134299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945666.384339] warn_bad_vsyscall: 82 callbacks suppressed [10945666.384343] exe[136204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945666.599049] exe[145964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945666.886423] exe[143731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9688e8 ax:ffffffffff600000 si:7f7d0e968e08 di:ffffffffff600000 [10945666.999019] exe[144614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945667.256677] exe[144863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945667.464009] exe[148117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945667.928091] exe[138595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945668.085281] exe[135552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945668.190752] exe[138869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945668.239606] exe[138805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945671.433983] warn_bad_vsyscall: 8 callbacks suppressed [10945671.433998] exe[144912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945671.542727] exe[145951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945671.841736] exe[138546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945671.924714] exe[134429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9aa8e8 ax:ffffffffff600000 si:7f7d0e9aae08 di:ffffffffff600000 [10945672.057022] exe[147906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945673.007474] exe[142818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945673.158176] exe[134411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945673.350646] exe[136166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945673.461607] exe[146036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945673.548392] exe[139842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945676.517467] warn_bad_vsyscall: 82 callbacks suppressed [10945676.517470] exe[139853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945676.580260] exe[144786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945676.779898] exe[138855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945677.186628] exe[138855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945677.435309] exe[140101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945677.884484] exe[146088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945677.953734] exe[146279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945678.037643] exe[144931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945678.083166] exe[144931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945678.228648] exe[135392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945681.534805] warn_bad_vsyscall: 13 callbacks suppressed [10945681.534807] exe[143204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945681.751335] exe[144733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945681.850422] exe[146417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945681.868220] exe[144422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945682.029766] exe[144594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945682.137801] exe[144910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945682.284206] exe[139502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945682.289734] exe[139461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945682.543749] exe[147013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945682.681254] exe[133945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945686.617028] warn_bad_vsyscall: 8 callbacks suppressed [10945686.617032] exe[135295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945686.750023] exe[135188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945686.805705] exe[135188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945686.933438] exe[144600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945687.115560] exe[144600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945687.406136] exe[139238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945687.408918] exe[138636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945687.915308] exe[135660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945688.180692] exe[138614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945688.349797] exe[146336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945694.645244] warn_bad_vsyscall: 74 callbacks suppressed [10945694.645247] exe[135657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945694.861134] exe[144102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945695.071567] exe[138837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945695.103198] exe[138837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945695.124645] exe[138837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945695.149170] exe[138837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945695.170123] exe[138837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945695.196077] exe[138837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945695.218943] exe[138837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945695.242132] exe[138837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945700.197941] warn_bad_vsyscall: 147 callbacks suppressed [10945700.197945] exe[143665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945700.340820] exe[144478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945700.524364] exe[133475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945700.680485] exe[144489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945700.680493] exe[133969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945701.032562] exe[134880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945701.060007] exe[134880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945701.085199] exe[134880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945701.129458] exe[134880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945701.153311] exe[134880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945705.714689] warn_bad_vsyscall: 111 callbacks suppressed [10945705.714692] exe[146279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945705.885384] exe[146393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945706.616870] exe[144466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9aa8e8 ax:ffffffffff600000 si:7f7d0e9aae08 di:ffffffffff600000 [10945706.734447] exe[148514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945706.793143] exe[144685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945706.796579] exe[143651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945706.999695] exe[144345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945707.184076] exe[143665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945707.361980] exe[138958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945707.457388] exe[144345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945711.043936] warn_bad_vsyscall: 6 callbacks suppressed [10945711.043939] exe[144472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945711.267425] exe[139512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945711.592514] exe[145151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945711.705327] exe[144659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945712.203103] exe[144600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945712.485364] exe[135314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945712.634969] exe[138638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945712.804389] exe[144865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9898e8 ax:ffffffffff600000 si:7f7d0e989e08 di:ffffffffff600000 [10945713.044381] exe[147197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945713.270029] exe[143796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945716.266492] warn_bad_vsyscall: 13 callbacks suppressed [10945716.266495] exe[144792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945716.533522] exe[144934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945716.656448] exe[144662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9aa8e8 ax:ffffffffff600000 si:7f7d0e9aae08 di:ffffffffff600000 [10945716.797643] exe[136037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945719.720274] exe[140065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945719.845924] exe[136232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945720.432098] exe[136232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945720.681171] exe[144430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945720.804620] exe[139714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945721.053555] exe[143629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945721.765367] warn_bad_vsyscall: 2 callbacks suppressed [10945721.765371] exe[136216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945721.825492] exe[144535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945721.933580] exe[139248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945722.034486] exe[143665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945722.665553] exe[144856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945723.095504] exe[146470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945723.252909] exe[148057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945723.346335] exe[133562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945723.375531] exe[133562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945723.551492] exe[147160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945726.858299] warn_bad_vsyscall: 15 callbacks suppressed [10945726.858302] exe[144921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945727.575982] exe[148666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945727.715263] exe[144886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945729.475008] exe[138476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945729.745618] exe[144620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945729.964614] exe[143796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945730.092137] exe[144832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945730.174872] exe[134259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945730.283660] exe[139527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945730.318839] exe[139539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945731.946200] warn_bad_vsyscall: 3 callbacks suppressed [10945731.946203] exe[146267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945732.125642] exe[139778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9aa8e8 ax:ffffffffff600000 si:7f7d0e9aae08 di:ffffffffff600000 [10945732.153091] exe[139778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9aa8e8 ax:ffffffffff600000 si:7f7d0e9aae08 di:ffffffffff600000 [10945732.181813] exe[139778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9aa8e8 ax:ffffffffff600000 si:7f7d0e9aae08 di:ffffffffff600000 [10945732.205745] exe[139778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9aa8e8 ax:ffffffffff600000 si:7f7d0e9aae08 di:ffffffffff600000 [10945732.233929] exe[139778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9aa8e8 ax:ffffffffff600000 si:7f7d0e9aae08 di:ffffffffff600000 [10945732.257109] exe[133939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9aa8e8 ax:ffffffffff600000 si:7f7d0e9aae08 di:ffffffffff600000 [10945732.285136] exe[133939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9aa8e8 ax:ffffffffff600000 si:7f7d0e9aae08 di:ffffffffff600000 [10945732.307970] exe[133939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9aa8e8 ax:ffffffffff600000 si:7f7d0e9aae08 di:ffffffffff600000 [10945732.343506] exe[135652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9aa8e8 ax:ffffffffff600000 si:7f7d0e9aae08 di:ffffffffff600000 [10945737.788377] warn_bad_vsyscall: 76 callbacks suppressed [10945737.788381] exe[146041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9cb8e8 ax:ffffffffff600000 si:7f7d0e9cbe08 di:ffffffffff600000 [10945737.926903] exe[143171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9898e8 ax:ffffffffff600000 si:7f7d0e989e08 di:ffffffffff600000 [10945739.268129] exe[147215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945739.469203] exe[144441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945739.535320] exe[146287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945739.716768] exe[144351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945739.744593] exe[144351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945739.770201] exe[144351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945739.792010] exe[144351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945739.813782] exe[144351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945742.907186] warn_bad_vsyscall: 134 callbacks suppressed [10945742.907190] exe[145054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945743.098245] exe[146043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945743.294910] exe[147131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945743.426404] exe[147131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945743.589612] exe[144520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945743.740826] exe[144970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945743.812632] exe[144655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945743.966474] exe[134685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945744.080827] exe[146043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10945744.267899] exe[133475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55597ae0c686 cs:33 sp:7f7d0e9ec8e8 ax:ffffffffff600000 si:7f7d0e9ece08 di:ffffffffff600000 [10946055.080601] warn_bad_vsyscall: 67 callbacks suppressed [10946055.080605] exe[150372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946055.149385] exe[150449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946055.235472] exe[151076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f5258595f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946074.817394] exe[150534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba398c686 cs:33 sp:7f4047799f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946074.877558] exe[150916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba398c686 cs:33 sp:7f4047799f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946074.947728] exe[151116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba398c686 cs:33 sp:7f4047799f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946074.997259] exe[150543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba398c686 cs:33 sp:7f4047799f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946075.056864] exe[150834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba398c686 cs:33 sp:7f4047799f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946075.112172] exe[150755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba398c686 cs:33 sp:7f4047799f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946075.199743] exe[150999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba398c686 cs:33 sp:7f4047799f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946075.283622] exe[151116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba398c686 cs:33 sp:7f4047799f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946075.355885] exe[150810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba398c686 cs:33 sp:7f4047799f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946075.452027] exe[150884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba398c686 cs:33 sp:7f4047799f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946084.635388] warn_bad_vsyscall: 7 callbacks suppressed [10946084.635392] exe[151035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a38bb31686 cs:33 sp:7fb99abedf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946084.722812] exe[151035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a38bb31686 cs:33 sp:7fb99abccf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946084.724886] exe[150454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a38bb31686 cs:33 sp:7fb99abedf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946084.832199] exe[151288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a38bb31686 cs:33 sp:7fb99abedf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946084.872762] exe[150850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a38bb31686 cs:33 sp:7fb99abccf88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946091.715902] exe[150832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa1628f686 cs:33 sp:7f48ee289f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946091.783460] exe[150412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa1628f686 cs:33 sp:7f48ee289f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946091.927742] exe[150728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa1628f686 cs:33 sp:7f48ee289f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946091.970615] exe[150396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa1628f686 cs:33 sp:7f48ee289f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946177.172356] exe[150925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba398c686 cs:33 sp:7f4047799f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946177.216383] exe[150862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba398c686 cs:33 sp:7f4047778f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10946177.292715] exe[150534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ba398c686 cs:33 sp:7f4047799f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10948199.031718] exe[210304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d2a0e6020 cs:33 sp:7f2d7e103110 ax:562d2a0e6020 si:4 di:562d2a1a6ab0 [10948451.801022] exe[209085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cf1053686 cs:33 sp:7eb066f39f88 ax:ffffffffff600000 si:20003980 di:ffffffffff600000 [10948452.597346] exe[202012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cf1053686 cs:33 sp:7eb066f18f88 ax:ffffffffff600000 si:20003980 di:ffffffffff600000 [10948452.658209] exe[204500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cf1053686 cs:33 sp:7eb066f39f88 ax:ffffffffff600000 si:20003980 di:ffffffffff600000 [10948994.947376] exe[176754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10948995.011647] exe[139982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10948995.083575] exe[196329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10948995.163387] exe[138949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10948995.235184] exe[138991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f5258595f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10948995.313837] exe[149671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10948995.377338] exe[176747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10948995.449144] exe[146743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10948995.521292] exe[223368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10948995.545854] exe[229537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10948999.978509] warn_bad_vsyscall: 190 callbacks suppressed [10948999.978513] exe[146693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949000.047746] exe[138949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949000.101116] exe[150800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949000.122091] exe[233235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949000.144146] exe[231141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949000.165794] exe[231141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949000.187644] exe[231141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949000.209245] exe[150422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949000.242198] exe[223368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949000.263940] exe[150422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949005.044421] warn_bad_vsyscall: 269 callbacks suppressed [10949005.044425] exe[233122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949005.118100] exe[137877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949005.141690] exe[175869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949005.210988] exe[149943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [10949005.282610] exe[177748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10949005.360601] exe[142848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10949005.437495] exe[231149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f5258595f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10949005.503807] exe[146814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10949005.583388] exe[232678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10949005.642574] exe[138987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10949010.156622] warn_bad_vsyscall: 338 callbacks suppressed [10949010.156626] exe[176136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10949010.232035] exe[150422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10949010.294263] exe[175939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10949010.317308] exe[150422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10949010.398410] exe[176136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10949010.468351] exe[151372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10949010.574135] exe[146793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10949010.645926] exe[146488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10949010.669428] exe[149943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585b6f88 ax:ffffffffff600000 si:20000240 di:ffffffffff600000 [10949010.736045] exe[146743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562192765686 cs:33 sp:7f52585d7f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10951206.281111] warn_bad_vsyscall: 32 callbacks suppressed [10951206.281115] exe[278812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f1fdf686 cs:33 sp:7fdcec71a8e8 ax:ffffffffff600000 si:7fdcec71ae08 di:ffffffffff600000 [10951207.688663] exe[272838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f1fdf686 cs:33 sp:7fdcec71a8e8 ax:ffffffffff600000 si:7fdcec71ae08 di:ffffffffff600000 [10951209.559082] exe[276537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625f1fdf686 cs:33 sp:7fdcec1bc8e8 ax:ffffffffff600000 si:7fdcec1bce08 di:ffffffffff600000 [10952541.104048] exe[301224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac184d73e8 cs:33 sp:7ec400ebdf90 ax:7ec400ebe020 si:ffffffffff600000 di:55ac18591019 [10952541.158107] exe[301059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac184d73e8 cs:33 sp:7ec400ebdf90 ax:7ec400ebe020 si:ffffffffff600000 di:55ac18591019 [10952541.178409] exe[301224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac184d73e8 cs:33 sp:7ec400ebdf90 ax:7ec400ebe020 si:ffffffffff600000 di:55ac18591019 [10952541.198836] exe[301075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac184d73e8 cs:33 sp:7ec400ebdf90 ax:7ec400ebe020 si:ffffffffff600000 di:55ac18591019 [10952541.219718] exe[301076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac184d73e8 cs:33 sp:7ec400ebdf90 ax:7ec400ebe020 si:ffffffffff600000 di:55ac18591019 [10952541.241059] exe[301075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac184d73e8 cs:33 sp:7ec400ebdf90 ax:7ec400ebe020 si:ffffffffff600000 di:55ac18591019 [10952541.261675] exe[301224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac184d73e8 cs:33 sp:7ec400ebdf90 ax:7ec400ebe020 si:ffffffffff600000 di:55ac18591019 [10952541.284877] exe[301224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac184d73e8 cs:33 sp:7ec400ebdf90 ax:7ec400ebe020 si:ffffffffff600000 di:55ac18591019 [10952541.306136] exe[301075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac184d73e8 cs:33 sp:7ec400ebdf90 ax:7ec400ebe020 si:ffffffffff600000 di:55ac18591019 [10952541.326762] exe[301076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac184d73e8 cs:33 sp:7ec400ebdf90 ax:7ec400ebe020 si:ffffffffff600000 di:55ac18591019 [10952769.764612] warn_bad_vsyscall: 57 callbacks suppressed [10952769.764617] exe[335931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f5c78686 cs:33 sp:7ea352b9ff88 ax:ffffffffff600000 si:20008bc0 di:ffffffffff600000 [10952770.195835] exe[335931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f5c78686 cs:33 sp:7ea352b9ff88 ax:ffffffffff600000 si:20008bc0 di:ffffffffff600000 [10952770.348338] exe[280444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f5c78686 cs:33 sp:7ea352b9ff88 ax:ffffffffff600000 si:20008bc0 di:ffffffffff600000 [10952770.395134] exe[325566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f5c78686 cs:33 sp:7ea352b9ff88 ax:ffffffffff600000 si:20008bc0 di:ffffffffff600000 [10952770.447899] exe[280444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f5c78686 cs:33 sp:7ea352b9ff88 ax:ffffffffff600000 si:20008bc0 di:ffffffffff600000 [10952770.500637] exe[280444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f5c78686 cs:33 sp:7ea352b9ff88 ax:ffffffffff600000 si:20008bc0 di:ffffffffff600000 [10952770.543672] exe[335931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f5c78686 cs:33 sp:7ea352b9ff88 ax:ffffffffff600000 si:20008bc0 di:ffffffffff600000 [10952770.587918] exe[325566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f5c78686 cs:33 sp:7ea352b9ff88 ax:ffffffffff600000 si:20008bc0 di:ffffffffff600000 [10952770.634027] exe[325566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f5c78686 cs:33 sp:7ea352b9ff88 ax:ffffffffff600000 si:20008bc0 di:ffffffffff600000 [10952770.678116] exe[335931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f5c78686 cs:33 sp:7ea352b9ff88 ax:ffffffffff600000 si:20008bc0 di:ffffffffff600000 [10952787.192022] warn_bad_vsyscall: 57 callbacks suppressed [10952787.192025] exe[315123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abad55e686 cs:33 sp:7fd5b1794f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10952807.769972] exe[300603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650908d6686 cs:33 sp:7f5ac107af88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10952827.103186] exe[309800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1afe42686 cs:33 sp:7f6c1267af88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10952855.061354] exe[302322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b0ff42686 cs:33 sp:7efef7eb9f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10952855.146314] exe[324557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b0ff42686 cs:33 sp:7efef7eb9f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10952855.235229] exe[335946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b0ff42686 cs:33 sp:7efef7eb9f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10952895.941212] exe[325568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632506ee686 cs:33 sp:7ee85dcaef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10952901.232183] exe[260123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f5c78686 cs:33 sp:7ea352b9ff88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10953116.254155] exe[343491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56245b4b6686 cs:33 sp:7ec9e7df0f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10953132.295113] exe[336339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636f34f5686 cs:33 sp:7f42493c4f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10953132.739895] exe[306226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bc6cb0686 cs:33 sp:7f7f8b5fef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10953134.677714] exe[323518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9d6324686 cs:33 sp:7ed80b1cef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10953135.381963] exe[318371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e349344686 cs:33 sp:7fa9f51fdf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10953140.020132] exe[336151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e8ec55686 cs:33 sp:7f6b79b18f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10953140.081297] exe[310883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615b05ff686 cs:33 sp:7efd84c8df88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10954108.002482] exe[443726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa25b15686 cs:33 sp:7febe2fb4f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10954341.037825] exe[438022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfdb96686 cs:33 sp:7eff222ab8e8 ax:ffffffffff600000 si:7eff222abe08 di:ffffffffff600000 [10954341.253043] exe[430636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfdb96686 cs:33 sp:7eff222ab8e8 ax:ffffffffff600000 si:7eff222abe08 di:ffffffffff600000 [10954341.364871] exe[438007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfdb96686 cs:33 sp:7eff222ab8e8 ax:ffffffffff600000 si:7eff222abe08 di:ffffffffff600000 [10954341.463771] exe[450517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcfdb96686 cs:33 sp:7eff222ab8e8 ax:ffffffffff600000 si:7eff222abe08 di:ffffffffff600000 [10955246.254812] exe[468229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f08585686 cs:33 sp:7ef0575cf8e8 ax:ffffffffff600000 si:7ef0575cfe08 di:ffffffffff600000 [10955246.317709] exe[468229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f08585686 cs:33 sp:7ef0575cf8e8 ax:ffffffffff600000 si:7ef0575cfe08 di:ffffffffff600000 [10955246.375313] exe[468228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f08585686 cs:33 sp:7ef0575cf8e8 ax:ffffffffff600000 si:7ef0575cfe08 di:ffffffffff600000 [10955246.398154] exe[468228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f08585686 cs:33 sp:7ef0575cf8e8 ax:ffffffffff600000 si:7ef0575cfe08 di:ffffffffff600000 [10956598.499687] exe[475269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2336b6686 cs:33 sp:7edeeaccd8e8 ax:ffffffffff600000 si:7edeeaccde08 di:ffffffffff600000 [10956598.564259] exe[475261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2336b6686 cs:33 sp:7edeeaccd8e8 ax:ffffffffff600000 si:7edeeaccde08 di:ffffffffff600000 [10956598.620169] exe[475261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2336b6686 cs:33 sp:7edeeaccd8e8 ax:ffffffffff600000 si:7edeeaccde08 di:ffffffffff600000 [10957369.737906] exe[517488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de93885686 cs:33 sp:7f72705d58e8 ax:ffffffffff600000 si:7f72705d5e08 di:ffffffffff600000 [10957369.837087] exe[520401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de93885686 cs:33 sp:7f72705d58e8 ax:ffffffffff600000 si:7f72705d5e08 di:ffffffffff600000 [10957369.930518] exe[519696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de93885686 cs:33 sp:7f72705d58e8 ax:ffffffffff600000 si:7f72705d5e08 di:ffffffffff600000 [10957369.947400] exe[513674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56146feb6686 cs:33 sp:7f3a3eef58e8 ax:ffffffffff600000 si:7f3a3eef5e08 di:ffffffffff600000 [10957370.005485] exe[520361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de93885686 cs:33 sp:7f72705d58e8 ax:ffffffffff600000 si:7f72705d5e08 di:ffffffffff600000 [10957370.032846] exe[524674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56146feb6686 cs:33 sp:7f3a3eef58e8 ax:ffffffffff600000 si:7f3a3eef5e08 di:ffffffffff600000 [10957370.109580] exe[514082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56146feb6686 cs:33 sp:7f3a3eef58e8 ax:ffffffffff600000 si:7f3a3eef5e08 di:ffffffffff600000 [10957779.779105] exe[547309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f22f41b686 cs:33 sp:7f7fa18c5f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10957779.851699] exe[535865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f22f41b686 cs:33 sp:7f7fa18c5f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10957779.910128] exe[533054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f22f41b686 cs:33 sp:7f7fa18c5f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10957779.967098] exe[526827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f22f41b686 cs:33 sp:7f7fa18c5f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10957816.053913] exe[548725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de6cfa43e8 cs:33 sp:7f4c218e1f90 ax:7f4c218e2020 si:ffffffffff600000 di:55de6d05e019 [10957816.122382] exe[550940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de6cfa43e8 cs:33 sp:7f4c218c0f90 ax:7f4c218c1020 si:ffffffffff600000 di:55de6d05e019 [10957816.143401] exe[550940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de6cfa43e8 cs:33 sp:7f4c218c0f90 ax:7f4c218c1020 si:ffffffffff600000 di:55de6d05e019 [10957816.164356] exe[550940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de6cfa43e8 cs:33 sp:7f4c218c0f90 ax:7f4c218c1020 si:ffffffffff600000 di:55de6d05e019 [10957816.188138] exe[550940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de6cfa43e8 cs:33 sp:7f4c218c0f90 ax:7f4c218c1020 si:ffffffffff600000 di:55de6d05e019 [10957816.208562] exe[550940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de6cfa43e8 cs:33 sp:7f4c218c0f90 ax:7f4c218c1020 si:ffffffffff600000 di:55de6d05e019 [10957816.233658] exe[550940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de6cfa43e8 cs:33 sp:7f4c218c0f90 ax:7f4c218c1020 si:ffffffffff600000 di:55de6d05e019 [10957816.255290] exe[550940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de6cfa43e8 cs:33 sp:7f4c218c0f90 ax:7f4c218c1020 si:ffffffffff600000 di:55de6d05e019 [10957816.277443] exe[550940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de6cfa43e8 cs:33 sp:7f4c218c0f90 ax:7f4c218c1020 si:ffffffffff600000 di:55de6d05e019 [10957816.298776] exe[550940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de6cfa43e8 cs:33 sp:7f4c218c0f90 ax:7f4c218c1020 si:ffffffffff600000 di:55de6d05e019 [10958260.120417] warn_bad_vsyscall: 57 callbacks suppressed [10958260.120420] exe[532843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da9262686 cs:33 sp:7f51744edf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10958260.202367] exe[535005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da9262686 cs:33 sp:7f51744edf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10958260.279344] exe[514251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da9262686 cs:33 sp:7f51744edf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10958260.354868] exe[518014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da9262686 cs:33 sp:7f51744edf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10959072.068886] exe[524443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615faf77686 cs:33 sp:7ea29dec48e8 ax:ffffffffff600000 si:7ea29dec4e08 di:ffffffffff600000 [10959097.483467] exe[581400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ab5627686 cs:33 sp:7ee241c428e8 ax:ffffffffff600000 si:7ee241c42e08 di:ffffffffff600000 [10959098.761259] exe[537225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577b779c686 cs:33 sp:7ff90d513f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [10959114.752594] exe[556836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de6cff3686 cs:33 sp:7f4c218e18e8 ax:ffffffffff600000 si:7f4c218e1e08 di:ffffffffff600000 [10959121.384660] exe[581292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565161766686 cs:33 sp:7fc329f748e8 ax:ffffffffff600000 si:7fc329f74e08 di:ffffffffff600000 [10959220.428492] exe[554485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c5e08e686 cs:33 sp:7f0a54858f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [10959433.763400] exe[555794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b6e9d2686 cs:33 sp:7fc2667fe8e8 ax:ffffffffff600000 si:7fc2667fee08 di:ffffffffff600000 [10959479.480771] exe[582532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640eedb8686 cs:33 sp:7f6b3b2e38e8 ax:ffffffffff600000 si:7f6b3b2e3e08 di:ffffffffff600000 [10959501.535389] exe[437160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f19c019686 cs:33 sp:7ed262ef68e8 ax:ffffffffff600000 si:7ed262ef6e08 di:ffffffffff600000 [10959565.918201] exe[538044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556374337686 cs:33 sp:7f09ac06cf88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [10959790.160922] exe[592590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556374337686 cs:33 sp:7f09ac06c8e8 ax:ffffffffff600000 si:7f09ac06ce08 di:ffffffffff600000 [10959941.870908] exe[589582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55880643d686 cs:33 sp:7f4a977c08e8 ax:ffffffffff600000 si:7f4a977c0e08 di:ffffffffff600000 [10960701.820715] exe[614701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2c7b25686 cs:33 sp:7fbb3aaec8e8 ax:ffffffffff600000 si:7fbb3aaece08 di:ffffffffff600000 [10960767.001224] exe[622504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcd7593686 cs:33 sp:7f957d3158e8 ax:ffffffffff600000 si:7f957d315e08 di:ffffffffff600000 [10960767.053816] exe[622883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcd7593686 cs:33 sp:7f957d3158e8 ax:ffffffffff600000 si:7f957d315e08 di:ffffffffff600000 [10960767.405905] exe[622361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcd7593686 cs:33 sp:7f957d3158e8 ax:ffffffffff600000 si:7f957d315e08 di:ffffffffff600000 [10960767.430709] exe[625079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960767.602627] exe[622608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960767.848560] exe[622510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960767.973168] exe[622919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960768.081291] exe[622449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960770.968576] exe[622608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960771.046786] exe[622476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960773.983630] warn_bad_vsyscall: 1 callbacks suppressed [10960773.983634] exe[622883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960774.054234] exe[622914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960776.987067] exe[622595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960777.053977] exe[628093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960777.841125] exe[628096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960777.892349] exe[622915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960777.947174] exe[625500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960778.016239] exe[628094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960778.090806] exe[622567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960778.150668] exe[622595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960779.766552] warn_bad_vsyscall: 17 callbacks suppressed [10960779.766556] exe[628236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960779.813391] exe[625066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59317d8e8 ax:ffffffffff600000 si:7ff59317de08 di:ffffffffff600000 [10960779.834636] exe[625066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59317d8e8 ax:ffffffffff600000 si:7ff59317de08 di:ffffffffff600000 [10960779.855108] exe[625066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59317d8e8 ax:ffffffffff600000 si:7ff59317de08 di:ffffffffff600000 [10960779.876085] exe[625066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59317d8e8 ax:ffffffffff600000 si:7ff59317de08 di:ffffffffff600000 [10960779.897849] exe[625066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59317d8e8 ax:ffffffffff600000 si:7ff59317de08 di:ffffffffff600000 [10960779.919157] exe[625066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59317d8e8 ax:ffffffffff600000 si:7ff59317de08 di:ffffffffff600000 [10960779.940639] exe[625066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59317d8e8 ax:ffffffffff600000 si:7ff59317de08 di:ffffffffff600000 [10960779.961257] exe[625066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59317d8e8 ax:ffffffffff600000 si:7ff59317de08 di:ffffffffff600000 [10960779.981993] exe[625066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59317d8e8 ax:ffffffffff600000 si:7ff59317de08 di:ffffffffff600000 [10960792.272336] warn_bad_vsyscall: 67 callbacks suppressed [10960792.272340] exe[628214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960795.296379] exe[622478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960798.299864] exe[629280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960801.327961] exe[626008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960801.374861] exe[626015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960801.376313] exe[625079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960801.447442] exe[622478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960801.472549] exe[628093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960810.548817] exe[622376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960810.593177] exe[624801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960810.639158] exe[622382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960810.803593] exe[630722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960811.549632] exe[624801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960811.610136] exe[629374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960811.650007] exe[622500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960821.446583] exe[622500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960821.505152] exe[626025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960821.558519] exe[630882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960821.559338] exe[622947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960821.634610] exe[622448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960821.678102] exe[622972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960821.730132] exe[622434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59317d8e8 ax:ffffffffff600000 si:7ff59317de08 di:ffffffffff600000 [10960821.783162] exe[629374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960821.872189] exe[622402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59317d8e8 ax:ffffffffff600000 si:7ff59317de08 di:ffffffffff600000 [10960821.950147] exe[622917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960831.318047] warn_bad_vsyscall: 3 callbacks suppressed [10960831.318052] exe[625079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960831.393583] exe[628186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960831.431994] exe[629280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59315c8e8 ax:ffffffffff600000 si:7ff59315ce08 di:ffffffffff600000 [10960832.176278] exe[622434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960832.205436] exe[622457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960841.316164] exe[622496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960841.365650] exe[629280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960841.387957] exe[622921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960841.438122] exe[630722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960841.697416] exe[622611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960841.756044] exe[629369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960841.809077] exe[628210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960841.809151] exe[622921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960850.949532] exe[622961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960851.002331] exe[622923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960851.003112] exe[629283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960851.066246] exe[622966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960851.203807] exe[623227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960851.246805] exe[622504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960851.272168] exe[630723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960851.490593] exe[622976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960851.511698] exe[622566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960851.554300] exe[624799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960861.433034] warn_bad_vsyscall: 17 callbacks suppressed [10960861.433037] exe[622524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960861.490603] exe[628236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960861.537444] exe[622388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960861.559808] exe[628212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960861.609827] exe[622384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960861.667576] exe[622923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960861.730486] exe[622976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960870.855965] exe[635044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960870.930322] exe[628221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960870.997006] exe[626008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960871.090566] exe[622617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960871.164262] exe[628196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960871.246167] exe[622624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960871.333185] exe[628234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960872.163501] exe[626015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960872.186275] exe[624800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960872.275129] exe[635159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960884.715226] warn_bad_vsyscall: 31 callbacks suppressed [10960884.715230] exe[628196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960884.772882] exe[622917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960884.847933] exe[622608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960894.784177] exe[622369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960894.841540] exe[628221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960894.911529] exe[628236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960897.824063] exe[628212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960897.878121] exe[622424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960900.834947] exe[622399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960900.880382] exe[636632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960903.844767] exe[622974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960903.900615] exe[625500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960903.924025] exe[622510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960913.020339] exe[622933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960913.072903] exe[636641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960913.142074] exe[622386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960913.208273] exe[622607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960913.280102] exe[622753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960913.303659] exe[622455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960913.346803] exe[628093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960913.393242] exe[628236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960916.415623] exe[622388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960919.416860] exe[622569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960922.429878] exe[626025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960922.485749] exe[622504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960922.556644] exe[622486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960922.608045] exe[622971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960922.654892] exe[636645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960922.704407] exe[628116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960925.648949] exe[622425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960925.727617] exe[622611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960928.678263] exe[622567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960928.702984] exe[622563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960928.766695] exe[622400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960931.683683] exe[622455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960931.734745] exe[628116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960931.791535] exe[630723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960931.856592] exe[628212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960931.913537] exe[628236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960931.963819] exe[628233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960932.032298] exe[622607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960932.112944] exe[622400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960932.165542] exe[622919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960932.211380] exe[622376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960938.332260] warn_bad_vsyscall: 10 callbacks suppressed [10960938.332265] exe[622601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960938.399815] exe[628094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960938.425243] exe[622500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960941.348376] exe[624211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960941.372292] exe[622590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960941.419831] exe[636642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960944.429090] exe[622423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960947.442438] exe[622563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960959.560945] exe[622356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960959.617125] exe[624211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960960.399266] exe[624385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960960.428705] exe[622525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59317d8e8 ax:ffffffffff600000 si:7ff59317de08 di:ffffffffff600000 [10960960.493279] exe[628214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960960.539070] exe[636645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960960.596664] exe[622567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960960.604249] exe[626008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960960.666182] exe[626015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960960.716296] exe[622500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960972.383954] warn_bad_vsyscall: 12 callbacks suppressed [10960972.383958] exe[638472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960972.442638] exe[622567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960973.235680] exe[622944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960973.260991] exe[629283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59317d8e8 ax:ffffffffff600000 si:7ff59317de08 di:ffffffffff600000 [10960973.311321] exe[622362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960973.369268] exe[622356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960973.422187] exe[622388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960973.444682] exe[622449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff59319e8e8 ax:ffffffffff600000 si:7ff59319ee08 di:ffffffffff600000 [10960973.497965] exe[622569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10960973.558128] exe[622944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56115d97a686 cs:33 sp:7ff5931bf8e8 ax:ffffffffff600000 si:7ff5931bfe08 di:ffffffffff600000 [10961556.379731] warn_bad_vsyscall: 2 callbacks suppressed [10961556.379735] exe[657703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c13c8023e8 cs:33 sp:7f75b4667f90 ax:7f75b4668020 si:ffffffffff600000 di:55c13c8bc019 [10961556.448377] exe[657845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c13c8023e8 cs:33 sp:7f75b4667f90 ax:7f75b4668020 si:ffffffffff600000 di:55c13c8bc019 [10961556.526659] exe[659479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c13c8023e8 cs:33 sp:7f75b4667f90 ax:7f75b4668020 si:ffffffffff600000 di:55c13c8bc019 [10961582.252363] exe[652452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca9dfcd686 cs:33 sp:7f133b3398e8 ax:ffffffffff600000 si:7f133b339e08 di:ffffffffff600000 [10961582.406818] exe[641034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca9dfcd686 cs:33 sp:7f133b3398e8 ax:ffffffffff600000 si:7f133b339e08 di:ffffffffff600000 [10961582.519378] exe[654761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca9dfcd686 cs:33 sp:7f133b3398e8 ax:ffffffffff600000 si:7f133b339e08 di:ffffffffff600000 [10961582.636288] exe[654212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca9dfcd686 cs:33 sp:7f133b3398e8 ax:ffffffffff600000 si:7f133b339e08 di:ffffffffff600000 [10962445.703078] exe[722405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c8596a686 cs:33 sp:7ed4c119f8e8 ax:ffffffffff600000 si:7ed4c119fe08 di:ffffffffff600000 [10962445.739984] exe[722635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c8596a686 cs:33 sp:7ed4c119f8e8 ax:ffffffffff600000 si:7ed4c119fe08 di:ffffffffff600000 [10962445.785545] exe[722635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c8596a686 cs:33 sp:7ed4c119f8e8 ax:ffffffffff600000 si:7ed4c119fe08 di:ffffffffff600000 [10962595.002903] exe[623340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f5ff58686 cs:33 sp:7f11e6fdc8e8 ax:ffffffffff600000 si:7f11e6fdce08 di:ffffffffff600000 [10962872.251454] exe[725893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a7168686 cs:33 sp:7f756d9ed8e8 ax:ffffffffff600000 si:7f756d9ede08 di:ffffffffff600000 [10962872.533460] exe[651985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a7168686 cs:33 sp:7f756d9ed8e8 ax:ffffffffff600000 si:7f756d9ede08 di:ffffffffff600000 [10962872.744371] exe[710629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a7168686 cs:33 sp:7f756d9ed8e8 ax:ffffffffff600000 si:7f756d9ede08 di:ffffffffff600000 [10962873.067435] exe[723431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644a7168686 cs:33 sp:7f756d9ed8e8 ax:ffffffffff600000 si:7f756d9ede08 di:ffffffffff600000 [10963176.262208] umip_printk: 3 callbacks suppressed [10963176.262213] umip: exe[674819] ip:200000c0 sp:20000508: SLDT instruction cannot be used by applications. [10963176.321700] umip: exe[674819] ip:200000c0 sp:20000508: SLDT instruction cannot be used by applications. [10963176.391502] umip: exe[674819] ip:200000c0 sp:20000508: SLDT instruction cannot be used by applications. [10963594.689704] exe[752462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e12bfd686 cs:33 sp:7ebe7ee6e8e8 ax:ffffffffff600000 si:7ebe7ee6ee08 di:ffffffffff600000 [10963594.848568] exe[741269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e12bfd686 cs:33 sp:7ebe7ee6e8e8 ax:ffffffffff600000 si:7ebe7ee6ee08 di:ffffffffff600000 [10963595.040303] exe[752283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e12bfd686 cs:33 sp:7ebe7ee6e8e8 ax:ffffffffff600000 si:7ebe7ee6ee08 di:ffffffffff600000 [10963595.276233] exe[758417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e12bfd686 cs:33 sp:7ebe7ee6e8e8 ax:ffffffffff600000 si:7ebe7ee6ee08 di:ffffffffff600000 [10963595.435253] exe[686502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e12bfd686 cs:33 sp:7ebe7ee6e8e8 ax:ffffffffff600000 si:7ebe7ee6ee08 di:ffffffffff600000 [10963595.630733] exe[752283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e12bfd686 cs:33 sp:7ebe7ee6e8e8 ax:ffffffffff600000 si:7ebe7ee6ee08 di:ffffffffff600000 [10963595.798799] exe[752282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e12bfd686 cs:33 sp:7ebe7ee6e8e8 ax:ffffffffff600000 si:7ebe7ee6ee08 di:ffffffffff600000 [10963595.919134] exe[738443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e12bfd686 cs:33 sp:7ebe7ee6e8e8 ax:ffffffffff600000 si:7ebe7ee6ee08 di:ffffffffff600000 [10964751.008503] exe[785334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca04bf3686 cs:33 sp:7ff95c06f8e8 ax:ffffffffff600000 si:7ff95c06fe08 di:ffffffffff600000 [10964751.220834] exe[786046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca04bf3686 cs:33 sp:7ff95c04e8e8 ax:ffffffffff600000 si:7ff95c04ee08 di:ffffffffff600000 [10964751.401696] exe[768948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca04bf3686 cs:33 sp:7ff95c04e8e8 ax:ffffffffff600000 si:7ff95c04ee08 di:ffffffffff600000 [10964900.602155] exe[787221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85b9a3686 cs:33 sp:7ee552e3ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [10964900.683404] exe[785685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85b9a3686 cs:33 sp:7ee552e3ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [10964900.767298] exe[759143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85b9a3686 cs:33 sp:7ee552e3ff88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [10964900.767747] exe[758039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d85b9a3686 cs:33 sp:7ee5529fef88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [10967744.935021] exe[832441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bced25686 cs:33 sp:7f83ffa628e8 ax:ffffffffff600000 si:7f83ffa62e08 di:ffffffffff600000 [10967745.050440] exe[816880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bced25686 cs:33 sp:7f83ffa418e8 ax:ffffffffff600000 si:7f83ffa41e08 di:ffffffffff600000 [10967745.168215] exe[831037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bced25686 cs:33 sp:7f83ffa418e8 ax:ffffffffff600000 si:7f83ffa41e08 di:ffffffffff600000 [10968456.322836] exe[909627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f966c63686 cs:33 sp:7f36dc1fe8e8 ax:ffffffffff600000 si:7f36dc1fee08 di:ffffffffff600000 [10968457.050782] exe[913783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f966c63686 cs:33 sp:7f36dc1fe8e8 ax:ffffffffff600000 si:7f36dc1fee08 di:ffffffffff600000 [10968457.129329] exe[913783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f966c63686 cs:33 sp:7f36dc1dd8e8 ax:ffffffffff600000 si:7f36dc1dde08 di:ffffffffff600000 [10972147.671285] exe[985979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56399bddd686 cs:33 sp:7f161c1d48e8 ax:ffffffffff600000 si:7f161c1d4e08 di:ffffffffff600000 [10972147.802668] exe[988448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56399bddd686 cs:33 sp:7f161c1d48e8 ax:ffffffffff600000 si:7f161c1d4e08 di:ffffffffff600000 [10972147.873704] exe[24618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56399bddd686 cs:33 sp:7f161c1b38e8 ax:ffffffffff600000 si:7f161c1b3e08 di:ffffffffff600000 [10972149.089655] exe[987258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972149.137369] exe[8101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972149.240292] exe[987258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972149.338712] exe[980622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972149.407232] exe[985484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972149.518623] exe[981446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972149.568645] exe[8101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972152.704625] warn_bad_vsyscall: 53 callbacks suppressed [10972152.704629] exe[982502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972152.828951] exe[985439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972152.961838] exe[985953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972153.084403] exe[24657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972153.149743] exe[8094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972153.201115] exe[8102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972153.315862] exe[985508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972153.451600] exe[982386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972153.593666] exe[985534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972153.619834] exe[985502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76faddd8e8 ax:ffffffffff600000 si:7f76faddde08 di:ffffffffff600000 [10972157.750045] warn_bad_vsyscall: 63 callbacks suppressed [10972157.750048] exe[982502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972157.845280] exe[982274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972157.941679] exe[985560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972158.031835] exe[985979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972158.110905] exe[982476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972158.216355] exe[4538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972158.237913] exe[4538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972158.260600] exe[4538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972158.286771] exe[4538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972158.327831] exe[4538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972163.107843] warn_bad_vsyscall: 75 callbacks suppressed [10972163.107847] exe[18260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972163.245501] exe[24618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972163.357515] exe[985136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972163.494870] exe[24806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972163.586020] exe[24618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2488e8 ax:ffffffffff600000 si:7f76fb248e08 di:ffffffffff600000 [10972163.697230] exe[981114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2488e8 ax:ffffffffff600000 si:7f76fb248e08 di:ffffffffff600000 [10972163.697446] exe[3983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972164.196360] exe[980832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972164.300462] exe[981118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972164.385157] exe[980511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972168.126309] warn_bad_vsyscall: 102 callbacks suppressed [10972168.126312] exe[981046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972168.216301] exe[974846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972168.278328] exe[985979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972168.367115] exe[982077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972168.430983] exe[992840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972168.465719] exe[8103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2278e8 ax:ffffffffff600000 si:7f76fb227e08 di:ffffffffff600000 [10972168.547520] exe[992840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2488e8 ax:ffffffffff600000 si:7f76fb248e08 di:ffffffffff600000 [10972168.650746] exe[982274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972168.784746] exe[18646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972168.869571] exe[972486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972173.170795] warn_bad_vsyscall: 221 callbacks suppressed [10972173.170799] exe[987156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972173.206638] exe[24619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972173.332329] exe[980416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972173.429688] exe[985405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972173.457814] exe[24618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2488e8 ax:ffffffffff600000 si:7f76fb248e08 di:ffffffffff600000 [10972173.553261] exe[18646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972173.554770] exe[987327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2488e8 ax:ffffffffff600000 si:7f76fb248e08 di:ffffffffff600000 [10972173.677837] exe[972578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972173.757783] exe[987775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972173.784728] exe[18276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972178.189762] warn_bad_vsyscall: 120 callbacks suppressed [10972178.189766] exe[981396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972178.192865] exe[981609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2488e8 ax:ffffffffff600000 si:7f76fb248e08 di:ffffffffff600000 [10972178.491161] exe[980617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972178.583263] exe[981434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972178.679581] exe[980617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972178.786328] exe[974989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972178.887041] exe[972969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972178.968739] exe[24621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2278e8 ax:ffffffffff600000 si:7f76fb227e08 di:ffffffffff600000 [10972179.055122] exe[981444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2698e8 ax:ffffffffff600000 si:7f76fb269e08 di:ffffffffff600000 [10972179.165114] exe[982903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eac3031686 cs:33 sp:7f76fb2488e8 ax:ffffffffff600000 si:7f76fb248e08 di:ffffffffff600000 [10973439.720293] warn_bad_vsyscall: 102 callbacks suppressed [10973439.720296] exe[23637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4be09686 cs:33 sp:7f7415ac08e8 ax:ffffffffff600000 si:7f7415ac0e08 di:ffffffffff600000 [10973439.815962] exe[68111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4be09686 cs:33 sp:7f7415ac08e8 ax:ffffffffff600000 si:7f7415ac0e08 di:ffffffffff600000 [10973439.849184] exe[68111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4be09686 cs:33 sp:7f7415ac08e8 ax:ffffffffff600000 si:7f7415ac0e08 di:ffffffffff600000 [10973439.965333] exe[985461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa4be09686 cs:33 sp:7f7415ac08e8 ax:ffffffffff600000 si:7f7415ac0e08 di:ffffffffff600000 [10976570.237100] exe[174763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e305b7686 cs:33 sp:7eddd91fe8e8 ax:ffffffffff600000 si:7eddd91fee08 di:ffffffffff600000 [10976573.400199] exe[182719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e305b7686 cs:33 sp:7eddd91fe8e8 ax:ffffffffff600000 si:7eddd91fee08 di:ffffffffff600000 [10976573.771643] exe[181036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e305b7686 cs:33 sp:7eddd91fe8e8 ax:ffffffffff600000 si:7eddd91fee08 di:ffffffffff600000 [10976573.802628] exe[172482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e305b7686 cs:33 sp:7eddd91fe8e8 ax:ffffffffff600000 si:7eddd91fee08 di:ffffffffff600000 [10976573.845981] exe[174763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e305b7686 cs:33 sp:7eddd91fe8e8 ax:ffffffffff600000 si:7eddd91fee08 di:ffffffffff600000 [10976573.876633] exe[181036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e305b7686 cs:33 sp:7eddd91fe8e8 ax:ffffffffff600000 si:7eddd91fee08 di:ffffffffff600000 [10976573.908499] exe[172482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e305b7686 cs:33 sp:7eddd91fe8e8 ax:ffffffffff600000 si:7eddd91fee08 di:ffffffffff600000 [10976573.940609] exe[172482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e305b7686 cs:33 sp:7eddd91fe8e8 ax:ffffffffff600000 si:7eddd91fee08 di:ffffffffff600000 [10976573.975458] exe[172482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e305b7686 cs:33 sp:7eddd91fe8e8 ax:ffffffffff600000 si:7eddd91fee08 di:ffffffffff600000 [10976574.007241] exe[182719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e305b7686 cs:33 sp:7eddd91fe8e8 ax:ffffffffff600000 si:7eddd91fee08 di:ffffffffff600000 [10977868.251628] warn_bad_vsyscall: 43 callbacks suppressed [10977868.251647] exe[191811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557aae35c686 cs:33 sp:7f249d773f88 ax:ffffffffff600000 si:20000c40 di:ffffffffff600000 [10977869.094201] exe[198883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557aae35c686 cs:33 sp:7f249d710f88 ax:ffffffffff600000 si:20000c40 di:ffffffffff600000 [10977870.079875] exe[230319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557aae35c686 cs:33 sp:7f249d752f88 ax:ffffffffff600000 si:20000c40 di:ffffffffff600000 [10979417.003763] exe[185302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebfc44c3e8 cs:33 sp:7ead9707cf90 ax:7ead9707d020 si:ffffffffff600000 di:55ebfc506019 [10979417.145663] exe[193397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebfc44c3e8 cs:33 sp:7ead9707cf90 ax:7ead9707d020 si:ffffffffff600000 di:55ebfc506019 [10979417.290891] exe[259240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebfc44c3e8 cs:33 sp:7ead96bfef90 ax:7ead96bff020 si:ffffffffff600000 di:55ebfc506019 [10980849.480169] exe[275223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706fc81686 cs:33 sp:7f1e871fef88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10980849.574606] exe[306186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706fc81686 cs:33 sp:7f1e871ddf88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10980849.663839] exe[272841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706fc81686 cs:33 sp:7f1e871fef88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10980849.698366] exe[306763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55706fc81686 cs:33 sp:7f1e871ddf88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10980855.859253] exe[306564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c31ee686 cs:33 sp:7fd2fd0e0f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10980855.929814] exe[272298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c31ee686 cs:33 sp:7fd2fd0e0f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10980855.995904] exe[306707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c31ee686 cs:33 sp:7fd2fd0e0f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10980856.085451] exe[273747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c31ee686 cs:33 sp:7fd2fd0e0f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10980856.137468] exe[306765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564471a8b686 cs:33 sp:7f00fbda2f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10980856.150651] exe[273747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c31ee686 cs:33 sp:7fd2fd0e0f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10980856.198758] exe[272841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564471a8b686 cs:33 sp:7f00fbda2f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10980856.222426] exe[277756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c31ee686 cs:33 sp:7fd2fd0e0f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10980856.270742] exe[271778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564471a8b686 cs:33 sp:7f00fbda2f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10980856.278257] exe[273756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c31ee686 cs:33 sp:7fd2fd0e0f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10981287.051574] warn_bad_vsyscall: 21 callbacks suppressed [10981287.051577] exe[331443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555efc692686 cs:33 sp:7fecead97f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10981301.835921] exe[325553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba0b0bf686 cs:33 sp:7f79c74a9f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10981310.236487] exe[325462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b43bfa6686 cs:33 sp:7f0b801faf88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10981310.988182] exe[278224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559940bca686 cs:33 sp:7ea333f71f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10981314.827313] exe[313312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648e56a0686 cs:33 sp:7f3c9b080f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10981321.484390] exe[333773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562603f5b686 cs:33 sp:7f3fde6cef88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10981321.699649] exe[243026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649ae39e686 cs:33 sp:7f82d307af88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10981344.790413] exe[331956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c626e4686 cs:33 sp:7ee5c38c5f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10981356.055790] exe[314128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acc45e4686 cs:33 sp:7f53b06f2f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10981526.763832] exe[325350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2981a8686 cs:33 sp:7ea10d375f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10981531.380826] exe[311823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b31ba79686 cs:33 sp:7f2953774f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10981544.098334] exe[279055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e80a17686 cs:33 sp:7f9cde04f8e8 ax:ffffffffff600000 si:7f9cde04fe08 di:ffffffffff600000 [10981544.199388] exe[279170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e80a17686 cs:33 sp:7f9cde02e8e8 ax:ffffffffff600000 si:7f9cde02ee08 di:ffffffffff600000 [10981544.298292] exe[314017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e80a17686 cs:33 sp:7f9cde04f8e8 ax:ffffffffff600000 si:7f9cde04fe08 di:ffffffffff600000 [10981544.346713] exe[333632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e80a17686 cs:33 sp:7f9cde02e8e8 ax:ffffffffff600000 si:7f9cde02ee08 di:ffffffffff600000 [10981822.951061] exe[341989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdc904d686 cs:33 sp:7ecf1f7fef88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10982026.149202] exe[314705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfef6b5686 cs:33 sp:7ee6ab5cff88 ax:ffffffffff600000 si:200045c0 di:ffffffffff600000 [10982026.366443] exe[333887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfef6b5686 cs:33 sp:7ee6ab56cf88 ax:ffffffffff600000 si:200045c0 di:ffffffffff600000 [10982026.400010] exe[333887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfef6b5686 cs:33 sp:7ee6ab56cf88 ax:ffffffffff600000 si:200045c0 di:ffffffffff600000 [10982026.436795] exe[314705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfef6b5686 cs:33 sp:7ee6ab56cf88 ax:ffffffffff600000 si:200045c0 di:ffffffffff600000 [10982026.465693] exe[314705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfef6b5686 cs:33 sp:7ee6ab56cf88 ax:ffffffffff600000 si:200045c0 di:ffffffffff600000 [10982026.494208] exe[333887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfef6b5686 cs:33 sp:7ee6ab56cf88 ax:ffffffffff600000 si:200045c0 di:ffffffffff600000 [10982026.524062] exe[333888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfef6b5686 cs:33 sp:7ee6ab56cf88 ax:ffffffffff600000 si:200045c0 di:ffffffffff600000 [10982026.557953] exe[337246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfef6b5686 cs:33 sp:7ee6ab56cf88 ax:ffffffffff600000 si:200045c0 di:ffffffffff600000 [10982026.588505] exe[345633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfef6b5686 cs:33 sp:7ee6ab56cf88 ax:ffffffffff600000 si:200045c0 di:ffffffffff600000 [10982026.618064] exe[335830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfef6b5686 cs:33 sp:7ee6ab56cf88 ax:ffffffffff600000 si:200045c0 di:ffffffffff600000 [10982149.486006] warn_bad_vsyscall: 25 callbacks suppressed [10982149.486011] exe[330980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564471a8b686 cs:33 sp:7f00fbda2f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10982149.576366] exe[271746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564471a8b686 cs:33 sp:7f00fbda2f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10982149.614756] exe[329706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564471a8b686 cs:33 sp:7f00fbd81f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10982149.714667] exe[330980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564471a8b686 cs:33 sp:7f00fbd81f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10983244.995831] exe[413324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635d68b6686 cs:33 sp:7fda61334f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [10983648.966560] exe[402644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d7e8b5686 cs:33 sp:7f476d5ed8e8 ax:ffffffffff600000 si:7f476d5ede08 di:ffffffffff600000 [10983649.036872] exe[404893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d7e8b5686 cs:33 sp:7f476d5ed8e8 ax:ffffffffff600000 si:7f476d5ede08 di:ffffffffff600000 [10983651.941246] exe[425566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d7e8b5686 cs:33 sp:7f476d5ed8e8 ax:ffffffffff600000 si:7f476d5ede08 di:ffffffffff600000 [10983915.157961] exe[415678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b70340d3e8 cs:33 sp:7ee0075fef90 ax:7ee0075ff020 si:ffffffffff600000 di:55b7034c7019 [10983915.217033] exe[436968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b70340d3e8 cs:33 sp:7ee0075fef90 ax:7ee0075ff020 si:ffffffffff600000 di:55b7034c7019 [10983916.011181] exe[421980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b70340d3e8 cs:33 sp:7ee0075fef90 ax:7ee0075ff020 si:ffffffffff600000 di:55b7034c7019 [10983916.033524] exe[415678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b70340d3e8 cs:33 sp:7ee0075ddf90 ax:7ee0075de020 si:ffffffffff600000 di:55b7034c7019 [10983919.468513] exe[436968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983919.536167] exe[425892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983919.585281] exe[422012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983920.321419] exe[418278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983921.162381] exe[422144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983921.214021] exe[422816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983922.025840] exe[415786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983922.072473] exe[418278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983922.145716] exe[419279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983922.942820] exe[425892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983923.825096] exe[416359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983924.680972] exe[415897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983924.721122] exe[415678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983925.547863] exe[415786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983925.596913] exe[422144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983926.420507] exe[415678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983926.465452] exe[422144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983927.290428] exe[418278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983927.352454] exe[419279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983927.417291] exe[416359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10983927.485442] exe[415897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed101c43e8 cs:33 sp:7ee216a4bf90 ax:7ee216a4c020 si:ffffffffff600000 di:55ed1027e019 [10984948.401476] exe[438950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576909e03e8 cs:33 sp:7f06fdfa6f90 ax:7f06fdfa7020 si:ffffffffff600000 di:557690a9a019 [10984948.574497] exe[453435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576909e03e8 cs:33 sp:7f06fdfa6f90 ax:7f06fdfa7020 si:ffffffffff600000 di:557690a9a019 [10984949.262021] exe[432322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576909e03e8 cs:33 sp:7f06fdfa6f90 ax:7f06fdfa7020 si:ffffffffff600000 di:557690a9a019 [10985972.168713] exe[464502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d2590686 cs:33 sp:7eff4064c8e8 ax:ffffffffff600000 si:7eff4064ce08 di:ffffffffff600000 [10985972.268628] exe[411985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d2590686 cs:33 sp:7eff4064c8e8 ax:ffffffffff600000 si:7eff4064ce08 di:ffffffffff600000 [10985972.362253] exe[472176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d2590686 cs:33 sp:7eff4064c8e8 ax:ffffffffff600000 si:7eff4064ce08 di:ffffffffff600000 [10986458.599349] exe[482591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef4118686 cs:33 sp:7f13426518e8 ax:ffffffffff600000 si:7f1342651e08 di:ffffffffff600000 [10986458.714966] exe[482749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef4118686 cs:33 sp:7f13426518e8 ax:ffffffffff600000 si:7f1342651e08 di:ffffffffff600000 [10986458.837883] exe[482538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef4118686 cs:33 sp:7f13426518e8 ax:ffffffffff600000 si:7f1342651e08 di:ffffffffff600000 [10986458.905541] exe[482750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ef4118686 cs:33 sp:7f13426308e8 ax:ffffffffff600000 si:7f1342630e08 di:ffffffffff600000 [10986460.436239] exe[485016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e5d5d6686 cs:33 sp:7f818cab98e8 ax:ffffffffff600000 si:7f818cab9e08 di:ffffffffff600000 [10986460.558091] exe[482727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e5d5d6686 cs:33 sp:7f818cab98e8 ax:ffffffffff600000 si:7f818cab9e08 di:ffffffffff600000 [10986460.656593] exe[482547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e5d5d6686 cs:33 sp:7f818cab98e8 ax:ffffffffff600000 si:7f818cab9e08 di:ffffffffff600000 [10986460.775184] exe[482607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e5d5d6686 cs:33 sp:7f818cab98e8 ax:ffffffffff600000 si:7f818cab9e08 di:ffffffffff600000 [10986460.885647] exe[482727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e5d5d6686 cs:33 sp:7f818cab98e8 ax:ffffffffff600000 si:7f818cab9e08 di:ffffffffff600000 [10986461.131329] exe[487649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e5d5d6686 cs:33 sp:7f818cab98e8 ax:ffffffffff600000 si:7f818cab9e08 di:ffffffffff600000 [10987680.590926] warn_bad_vsyscall: 2 callbacks suppressed [10987680.590929] exe[567962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56195367e686 cs:33 sp:7ebbf86828e8 ax:ffffffffff600000 si:7ebbf8682e08 di:ffffffffff600000 [10987680.672732] exe[568059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56195367e686 cs:33 sp:7ebbf86828e8 ax:ffffffffff600000 si:7ebbf8682e08 di:ffffffffff600000 [10987680.697646] exe[567768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56195367e686 cs:33 sp:7ebbf86618e8 ax:ffffffffff600000 si:7ebbf8661e08 di:ffffffffff600000 [10988148.721167] exe[533500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dab76ed391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40802000 [10988148.751100] exe[533665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dab76ed391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40802000 [10988148.758924] exe[553601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dab76ed391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40802000 [10988148.791607] exe[533500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dab76ed391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40802000 [10988148.804127] exe[553427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dab76ed391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40802000 [10988548.694466] exe[584035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f69b4a5686 cs:33 sp:7f286dc5e8e8 ax:ffffffffff600000 si:7f286dc5ee08 di:ffffffffff600000 [10988548.773941] exe[584188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f69b4a5686 cs:33 sp:7f286dc5e8e8 ax:ffffffffff600000 si:7f286dc5ee08 di:ffffffffff600000 [10988548.799828] exe[584188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f69b4a5686 cs:33 sp:7f286dc5e8e8 ax:ffffffffff600000 si:7f286dc5ee08 di:ffffffffff600000 [10988548.882273] exe[584043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f69b4a5686 cs:33 sp:7f286dc5e8e8 ax:ffffffffff600000 si:7f286dc5ee08 di:ffffffffff600000 [10988925.600319] exe[585352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c87aca9686 cs:33 sp:7f325d432f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10988925.750488] exe[584833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c87aca9686 cs:33 sp:7f325cffef88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10988925.880950] exe[561212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c87aca9686 cs:33 sp:7f325d432f88 ax:ffffffffff600000 si:20000180 di:ffffffffff600000 [10991793.924752] exe[662129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c28885686 cs:33 sp:7f73a68ccf88 ax:ffffffffff600000 si:20002f00 di:ffffffffff600000 [10991793.993752] exe[662163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c28885686 cs:33 sp:7f73a68ccf88 ax:ffffffffff600000 si:20002f00 di:ffffffffff600000 [10991794.076664] exe[627998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c28885686 cs:33 sp:7f73a68ccf88 ax:ffffffffff600000 si:20002f00 di:ffffffffff600000 [10991794.078102] exe[662151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c28885686 cs:33 sp:7f73a68abf88 ax:ffffffffff600000 si:20002f00 di:ffffffffff600000 [10991999.490200] exe[628071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ca5133e8 cs:33 sp:7fa0bdfe5f90 ax:7fa0bdfe6020 si:ffffffffff600000 di:5593ca5cd019 [10991999.573426] exe[658046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ca5133e8 cs:33 sp:7fa0bdfe5f90 ax:7fa0bdfe6020 si:ffffffffff600000 di:5593ca5cd019 [10991999.692540] exe[627912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ca5133e8 cs:33 sp:7fa0bdfe5f90 ax:7fa0bdfe6020 si:ffffffffff600000 di:5593ca5cd019 [10993171.113407] exe[681484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556208e61391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400c0000 [10993172.854381] exe[615473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556208e61391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400c0000 [10993174.322326] exe[679174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556208e61391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400c0000 [10993297.472325] exe[644229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ca562686 cs:33 sp:7fa0bdfe5f88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [10993297.556723] exe[662132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ca562686 cs:33 sp:7fa0bdfe5f88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [10993297.613259] exe[628120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ca562686 cs:33 sp:7fa0bdfc4f88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [10993297.634677] exe[628120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ca562686 cs:33 sp:7fa0bdfc4f88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [10993297.665144] exe[628120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ca562686 cs:33 sp:7fa0bdfc4f88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [10993297.691952] exe[628120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ca562686 cs:33 sp:7fa0bdfc4f88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [10993297.713160] exe[628120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ca562686 cs:33 sp:7fa0bdfc4f88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [10993297.737657] exe[628120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ca562686 cs:33 sp:7fa0bdfc4f88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [10993297.760435] exe[628120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ca562686 cs:33 sp:7fa0bdfc4f88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [10993297.783289] exe[628120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593ca562686 cs:33 sp:7fa0bdfc4f88 ax:ffffffffff600000 si:20000380 di:ffffffffff600000 [10994205.388137] warn_bad_vsyscall: 57 callbacks suppressed [10994205.388140] exe[720056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b237c10686 cs:33 sp:7f5aa586cf88 ax:ffffffffff600000 si:20002700 di:ffffffffff600000 [10994205.495706] exe[719696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b237c10686 cs:33 sp:7f5aa582af88 ax:ffffffffff600000 si:20002700 di:ffffffffff600000 [10994205.527653] exe[727281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b237c10686 cs:33 sp:7f5aa582af88 ax:ffffffffff600000 si:20002700 di:ffffffffff600000 [10994205.549544] exe[727281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b237c10686 cs:33 sp:7f5aa582af88 ax:ffffffffff600000 si:20002700 di:ffffffffff600000 [10994205.571237] exe[727281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b237c10686 cs:33 sp:7f5aa582af88 ax:ffffffffff600000 si:20002700 di:ffffffffff600000 [10994205.593043] exe[727281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b237c10686 cs:33 sp:7f5aa582af88 ax:ffffffffff600000 si:20002700 di:ffffffffff600000 [10994205.615084] exe[727281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b237c10686 cs:33 sp:7f5aa582af88 ax:ffffffffff600000 si:20002700 di:ffffffffff600000 [10994205.635906] exe[727281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b237c10686 cs:33 sp:7f5aa582af88 ax:ffffffffff600000 si:20002700 di:ffffffffff600000 [10994205.657786] exe[727281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b237c10686 cs:33 sp:7f5aa582af88 ax:ffffffffff600000 si:20002700 di:ffffffffff600000 [10994205.679904] exe[727281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b237c10686 cs:33 sp:7f5aa582af88 ax:ffffffffff600000 si:20002700 di:ffffffffff600000 [10994415.401275] warn_bad_vsyscall: 25 callbacks suppressed [10994415.401279] exe[723629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586f7784686 cs:33 sp:7fb60a7c18e8 ax:ffffffffff600000 si:7fb60a7c1e08 di:ffffffffff600000 [10994415.542269] exe[738316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586f7784686 cs:33 sp:7fb60a7c18e8 ax:ffffffffff600000 si:7fb60a7c1e08 di:ffffffffff600000 [10994415.646756] exe[746516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586f7784686 cs:33 sp:7fb60a7a08e8 ax:ffffffffff600000 si:7fb60a7a0e08 di:ffffffffff600000 [10994415.673163] exe[746516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586f7784686 cs:33 sp:7fb60a7a08e8 ax:ffffffffff600000 si:7fb60a7a0e08 di:ffffffffff600000 [10994415.702272] exe[746516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586f7784686 cs:33 sp:7fb60a7a08e8 ax:ffffffffff600000 si:7fb60a7a0e08 di:ffffffffff600000 [10994415.735182] exe[746967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586f7784686 cs:33 sp:7fb60a7a08e8 ax:ffffffffff600000 si:7fb60a7a0e08 di:ffffffffff600000 [10994415.770978] exe[729677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586f7784686 cs:33 sp:7fb60a7a08e8 ax:ffffffffff600000 si:7fb60a7a0e08 di:ffffffffff600000 [10994415.802116] exe[729677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586f7784686 cs:33 sp:7fb60a7a08e8 ax:ffffffffff600000 si:7fb60a7a0e08 di:ffffffffff600000 [10994415.832588] exe[729677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586f7784686 cs:33 sp:7fb60a7a08e8 ax:ffffffffff600000 si:7fb60a7a0e08 di:ffffffffff600000 [10994415.867289] exe[745010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586f7784686 cs:33 sp:7fb60a7a08e8 ax:ffffffffff600000 si:7fb60a7a0e08 di:ffffffffff600000 [10995489.604495] warn_bad_vsyscall: 57 callbacks suppressed [10995489.604498] exe[762485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060270c3e8 cs:33 sp:7ec3c4c67f90 ax:7ec3c4c68020 si:ffffffffff600000 di:5606027c6019 [10995489.788072] exe[755964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060270c3e8 cs:33 sp:7ec3c4c46f90 ax:7ec3c4c47020 si:ffffffffff600000 di:5606027c6019 [10995489.941112] exe[768425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060270c3e8 cs:33 sp:7ec3c4c67f90 ax:7ec3c4c68020 si:ffffffffff600000 di:5606027c6019 [10995489.994457] exe[755965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060270c3e8 cs:33 sp:7ec3c4c67f90 ax:7ec3c4c68020 si:ffffffffff600000 di:5606027c6019 [10996030.543155] exe[791293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637a010d391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10996032.641098] exe[758966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad87edd391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996033.049168] exe[707633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55705aa46391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996033.104874] exe[706531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ea20c7391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996033.174394] exe[758966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad87edd391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996036.561026] exe[772435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560242a07391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996036.572978] exe[724279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0f7db391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996036.810517] exe[791992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ccb236391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10996037.589851] exe[793449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56332c575391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996037.726412] exe[784867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8b19cb391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996037.912738] exe[778723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a1223391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996038.066244] exe[752196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605a1223391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996038.311971] exe[773461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560242a07391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10996038.527085] exe[783877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604e2250391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10996038.725337] exe[761476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27dfda391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996041.750253] warn_bad_vsyscall: 13 callbacks suppressed [10996041.750257] exe[772839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560242a07391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996042.467661] exe[726871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b0f7db391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996373.760207] exe[704287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc002a9391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996374.091966] exe[792155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc002a9391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996374.269853] exe[774442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcfe0a7391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996374.390951] exe[712978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561587f90391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10996374.675706] exe[710178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcfe0a7391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996404.039919] exe[774078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b237c21391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996404.096033] exe[754750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648ab385391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10996404.977410] exe[750538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55927ae26391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996419.818332] exe[760507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b237c21391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996420.247215] exe[755894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a601c8391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996460.333636] exe[799237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c3a541391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996460.449213] exe[793329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c3a541391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10996461.040569] exe[790855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c3a541391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996462.090248] exe[797256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c3a541391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996463.532525] exe[800541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d1ae4a391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996501.266332] exe[795925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfed86a391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996501.750939] exe[799699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56521eb3a391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996502.066279] exe[799740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56521eb3a391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996502.277938] exe[795024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b5c43391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10996502.413477] exe[797084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b5c43391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996538.583589] exe[797241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6d42dc391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10996538.729617] exe[797241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6d42dc391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996539.012809] exe[755984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f44743391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996539.784222] exe[762948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebd9636391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996540.134662] exe[762767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebd9636391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996623.134309] exe[711336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648ab374686 cs:33 sp:7fd2aa25ef88 ax:ffffffffff600000 si:20003500 di:ffffffffff600000 [10996623.284644] exe[711258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648ab374686 cs:33 sp:7fd2aa25ef88 ax:ffffffffff600000 si:20003500 di:ffffffffff600000 [10996623.968703] exe[755894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648ab374686 cs:33 sp:7fd2aa25ef88 ax:ffffffffff600000 si:20003500 di:ffffffffff600000 [10996641.270707] exe[734721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b74ba87391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [10996641.492318] exe[717889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b74ba87391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996641.568332] exe[734721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b74ba87391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996641.738700] exe[801561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e375cd7391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996641.921308] exe[717889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b74ba87391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10996893.879933] exe[844383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea1ac0391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10997229.589964] exe[861297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb8fcd5391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10997241.933234] exe[868932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564884b71391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10997304.625401] exe[864087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4e11ad391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10997389.940765] exe[824819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff6c07f391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10997471.540680] exe[875632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecd59f1391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10997498.979276] exe[877550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d99171391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10997503.388657] exe[851792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601133f4391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10998870.897598] exe[927095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228a6ee391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10998871.475555] exe[892990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634a238b391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10998886.092962] exe[884644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbba3d3391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10998916.703767] exe[912404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8f82f5391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10999208.635388] exe[929969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb8fcd5391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10999217.160981] exe[927862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564884b71391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10999247.868520] exe[931869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4e11ad391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10999296.760089] exe[936371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228a6dd686 cs:33 sp:7f82599138e8 ax:ffffffffff600000 si:7f8259913e08 di:ffffffffff600000 [10999297.319914] exe[936393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228a6dd686 cs:33 sp:7f82599138e8 ax:ffffffffff600000 si:7f8259913e08 di:ffffffffff600000 [10999297.703770] exe[936224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56228a6dd686 cs:33 sp:7f82599138e8 ax:ffffffffff600000 si:7f8259913e08 di:ffffffffff600000 [10999348.274577] exe[929659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b6f9c2391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [10999891.566140] exe[895969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556812cb686 cs:33 sp:7f7bb5090f88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [11000465.393874] exe[965821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fa2e4d686 cs:33 sp:7f3169bbbf88 ax:ffffffffff600000 si:20002140 di:ffffffffff600000 [11000499.028687] exe[966220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7701cb686 cs:33 sp:7f24314428e8 ax:ffffffffff600000 si:7f2431442e08 di:ffffffffff600000 [11000499.071475] exe[966544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7701cb686 cs:33 sp:7f24314428e8 ax:ffffffffff600000 si:7f2431442e08 di:ffffffffff600000 [11000499.876393] exe[967310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7701cb686 cs:33 sp:7f24314428e8 ax:ffffffffff600000 si:7f2431442e08 di:ffffffffff600000 [11000499.917242] exe[966352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7701cb686 cs:33 sp:7f24314428e8 ax:ffffffffff600000 si:7f2431442e08 di:ffffffffff600000 [11000641.378960] exe[983941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa1ed58686 cs:33 sp:7fc0dc95ff88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [11000641.444291] exe[978997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa1ed58686 cs:33 sp:7fc0dc95ff88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [11000641.492723] exe[969232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa1ed58686 cs:33 sp:7fc0dc95ff88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [11000641.726067] exe[981108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa1ed58686 cs:33 sp:7fc0dc95ff88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [11000815.353654] exe[992291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4b162391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11000832.038498] exe[983376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a5187c391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11001440.130917] exe[997995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7701cb686 cs:33 sp:7f2431442f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11001442.702278] exe[980619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7701cb686 cs:33 sp:7f2431442f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11001442.757007] exe[966338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7701cb686 cs:33 sp:7f2431442f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11001446.594985] exe[966466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7701cb686 cs:33 sp:7f2431442f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11002025.777452] exe[8722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dda2ef0686 cs:33 sp:7f8afeb7bf88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [11002041.981846] exe[21660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555653f01686 cs:33 sp:7fc4b506bf88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11002235.222194] exe[25052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab19800391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11002268.279805] exe[25039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab19800391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11002390.644043] exe[966206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7701cb686 cs:33 sp:7f24314428e8 ax:ffffffffff600000 si:7f2431442e08 di:ffffffffff600000 [11002847.510734] exe[20575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55973a8fe686 cs:33 sp:7f937e3518e8 ax:ffffffffff600000 si:7f937e351e08 di:ffffffffff600000 [11002847.618850] exe[25777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55973a8fe686 cs:33 sp:7f937e3518e8 ax:ffffffffff600000 si:7f937e351e08 di:ffffffffff600000 [11002848.224344] exe[15509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55973a8fe686 cs:33 sp:7f937e3518e8 ax:ffffffffff600000 si:7f937e351e08 di:ffffffffff600000 [11002848.349717] exe[6381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55973a8fe686 cs:33 sp:7f937e3518e8 ax:ffffffffff600000 si:7f937e351e08 di:ffffffffff600000 [11003071.276954] exe[37946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ee9bf4686 cs:33 sp:7ec252d218e8 ax:ffffffffff600000 si:7ec252d21e08 di:ffffffffff600000 [11003071.406256] exe[38511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ee9bf4686 cs:33 sp:7ec252d218e8 ax:ffffffffff600000 si:7ec252d21e08 di:ffffffffff600000 [11003071.541595] exe[37145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ee9bf4686 cs:33 sp:7ec252d218e8 ax:ffffffffff600000 si:7ec252d21e08 di:ffffffffff600000 [11003071.684977] exe[22211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ee9bf4686 cs:33 sp:7ec252d218e8 ax:ffffffffff600000 si:7ec252d21e08 di:ffffffffff600000 [11003148.891738] exe[997119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d30a392391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11003180.204483] exe[35468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555653f12391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11003278.067823] exe[990068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb5d72391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11003315.812603] exe[987375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4b5689391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11003469.921899] exe[27699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f829a1391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11003491.492739] exe[35834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcd250d391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11003772.143319] exe[10874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e84aff8686 cs:33 sp:7f096dad98e8 ax:ffffffffff600000 si:7f096dad9e08 di:ffffffffff600000 [11003772.304137] exe[30825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e84aff8686 cs:33 sp:7f096dad98e8 ax:ffffffffff600000 si:7f096dad9e08 di:ffffffffff600000 [11003772.430149] exe[51114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e84aff8686 cs:33 sp:7f096dad98e8 ax:ffffffffff600000 si:7f096dad9e08 di:ffffffffff600000 [11003772.610594] exe[51129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e84aff8686 cs:33 sp:7f096dad98e8 ax:ffffffffff600000 si:7f096dad9e08 di:ffffffffff600000 [11004083.138634] exe[69424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b8b7b7686 cs:33 sp:7fe645d848e8 ax:ffffffffff600000 si:7fe645d84e08 di:ffffffffff600000 [11004436.721672] exe[68667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564557c2e686 cs:33 sp:7ff9022668e8 ax:ffffffffff600000 si:7ff902266e08 di:ffffffffff600000 [11004436.801091] exe[68623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564557c2e686 cs:33 sp:7ff9022668e8 ax:ffffffffff600000 si:7ff902266e08 di:ffffffffff600000 [11004436.901344] exe[69206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564557c2e686 cs:33 sp:7ff9022668e8 ax:ffffffffff600000 si:7ff902266e08 di:ffffffffff600000 [11004436.965684] exe[68667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be34350686 cs:33 sp:7f1f2e9478e8 ax:ffffffffff600000 si:7f1f2e947e08 di:ffffffffff600000 [11004436.984440] exe[68561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564557c2e686 cs:33 sp:7ff9022668e8 ax:ffffffffff600000 si:7ff902266e08 di:ffffffffff600000 [11004437.034885] exe[69003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be34350686 cs:33 sp:7f1f2e9478e8 ax:ffffffffff600000 si:7f1f2e947e08 di:ffffffffff600000 [11004437.119376] exe[72502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be34350686 cs:33 sp:7f1f2e9478e8 ax:ffffffffff600000 si:7f1f2e947e08 di:ffffffffff600000 [11004438.736269] exe[64525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bfb755686 cs:33 sp:7ed596eab8e8 ax:ffffffffff600000 si:7ed596eabe08 di:ffffffffff600000 [11005491.124691] exe[113056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618168e0686 cs:33 sp:7f4e80bf38e8 ax:ffffffffff600000 si:7f4e80bf3e08 di:ffffffffff600000 [11005974.250034] exe[125155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be34350686 cs:33 sp:7f1f2e9478e8 ax:ffffffffff600000 si:7f1f2e947e08 di:ffffffffff600000 [11006014.985257] exe[125005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0fc5a3391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11006041.913592] exe[130879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b8b7c8391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11006472.022099] exe[135345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bfb766391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11006497.825116] exe[133872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a235473391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11006711.708018] exe[143808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562eee83e391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11006736.571102] exe[145670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55802b283391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8008000 [11007929.775864] exe[205979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f40495391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:92024000 [11007930.697270] exe[215255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f40495391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:92024000 [11009840.060099] exe[281609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598728c7686 cs:33 sp:7ec591309f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11009840.112292] exe[281609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598728c7686 cs:33 sp:7ec591309f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11009840.171375] exe[281468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598728c7686 cs:33 sp:7ec5912e8f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11010041.551008] exe[278972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3a60d73e8 cs:33 sp:7f8fe2298f90 ax:7f8fe2299020 si:ffffffffff600000 di:55a3a6191019 [11010041.624587] exe[278371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3a60d73e8 cs:33 sp:7f8fe2298f90 ax:7f8fe2299020 si:ffffffffff600000 di:55a3a6191019 [11010041.700133] exe[278371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3a60d73e8 cs:33 sp:7f8fe2298f90 ax:7f8fe2299020 si:ffffffffff600000 di:55a3a6191019 [11010304.697997] exe[250813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563db4f063e8 cs:33 sp:7f5818a7ef90 ax:7f5818a7f020 si:ffffffffff600000 di:563db4fc0019 [11011153.585160] exe[281902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598728c7686 cs:33 sp:7ec591309f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11011153.652537] exe[281458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598728c7686 cs:33 sp:7ec591309f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11011153.724306] exe[281458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598728c7686 cs:33 sp:7ec591309f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11011760.259660] exe[325761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70543f686 cs:33 sp:7f64fc9868e8 ax:ffffffffff600000 si:7f64fc986e08 di:ffffffffff600000 [11011760.327745] exe[325761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70543f686 cs:33 sp:7f64fc9868e8 ax:ffffffffff600000 si:7f64fc986e08 di:ffffffffff600000 [11011760.404081] exe[325818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70543f686 cs:33 sp:7f64fc9658e8 ax:ffffffffff600000 si:7f64fc965e08 di:ffffffffff600000 [11011760.427402] exe[325818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70543f686 cs:33 sp:7f64fc9658e8 ax:ffffffffff600000 si:7f64fc965e08 di:ffffffffff600000 [11011760.448757] exe[325818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70543f686 cs:33 sp:7f64fc9658e8 ax:ffffffffff600000 si:7f64fc965e08 di:ffffffffff600000 [11011760.472295] exe[325818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70543f686 cs:33 sp:7f64fc9658e8 ax:ffffffffff600000 si:7f64fc965e08 di:ffffffffff600000 [11011760.505342] exe[325818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70543f686 cs:33 sp:7f64fc9658e8 ax:ffffffffff600000 si:7f64fc965e08 di:ffffffffff600000 [11011760.526429] exe[325818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70543f686 cs:33 sp:7f64fc9658e8 ax:ffffffffff600000 si:7f64fc965e08 di:ffffffffff600000 [11011760.548248] exe[325818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70543f686 cs:33 sp:7f64fc9658e8 ax:ffffffffff600000 si:7f64fc965e08 di:ffffffffff600000 [11011760.569185] exe[325818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d70543f686 cs:33 sp:7f64fc9658e8 ax:ffffffffff600000 si:7f64fc965e08 di:ffffffffff600000 [11011961.749246] warn_bad_vsyscall: 57 callbacks suppressed [11011961.749249] exe[278567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3a60d73e8 cs:33 sp:7f8fe2298f90 ax:7f8fe2299020 si:ffffffffff600000 di:55a3a6191019 [11011961.847836] exe[278763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3a60d73e8 cs:33 sp:7f8fe2256f90 ax:7f8fe2257020 si:ffffffffff600000 di:55a3a6191019 [11012481.099246] exe[345918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f10947686 cs:33 sp:7f2b78fa48e8 ax:ffffffffff600000 si:7f2b78fa4e08 di:ffffffffff600000 [11012481.201230] exe[346710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f10947686 cs:33 sp:7f2b78fa48e8 ax:ffffffffff600000 si:7f2b78fa4e08 di:ffffffffff600000 [11012481.238593] exe[345921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f10947686 cs:33 sp:7f2b78f838e8 ax:ffffffffff600000 si:7f2b78f83e08 di:ffffffffff600000 [11012481.878213] exe[345044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f10947686 cs:33 sp:7f2b78fa48e8 ax:ffffffffff600000 si:7f2b78fa4e08 di:ffffffffff600000 [11015807.706994] exe[450130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bfc125686 cs:33 sp:7eae07d1cf88 ax:ffffffffff600000 si:20007200 di:ffffffffff600000 [11015808.513535] exe[449333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bfc125686 cs:33 sp:7eae07d5ef88 ax:ffffffffff600000 si:20007200 di:ffffffffff600000 [11015809.507882] exe[450066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561bfc125686 cs:33 sp:7eae07d1cf88 ax:ffffffffff600000 si:20007200 di:ffffffffff600000 [11016551.257115] exe[467147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c363c686 cs:33 sp:7f152397d8e8 ax:ffffffffff600000 si:7f152397de08 di:ffffffffff600000 [11016551.319142] exe[463798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c363c686 cs:33 sp:7f152397d8e8 ax:ffffffffff600000 si:7f152397de08 di:ffffffffff600000 [11016551.357600] exe[463866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c363c686 cs:33 sp:7f152397d8e8 ax:ffffffffff600000 si:7f152397de08 di:ffffffffff600000 [11016551.444548] exe[464805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c363c686 cs:33 sp:7f152395c8e8 ax:ffffffffff600000 si:7f152395ce08 di:ffffffffff600000 [11016551.446263] exe[464774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647c363c686 cs:33 sp:7f152393b8e8 ax:ffffffffff600000 si:7f152393be08 di:ffffffffff600000 [11018253.063948] exe[525282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56542ee22686 cs:33 sp:7f84401d48e8 ax:ffffffffff600000 si:7f84401d4e08 di:ffffffffff600000 [11018253.211990] exe[525836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56542ee22686 cs:33 sp:7f84401d48e8 ax:ffffffffff600000 si:7f84401d4e08 di:ffffffffff600000 [11018253.343193] exe[506043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56542ee22686 cs:33 sp:7f84401d48e8 ax:ffffffffff600000 si:7f84401d4e08 di:ffffffffff600000 [11020113.238248] exe[664108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ed912686 cs:33 sp:7f2c99c898e8 ax:ffffffffff600000 si:7f2c99c89e08 di:ffffffffff600000 [11020113.485252] exe[626063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ed912686 cs:33 sp:7f2c99c688e8 ax:ffffffffff600000 si:7f2c99c68e08 di:ffffffffff600000 [11020113.514412] exe[622895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ed912686 cs:33 sp:7f2c99c688e8 ax:ffffffffff600000 si:7f2c99c68e08 di:ffffffffff600000 [11020113.549871] exe[628458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ed912686 cs:33 sp:7f2c99c688e8 ax:ffffffffff600000 si:7f2c99c68e08 di:ffffffffff600000 [11020113.579111] exe[628458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ed912686 cs:33 sp:7f2c99c688e8 ax:ffffffffff600000 si:7f2c99c68e08 di:ffffffffff600000 [11020113.617029] exe[628458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ed912686 cs:33 sp:7f2c99c688e8 ax:ffffffffff600000 si:7f2c99c68e08 di:ffffffffff600000 [11020113.645120] exe[628458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ed912686 cs:33 sp:7f2c99c688e8 ax:ffffffffff600000 si:7f2c99c68e08 di:ffffffffff600000 [11020113.676575] exe[629831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ed912686 cs:33 sp:7f2c99c688e8 ax:ffffffffff600000 si:7f2c99c68e08 di:ffffffffff600000 [11020113.707435] exe[622908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ed912686 cs:33 sp:7f2c99c688e8 ax:ffffffffff600000 si:7f2c99c68e08 di:ffffffffff600000 [11020113.735333] exe[622908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ed912686 cs:33 sp:7f2c99c688e8 ax:ffffffffff600000 si:7f2c99c68e08 di:ffffffffff600000 [11022531.450153] warn_bad_vsyscall: 25 callbacks suppressed [11022531.450157] exe[704208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55755dacb3e8 cs:33 sp:7ed764bfef90 ax:7ed764bff020 si:ffffffffff600000 di:55755db85019 [11022531.511988] exe[709058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55755dacb3e8 cs:33 sp:7ed765035f90 ax:7ed765036020 si:ffffffffff600000 di:55755db85019 [11023323.990523] exe[718867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562de0421686 cs:33 sp:7ea87639b8e8 ax:ffffffffff600000 si:7ea87639be08 di:ffffffffff600000 [11023324.035598] exe[718448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562de0421686 cs:33 sp:7ea87639b8e8 ax:ffffffffff600000 si:7ea87639be08 di:ffffffffff600000 [11023324.035617] exe[718867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562de0421686 cs:33 sp:7ea87637a8e8 ax:ffffffffff600000 si:7ea87637ae08 di:ffffffffff600000 [11023324.857237] exe[718455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562de0421686 cs:33 sp:7ea87639b8e8 ax:ffffffffff600000 si:7ea87639be08 di:ffffffffff600000 [11024214.394911] exe[744186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e23e3686 cs:33 sp:7f93907268e8 ax:ffffffffff600000 si:7f9390726e08 di:ffffffffff600000 [11024215.274032] exe[744186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e23e3686 cs:33 sp:7f93907268e8 ax:ffffffffff600000 si:7f9390726e08 di:ffffffffff600000 [11024216.153196] exe[749501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6e23e3686 cs:33 sp:7f93907268e8 ax:ffffffffff600000 si:7f9390726e08 di:ffffffffff600000 [11024374.094238] exe[745272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613fb80d686 cs:33 sp:7edb575a38e8 ax:ffffffffff600000 si:7edb575a3e08 di:ffffffffff600000 [11024374.217334] exe[719583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613fb80d686 cs:33 sp:7edb575a38e8 ax:ffffffffff600000 si:7edb575a3e08 di:ffffffffff600000 [11024374.252201] exe[729270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613fb80d686 cs:33 sp:7edb575618e8 ax:ffffffffff600000 si:7edb57561e08 di:ffffffffff600000 [11024374.368765] exe[728600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613fb80d686 cs:33 sp:7edb575a38e8 ax:ffffffffff600000 si:7edb575a3e08 di:ffffffffff600000 [11024598.848394] exe[763427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556965a75686 cs:33 sp:7f356dd64f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11024598.958566] exe[747955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556965a75686 cs:33 sp:7f356dd64f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11024599.727973] exe[748415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556965a75686 cs:33 sp:7f356dd43f88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11024875.395315] exe[779766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571a9d9e686 cs:33 sp:7f0e78d788e8 ax:ffffffffff600000 si:7f0e78d78e08 di:ffffffffff600000 [11024875.512185] exe[743832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571a9d9e686 cs:33 sp:7f0e78d788e8 ax:ffffffffff600000 si:7f0e78d78e08 di:ffffffffff600000 [11024875.629125] exe[779767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571a9d9e686 cs:33 sp:7f0e78d788e8 ax:ffffffffff600000 si:7f0e78d78e08 di:ffffffffff600000 [11025166.710223] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025166.753306] exe[780201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025166.815122] exe[767373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025166.857876] exe[768639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025166.935435] exe[780201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025167.025113] exe[767373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025167.077800] exe[768639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025167.122370] exe[767373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025167.192204] exe[767220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025167.246590] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025171.754802] warn_bad_vsyscall: 154 callbacks suppressed [11025171.754805] exe[756020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025171.811620] exe[756020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025171.874524] exe[717517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025171.939699] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025172.133691] exe[780201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025172.205805] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025172.262171] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11025172.320171] exe[756020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025172.388516] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025172.441197] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025176.785464] warn_bad_vsyscall: 121 callbacks suppressed [11025176.785468] exe[746035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025176.849544] exe[717512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025176.923001] exe[717517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11025177.003661] exe[755332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025177.061000] exe[717517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025177.151206] exe[717512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025177.287321] exe[755332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025177.399983] exe[767373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025177.512613] exe[717515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025177.595376] exe[756020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025191.851330] warn_bad_vsyscall: 210 callbacks suppressed [11025191.851334] exe[767373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025191.912487] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025191.994568] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025199.209440] exe[717588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025199.276818] exe[767373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025199.338952] exe[767373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025203.936846] exe[780201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025204.037865] exe[780201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025204.065157] exe[746416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025204.130548] exe[780201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025239.893942] exe[717515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025239.942061] exe[717517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11025239.986572] exe[717517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025241.421377] exe[746416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025241.466225] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025241.513913] exe[746416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025243.768371] exe[755332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025243.811090] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025243.857695] exe[746035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025246.996583] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025247.045514] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025247.065930] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025247.086208] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025247.107638] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025247.131809] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025247.153194] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025247.175875] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025247.197054] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025247.217903] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025261.702565] warn_bad_vsyscall: 66 callbacks suppressed [11025261.702568] exe[767373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025261.752103] exe[717586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025261.794179] exe[717586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025261.794848] exe[767220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025265.505863] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025265.547755] exe[717517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025265.590844] exe[717517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025266.311962] exe[768639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025266.354517] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025266.401399] exe[768639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025269.658106] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025269.704803] exe[717515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025269.725512] exe[717515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025269.772956] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025270.682327] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025270.733833] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025270.757502] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025270.813361] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025270.834417] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025270.856203] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025281.296889] warn_bad_vsyscall: 62 callbacks suppressed [11025281.296893] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025281.341507] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025281.386165] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025281.409727] exe[767705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025281.915789] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025281.987180] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025282.023521] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025282.024395] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025282.972895] exe[782265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55565ad0c686 cs:33 sp:7ed659358f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [11025283.838074] exe[782263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55565ad0c686 cs:33 sp:7ed659358f88 ax:ffffffffff600000 si:20000880 di:ffffffffff600000 [11025293.973214] warn_bad_vsyscall: 1 callbacks suppressed [11025293.973219] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025294.031535] exe[767705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025294.085591] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025305.869948] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025305.918184] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025305.957776] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025317.668555] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025317.719249] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025317.764969] exe[767705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025343.240785] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025343.280027] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025343.325833] exe[756216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025353.217297] exe[756274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025353.263854] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025353.316638] exe[721812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025372.854357] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025372.898440] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025372.941280] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025392.663240] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025392.702299] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025392.745076] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025393.418905] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025393.460517] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025393.504227] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025396.703642] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025396.748133] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025396.792209] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025397.297688] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025410.726255] warn_bad_vsyscall: 2 callbacks suppressed [11025410.726259] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025410.774477] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025410.821580] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025422.682355] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025422.733175] exe[721812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025422.753907] exe[721812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025422.799600] exe[756216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025425.529991] exe[767705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025425.578108] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025425.623979] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11025429.950815] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025430.002483] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025430.048998] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025430.049055] exe[758236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025435.733122] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025435.776336] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025435.776681] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025435.839017] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025435.864379] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025454.556630] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025454.626592] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025454.685248] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025454.731591] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025454.775701] exe[767705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025454.818218] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025455.301443] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025455.352666] exe[767705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025455.396290] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025455.418801] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025474.555380] warn_bad_vsyscall: 63 callbacks suppressed [11025474.555384] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025474.609342] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025474.610245] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025474.670851] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025481.917739] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025481.972312] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025482.034861] exe[739144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025482.060373] exe[739144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025488.608403] exe[758781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025488.650063] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025488.689693] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025497.005062] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025497.850419] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025497.874100] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025497.972914] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025501.602054] exe[739144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025501.679352] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025501.751513] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025501.813940] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025501.871730] exe[739144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025501.930599] exe[767705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025503.867401] warn_bad_vsyscall: 1 callbacks suppressed [11025503.867403] exe[739144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025503.929968] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025503.981318] exe[739144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025526.180722] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025526.226430] exe[758781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025526.276875] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025534.285828] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025534.333820] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025534.355427] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025534.404789] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025534.426616] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025535.589328] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025535.634399] exe[739144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025535.678453] exe[739144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11025559.035506] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025559.083083] exe[739144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025559.106240] exe[758236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11025559.157632] exe[758159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025572.636055] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025572.688127] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025572.737219] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025581.551878] exe[756216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025581.598263] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025581.622838] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025581.664170] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025585.579940] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025630.378049] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025630.422879] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025630.467973] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025659.843543] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025659.883344] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025659.927607] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025692.827936] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025692.868484] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025692.908950] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025693.675528] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025693.720187] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025693.744473] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025693.786559] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025693.811023] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025704.581940] exe[758781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025704.646742] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025704.690584] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025705.542566] exe[758781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025705.588807] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025705.613531] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025705.656305] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025717.377470] exe[758236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025717.415835] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025717.438056] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025717.476547] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025720.659728] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025720.698553] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025720.739125] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025721.979729] exe[756216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025722.026653] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025722.063772] exe[756216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025722.783576] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025722.826929] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025722.865616] exe[756216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025723.472655] exe[758236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025723.520197] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025723.568379] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025724.119095] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025724.159953] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025724.200932] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025724.247421] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025729.766402] warn_bad_vsyscall: 2 callbacks suppressed [11025729.766406] exe[756216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025729.828522] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025729.876002] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025736.884458] exe[739144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025736.935484] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025736.986537] exe[758781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025743.849026] exe[721054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025743.909292] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025743.957807] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025743.984765] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025753.967345] exe[767705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025754.076896] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025754.116286] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025760.090378] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025760.142849] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025760.191767] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025774.804417] exe[721054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025774.847708] exe[721054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025774.871689] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025774.912153] exe[721054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025783.283131] exe[758236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025783.359145] exe[739144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025783.411100] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025784.588624] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025784.627718] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025784.650836] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025784.690749] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025849.556558] exe[721812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025849.597541] exe[758236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025849.597602] exe[767705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025849.665618] exe[721812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025849.690550] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025851.802481] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025851.849532] exe[758781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025851.896457] exe[721812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025852.003053] exe[756216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025852.044515] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025856.174683] warn_bad_vsyscall: 4 callbacks suppressed [11025856.174687] exe[758159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025856.223742] exe[756274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025856.259728] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025856.284668] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025856.525137] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025856.566323] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025856.626834] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025858.530315] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025858.580406] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025858.604965] exe[756274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025863.251082] warn_bad_vsyscall: 5 callbacks suppressed [11025863.251085] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025863.315262] exe[756274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025863.374401] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025867.586401] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025867.632426] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025867.654043] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025867.701148] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025876.815900] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025876.891802] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025876.922520] exe[758236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025876.964993] exe[758236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025885.246326] exe[721812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025885.293680] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025885.336908] exe[758236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025885.526931] exe[756218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025885.579325] exe[721812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025885.601030] exe[721812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025885.662204] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025890.407473] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025890.464240] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025890.509524] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025905.439033] exe[721054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025905.503905] exe[756218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025938.040832] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025938.086857] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025938.110278] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025938.154832] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025938.177375] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025942.276276] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025942.334426] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025942.378280] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025942.379250] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11025959.013117] exe[721054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025959.050119] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025959.074198] exe[721054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11025959.139905] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025959.545469] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025959.582487] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025959.628581] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025965.214719] exe[721054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025965.261543] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025965.319818] exe[758236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025967.686399] exe[756216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025967.730223] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025967.753350] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025967.807939] exe[767705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025971.531741] exe[758781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025971.575876] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025971.631246] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025971.652424] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025971.674178] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025971.696416] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025971.718545] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025971.741639] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025971.762254] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025971.783010] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025979.302601] warn_bad_vsyscall: 57 callbacks suppressed [11025979.302604] exe[758159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025979.365435] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025979.416616] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025991.416797] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025991.477839] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025991.508650] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025991.551141] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025991.572601] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025991.595168] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025991.616361] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025991.638382] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025991.660688] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11025991.682657] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026017.391587] warn_bad_vsyscall: 30 callbacks suppressed [11026017.391591] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026017.438747] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026017.477524] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026018.723095] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026018.773483] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026018.802021] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026018.858647] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11026030.165177] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026030.211791] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026030.255069] exe[756216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026033.673500] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026033.717045] exe[758781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026033.741157] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026033.789492] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026033.813288] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11026043.137287] exe[755332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026043.241756] exe[755332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026043.265489] exe[755332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026048.277458] exe[755332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026048.317708] exe[755332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026048.339501] exe[755332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026048.384261] exe[755332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026075.448754] exe[717531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026075.489073] exe[717517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026075.513233] exe[746494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026075.553195] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026075.574371] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026075.595211] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026075.615818] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026075.636583] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026075.657394] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026075.679367] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026086.733351] warn_bad_vsyscall: 62 callbacks suppressed [11026086.733354] exe[767366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026086.782777] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026086.829775] exe[717517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026115.429839] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026115.476661] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026115.515308] exe[746494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026127.585016] exe[717588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026127.629173] exe[717588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026127.678604] exe[717588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026140.014881] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026140.069472] exe[767220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026140.133745] exe[746035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026144.633397] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026144.673733] exe[717512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026144.695500] exe[717512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026144.738331] exe[746416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026158.200976] exe[717586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026158.241119] exe[769918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026158.281202] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026161.801647] exe[717586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026161.844052] exe[717586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026161.885873] exe[717588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026161.908698] exe[755332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026162.790569] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026162.848914] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026162.874584] exe[717586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11026164.821479] warn_bad_vsyscall: 1 callbacks suppressed [11026164.821483] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026164.867127] exe[767220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026164.888280] exe[769918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026164.933573] exe[769918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026164.934648] exe[767220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026175.588789] exe[717586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026175.651060] exe[717586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026175.704015] exe[717531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026187.404736] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026187.449571] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026187.470916] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026187.492520] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026187.514282] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026187.536164] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026187.558633] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026187.580807] exe[767366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026187.604218] exe[767366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026187.625756] exe[767366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026195.038847] warn_bad_vsyscall: 28 callbacks suppressed [11026195.038850] exe[767366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026195.102536] exe[717586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026195.144321] exe[767366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026195.145260] exe[767373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026200.213853] exe[767366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026200.264442] exe[767366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026200.321997] exe[767373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026200.347686] exe[717586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026221.249688] exe[758781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026221.301705] exe[758781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026221.343544] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026226.082074] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026226.131091] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026226.173446] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026226.174914] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026233.375079] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026233.418799] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026233.464602] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026236.484674] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026236.530116] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026236.553868] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11026236.592912] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026239.276215] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026239.332251] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026239.376156] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026250.273802] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026250.332900] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026250.355065] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026250.392646] exe[758159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026250.422700] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026251.228391] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026251.282705] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026251.322516] exe[721054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026251.346653] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026263.691921] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026263.744109] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026263.784208] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026269.240120] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026269.281777] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026269.337133] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026287.046397] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026287.091297] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026287.129386] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026287.130822] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026308.423346] exe[734495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026308.476368] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026308.525233] exe[739122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026312.982205] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026313.025121] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026319.671324] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026319.733232] exe[739122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026319.797553] exe[739122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026320.997091] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026321.076602] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026321.126305] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026327.071112] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026327.117025] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026327.140292] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026327.178521] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026343.003500] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026343.052972] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026343.082225] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11026343.123249] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026376.388937] exe[767705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026376.439212] exe[756274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026376.498244] exe[721932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026393.339082] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026393.380749] exe[756274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026393.424937] exe[726079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026393.817788] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026393.863097] exe[758226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026393.915840] exe[758780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026393.940119] exe[758226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026410.463188] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026410.528442] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026410.579728] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026410.604284] exe[767705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026413.988131] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026414.026496] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026414.050809] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026414.093071] exe[721932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026414.369044] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026414.420096] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026418.795551] warn_bad_vsyscall: 1 callbacks suppressed [11026418.795555] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026418.893561] exe[756236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026418.895174] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026418.971505] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026451.358912] exe[729356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026451.414105] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026451.459332] exe[721812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026451.485777] exe[721050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026451.932751] exe[729356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026451.977930] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026452.018734] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026466.749226] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026466.803574] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026466.850846] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026473.932439] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026473.981105] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026474.025896] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026474.049414] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026492.709684] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026492.757347] exe[729356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026492.803619] exe[756381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026537.579843] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026537.621744] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026537.645351] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026537.685632] exe[729356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026541.955868] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026542.001870] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026542.044907] exe[729356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026542.335602] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026542.378812] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026542.423222] exe[721812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026553.281335] warn_bad_vsyscall: 4 callbacks suppressed [11026553.281344] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026553.343013] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026553.404932] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11026553.842101] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026553.885976] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026553.939238] exe[721834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026553.969613] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026559.510178] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026559.568618] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026559.611243] exe[724777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026576.736938] exe[721812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026576.818076] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026576.873656] exe[765340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026592.368924] exe[758153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026592.415045] exe[756274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026592.457331] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026593.698346] exe[721047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026593.739342] exe[756381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026593.782425] exe[775517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026594.602026] exe[721812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026594.643048] exe[756274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026594.681546] exe[756381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026594.720749] exe[758236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026602.421521] warn_bad_vsyscall: 3 callbacks suppressed [11026602.421525] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026602.483000] exe[721771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026602.526016] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026613.541513] exe[756274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026613.583643] exe[721774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026613.625246] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026613.649482] exe[729356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026627.410755] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026627.500937] exe[721318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026627.560522] exe[721190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026627.589576] exe[756361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026631.185052] exe[756274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026631.281934] exe[756274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026631.376137] exe[739269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026649.185249] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026649.256309] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026649.277420] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026649.300427] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026649.321538] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026649.343464] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026649.366504] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026649.387347] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026649.408933] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026649.430058] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026655.675498] warn_bad_vsyscall: 58 callbacks suppressed [11026655.675502] exe[746416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026655.764642] exe[767222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026655.857091] exe[746416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026655.893504] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026656.104515] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026656.164268] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026656.234498] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026658.636168] exe[745986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026658.748075] exe[805246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026658.806831] exe[767222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026667.668502] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026667.770738] exe[717588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026667.884070] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11026670.160901] exe[717588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026670.224535] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026670.291710] exe[717512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026670.317153] exe[717588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026681.636278] exe[803019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56099ba493e8 cs:33 sp:7f8cba4c1f90 ax:7f8cba4c2020 si:ffffffffff600000 di:56099bb03019 [11026681.726487] exe[726772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56099ba493e8 cs:33 sp:7f8cba4a0f90 ax:7f8cba4a1020 si:ffffffffff600000 di:56099bb03019 [11026682.169481] exe[805993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56099ba493e8 cs:33 sp:7f8cb9fddf90 ax:7f8cb9fde020 si:ffffffffff600000 di:56099bb03019 [11026682.191761] exe[805993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56099ba493e8 cs:33 sp:7f8cb9fddf90 ax:7f8cb9fde020 si:ffffffffff600000 di:56099bb03019 [11026682.215434] exe[805993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56099ba493e8 cs:33 sp:7f8cb9fddf90 ax:7f8cb9fde020 si:ffffffffff600000 di:56099bb03019 [11026682.241304] exe[805993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56099ba493e8 cs:33 sp:7f8cb9fddf90 ax:7f8cb9fde020 si:ffffffffff600000 di:56099bb03019 [11026682.265663] exe[805993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56099ba493e8 cs:33 sp:7f8cb9fddf90 ax:7f8cb9fde020 si:ffffffffff600000 di:56099bb03019 [11026682.291291] exe[805993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56099ba493e8 cs:33 sp:7f8cb9fddf90 ax:7f8cb9fde020 si:ffffffffff600000 di:56099bb03019 [11026688.355656] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026688.416500] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026688.483016] exe[767222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026697.866898] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026697.910760] exe[745986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026697.970116] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026697.998152] exe[780201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361338e8 ax:ffffffffff600000 si:7f5d36133e08 di:ffffffffff600000 [11026698.614193] exe[780201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026698.691103] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026698.742455] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026698.770695] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026704.409408] exe[745986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026704.455367] exe[745986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026704.501307] exe[745986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026731.854585] exe[717511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026731.900469] exe[717511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026731.943822] exe[767339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026731.965498] exe[717588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026735.466452] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026735.530891] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026735.577918] exe[780201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026740.665315] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026740.716088] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026740.742211] exe[746416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026740.792511] exe[756020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026742.627968] exe[780201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026742.689008] exe[767222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026742.731271] exe[717512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026744.681875] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026744.727479] exe[717512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026744.777187] exe[767222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026748.772588] warn_bad_vsyscall: 4 callbacks suppressed [11026748.772593] exe[780201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026748.821869] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026748.861786] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026750.366101] exe[746416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026751.220587] exe[805246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026752.068520] exe[780201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026756.162638] exe[805246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026756.209973] exe[805246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026756.257863] exe[717512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026779.402793] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026779.441289] exe[717584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026779.486828] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026788.110984] exe[745986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026788.169243] exe[745986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026788.192189] exe[717639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026788.230943] exe[717518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026794.228069] exe[780201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026794.273388] exe[756020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026794.308690] exe[717518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026804.142223] exe[717511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026804.203215] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026804.258513] exe[717521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026804.258937] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361548e8 ax:ffffffffff600000 si:7f5d36154e08 di:ffffffffff600000 [11026805.697910] exe[750558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571e117c686 cs:33 sp:7ef45c2408e8 ax:ffffffffff600000 si:7ef45c240e08 di:ffffffffff600000 [11026805.936777] exe[750567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571e117c686 cs:33 sp:7ef45c2408e8 ax:ffffffffff600000 si:7ef45c240e08 di:ffffffffff600000 [11026805.937009] exe[750565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571e117c686 cs:33 sp:7ef45c21f8e8 ax:ffffffffff600000 si:7ef45c21fe08 di:ffffffffff600000 [11026806.184310] exe[750565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5571e117c686 cs:33 sp:7ef45c21f8e8 ax:ffffffffff600000 si:7ef45c21fe08 di:ffffffffff600000 [11026806.460448] exe[717511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026806.509854] exe[770052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405c552686 cs:33 sp:7f5d361758e8 ax:ffffffffff600000 si:7f5d36175e08 di:ffffffffff600000 [11026959.029290] warn_bad_vsyscall: 2 callbacks suppressed [11026959.029294] exe[817449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601681be686 cs:33 sp:7ed0c67fe8e8 ax:ffffffffff600000 si:7ed0c67fee08 di:ffffffffff600000 [11026959.250649] exe[814767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601681be686 cs:33 sp:7ed0c6c248e8 ax:ffffffffff600000 si:7ed0c6c24e08 di:ffffffffff600000 [11026959.304383] exe[814767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601681be686 cs:33 sp:7ed0c6c248e8 ax:ffffffffff600000 si:7ed0c6c24e08 di:ffffffffff600000 [11026959.749300] exe[814729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601681be686 cs:33 sp:7ed0c67fe8e8 ax:ffffffffff600000 si:7ed0c67fee08 di:ffffffffff600000 [11027039.335574] exe[823476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7568ab686 cs:33 sp:7fedabe6c8e8 ax:ffffffffff600000 si:7fedabe6ce08 di:ffffffffff600000 [11027039.404552] exe[823476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7568ab686 cs:33 sp:7fedabe4b8e8 ax:ffffffffff600000 si:7fedabe4be08 di:ffffffffff600000 [11027039.466005] exe[822275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7568ab686 cs:33 sp:7fedabe2a8e8 ax:ffffffffff600000 si:7fedabe2ae08 di:ffffffffff600000 [11027453.661725] exe[825242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f14f21686 cs:33 sp:7f3e0b5fe8e8 ax:ffffffffff600000 si:7f3e0b5fee08 di:ffffffffff600000 [11027453.811322] exe[834891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f14f21686 cs:33 sp:7f3e0b5fe8e8 ax:ffffffffff600000 si:7f3e0b5fee08 di:ffffffffff600000 [11027453.954505] exe[847216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f14f21686 cs:33 sp:7f3e0b5fe8e8 ax:ffffffffff600000 si:7f3e0b5fee08 di:ffffffffff600000 [11029135.781063] exe[881548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558739cc686 cs:33 sp:7f0afe43ef88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [11029136.089492] exe[887578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558739cc686 cs:33 sp:7f0afe43ef88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [11029136.426235] exe[882269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558739cc686 cs:33 sp:7f0afe43ef88 ax:ffffffffff600000 si:200003c0 di:ffffffffff600000 [11029854.637272] exe[903010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e480b5686 cs:33 sp:7fdc6e3d58e8 ax:ffffffffff600000 si:7fdc6e3d5e08 di:ffffffffff600000 [11029854.728588] exe[904007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e480b5686 cs:33 sp:7fdc6e3938e8 ax:ffffffffff600000 si:7fdc6e393e08 di:ffffffffff600000 [11029854.825299] exe[903206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e480b5686 cs:33 sp:7fdc6e3d58e8 ax:ffffffffff600000 si:7fdc6e3d5e08 di:ffffffffff600000 [11030491.356172] exe[897148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c95ff34391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11030491.975860] exe[911032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c97188391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11030493.440435] exe[913254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a9cdf0391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11030495.584864] exe[855606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565c65db391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11030549.276772] exe[867558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f61beed686 cs:33 sp:7f92145f9f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030550.061679] exe[867398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f61beed686 cs:33 sp:7f92145f9f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030550.086429] exe[867385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f61beed686 cs:33 sp:7f92145d8f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030550.150428] exe[887250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f61beed686 cs:33 sp:7f92145d8f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030554.494760] exe[887247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0132a686 cs:33 sp:7f0b85ae5f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030554.543889] exe[851286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0132a686 cs:33 sp:7f0b85ae5f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030554.594498] exe[898852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0132a686 cs:33 sp:7f0b85ae5f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030554.646139] exe[892546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0132a686 cs:33 sp:7f0b85ae5f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030555.413165] exe[867506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0132a686 cs:33 sp:7f0b85ae5f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030555.459630] exe[867451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0132a686 cs:33 sp:7f0b85ae5f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030556.271188] exe[864703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0132a686 cs:33 sp:7f0b85ae5f88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030556.330154] exe[851303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0132a686 cs:33 sp:7f0b85ae5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [11030557.130447] exe[851404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0132a686 cs:33 sp:7f0b85ae5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [11030557.182717] exe[850718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e0132a686 cs:33 sp:7f0b85ae5f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [11030563.115039] warn_bad_vsyscall: 6 callbacks suppressed [11030563.115053] exe[924476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa6e696391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11030573.223947] exe[850884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030573.310182] exe[887241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be3cf88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030573.359619] exe[885762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be3cf88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030573.418006] exe[867385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030573.473290] exe[850737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030573.533152] exe[885766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030573.560729] exe[885963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030573.627695] exe[850764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030573.695014] exe[850837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030573.696186] exe[850840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be3cf88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030578.245977] warn_bad_vsyscall: 148 callbacks suppressed [11030578.245981] exe[863341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [11030578.302737] exe[850884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [11030579.109612] exe[867383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000080 di:ffffffffff600000 [11030579.162227] exe[867365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [11030579.968091] exe[867365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [11030580.040988] exe[867383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [11030580.115109] exe[851297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030580.186878] exe[850727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030580.239186] exe[851297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030580.263322] exe[851297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030583.281876] warn_bad_vsyscall: 96 callbacks suppressed [11030583.281880] exe[851309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030583.349345] exe[850720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030583.408812] exe[858725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030583.463247] exe[862557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be3cf88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030583.541174] exe[855653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030583.605916] exe[862566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030583.662890] exe[867387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030583.736069] exe[867396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030583.806719] exe[850837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030583.856757] exe[887314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030588.322980] warn_bad_vsyscall: 394 callbacks suppressed [11030588.322983] exe[867513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be3cf88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030588.383692] exe[863323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030588.438612] exe[892546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030588.487642] exe[850740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030588.533647] exe[850801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030588.590167] exe[863323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030588.635850] exe[850801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000340 di:ffffffffff600000 [11030588.791201] exe[867406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [11030588.842605] exe[850662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [11030588.889595] exe[855653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56418f883686 cs:33 sp:7fd95be5df88 ax:ffffffffff600000 si:20000000 di:ffffffffff600000 [11030649.590147] warn_bad_vsyscall: 179 callbacks suppressed [11030649.590150] exe[929210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f18461391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11030653.107976] exe[919495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efa2372391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11030700.521722] exe[934260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572a244c391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11030789.051173] exe[908273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56112d4d4391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11030810.212632] exe[937583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598645da391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11030868.952441] exe[935505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f983413e8 cs:33 sp:7f49c7d27f90 ax:7f49c7d28020 si:ffffffffff600000 di:559f983fb019 [11030869.043961] exe[912325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f983413e8 cs:33 sp:7f49c7d27f90 ax:7f49c7d28020 si:ffffffffff600000 di:559f983fb019 [11030869.151333] exe[884904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f983413e8 cs:33 sp:7f49c7d27f90 ax:7f49c7d28020 si:ffffffffff600000 di:559f983fb019 [11030932.163818] exe[714844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bf62e8391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11031011.842723] exe[837473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605d72e8391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11031045.141426] exe[903193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56511e991391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11032373.602732] exe[971555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0d838b686 cs:33 sp:7f4f64f248e8 ax:ffffffffff600000 si:7f4f64f24e08 di:ffffffffff600000 [11032373.729158] exe[961125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0d838b686 cs:33 sp:7f4f64f248e8 ax:ffffffffff600000 si:7f4f64f24e08 di:ffffffffff600000 [11032373.733174] exe[952626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0d838b686 cs:33 sp:7f4f64f038e8 ax:ffffffffff600000 si:7f4f64f03e08 di:ffffffffff600000 [11032373.886015] exe[961125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0d838b686 cs:33 sp:7f4f64f248e8 ax:ffffffffff600000 si:7f4f64f24e08 di:ffffffffff600000 [11032463.972190] exe[969643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dde3a5686 cs:33 sp:7ed294c7ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11032464.054357] exe[971715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dde3a5686 cs:33 sp:7ed294c7ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11032464.078336] exe[969638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dde3a5686 cs:33 sp:7ed294c7ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11032464.137396] exe[971715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dde3a5686 cs:33 sp:7ed294c7ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11032464.158776] exe[969638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564dde3a5686 cs:33 sp:7ed294c7ef88 ax:ffffffffff600000 si:20000040 di:ffffffffff600000 [11032490.847510] exe[975284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf871f7686 cs:33 sp:7f99b9f518e8 ax:ffffffffff600000 si:7f99b9f51e08 di:ffffffffff600000 [11032490.986882] exe[952155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf871f7686 cs:33 sp:7f99b9f518e8 ax:ffffffffff600000 si:7f99b9f51e08 di:ffffffffff600000 [11032491.083096] exe[948578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf871f7686 cs:33 sp:7f99b9f518e8 ax:ffffffffff600000 si:7f99b9f51e08 di:ffffffffff600000 [11032825.943053] exe[976583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584ebc3c686 cs:33 sp:7f69c235c8e8 ax:ffffffffff600000 si:7f69c235ce08 di:ffffffffff600000 [11032826.077305] exe[959631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584ebc3c686 cs:33 sp:7f69c235c8e8 ax:ffffffffff600000 si:7f69c235ce08 di:ffffffffff600000 [11032826.392674] exe[964534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584ebc3c686 cs:33 sp:7f69c235c8e8 ax:ffffffffff600000 si:7f69c235ce08 di:ffffffffff600000 [11033872.752819] exe[4313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b36ef39391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:a000e000 [11035164.166488] exe[105792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f946ac391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1400 [11035164.194087] exe[105780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f946ac391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1400 [11035164.228134] exe[105784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f946ac391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1400 [11035164.229963] exe[105758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f946ac391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1400 [11036685.925839] exe[74890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644b04d53e8 cs:33 sp:7f62daa3af90 ax:7f62daa3b020 si:ffffffffff600000 di:5644b058f019 [11036968.745149] exe[114911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570825233e8 cs:33 sp:7eaa1cf0cf90 ax:7eaa1cf0d020 si:ffffffffff600000 di:5570825dd019 [11037007.445912] exe[156196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc50813e8 cs:33 sp:7fdbe9f8bf90 ax:7fdbe9f8c020 si:ffffffffff600000 di:557bc513b019 [11037015.852814] exe[156184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5398a13e8 cs:33 sp:7f7d41049f90 ax:7f7d4104a020 si:ffffffffff600000 di:55a53995b019 [11037028.604851] exe[153844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e42add83e8 cs:33 sp:7eefb64b3f90 ax:7eefb64b4020 si:ffffffffff600000 di:55e42ae92019 [11037029.840881] exe[111455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584c77473e8 cs:33 sp:7ef02f790f90 ax:7ef02f791020 si:ffffffffff600000 di:5584c7801019 [11037095.878257] exe[127729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2516943e8 cs:33 sp:7ff838c6ef90 ax:7ff838c6f020 si:ffffffffff600000 di:55a25174e019 [11037098.594061] exe[147533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55559ea513e8 cs:33 sp:7fce2363cf90 ax:7fce2363d020 si:ffffffffff600000 di:55559eb0b019 [11037133.804433] exe[143421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bb92fb3e8 cs:33 sp:7f278b123f90 ax:7f278b124020 si:ffffffffff600000 di:555bb93b5019 [11037155.042412] exe[159263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577c03763e8 cs:33 sp:7ff848855f90 ax:7ff848856020 si:ffffffffff600000 di:5577c0430019 [11037181.544062] exe[121468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56079bc663e8 cs:33 sp:7f2243348f90 ax:7f2243349020 si:ffffffffff600000 di:56079bd20019 [11037189.208389] exe[138464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55658494e3e8 cs:33 sp:7f05e7fd3f90 ax:7f05e7fd4020 si:ffffffffff600000 di:556584a08019 [11037295.806338] exe[133324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c992aa3e8 cs:33 sp:7ece4b5fef90 ax:7ece4b5ff020 si:ffffffffff600000 di:560c99364019 [11037315.150963] exe[68054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563220e843e8 cs:33 sp:7fed1ab45f90 ax:7fed1ab46020 si:ffffffffff600000 di:563220f3e019 [11037954.700454] exe[144178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bb934a686 cs:33 sp:7f278b123f88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [11037954.829623] exe[160821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bb934a686 cs:33 sp:7f278b123f88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [11037955.546426] exe[169529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bb934a686 cs:33 sp:7f278b123f88 ax:ffffffffff600000 si:20000300 di:ffffffffff600000 [11039057.353502] exe[178353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615e9c2a686 cs:33 sp:7f8b25041f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11039057.427943] exe[207658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615e9c2a686 cs:33 sp:7f8b25041f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11039057.500406] exe[199549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615e9c2a686 cs:33 sp:7f8b25020f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11039057.521729] exe[199549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615e9c2a686 cs:33 sp:7f8b25020f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11039057.542668] exe[199549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615e9c2a686 cs:33 sp:7f8b25020f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11039057.564851] exe[199549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615e9c2a686 cs:33 sp:7f8b25020f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11039057.597151] exe[199549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615e9c2a686 cs:33 sp:7f8b25020f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11039057.618830] exe[199549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615e9c2a686 cs:33 sp:7f8b25020f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11039057.640758] exe[199549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615e9c2a686 cs:33 sp:7f8b25020f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11039057.663197] exe[199549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615e9c2a686 cs:33 sp:7f8b25020f88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11040859.703814] warn_bad_vsyscall: 25 callbacks suppressed [11040859.703817] exe[302987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558045520686 cs:33 sp:7ffb16a4e8e8 ax:ffffffffff600000 si:7ffb16a4ee08 di:ffffffffff600000 [11040859.760337] exe[301308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558045520686 cs:33 sp:7ffb16a4e8e8 ax:ffffffffff600000 si:7ffb16a4ee08 di:ffffffffff600000 [11040859.808847] exe[301371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558045520686 cs:33 sp:7ffb16a4e8e8 ax:ffffffffff600000 si:7ffb16a4ee08 di:ffffffffff600000 [11040859.857359] exe[302866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558045520686 cs:33 sp:7ffb16a4e8e8 ax:ffffffffff600000 si:7ffb16a4ee08 di:ffffffffff600000 [11041532.945554] exe[321445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f1dda2686 cs:33 sp:7f1ade7ad8e8 ax:ffffffffff600000 si:7f1ade7ade08 di:ffffffffff600000 [11041533.055597] exe[338493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f1dda2686 cs:33 sp:7f1ade7ad8e8 ax:ffffffffff600000 si:7f1ade7ade08 di:ffffffffff600000 [11041533.841238] exe[321423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f1dda2686 cs:33 sp:7f1ade7ad8e8 ax:ffffffffff600000 si:7f1ade7ade08 di:ffffffffff600000 [11041533.940744] exe[325504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f1dda2686 cs:33 sp:7f1ade7ad8e8 ax:ffffffffff600000 si:7f1ade7ade08 di:ffffffffff600000 [11042256.634777] exe[339342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612d52d2391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:9cc8000 [11042256.773784] exe[330183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612d52d2391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:9cc8000 [11042256.882989] exe[334163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612d52d2391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:9cc8000 [11042627.392275] exe[369899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae181e391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4245000 [11042627.486021] exe[344684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae181e391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4245000 [11042627.582741] exe[344141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae181e391 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4245000 [11043008.848044] exe[340340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae180d686 cs:33 sp:7fe4c30ff8e8 ax:ffffffffff600000 si:7fe4c30ffe08 di:ffffffffff600000 [11043008.933882] exe[344476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae180d686 cs:33 sp:7fe4c30ff8e8 ax:ffffffffff600000 si:7fe4c30ffe08 di:ffffffffff600000 [11043009.044360] exe[344476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae180d686 cs:33 sp:7fe4c30ff8e8 ax:ffffffffff600000 si:7fe4c30ffe08 di:ffffffffff600000 [11043009.081007] exe[340340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae180d686 cs:33 sp:7fe4c30ff8e8 ax:ffffffffff600000 si:7fe4c30ffe08 di:ffffffffff600000 [11043152.652373] exe[386158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558045520686 cs:33 sp:7ffb16a4ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11043152.739217] exe[368853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558045520686 cs:33 sp:7ffb16a4ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11043152.820865] exe[378671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558045520686 cs:33 sp:7ffb16a4ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11043152.890913] exe[378747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558045520686 cs:33 sp:7ffb16a4ef88 ax:ffffffffff600000 si:200000c0 di:ffffffffff600000 [11043179.235478] exe[387858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b963b16686 cs:33 sp:7fd672ae0f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [11043179.292397] exe[305355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b963b16686 cs:33 sp:7fd672ae0f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [11043179.353233] exe[377605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b963b16686 cs:33 sp:7fd672ae0f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [11043179.405281] exe[377608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b963b16686 cs:33 sp:7fd672ae0f88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [11043411.758493] exe[395079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc729bc686 cs:33 sp:7ffa9cc418e8 ax:ffffffffff600000 si:7ffa9cc41e08 di:ffffffffff600000 [11043411.865409] exe[371508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc729bc686 cs:33 sp:7ffa9cc418e8 ax:ffffffffff600000 si:7ffa9cc41e08 di:ffffffffff600000 [11043412.783067] exe[394904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2d9d9c686 cs:33 sp:7f6103fa58e8 ax:ffffffffff600000 si:7f6103fa5e08 di:ffffffffff600000 [11043412.801183] exe[393906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc729bc686 cs:33 sp:7ffa9cc418e8 ax:ffffffffff600000 si:7ffa9cc41e08 di:ffffffffff600000 [11043412.871396] exe[395503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645150e1686 cs:33 sp:7f6a442f18e8 ax:ffffffffff600000 si:7f6a442f1e08 di:ffffffffff600000 [11043412.883965] exe[393900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2d9d9c686 cs:33 sp:7f6103fa58e8 ax:ffffffffff600000 si:7f6103fa5e08 di:ffffffffff600000 [11043412.918664] exe[369954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc729bc686 cs:33 sp:7ffa9cc418e8 ax:ffffffffff600000 si:7ffa9cc41e08 di:ffffffffff600000 [11043413.039372] exe[394048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645150e1686 cs:33 sp:7f6a442f18e8 ax:ffffffffff600000 si:7f6a442f1e08 di:ffffffffff600000 [11043413.795779] exe[393909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2d9d9c686 cs:33 sp:7f6103fa58e8 ax:ffffffffff600000 si:7f6103fa5e08 di:ffffffffff600000 [11043413.825318] exe[395131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645150e1686 cs:33 sp:7f6a442f18e8 ax:ffffffffff600000 si:7f6a442f1e08 di:ffffffffff600000 [11045090.564539] exe[439479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a817f6c686 cs:33 sp:7fba787218e8 ax:ffffffffff600000 si:7fba78721e08 di:ffffffffff600000 [11045090.728481] exe[424687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a817f6c686 cs:33 sp:7fba787218e8 ax:ffffffffff600000 si:7fba78721e08 di:ffffffffff600000 [11045090.763065] exe[439479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a817f6c686 cs:33 sp:7fba787008e8 ax:ffffffffff600000 si:7fba78700e08 di:ffffffffff600000 [11045090.897302] exe[430923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a817f6c686 cs:33 sp:7fba787218e8 ax:ffffffffff600000 si:7fba78721e08 di:ffffffffff600000 [11045431.807787] exe[411209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f64310686 cs:33 sp:7f93847fef88 ax:ffffffffff600000 si:20000140 di:ffffffffff600000 [11045711.941510] exe[435081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56336d536686 cs:33 sp:7fdaa402b8e8 ax:ffffffffff600000 si:7fdaa402be08 di:ffffffffff600000 [11045715.020271] exe[461505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564542419686 cs:33 sp:7f4a4363b8e8 ax:ffffffffff600000 si:7f4a4363be08 di:ffffffffff600000 [11045715.242135] exe[466364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564542419686 cs:33 sp:7f4a4363b8e8 ax:ffffffffff600000 si:7f4a4363be08 di:ffffffffff600000 [11045715.986661] exe[462902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564542419686 cs:33 sp:7f4a4363b8e8 ax:ffffffffff600000 si:7f4a4363be08 di:ffffffffff600000 [11045716.133094] exe[461713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564542419686 cs:33 sp:7f4a4363b8e8 ax:ffffffffff600000 si:7f4a4363be08 di:ffffffffff600000