64.go:212] [ 33877(8345): 33880(8346)] Found the pattern at ip 55f205bd5868:sysno 1 D0728 19:53:57.613522 790962 usertrap_amd64.go:122] [ 33877(8345): 33880(8346)] Allocate a new trap: 0xc00a90c090 44 D0728 19:53:57.613659 790962 usertrap_amd64.go:225] [ 33877(8345): 33880(8346)] Apply the binary patch addr 55f205bd5868 trap addr 63dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:53:57.615344 790962 usertrap_amd64.go:225] [ 33878(8494): 33878(8494)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:53:57.620239 790962 usertrap_amd64.go:212] [ 33877(8345): 33877(8345)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:53:57.620352 790962 usertrap_amd64.go:122] [ 33877(8345): 33877(8345)] Allocate a new trap: 0xc00a90c090 45 D0728 19:53:57.620437 790962 usertrap_amd64.go:225] [ 33877(8345): 33877(8345)] Apply the binary patch addr 55f205bd5a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0728 19:53:57.628812 790962 task_exit.go:204] [ 33877(8345): 33877(8345)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:57.629198 790962 task_exit.go:204] [ 33877(8345): 33877(8345)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:57.629508 790962 task_signals.go:204] [ 33877(8345): 33880(8346)] Signal 33877, PID: 33880, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:57.629601 790962 task_exit.go:204] [ 33877(8345): 33880(8346)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:57.634042 790962 task_exit.go:204] [ 33877(8345): 33880(8346)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:57.634106 790962 task_exit.go:204] [ 33877(8345): 33880(8346)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:57.634227 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:53:57.634509 790962 task_exit.go:204] [ 33877(8345): 33877(8345)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:57.636951 790962 usertrap_amd64.go:212] [ 33881(8128): 33881(8128)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:53:57.637018 790962 usertrap_amd64.go:122] [ 33881(8128): 33881(8128)] Allocate a new trap: 0xc005c001b0 37 19:53:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syz_tun\x00', 0x17}) D0728 19:53:57.639858 790962 usertrap_amd64.go:225] [ 33881(8128): 33881(8128)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:53:57.641435 790962 usertrap_amd64.go:212] [ 33879(8852): 33879(8852)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:53:57.641546 790962 usertrap_amd64.go:122] [ 33879(8852): 33879(8852)] Allocate a new trap: 0xc007722270 37 D0728 19:53:57.642098 790962 usertrap_amd64.go:225] [ 33879(8852): 33879(8852)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:53:57.645168 790962 usertrap_amd64.go:212] [ 33879(8852): 33879(8852)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:53:57.645237 790962 usertrap_amd64.go:122] [ 33879(8852): 33879(8852)] Allocate a new trap: 0xc007722270 38 D0728 19:53:57.645299 790962 usertrap_amd64.go:225] [ 33879(8852): 33879(8852)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:53:57.647076 790962 usertrap_amd64.go:212] [ 33878(8494): 33878(8494)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:53:57.647123 790962 usertrap_amd64.go:122] [ 33878(8494): 33878(8494)] Allocate a new trap: 0xc001ede180 38 D0728 19:53:57.647184 790962 usertrap_amd64.go:225] [ 33878(8494): 33878(8494)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:53:57.670372 790962 usertrap_amd64.go:212] [ 33881(8128): 33881(8128)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:53:57.670494 790962 usertrap_amd64.go:122] [ 33881(8128): 33881(8128)] Allocate a new trap: 0xc005c001b0 38 D0728 19:53:57.670616 790962 usertrap_amd64.go:225] [ 33881(8128): 33881(8128)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:53:57.754840 790962 usertrap_amd64.go:212] [ 33878(8494): 33878(8494)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:53:57.754929 790962 usertrap_amd64.go:122] [ 33878(8494): 33878(8494)] Allocate a new trap: 0xc001ede180 39 D0728 19:53:57.755033 790962 usertrap_amd64.go:225] [ 33878(8494): 33878(8494)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:53:57.764010 790962 usertrap_amd64.go:212] [ 33879(8852): 33879(8852)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:53:57.764127 790962 usertrap_amd64.go:122] [ 33879(8852): 33879(8852)] Allocate a new trap: 0xc007722270 39 D0728 19:53:57.764201 790962 usertrap_amd64.go:225] [ 33879(8852): 33879(8852)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:53:57.764436 790962 usertrap_amd64.go:212] [ 33878(8494): 33878(8494)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:53:57.764530 790962 usertrap_amd64.go:122] [ 33878(8494): 33878(8494)] Allocate a new trap: 0xc001ede180 40 D0728 19:53:57.764615 790962 usertrap_amd64.go:225] [ 33878(8494): 33878(8494)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:53:57.765174 790962 usertrap_amd64.go:212] [ 33878(8494): 33878(8494)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:53:57.765271 790962 usertrap_amd64.go:122] [ 33878(8494): 33878(8494)] Allocate a new trap: 0xc001ede180 41 D0728 19:53:57.765354 790962 usertrap_amd64.go:225] [ 33878(8494): 33878(8494)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) D0728 19:53:57.771447 790962 usertrap_amd64.go:212] [ 33878(8494): 33878(8494)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:53:57.771514 790962 usertrap_amd64.go:122] [ 33878(8494): 33878(8494)] Allocate a new trap: 0xc001ede180 42 D0728 19:53:57.771639 790962 usertrap_amd64.go:225] [ 33878(8494): 33878(8494)] Apply the binary patch addr 55e1b750d990 trap addr 6ad20 ([184 14 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0728 19:53:57.771844 790962 usertrap_amd64.go:212] [ 33878(8494): 33883(8495)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:53:57.771972 790962 usertrap_amd64.go:122] [ 33878(8494): 33883(8495)] Allocate a new trap: 0xc001ede180 43 D0728 19:53:57.772100 790962 usertrap_amd64.go:225] [ 33878(8494): 33883(8495)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad70 ([184 17 1 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:53:57.773657 790962 usertrap_amd64.go:212] [ 33882(8347): 33882(8347)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:53:57.773788 790962 usertrap_amd64.go:122] [ 33882(8347): 33882(8347)] Allocate a new trap: 0xc0066aa030 37 D0728 19:53:57.774642 790962 usertrap_amd64.go:225] [ 33882(8347): 33882(8347)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:53:57.779704 790962 usertrap_amd64.go:212] [ 33882(8347): 33882(8347)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:53:57.779772 790962 usertrap_amd64.go:122] [ 33882(8347): 33882(8347)] Allocate a new trap: 0xc0066aa030 38 D0728 19:53:57.779826 790962 usertrap_amd64.go:225] [ 33882(8347): 33882(8347)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:53:57.780909 790962 usertrap_amd64.go:212] [ 33881(8128): 33881(8128)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:53:57.781114 790962 usertrap_amd64.go:122] [ 33881(8128): 33881(8128)] Allocate a new trap: 0xc005c001b0 39 D0728 19:53:57.781211 790962 usertrap_amd64.go:225] [ 33881(8128): 33881(8128)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:53:57.784438 790962 usertrap_amd64.go:212] [ 33879(8852): 33879(8852)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:53:57.784524 790962 usertrap_amd64.go:122] [ 33879(8852): 33879(8852)] Allocate a new trap: 0xc007722270 40 D0728 19:53:57.784629 790962 usertrap_amd64.go:225] [ 33879(8852): 33879(8852)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:53:57.786813 790962 usertrap_amd64.go:212] [ 33879(8852): 33879(8852)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:53:57.786869 790962 usertrap_amd64.go:122] [ 33879(8852): 33879(8852)] Allocate a new trap: 0xc007722270 41 D0728 19:53:57.786962 790962 usertrap_amd64.go:225] [ 33879(8852): 33879(8852)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:53:57.809325 790962 usertrap_amd64.go:212] [ 33881(8128): 33881(8128)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:53:57.809432 790962 usertrap_amd64.go:122] [ 33881(8128): 33881(8128)] Allocate a new trap: 0xc005c001b0 40 D0728 19:53:57.809517 790962 usertrap_amd64.go:225] [ 33881(8128): 33881(8128)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:53:57.809997 790962 usertrap_amd64.go:212] [ 33881(8128): 33881(8128)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:53:57.810071 790962 usertrap_amd64.go:122] [ 33881(8128): 33881(8128)] Allocate a new trap: 0xc005c001b0 41 D0728 19:53:57.810163 790962 usertrap_amd64.go:225] [ 33881(8128): 33881(8128)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:53:57.810268 790962 usertrap_amd64.go:212] [ 33879(8852): 33879(8852)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:53:57.810412 790962 usertrap_amd64.go:122] [ 33879(8852): 33879(8852)] Allocate a new trap: 0xc007722270 42 D0728 19:53:57.811019 790962 usertrap_amd64.go:225] [ 33879(8852): 33879(8852)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:53:57.812480 790962 usertrap_amd64.go:212] [ 33879(8852): 33884(8853)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:53:57.812545 790962 usertrap_amd64.go:122] [ 33879(8852): 33884(8853)] Allocate a new trap: 0xc007722270 43 D0728 19:53:57.812634 790962 usertrap_amd64.go:225] [ 33879(8852): 33884(8853)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:53:57.813387 790962 usertrap_amd64.go:212] [ 33881(8128): 33881(8128)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:53:57.813500 790962 usertrap_amd64.go:122] [ 33881(8128): 33881(8128)] Allocate a new trap: 0xc005c001b0 42 D0728 19:53:57.813615 790962 usertrap_amd64.go:225] [ 33881(8128): 33881(8128)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:53:57.815414 790962 usertrap_amd64.go:212] [ 33881(8128): 33885(8129)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:53:57.815473 790962 usertrap_amd64.go:122] [ 33881(8128): 33885(8129)] Allocate a new trap: 0xc005c001b0 43 D0728 19:53:57.815570 790962 usertrap_amd64.go:225] [ 33881(8128): 33885(8129)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:53:58.420688 790962 usertrap_amd64.go:212] [ 33882(8347): 33882(8347)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:53:58.964940 790962 usertrap_amd64.go:122] [ 33882(8347): 33882(8347)] Allocate a new trap: 0xc0066aa030 39 D0728 19:53:58.965107 790962 usertrap_amd64.go:225] [ 33882(8347): 33882(8347)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:53:58.977194 790962 task_signals.go:309] [ 33879(8852): 33884(8853)] failed to restore from a signal frame: bad address D0728 19:53:58.977374 790962 task_signals.go:470] [ 33879(8852): 33884(8853)] Notified of signal 11 D0728 19:53:58.977541 790962 task_signals.go:220] [ 33879(8852): 33884(8853)] Signal 11: delivering to handler D0728 19:53:59.001041 790962 usertrap_amd64.go:212] [ 33882(8347): 33882(8347)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:53:59.001198 790962 usertrap_amd64.go:122] [ 33882(8347): 33882(8347)] Allocate a new trap: 0xc0066aa030 40 D0728 19:53:59.001383 790962 usertrap_amd64.go:225] [ 33882(8347): 33882(8347)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:53:59.002258 790962 usertrap_amd64.go:212] [ 33882(8347): 33882(8347)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:53:59.002389 790962 usertrap_amd64.go:122] [ 33882(8347): 33882(8347)] Allocate a new trap: 0xc0066aa030 41 D0728 19:53:59.002537 790962 usertrap_amd64.go:225] [ 33882(8347): 33882(8347)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:53:59.005900 790962 usertrap_amd64.go:212] [ 33882(8347): 33882(8347)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:53:59.005993 790962 usertrap_amd64.go:122] [ 33882(8347): 33882(8347)] Allocate a new trap: 0xc0066aa030 42 D0728 19:53:59.006059 790962 usertrap_amd64.go:225] [ 33882(8347): 33882(8347)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:53:59.007498 790962 usertrap_amd64.go:212] [ 33882(8347): 33890(8348)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:53:59.007693 790962 usertrap_amd64.go:122] [ 33882(8347): 33890(8348)] Allocate a new trap: 0xc0066aa030 43 D0728 19:53:59.007791 790962 usertrap_amd64.go:225] [ 33882(8347): 33890(8348)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:53:59.010824 790962 usertrap_amd64.go:212] [ 33882(8347): 33882(8347)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:53:59.010895 790962 usertrap_amd64.go:122] [ 33882(8347): 33882(8347)] Allocate a new trap: 0xc0066aa030 44 D0728 19:53:59.011011 790962 usertrap_amd64.go:225] [ 33882(8347): 33882(8347)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:53:59.013951 790962 task_exit.go:204] [ 33882(8347): 33882(8347)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.014112 790962 task_signals.go:204] [ 33882(8347): 33890(8348)] Signal 33882, PID: 33890, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.014211 790962 task_exit.go:204] [ 33882(8347): 33882(8347)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.014537 790962 task_exit.go:204] [ 33882(8347): 33890(8348)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.019438 790962 task_exit.go:204] [ 33882(8347): 33890(8348)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.019484 790962 task_signals.go:309] [ 33878(8494): 33888(8496)] failed to restore from a signal frame: bad address D0728 19:53:59.019531 790962 task_exit.go:204] [ 33882(8347): 33890(8348)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.019685 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:53:59.019836 790962 task_signals.go:470] [ 33878(8494): 33888(8496)] Notified of signal 11 D0728 19:53:59.019965 790962 task_signals.go:220] [ 33878(8494): 33888(8496)] Signal 11: delivering to handler D0728 19:53:59.020808 790962 task_exit.go:204] [ 33882(8347): 33882(8347)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:53:59 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000c2e000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000f56000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) D0728 19:53:59.094464 790962 task_signals.go:309] [ 33879(8852): 33898(8859)] failed to restore from a signal frame: bad address D0728 19:53:59.094622 790962 task_signals.go:470] [ 33879(8852): 33898(8859)] Notified of signal 11 D0728 19:53:59.094705 790962 task_signals.go:220] [ 33879(8852): 33898(8859)] Signal 11: delivering to handler D0728 19:53:59.107586 790962 usertrap_amd64.go:212] [ 33881(8128): 33881(8128)] Found the pattern at ip 55c3a555cf2e:sysno 230 D0728 19:53:59.107715 790962 usertrap_amd64.go:122] [ 33881(8128): 33881(8128)] Allocate a new trap: 0xc005c001b0 44 D0728 19:53:59.107816 790962 usertrap_amd64.go:225] [ 33881(8128): 33881(8128)] Apply the binary patch addr 55c3a555cf2e trap addr 64dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0728 19:53:59.111812 790962 usertrap_amd64.go:212] [ 33879(8852): 33879(8852)] Found the pattern at ip 556de1207f2e:sysno 230 D0728 19:53:59.111899 790962 usertrap_amd64.go:122] [ 33879(8852): 33879(8852)] Allocate a new trap: 0xc007722270 44 D0728 19:53:59.112041 790962 usertrap_amd64.go:225] [ 33879(8852): 33879(8852)] Apply the binary patch addr 556de1207f2e trap addr 66dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0728 19:53:59.137041 790962 usertrap_amd64.go:212] [ 33878(8494): 33878(8494)] Found the pattern at ip 55e1b7563f2e:sysno 230 D0728 19:53:59.137160 790962 usertrap_amd64.go:122] [ 33878(8494): 33878(8494)] Allocate a new trap: 0xc001ede180 44 D0728 19:53:59.137230 790962 usertrap_amd64.go:225] [ 33878(8494): 33878(8494)] Apply the binary patch addr 55e1b7563f2e trap addr 6adc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:53:59.209005 790962 usertrap_amd64.go:212] [ 33881(8128): 33881(8128)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:53:59.209124 790962 usertrap_amd64.go:122] [ 33881(8128): 33881(8128)] Allocate a new trap: 0xc005c001b0 45 D0728 19:53:59.209199 790962 usertrap_amd64.go:225] [ 33881(8128): 33881(8128)] Apply the binary patch addr 55c3a5530a13 trap addr 64e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 78 6 0]) D0728 19:53:59.211512 790962 usertrap_amd64.go:212] [ 33879(8852): 33879(8852)] Found the pattern at ip 556de11dba13:sysno 3 D0728 19:53:59.211638 790962 usertrap_amd64.go:122] [ 33879(8852): 33879(8852)] Allocate a new trap: 0xc007722270 45 D0728 19:53:59.211740 790962 usertrap_amd64.go:225] [ 33879(8852): 33879(8852)] Apply the binary patch addr 556de11dba13 trap addr 66e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 110 6 0]) D0728 19:53:59.217674 790962 task_exit.go:204] [ 33879(8852): 33879(8852)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.217879 790962 task_exit.go:204] [ 33879(8852): 33879(8852)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.218046 790962 task_signals.go:204] [ 33879(8852): 33900(8860)] Signal 33879, PID: 33900, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.218113 790962 task_exit.go:204] [ 33879(8852): 33900(8860)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.218310 790962 task_exit.go:204] [ 33879(8852): 33900(8860)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.218365 790962 task_exit.go:204] [ 33879(8852): 33900(8860)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.218554 790962 task_signals.go:204] [ 33879(8852): 33898(8859)] Signal 33879, PID: 33898, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.218642 790962 task_exit.go:204] [ 33879(8852): 33898(8859)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.218813 790962 task_exit.go:204] [ 33879(8852): 33898(8859)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.218887 790962 task_exit.go:204] [ 33879(8852): 33898(8859)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.219063 790962 task_signals.go:204] [ 33879(8852): 33903(8861)] Signal 33879, PID: 33903, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.219157 790962 task_exit.go:204] [ 33879(8852): 33903(8861)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.219384 790962 task_exit.go:204] [ 33879(8852): 33903(8861)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.219442 790962 task_exit.go:204] [ 33879(8852): 33903(8861)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.219833 790962 task_signals.go:204] [ 33879(8852): 33908(8863)] Signal 33879, PID: 33908, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.219930 790962 task_exit.go:204] [ 33879(8852): 33908(8863)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.220043 790962 task_signals.go:204] [ 33879(8852): 33905(8862)] Signal 33879, PID: 33905, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.220057 790962 task_signals.go:204] [ 33879(8852): 33909(8864)] Signal 33879, PID: 33909, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.220323 790962 task_exit.go:204] [ 33879(8852): 33905(8862)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.220613 790962 task_exit.go:204] [ 33879(8852): 33905(8862)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.220683 790962 task_exit.go:204] [ 33879(8852): 33905(8862)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.221077 790962 task_exit.go:204] [ 33879(8852): 33909(8864)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.221453 790962 task_exit.go:204] [ 33879(8852): 33909(8864)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.221546 790962 task_exit.go:204] [ 33879(8852): 33909(8864)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.221673 790962 task_exit.go:204] [ 33879(8852): 33908(8863)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.221730 790962 task_exit.go:204] [ 33879(8852): 33908(8863)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.223339 790962 task_exit.go:204] [ 33881(8128): 33881(8128)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.223647 790962 task_exit.go:204] [ 33881(8128): 33881(8128)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.224099 790962 task_signals.go:204] [ 33881(8128): 33901(8135)] Signal 33881, PID: 33901, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.224216 790962 task_exit.go:204] [ 33881(8128): 33901(8135)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.224195 790962 task_signals.go:204] [ 33881(8128): 33907(8139)] Signal 33881, PID: 33907, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.224368 790962 task_exit.go:204] [ 33881(8128): 33907(8139)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.224704 790962 task_exit.go:204] [ 33881(8128): 33901(8135)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.224777 790962 task_exit.go:204] [ 33881(8128): 33901(8135)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.225041 790962 task_exit.go:204] [ 33881(8128): 33907(8139)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.225113 790962 task_exit.go:204] [ 33881(8128): 33907(8139)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.240542 790962 usertrap_amd64.go:212] [ 33878(8494): 33878(8494)] Found the pattern at ip 55e1b7537a13:sysno 3 D0728 19:53:59.240630 790962 usertrap_amd64.go:122] [ 33878(8494): 33878(8494)] Allocate a new trap: 0xc001ede180 45 D0728 19:53:59.240777 790962 usertrap_amd64.go:225] [ 33878(8494): 33878(8494)] Apply the binary patch addr 55e1b7537a13 trap addr 6ae10 ([184 3 0 0 0 15 5] -> [255 36 37 16 174 6 0]) D0728 19:53:59.604667 790962 task_signals.go:204] [ 33881(8128): 33887(8130)] Signal 33881, PID: 33887, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.604707 790962 task_signals.go:204] [ 33879(8852): 33886(8854)] Signal 33879, PID: 33886, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.605030 790962 task_exit.go:204] [ 33881(8128): 33887(8130)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.604936 790962 task_signals.go:204] [ 33881(8128): 33902(8136)] Signal 33881, PID: 33902, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.605318 790962 task_exit.go:204] [ 33879(8852): 33886(8854)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.605456 790962 task_signals.go:204] [ 33881(8128): 33885(8129)] Signal 33881, PID: 33885, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.605499 790962 task_signals.go:204] [ 33879(8852): 33893(8856)] Signal 33879, PID: 33893, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.605564 790962 task_signals.go:204] [ 33881(8128): 33897(8133)] Signal 33881, PID: 33897, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.605572 790962 task_signals.go:204] [ 33881(8128): 33899(8134)] Signal 33881, PID: 33899, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.605607 790962 task_signals.go:204] [ 33879(8852): 33894(8857)] Signal 33879, PID: 33894, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.605715 790962 task_exit.go:204] [ 33881(8128): 33885(8129)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.606033 790962 task_signals.go:204] [ 33881(8128): 33895(8132)] Signal 33881, PID: 33895, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.606128 790962 task_signals.go:204] [ 33881(8128): 33891(8131)] Signal 33881, PID: 33891, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.606134 790962 task_signals.go:204] [ 33881(8128): 33906(8138)] Signal 33881, PID: 33906, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.606196 790962 task_signals.go:204] [ 33881(8128): 33904(8137)] Signal 33881, PID: 33904, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.606208 790962 task_exit.go:204] [ 33881(8128): 33885(8129)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.606294 790962 task_exit.go:204] [ 33881(8128): 33885(8129)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.606431 790962 task_exit.go:204] [ 33881(8128): 33899(8134)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.606681 790962 task_signals.go:204] [ 33879(8852): 33884(8853)] Signal 33879, PID: 33884, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.606845 790962 task_signals.go:204] [ 33879(8852): 33896(8858)] Signal 33879, PID: 33896, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.606971 790962 task_exit.go:204] [ 33881(8128): 33895(8132)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.607229 790962 task_signals.go:204] [ 33879(8852): 33889(8855)] Signal 33879, PID: 33889, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.607234 790962 task_exit.go:204] [ 33881(8128): 33899(8134)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.607315 790962 task_exit.go:204] [ 33881(8128): 33899(8134)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.607598 790962 task_exit.go:204] [ 33879(8852): 33889(8855)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.607934 790962 task_exit.go:204] [ 33879(8852): 33889(8855)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.608005 790962 task_exit.go:204] [ 33879(8852): 33889(8855)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.608295 790962 task_exit.go:204] [ 33881(8128): 33902(8136)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.608497 790962 task_exit.go:204] [ 33881(8128): 33897(8133)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.608705 790962 task_exit.go:204] [ 33881(8128): 33891(8131)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.608792 790962 task_exit.go:204] [ 33881(8128): 33904(8137)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.608946 790962 task_exit.go:204] [ 33881(8128): 33906(8138)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.609019 790962 task_exit.go:204] [ 33879(8852): 33893(8856)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.609105 790962 task_exit.go:204] [ 33879(8852): 33894(8857)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.609476 790962 task_exit.go:204] [ 33879(8852): 33884(8853)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.609716 790962 task_exit.go:204] [ 33879(8852): 33896(8858)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.610154 790962 task_exit.go:204] [ 33881(8128): 33904(8137)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.610223 790962 task_exit.go:204] [ 33881(8128): 33904(8137)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.610555 790962 task_exit.go:204] [ 33879(8852): 33893(8856)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.610619 790962 task_exit.go:204] [ 33879(8852): 33893(8856)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.610816 790962 task_exit.go:204] [ 33879(8852): 33894(8857)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.610888 790962 task_exit.go:204] [ 33879(8852): 33894(8857)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.611112 790962 task_exit.go:204] [ 33879(8852): 33886(8854)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.611200 790962 task_exit.go:204] [ 33879(8852): 33886(8854)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.611495 790962 task_exit.go:204] [ 33879(8852): 33884(8853)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.611735 790962 task_exit.go:204] [ 33879(8852): 33884(8853)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.611987 790962 task_exit.go:204] [ 33881(8128): 33902(8136)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.612101 790962 task_exit.go:204] [ 33881(8128): 33902(8136)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.612502 790962 task_exit.go:204] [ 33881(8128): 33897(8133)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.612579 790962 task_exit.go:204] [ 33881(8128): 33897(8133)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.612668 790962 task_exit.go:204] [ 33881(8128): 33895(8132)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.612736 790962 task_exit.go:204] [ 33881(8128): 33895(8132)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.615863 790962 task_exit.go:204] [ 33881(8128): 33891(8131)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.615956 790962 task_exit.go:204] [ 33881(8128): 33891(8131)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.616085 790962 task_exit.go:204] [ 33881(8128): 33887(8130)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.616137 790962 task_exit.go:204] [ 33881(8128): 33887(8130)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.681885 790962 task_exit.go:204] [ 33878(8494): 33878(8494)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.682097 790962 task_signals.go:204] [ 33878(8494): 33883(8495)] Signal 33878, PID: 33883, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.682364 790962 task_signals.go:204] [ 33878(8494): 33910(8498)] Signal 33878, PID: 33910, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.682440 790962 task_signals.go:204] [ 33878(8494): 33892(8497)] Signal 33878, PID: 33892, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.682566 790962 task_exit.go:204] [ 33878(8494): 33883(8495)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.682704 790962 task_signals.go:204] [ 33878(8494): 33888(8496)] Signal 33878, PID: 33888, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.682863 790962 task_exit.go:204] [ 33878(8494): 33888(8496)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.683000 790962 task_exit.go:204] [ 33878(8494): 33883(8495)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.683110 790962 task_exit.go:204] [ 33878(8494): 33883(8495)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.683379 790962 task_exit.go:204] [ 33878(8494): 33888(8496)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.683421 790962 task_exit.go:204] [ 33878(8494): 33888(8496)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.683541 790962 task_exit.go:204] [ 33878(8494): 33910(8498)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.683688 790962 task_exit.go:204] [ 33878(8494): 33892(8497)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.684170 790962 task_exit.go:204] [ 33878(8494): 33878(8494)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.684631 790962 task_exit.go:204] [ 33878(8494): 33892(8497)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.684689 790962 task_exit.go:204] [ 33878(8494): 33892(8497)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.691876 790962 task_exit.go:204] [ 33881(8128): 33906(8138)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.692035 790962 task_exit.go:204] [ 33881(8128): 33906(8138)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.692210 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:53:59.692633 790962 task_exit.go:204] [ 33881(8128): 33881(8128)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.692961 790962 task_exit.go:204] [ 33879(8852): 33896(8858)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.693068 790962 task_exit.go:204] [ 33879(8852): 33896(8858)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.693159 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:53:59.693292 790962 task_exit.go:204] [ 33879(8852): 33879(8852)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.693635 790962 task_exit.go:204] [ 33878(8494): 33910(8498)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.693792 790962 task_exit.go:204] [ 33878(8494): 33910(8498)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:53:59.694024 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 19:53:59 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'raw\x00', 0x0, [0x7, 0x80000001, 0xce40, 0x5, 0x4]}, &(0x7f0000000240)=0x54) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') lsetxattr$security_smack_transmute(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140), &(0x7f0000000180), 0x4, 0x3) fallocate(r0, 0x61, 0x1a, 0x7f) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) D0728 19:53:59.694336 790962 task_exit.go:204] [ 33878(8494): 33878(8494)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:53:59 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x21d42a8a) (async) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) (async) msgctl$IPC_RMID(r1, 0x0) rt_sigreturn() (async) rename(&(0x7f0000000000)='./bus\x00', &(0x7f00000002c0)='./bus/file0\x00') lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) (async) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{r2, r3+60000000}, {0x77359400}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$FUSE_INTERRUPT(r4, 0x0, 0x1a) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimensat(r4, &(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000280)={{r5, r6/1000+60000}, {0x77359400}}, 0x0) (async) fcntl$lock(r0, 0x5, &(0x7f00000000c0)={0x2, 0x3, 0x1}) (async) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) (async) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) 19:53:59 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x21d42a8a) (async) r1 = msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/182}, 0xbe, 0x0, 0x2000) (async) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() (async) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=@random={'user.', '{&{{:&&*\xc6:\x00'}, 0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) D0728 19:53:59.717839 790962 usertrap_amd64.go:212] [ 33911(8349): 33911(8349)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:53:59.717958 790962 usertrap_amd64.go:122] [ 33911(8349): 33911(8349)] Allocate a new trap: 0xc00580a120 37 D0728 19:53:59.718535 790962 usertrap_amd64.go:225] [ 33911(8349): 33911(8349)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:53:59.721332 790962 usertrap_amd64.go:212] [ 33911(8349): 33911(8349)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:53:59.721409 790962 usertrap_amd64.go:122] [ 33911(8349): 33911(8349)] Allocate a new trap: 0xc00580a120 38 D0728 19:53:59.721515 790962 usertrap_amd64.go:225] [ 33911(8349): 33911(8349)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:53:59.735497 790962 usertrap_amd64.go:212] [ 33912(8865): 33912(8865)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:53:59.735652 790962 usertrap_amd64.go:122] [ 33912(8865): 33912(8865)] Allocate a new trap: 0xc0011dc3c0 37 D0728 19:53:59.736631 790962 usertrap_amd64.go:225] [ 33912(8865): 33912(8865)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:53:59.740963 790962 usertrap_amd64.go:212] [ 33912(8865): 33912(8865)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:53:59.741114 790962 usertrap_amd64.go:122] [ 33912(8865): 33912(8865)] Allocate a new trap: 0xc0011dc3c0 38 D0728 19:53:59.741886 790962 usertrap_amd64.go:225] [ 33912(8865): 33912(8865)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:53:59.748125 790962 usertrap_amd64.go:212] [ 33914(8499): 33914(8499)] Found the pattern at ip 55e1b75645e0:sysno 109 D0728 19:53:59.748297 790962 usertrap_amd64.go:122] [ 33914(8499): 33914(8499)] Allocate a new trap: 0xc00494a060 37 D0728 19:53:59.748606 790962 usertrap_amd64.go:212] [ 33911(8349): 33911(8349)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:53:59.748723 790962 usertrap_amd64.go:122] [ 33911(8349): 33911(8349)] Allocate a new trap: 0xc00580a120 39 D0728 19:53:59.748840 790962 usertrap_amd64.go:225] [ 33911(8349): 33911(8349)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:53:59.752244 790962 usertrap_amd64.go:225] [ 33914(8499): 33914(8499)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:53:59.753534 790962 usertrap_amd64.go:212] [ 33913(8140): 33913(8140)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:53:59.753664 790962 usertrap_amd64.go:122] [ 33913(8140): 33913(8140)] Allocate a new trap: 0xc005cd4750 37 D0728 19:53:59.754803 790962 usertrap_amd64.go:212] [ 33914(8499): 33914(8499)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:53:59.754870 790962 usertrap_amd64.go:122] [ 33914(8499): 33914(8499)] Allocate a new trap: 0xc00494a060 38 D0728 19:53:59.754968 790962 usertrap_amd64.go:225] [ 33914(8499): 33914(8499)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:53:59.755450 790962 usertrap_amd64.go:225] [ 33913(8140): 33913(8140)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:53:59.757614 790962 usertrap_amd64.go:212] [ 33912(8865): 33912(8865)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:53:59.757712 790962 usertrap_amd64.go:122] [ 33912(8865): 33912(8865)] Allocate a new trap: 0xc0011dc3c0 39 D0728 19:53:59.757837 790962 usertrap_amd64.go:225] [ 33912(8865): 33912(8865)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:53:59.758654 790962 usertrap_amd64.go:212] [ 33911(8349): 33911(8349)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:53:59.758716 790962 usertrap_amd64.go:122] [ 33911(8349): 33911(8349)] Allocate a new trap: 0xc00580a120 40 D0728 19:53:59.758795 790962 usertrap_amd64.go:225] [ 33911(8349): 33911(8349)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:53:59.759999 790962 usertrap_amd64.go:212] [ 33911(8349): 33911(8349)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:53:59.760054 790962 usertrap_amd64.go:122] [ 33911(8349): 33911(8349)] Allocate a new trap: 0xc00580a120 41 D0728 19:53:59.760181 790962 usertrap_amd64.go:225] [ 33911(8349): 33911(8349)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:53:59.762237 790962 usertrap_amd64.go:212] [ 33913(8140): 33913(8140)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:53:59.762365 790962 usertrap_amd64.go:122] [ 33913(8140): 33913(8140)] Allocate a new trap: 0xc005cd4750 38 D0728 19:53:59.762579 790962 usertrap_amd64.go:225] [ 33913(8140): 33913(8140)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:53:59.763429 790962 usertrap_amd64.go:212] [ 33911(8349): 33911(8349)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:53:59.763525 790962 usertrap_amd64.go:122] [ 33911(8349): 33911(8349)] Allocate a new trap: 0xc00580a120 42 D0728 19:53:59.763668 790962 usertrap_amd64.go:225] [ 33911(8349): 33911(8349)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:53:59.773557 790962 usertrap_amd64.go:212] [ 33911(8349): 33915(8350)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:53:59.773701 790962 usertrap_amd64.go:122] [ 33911(8349): 33915(8350)] Allocate a new trap: 0xc00580a120 43 D0728 19:53:59.773807 790962 usertrap_amd64.go:225] [ 33911(8349): 33915(8350)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:53:59.776106 790962 usertrap_amd64.go:212] [ 33912(8865): 33912(8865)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:53:59.776390 790962 usertrap_amd64.go:122] [ 33912(8865): 33912(8865)] Allocate a new trap: 0xc0011dc3c0 40 D0728 19:53:59.776557 790962 usertrap_amd64.go:225] [ 33912(8865): 33912(8865)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:53:59.777161 790962 usertrap_amd64.go:212] [ 33912(8865): 33912(8865)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:53:59.777273 790962 usertrap_amd64.go:122] [ 33912(8865): 33912(8865)] Allocate a new trap: 0xc0011dc3c0 41 D0728 19:53:59.777408 790962 usertrap_amd64.go:225] [ 33912(8865): 33912(8865)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:53:59.781481 790962 usertrap_amd64.go:212] [ 33912(8865): 33912(8865)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:53:59.781567 790962 usertrap_amd64.go:122] [ 33912(8865): 33912(8865)] Allocate a new trap: 0xc0011dc3c0 42 D0728 19:53:59.781668 790962 usertrap_amd64.go:225] [ 33912(8865): 33912(8865)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:53:59.782142 790962 usertrap_amd64.go:212] [ 33912(8865): 33916(8866)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:53:59.782209 790962 usertrap_amd64.go:122] [ 33912(8865): 33916(8866)] Allocate a new trap: 0xc0011dc3c0 43 D0728 19:53:59.782308 790962 usertrap_amd64.go:225] [ 33912(8865): 33916(8866)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:53:59.787381 790962 usertrap_amd64.go:212] [ 33913(8140): 33913(8140)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:53:59.787478 790962 usertrap_amd64.go:122] [ 33913(8140): 33913(8140)] Allocate a new trap: 0xc005cd4750 39 D0728 19:53:59.787568 790962 usertrap_amd64.go:225] [ 33913(8140): 33913(8140)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:53:59.789053 790962 usertrap_amd64.go:212] [ 33914(8499): 33914(8499)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:53:59.789144 790962 usertrap_amd64.go:122] [ 33914(8499): 33914(8499)] Allocate a new trap: 0xc00494a060 39 D0728 19:53:59.789229 790962 usertrap_amd64.go:225] [ 33914(8499): 33914(8499)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:53:59.789613 790962 usertrap_amd64.go:212] [ 33911(8349): 33911(8349)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:53:59.789713 790962 usertrap_amd64.go:122] [ 33911(8349): 33911(8349)] Allocate a new trap: 0xc00580a120 44 D0728 19:53:59.789816 790962 usertrap_amd64.go:225] [ 33911(8349): 33911(8349)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:53:59.791245 790962 task_signals.go:309] [ 33912(8865): 33916(8866)] failed to restore from a signal frame: bad address D0728 19:53:59.791397 790962 task_signals.go:470] [ 33912(8865): 33916(8866)] Notified of signal 11 D0728 19:53:59.791471 790962 task_signals.go:220] [ 33912(8865): 33916(8866)] Signal 11: delivering to handler D0728 19:53:59.883488 790962 usertrap_amd64.go:212] [ 33912(8865): 33912(8865)] Found the pattern at ip 556de1207f2e:sysno 230 D0728 19:53:59.883580 790962 usertrap_amd64.go:122] [ 33912(8865): 33912(8865)] Allocate a new trap: 0xc0011dc3c0 44 D0728 19:53:59.883711 790962 usertrap_amd64.go:225] [ 33912(8865): 33912(8865)] Apply the binary patch addr 556de1207f2e trap addr 66dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0728 19:53:59.884226 790962 usertrap_amd64.go:212] [ 33913(8140): 33913(8140)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:53:59.884362 790962 usertrap_amd64.go:122] [ 33913(8140): 33913(8140)] Allocate a new trap: 0xc005cd4750 40 D0728 19:53:59.884450 790962 usertrap_amd64.go:225] [ 33913(8140): 33913(8140)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:53:59.885793 790962 usertrap_amd64.go:212] [ 33914(8499): 33914(8499)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:53:59.885929 790962 usertrap_amd64.go:122] [ 33914(8499): 33914(8499)] Allocate a new trap: 0xc00494a060 40 D0728 19:53:59.886028 790962 usertrap_amd64.go:225] [ 33914(8499): 33914(8499)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:53:59.887354 790962 usertrap_amd64.go:212] [ 33913(8140): 33913(8140)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:53:59.887419 790962 usertrap_amd64.go:122] [ 33913(8140): 33913(8140)] Allocate a new trap: 0xc005cd4750 41 D0728 19:53:59.887486 790962 usertrap_amd64.go:225] [ 33913(8140): 33913(8140)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:53:59.889898 790962 usertrap_amd64.go:212] [ 33914(8499): 33914(8499)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:53:59.889989 790962 usertrap_amd64.go:122] [ 33914(8499): 33914(8499)] Allocate a new trap: 0xc00494a060 41 D0728 19:53:59.890182 790962 usertrap_amd64.go:225] [ 33914(8499): 33914(8499)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) D0728 19:53:59.893687 790962 usertrap_amd64.go:212] [ 33913(8140): 33913(8140)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:53:59.893762 790962 usertrap_amd64.go:122] [ 33913(8140): 33913(8140)] Allocate a new trap: 0xc005cd4750 42 D0728 19:53:59.893920 790962 usertrap_amd64.go:225] [ 33913(8140): 33913(8140)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:53:59.894091 790962 usertrap_amd64.go:212] [ 33913(8140): 33920(8141)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:53:59.894200 790962 usertrap_amd64.go:122] [ 33913(8140): 33920(8141)] Allocate a new trap: 0xc005cd4750 43 D0728 19:53:59.894309 790962 usertrap_amd64.go:225] [ 33913(8140): 33920(8141)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:53:59.903841 790962 task_exit.go:204] [ 33911(8349): 33911(8349)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.904038 790962 task_exit.go:204] [ 33911(8349): 33911(8349)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:53:59.904270 790962 task_signals.go:204] [ 33911(8349): 33915(8350)] Signal 33911, PID: 33915, TID: 0, fault addr: 0x9: terminating thread group D0728 19:53:59.904386 790962 task_exit.go:204] [ 33911(8349): 33915(8350)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:53:59.904710 790962 usertrap_amd64.go:212] [ 33914(8499): 33914(8499)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:53:59.904798 790962 usertrap_amd64.go:122] [ 33914(8499): 33914(8499)] Allocate a new trap: 0xc00494a060 42 D0728 19:53:59.904877 790962 usertrap_amd64.go:225] [ 33914(8499): 33914(8499)] Apply the binary patch addr 55e1b750d990 trap addr 6ad20 ([184 14 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0728 19:53:59.905145 790962 usertrap_amd64.go:212] [ 33914(8499): 33921(8500)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:53:59.905206 790962 usertrap_amd64.go:122] [ 33914(8499): 33921(8500)] Allocate a new trap: 0xc00494a060 43 D0728 19:53:59.905801 790962 usertrap_amd64.go:225] [ 33914(8499): 33921(8500)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad70 ([184 17 1 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:54:01.124710 790962 usertrap_amd64.go:212] [ 33912(8865): 33912(8865)] Found the pattern at ip 556de11dba13:sysno 3 D0728 19:54:01.124812 790962 usertrap_amd64.go:122] [ 33912(8865): 33912(8865)] Allocate a new trap: 0xc0011dc3c0 45 D0728 19:54:01.124929 790962 usertrap_amd64.go:225] [ 33912(8865): 33912(8865)] Apply the binary patch addr 556de11dba13 trap addr 66e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 110 6 0]) D0728 19:54:01.125112 790962 task_exit.go:204] [ 33911(8349): 33915(8350)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.125204 790962 task_exit.go:204] [ 33911(8349): 33915(8350)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.125325 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:01.127299 790962 task_exit.go:204] [ 33911(8349): 33911(8349)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:01 executing program 1: perf_event_open$cgroup(&(0x7f00000008c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) D0728 19:54:01.180877 790962 task_signals.go:309] [ 33914(8499): 33923(8501)] failed to restore from a signal frame: bad address D0728 19:54:01.181692 790962 task_signals.go:470] [ 33914(8499): 33923(8501)] Notified of signal 11 D0728 19:54:01.181800 790962 task_signals.go:220] [ 33914(8499): 33923(8501)] Signal 11: delivering to handler D0728 19:54:01.245082 790962 usertrap_amd64.go:212] [ 33914(8499): 33914(8499)] Found the pattern at ip 55e1b7563f2e:sysno 230 D0728 19:54:01.245198 790962 usertrap_amd64.go:122] [ 33914(8499): 33914(8499)] Allocate a new trap: 0xc00494a060 44 D0728 19:54:01.245296 790962 usertrap_amd64.go:225] [ 33914(8499): 33914(8499)] Apply the binary patch addr 55e1b7563f2e trap addr 6adc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:54:01.292506 790962 usertrap_amd64.go:212] [ 33913(8140): 33913(8140)] Found the pattern at ip 55c3a555cf2e:sysno 230 D0728 19:54:01.292618 790962 usertrap_amd64.go:122] [ 33913(8140): 33913(8140)] Allocate a new trap: 0xc005cd4750 44 D0728 19:54:01.292730 790962 usertrap_amd64.go:225] [ 33913(8140): 33913(8140)] Apply the binary patch addr 55c3a555cf2e trap addr 64dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 77 6 0]) I0728 19:54:01.879130 790962 watchdog.go:295] Watchdog starting loop, tasks: 81, discount: 0s D0728 19:54:01.879683 790962 usertrap_amd64.go:212] [ 33914(8499): 33914(8499)] Found the pattern at ip 55e1b7537a13:sysno 3 D0728 19:54:01.879852 790962 usertrap_amd64.go:122] [ 33914(8499): 33914(8499)] Allocate a new trap: 0xc00494a060 45 D0728 19:54:01.879975 790962 usertrap_amd64.go:225] [ 33914(8499): 33914(8499)] Apply the binary patch addr 55e1b7537a13 trap addr 6ae10 ([184 3 0 0 0 15 5] -> [255 36 37 16 174 6 0]) D0728 19:54:01.880001 790962 usertrap_amd64.go:212] [ 33913(8140): 33913(8140)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:01.880102 790962 usertrap_amd64.go:122] [ 33913(8140): 33913(8140)] Allocate a new trap: 0xc005cd4750 45 D0728 19:54:01.880203 790962 usertrap_amd64.go:225] [ 33913(8140): 33913(8140)] Apply the binary patch addr 55c3a5530a13 trap addr 64e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 78 6 0]) D0728 19:54:01.882473 790962 usertrap_amd64.go:212] [ 33914(8499): 33927(8504)] Found the pattern at ip 55e1b7537868:sysno 1 D0728 19:54:01.882547 790962 usertrap_amd64.go:122] [ 33914(8499): 33927(8504)] Allocate a new trap: 0xc00494a060 46 D0728 19:54:01.882609 790962 usertrap_amd64.go:225] [ 33914(8499): 33927(8504)] Apply the binary patch addr 55e1b7537868 trap addr 6ae60 ([184 1 0 0 0 15 5] -> [255 36 37 96 174 6 0]) D0728 19:54:01.884635 790962 task_exit.go:204] [ 33914(8499): 33927(8504)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.885072 790962 task_signals.go:204] [ 33914(8499): 33921(8500)] Signal 33914, PID: 33921, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:01.885066 790962 task_signals.go:204] [ 33914(8499): 33914(8499)] Signal 33914, PID: 33914, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:01.885131 790962 task_signals.go:204] [ 33914(8499): 33923(8501)] Signal 33914, PID: 33923, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:01.885249 790962 task_signals.go:204] [ 33914(8499): 33925(8503)] Signal 33914, PID: 33925, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:01.885279 790962 task_signals.go:204] [ 33914(8499): 33924(8502)] Signal 33914, PID: 33924, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:01.885326 790962 task_exit.go:204] [ 33914(8499): 33927(8504)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.885376 790962 task_exit.go:204] [ 33914(8499): 33927(8504)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.885563 790962 task_exit.go:204] [ 33914(8499): 33914(8499)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.885803 790962 task_exit.go:204] [ 33914(8499): 33914(8499)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.885968 790962 task_exit.go:204] [ 33914(8499): 33925(8503)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.886291 790962 task_exit.go:204] [ 33914(8499): 33925(8503)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.886359 790962 task_exit.go:204] [ 33914(8499): 33925(8503)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.886514 790962 task_exit.go:204] [ 33914(8499): 33921(8500)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.886781 790962 task_exit.go:204] [ 33914(8499): 33921(8500)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.886844 790962 task_exit.go:204] [ 33914(8499): 33921(8500)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.886938 790962 task_exit.go:204] [ 33914(8499): 33923(8501)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.887037 790962 task_exit.go:204] [ 33914(8499): 33924(8502)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.887813 790962 task_exit.go:204] [ 33914(8499): 33923(8501)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.887886 790962 task_exit.go:204] [ 33914(8499): 33923(8501)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.891875 790962 task_exit.go:204] [ 33913(8140): 33913(8140)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.892083 790962 task_signals.go:204] [ 33912(8865): 33916(8866)] Signal 33912, PID: 33916, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:01.892474 790962 task_signals.go:204] [ 33913(8140): 33928(8144)] Signal 33913, PID: 33928, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:01.892457 790962 task_signals.go:204] [ 33913(8140): 33922(8142)] Signal 33913, PID: 33922, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:01.892578 790962 task_signals.go:204] [ 33913(8140): 33920(8141)] Signal 33913, PID: 33920, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:01.892621 790962 task_signals.go:204] [ 33912(8865): 33919(8869)] Signal 33912, PID: 33919, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:01.892762 790962 task_signals.go:204] [ 33912(8865): 33918(8868)] Signal 33912, PID: 33918, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:01.892838 790962 task_exit.go:204] [ 33912(8865): 33919(8869)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.892994 790962 task_signals.go:204] [ 33913(8140): 33926(8143)] Signal 33913, PID: 33926, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:01.893073 790962 task_signals.go:204] [ 33912(8865): 33917(8867)] Signal 33912, PID: 33917, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:01.893101 790962 task_exit.go:204] [ 33913(8140): 33926(8143)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.893207 790962 task_exit.go:204] [ 33912(8865): 33912(8865)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.893291 790962 task_exit.go:204] [ 33912(8865): 33918(8868)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.893404 790962 task_exit.go:204] [ 33913(8140): 33928(8144)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.893712 790962 task_exit.go:204] [ 33913(8140): 33928(8144)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.893799 790962 task_exit.go:204] [ 33913(8140): 33928(8144)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.893951 790962 task_exit.go:204] [ 33913(8140): 33922(8142)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.894216 790962 task_exit.go:204] [ 33913(8140): 33920(8141)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.894548 790962 task_exit.go:204] [ 33913(8140): 33920(8141)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.894618 790962 task_exit.go:204] [ 33913(8140): 33920(8141)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.894773 790962 task_exit.go:204] [ 33912(8865): 33919(8869)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.894847 790962 task_exit.go:204] [ 33912(8865): 33919(8869)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.895017 790962 task_exit.go:204] [ 33912(8865): 33916(8866)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.895154 790962 task_exit.go:204] [ 33913(8140): 33913(8140)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.895323 790962 task_exit.go:204] [ 33912(8865): 33917(8867)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:01.895509 790962 task_exit.go:204] [ 33914(8499): 33924(8502)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.895592 790962 task_exit.go:204] [ 33914(8499): 33924(8502)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.895741 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0728 19:54:01.896090 790962 task_exit.go:204] [ 33912(8865): 33917(8867)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.896171 790962 task_exit.go:204] [ 33912(8865): 33917(8867)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.896302 790962 task_exit.go:204] [ 33912(8865): 33918(8868)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.896384 790962 task_exit.go:204] [ 33912(8865): 33918(8868)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.896632 790962 task_exit.go:204] [ 33914(8499): 33914(8499)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.897819 790962 task_exit.go:204] [ 33912(8865): 33912(8865)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.898085 790962 task_exit.go:204] [ 33913(8140): 33926(8143)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.898197 790962 task_exit.go:204] [ 33913(8140): 33926(8143)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:01 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x21d42a8a) r1 = msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/182}, 0xbe, 0x0, 0x2000) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() (async) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=@random={'user.', '{&{{:&&*\xc6:\x00'}, 0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) D0728 19:54:01.912147 790962 task_exit.go:204] [ 33913(8140): 33922(8142)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.912355 790962 task_exit.go:204] [ 33913(8140): 33922(8142)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.912573 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:54:01.912985 790962 task_exit.go:204] [ 33913(8140): 33913(8140)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.914615 790962 task_exit.go:204] [ 33912(8865): 33916(8866)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:01.914719 790962 task_exit.go:204] [ 33912(8865): 33916(8866)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.914907 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 19:54:01 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'raw\x00', 0x0, [0x7, 0x80000001, 0xce40, 0x5, 0x4]}, &(0x7f0000000240)=0x54) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') lsetxattr$security_smack_transmute(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140), &(0x7f0000000180), 0x4, 0x3) (async) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140), &(0x7f0000000180), 0x4, 0x3) fallocate(r0, 0x61, 0x1a, 0x7f) (async) fallocate(r0, 0x61, 0x1a, 0x7f) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) D0728 19:54:01.919727 790962 task_exit.go:204] [ 33912(8865): 33912(8865)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:01.932325 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:01.980772 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler 19:54:01 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') timer_create(0x1, &(0x7f00000000c0)={0x0, 0x81, 0x1, @thr={&(0x7f0000000200)="6ebeb3b47fa0d6d3ed9395a3e4602cce3c7e891082c201890c819bf5f690336faa3d971bf45be8125b6ea0ce446577f60c994aed69355fc63691b9fd48eb9ec59904e6285a0b1f50a500d9348a697a0940318350c408fbf5e4aee9549fd0a7546f7052cb27cb91962633f2f9c83e3e4ccfa5f04772becbeea2f322ccf9706c614456f3197c8f178c9b817ca60c97a6fcda7e8f0c3d9eba4ed56b38db1eea6cf48cbad92a8543a9d4736c39a2814495b1c72553c7cbc6659480af0cc61c01168d376c7302ec62dccdbfc121df241af29ad8bcdb82af59882485e9eaabe1bde70b9ebab5db5b032d955f08f7207bbdcc8efbcc5514e59e6bc3a9db2ee0c73ab450443c13834bf6990207659966018f9bcc861e0434bc4c6674e4e22f97c75642050b6b8482e4f446815e30c8e12c848a7a65fef5930a5a039fff2fcf9acd2facd2398056961cc1cf9ff884af1bb189c5401226c26f72a8cc94de15d0219c7d7e7e7fa735bba7bd584f7d9f52ea41e263f6a349366c42ec941f347b717715cc94ba3677aa89151a6ec9e20985b616f15941203e0d449c9e20ed224e8dd886082ad79aa58da9497885f61b90085de33547ca3ef90a6c20c811e18b6db27b5d0c958157af30ddff6a084a5cc11ce8686fa71cf84ed0a5cae6c71ec2ad5cc0477a746e844d909f55373a9f638a9f50c76879bb55f6da87efd8298e76601ceb7536feb79cf837b5dce20b305248f5c180adc22907924c5cafb8b24adde9e2ed85e262832116d23ccba11b37c0b5bf6b03479988e9164bb39581e07ae9f19b2bf6cb5cf933d2331ad1cc882b6b373c49e3f48bb46ba0d7d1c8d10e9cf330764f9480a333ffc5da4210487cba2774b8b581c84bbafc08b7b77da84765d11994497a75520e333b642ac72affef8ed54ab5dc8cc3a053816514be74e0a55b9b06cda2b4b7f3450767684fbbefc6edfc83174100116a091ef551b2446d69a505e5a72d8a89b63a91c43238b25f37147e667bb99b59642647f6a29ccb59ab3d7e8e1658d5d0eb72eb674d35e27262a03e546957ed764eec1459cd3d0f850f0b9b65be3a345c06752f2160cb98ac9dfab0029d2f0be8c6dcf0bf037b41778cdf5e0f11c3963afa957b9538bf8c85710cfec80707787c3b3ffc98829554c5a121ab60a128eb5237439ef1a6b6c3174082e11116e8c35958c589e718b83d8f3206991704839745d0f07f2323c761d415028d9677de2f4d295203fa978e77bd619c570c7f0bc4ce5626818b9cacc429a59699fbc0cd05efb70c29ce6e84cbcafe1e5e6f17e4895efc20aa1781d58d14d8290bb7b85667f5ca190877da101c4fcddbbd1d2095bf7f90113ed99d0e0b94eb09f8ef278a90812d0071fd071fccd194b385f57c484e5690dbd1d00cbc0b953bb4c335a407b216f12a803003eb55cf94b12d16da7181c511f47abea346c306a1a013f849f481ff9bff809b4128dc79370bac2c60aac58c3f750dcdbe6d848cd34dfc4677816ab2334866205f1f86ab481f68bf0f817be70188d09beeb9cff4282bc1fb2809a1a7a82e1d26e07fe0518da19ecc874de77af650fd3fc3fbc46de27afc5b97b146c04c633cdbd3dc7aabb2ffe47a1c5a40b26e3f243fc638aaaf7e165bc210c7a54cb76d7135211d8d3e139731c5f18c2afe238a4043a03b0df636365ba7530c703dca9df87bdf53e42a08099f5a4c39f99bf590f34b88228dd6774294729fe9e07a7c99c9f65746557166059e416a9cdc9fb468649bc4321ebb5f6afe3bd2080beea91141e68f809db0f1d7ba90d759bfa55cf992e87fbfda1cbc90354558da82ecce30eacb70e8b42daba686bb26d47d38392cc4b2d3f388148eb67228e6fc0429b3876caf698ac62fca51db129f4c5256251fb0b3554191e94b8773d216fdf8cad315e19ed9fd3fdfffc49180365d66a81cd74f7df1782b7e4b3da43cfc9235ae57e61000ba0572504c40890e1e2dec4056c8f8759b6062ecb7b0c7ec8294d67bf26ad8a6d41afd4cd12977fceafc19dc8f565e18ece435cdc1f4a948aeb4e683c4ad7159fbddcb3ffdd04d5f2bea51402e49c11c434027fa2c959f17387c8623edf88a8adaffe0ee72ce4f147e63b837a1fd2465a21b70fb07ff005e0f6f8c93abdd36d3208ffd1ddabdda151f5b67080f5428c2bc1c9576d9fc8f73e73e4f89be65706cf99c0ea8f77aae55da175a13fe0c0988da7c7c9f36a396ad45b755aa38ab29cbd19fc51dc814acee71345294058458786c741f02e38d86801a51634480a54fb49fab10269b799e4e4398c209bf4ed384e49c04e07f13bcda74b85c01a79d7290a6cef26389f86904e7c11f752364b4cf6e3f91469d4887008f88e02089bde85894220baa0b2070d76efd7bd703c306c660a40e26789225a0068ca3c20aac7c3f97cd36c26e5fc13195952fdcd3c1ec3554bf4aadb9fa2be51172ab9ea36b2594f8bdecd9f91110bc71792ff463123850c385af5e05ce915fdb23b070a4133346832f5a849239c5f2eb3a6daf1eec21d70f2e86335336652d228f9931a608d00715a1469d807857dbace0da4419b2b0f98f877286eb8ced4e3fbb92d6adc70361ce2fede2a5d4e5004a21560a139d46eefef05b2587c64f7ef67c22fca6466be7f80a2410d99e1d5ddad9f7c03d128ecf7379c7cdb7d0bef629c6849139a919446c98c9af8706cee3aef1f1962d6c5046842ee28019fb214f00ecebd2fd8f141e59346f5b97795b264de1de053f3a703e99260b57327ff386d466c84fede461dfc49f830eea09125bfd6c34c0995a2a6db8c34b8100139cbec4cb4387c3e4c2a73ac70f97ee43084913feb302669ce0c0f45aa9a48ac1fd935147f4215f3bb90d6bc0d180887dcb7c5cf5003fc6032c1f2ab8fd1b793c8173a7d1bd315d8f451cb4db6d8403a196911873d0c87a672414483d9b72331f8f90583204c73da43d8bf86f76e4543aa06bb2f7f333d4d12da57d3f2bf5e2a533f56fd6b402e84971677efb0e35e362dc6fda5d853250ce0827048e81fe0d6811049c2a63b625ae7f876b8221bf476626990e83da829e4332f3c1e93800531db3139a049c2a41573822e54a4cab94c5e992845280f05755088193783652e81df97578b0265faa8eee0fe9aa4da7d0d0ce371e9770879dc169467bc8800322a7e38613596ddb5d0cead03caa26d47a6a17847fe34167ec78b330e6cb0dade0754397d2f31e3cbf4ff475e30005b5c5fa986b90cd1ff7e5650219b27ae74913ad1dd108ffb70bec4242c3ec607b6c7b3b6d1709d6ad91f349c599dbff89277e2f87a703c3127333a0fc1cd13517958344dc0109872767da76f40010a8ce7bb3e69a7c8f626797470718b1d5d7c3be2ea7971e30dd86d3ee09218195052e616b498ffeff748e2b3a21d61ec84a2b01776444bee5766f7c68d6a70e0edd080d4b34b46554a15a874aa1a50023afccded5391dfe34f00eafc7884636124070d372e444df0fa74f2737c23d018bb88910f1067bd44f70706372395d6289b17705778ec7f7fda328aa30b706d5df45780709f08a927804ef9b48ae536fff1f2b3fcf9bba18706bb53ef700960c655527a4263b9c9179b1f85d77308e8e9cef573735b8816dd1581c0ddc4644c6b93589d15225081a3d3cc0516517b0fb8637e27c7f17f931e34d5e7175b6f0ff60eb96776a86799aa5b7c679101461f0777bd9a25681d72d49fda986a3938360c1e12856f97e62f67190a22e9b7327426ad2f23dfab01b3eefee0ee3633325d55c0389320302dba772cf3c09925f351f5c64bd5f2106f49cf0ea3eac21a561a07e84c25d47eca0675c47d52e59784622404ea4ae83082f8cd4e9f2f6f939f0c531207653354e531f3d94d9a0f540ea418f0cb69678030a18feb2269612f1c0c9e5ab70be6b9e27d67ad725c6ed63aac7be1846cc25bd042496152f31f380d039ba4bcac005b82d3e6bf15b0d94ff8129859ca80fc220b115419f10a3ec663f7738ea96270803efa00442e0bace458dc08f3939ab7936ac1c73ab181d5d50e7eca6ad0b5ce6979b791424b44ae928e6d7cb6d9876edae1e4b8ec4f485c8048a44f17d309f9defed68fa68f58eeba5ad35daa82b3b0416506af5299b8e71de3713a3e53e6d7867c824159d7f022d28cc01d5e62a08628aa9df6b854370a98f7c075473f941a3fd08fe231851182315a571484c007544e2682fc9c4df1c35712a1cf9040cd3561b27606a5bbde0ff1aba86ca6082e29dc54d5293cbc014c1cc5eb38cbb0e2dfbbdc1f08f6e2f8e6cb9ffcfa6eeb8bcf320037c77d45f70679363ce768af61b0642bb3914a5c5f7b939b6e37a2a1f3ca54a983de5ba1892cfd1010de10eac9a163ef40085b20382dc49c9c929b0ef0eb6cffaed432cec1171d41b6c060841429b04c92521634760cbb1bfe70bd1eddbf7a1af0ce4ca62ac4a7f354c2df312beb1893f97fd87216bb55692263348b466581e5cbfc01776d2d5306c666b637a7d610d308ea7b57a00a521d9bd4b8562be857198ab71730ef5b81e282dec6b5d958edb244f9632fe53840b7ff3822e1550c27a2b51fccc9ef5aca775675371a3f9f4a6d8dac06bf27b8f5db394eeec410784715a174e783f201325f01689549386e4786dc022d0d55373f6ebba17491a2f34f059b2dace1a5034ce597d54694bffa9938760c44c03b8e9aeb5a41d1a39792336cf9022069bbe30a9fee803f07e558bf869d5d2bf5a0ed2ba12901a97a5259d2057f3b3ab4815739d13ae749a6f5aacdea675c568f2da741c9bda844cd466ffa028603b50943ae19cea7a33d692f29325df1afd40d7f6accca9bae9d602d5de639e81370d2a0dd1f5cecb10c970bd6948be6001a1d2441862f0fca0a40ef4b40e2aa43abfd3d8518d0e7f6b57e1485521ebadcf26bdf81e9ff6f39b84e14a43ac27b3138ab7c7580e4f7170b3ceb23fafe325baf15b8a9b5add500f7eaca7104510ce035bfa6359c670567a2d59b96e4c966fb4ce7b6c48e027c6fcb45cf5108e57d94565407fe2effe402e118abe2c3cee7dca2ce73e66d93fa2ca55df8fe211c35024a369392913caafa82aee90954b9639ebe0e79bd9ea2fc94986d21b1ad94bfda192d31bda316d9e4b28c5a1e35f11e761e339b5cf736cb99c2c56627ab05a1d4924d95a6dd8eb12647a67dba9bbd93d0500474e74977f64a45213373c2b62c5d516d3a7c8adda8bc996701814d36323343a9007579abef77c00d7268d6335018dedb2441833cff604e1e7aaf87d334b0881209f8911751a515832d8e9042dcf7732d3087853ec23e6ae4393d48244243a35f56d1deb3582b9251926d19b6ea43d30c430ba07c048b38afc0eb540d3b7847d5ca0853384bcdcdcecdf2b06f708e3c3c4348b700d13315a49ebd135dded0b44b9c48a62e3806f43614d39578dea49692193e5dc4193136d4fd336baec83bc171ff896dda7b99be9317201ef62e5b22a00fac1ca01b91ddd0db794889a6ecd76e64712c6ec84e86657f9923c12ecb57c346e8328f1c122e82cfff502101f6a4cdcc208237c082d9ef48b11784bfc44a1bf78f77380835422a79f30a60034842f24a661da3ef4236fbb0e396bc617cf7c5004a56a493391eb5b840433d8fb6a80c72661b40d5342d948e74a20dd6e9c9dbc013c738ba8f0e44ac5fec91f2b0f4f297fd5210ed5fae98322f672047b326543c763ecb7464c2ae3836e8ffc70450f74dc92aa0461edc27eb11cdfe50d775856ad2e94b2ef13bd24410016b3c72ea1bbe2d3", &(0x7f0000001200)="9813a58c98f9e8f177c30b12d3dad354343df6a0fd1c7d48dca5f3bcedc22c5112c0155f184789efdeb77b78bf063421e6f5a39fbe985f17b32e9748dbe890fe6d79d31d45eb61e0d30ef6c83611061a967224843681b9dc199cba9b47c3cbbc1602780e11b85235c3d48505d5d3d224321b2e89d6a8b237dc2b3d9862273cc90a273ec2787ba3a2c7574bfed7cf798a1ce8119e6e4b5227fb09321f771224e55fe84ed5345f51221f"}}, &(0x7f00000012c0)) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) D0728 19:54:01.983328 790962 usertrap_amd64.go:212] [ 33929(8351): 33929(8351)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:01.983437 790962 usertrap_amd64.go:122] [ 33929(8351): 33929(8351)] Allocate a new trap: 0xc000c076b0 37 D0728 19:54:01.985947 790962 usertrap_amd64.go:225] [ 33929(8351): 33929(8351)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:01.995291 790962 usertrap_amd64.go:212] [ 33929(8351): 33929(8351)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:01.995642 790962 usertrap_amd64.go:122] [ 33929(8351): 33929(8351)] Allocate a new trap: 0xc000c076b0 38 D0728 19:54:01.995889 790962 usertrap_amd64.go:225] [ 33929(8351): 33929(8351)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:01.997213 790962 usertrap_amd64.go:212] [ 33930(8505): 33930(8505)] Found the pattern at ip 55e1b75645e0:sysno 109 D0728 19:54:01.997360 790962 usertrap_amd64.go:122] [ 33930(8505): 33930(8505)] Allocate a new trap: 0xc005cd47e0 37 D0728 19:54:01.998269 790962 usertrap_amd64.go:225] [ 33930(8505): 33930(8505)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:54:02.002538 790962 usertrap_amd64.go:212] [ 33930(8505): 33930(8505)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:54:02.002622 790962 usertrap_amd64.go:122] [ 33930(8505): 33930(8505)] Allocate a new trap: 0xc005cd47e0 38 D0728 19:54:02.002710 790962 usertrap_amd64.go:225] [ 33930(8505): 33930(8505)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:54:02.009973 790962 usertrap_amd64.go:212] [ 33929(8351): 33929(8351)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:02.010275 790962 usertrap_amd64.go:122] [ 33929(8351): 33929(8351)] Allocate a new trap: 0xc000c076b0 39 D0728 19:54:02.010418 790962 usertrap_amd64.go:225] [ 33929(8351): 33929(8351)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:02.012879 790962 usertrap_amd64.go:212] [ 33931(8870): 33931(8870)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:54:02.012990 790962 usertrap_amd64.go:122] [ 33931(8870): 33931(8870)] Allocate a new trap: 0xc0011dc420 37 D0728 19:54:02.013510 790962 usertrap_amd64.go:225] [ 33931(8870): 33931(8870)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:54:02.018021 790962 usertrap_amd64.go:212] [ 33931(8870): 33931(8870)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:54:02.018128 790962 usertrap_amd64.go:122] [ 33931(8870): 33931(8870)] Allocate a new trap: 0xc0011dc420 38 D0728 19:54:02.018225 790962 usertrap_amd64.go:225] [ 33931(8870): 33931(8870)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:54:02.018436 790962 usertrap_amd64.go:212] [ 33929(8351): 33929(8351)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:02.018535 790962 usertrap_amd64.go:122] [ 33929(8351): 33929(8351)] Allocate a new trap: 0xc000c076b0 40 D0728 19:54:02.018640 790962 usertrap_amd64.go:225] [ 33929(8351): 33929(8351)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:02.019421 790962 usertrap_amd64.go:212] [ 33929(8351): 33929(8351)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:02.019642 790962 usertrap_amd64.go:122] [ 33929(8351): 33929(8351)] Allocate a new trap: 0xc000c076b0 41 D0728 19:54:02.019797 790962 usertrap_amd64.go:225] [ 33929(8351): 33929(8351)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:02.020417 790962 usertrap_amd64.go:212] [ 33932(8145): 33932(8145)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:54:02.020554 790962 usertrap_amd64.go:122] [ 33932(8145): 33932(8145)] Allocate a new trap: 0xc00737a150 37 D0728 19:54:02.021369 790962 usertrap_amd64.go:225] [ 33932(8145): 33932(8145)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:54:02.024755 790962 usertrap_amd64.go:212] [ 33929(8351): 33929(8351)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:02.024868 790962 usertrap_amd64.go:122] [ 33929(8351): 33929(8351)] Allocate a new trap: 0xc000c076b0 42 D0728 19:54:02.024967 790962 usertrap_amd64.go:225] [ 33929(8351): 33929(8351)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:02.025255 790962 usertrap_amd64.go:212] [ 33932(8145): 33932(8145)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:54:02.025346 790962 usertrap_amd64.go:122] [ 33932(8145): 33932(8145)] Allocate a new trap: 0xc00737a150 38 D0728 19:54:02.025579 790962 usertrap_amd64.go:212] [ 33929(8351): 33933(8352)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:02.025610 790962 usertrap_amd64.go:225] [ 33932(8145): 33932(8145)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:54:02.025672 790962 usertrap_amd64.go:122] [ 33929(8351): 33933(8352)] Allocate a new trap: 0xc000c076b0 43 D0728 19:54:02.025768 790962 usertrap_amd64.go:225] [ 33929(8351): 33933(8352)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:02.028022 790962 usertrap_amd64.go:212] [ 33929(8351): 33929(8351)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:02.028092 790962 usertrap_amd64.go:122] [ 33929(8351): 33929(8351)] Allocate a new trap: 0xc000c076b0 44 D0728 19:54:02.028165 790962 usertrap_amd64.go:225] [ 33929(8351): 33929(8351)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:02.031162 790962 usertrap_amd64.go:212] [ 33930(8505): 33930(8505)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:54:02.031248 790962 usertrap_amd64.go:122] [ 33930(8505): 33930(8505)] Allocate a new trap: 0xc005cd47e0 39 D0728 19:54:02.031331 790962 usertrap_amd64.go:225] [ 33930(8505): 33930(8505)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:54:02.034350 790962 task_exit.go:204] [ 33929(8351): 33929(8351)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:02.034575 790962 task_signals.go:204] [ 33929(8351): 33933(8352)] Signal 33929, PID: 33933, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:02.034696 790962 task_exit.go:204] [ 33929(8351): 33933(8352)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:02.035067 790962 task_exit.go:204] [ 33929(8351): 33933(8352)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:02.035118 790962 task_exit.go:204] [ 33929(8351): 33933(8352)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:02.039331 790962 usertrap_amd64.go:212] [ 33930(8505): 33930(8505)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:54:02.039481 790962 usertrap_amd64.go:122] [ 33930(8505): 33930(8505)] Allocate a new trap: 0xc005cd47e0 40 D0728 19:54:02.039662 790962 usertrap_amd64.go:225] [ 33930(8505): 33930(8505)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:54:02.040197 790962 usertrap_amd64.go:212] [ 33930(8505): 33930(8505)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:54:02.040258 790962 usertrap_amd64.go:122] [ 33930(8505): 33930(8505)] Allocate a new trap: 0xc005cd47e0 41 D0728 19:54:02.040427 790962 usertrap_amd64.go:225] [ 33930(8505): 33930(8505)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) D0728 19:54:02.040869 790962 task_exit.go:204] [ 33929(8351): 33929(8351)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:02.041017 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:02.041221 790962 task_exit.go:204] [ 33929(8351): 33929(8351)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:02 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) D0728 19:54:02.043349 790962 usertrap_amd64.go:212] [ 33930(8505): 33930(8505)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:54:02.043439 790962 usertrap_amd64.go:122] [ 33930(8505): 33930(8505)] Allocate a new trap: 0xc005cd47e0 42 D0728 19:54:02.043548 790962 usertrap_amd64.go:225] [ 33930(8505): 33930(8505)] Apply the binary patch addr 55e1b750d990 trap addr 6ad20 ([184 14 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0728 19:54:02.043949 790962 usertrap_amd64.go:212] [ 33930(8505): 33934(8506)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:54:02.044065 790962 usertrap_amd64.go:122] [ 33930(8505): 33934(8506)] Allocate a new trap: 0xc005cd47e0 43 D0728 19:54:02.044420 790962 usertrap_amd64.go:225] [ 33930(8505): 33934(8506)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad70 ([184 17 1 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:54:02.046063 790962 usertrap_amd64.go:212] [ 33931(8870): 33931(8870)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:54:02.046722 790962 usertrap_amd64.go:122] [ 33931(8870): 33931(8870)] Allocate a new trap: 0xc0011dc420 39 D0728 19:54:02.046844 790962 usertrap_amd64.go:225] [ 33931(8870): 33931(8870)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:54:02.053404 790962 usertrap_amd64.go:212] [ 33932(8145): 33932(8145)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:54:02.054921 790962 usertrap_amd64.go:122] [ 33932(8145): 33932(8145)] Allocate a new trap: 0xc00737a150 39 D0728 19:54:02.055127 790962 usertrap_amd64.go:225] [ 33932(8145): 33932(8145)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:54:02.057368 790962 usertrap_amd64.go:212] [ 33931(8870): 33931(8870)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:54:02.057449 790962 usertrap_amd64.go:122] [ 33931(8870): 33931(8870)] Allocate a new trap: 0xc0011dc420 40 D0728 19:54:02.057583 790962 usertrap_amd64.go:225] [ 33931(8870): 33931(8870)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:54:02.059247 790962 usertrap_amd64.go:212] [ 33931(8870): 33931(8870)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:54:02.059306 790962 usertrap_amd64.go:122] [ 33931(8870): 33931(8870)] Allocate a new trap: 0xc0011dc420 41 D0728 19:54:02.059368 790962 usertrap_amd64.go:225] [ 33931(8870): 33931(8870)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:54:02.062302 790962 usertrap_amd64.go:212] [ 33931(8870): 33931(8870)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:54:02.062374 790962 usertrap_amd64.go:122] [ 33931(8870): 33931(8870)] Allocate a new trap: 0xc0011dc420 42 D0728 19:54:02.062471 790962 usertrap_amd64.go:225] [ 33931(8870): 33931(8870)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:54:02.062878 790962 usertrap_amd64.go:212] [ 33931(8870): 33935(8871)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:54:02.062994 790962 usertrap_amd64.go:122] [ 33931(8870): 33935(8871)] Allocate a new trap: 0xc0011dc420 43 D0728 19:54:02.063116 790962 usertrap_amd64.go:225] [ 33931(8870): 33935(8871)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:54:03.068905 790962 usertrap_amd64.go:212] [ 33932(8145): 33932(8145)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:54:03.069023 790962 usertrap_amd64.go:122] [ 33932(8145): 33932(8145)] Allocate a new trap: 0xc00737a150 40 D0728 19:54:03.069109 790962 usertrap_amd64.go:225] [ 33932(8145): 33932(8145)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:54:03.070201 790962 usertrap_amd64.go:212] [ 33932(8145): 33932(8145)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:54:03.070264 790962 usertrap_amd64.go:122] [ 33932(8145): 33932(8145)] Allocate a new trap: 0xc00737a150 41 D0728 19:54:03.070372 790962 usertrap_amd64.go:225] [ 33932(8145): 33932(8145)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:54:03.070480 790962 task_signals.go:309] [ 33931(8870): 33939(8873)] failed to restore from a signal frame: bad address D0728 19:54:03.070630 790962 task_signals.go:470] [ 33931(8870): 33939(8873)] Notified of signal 11 D0728 19:54:03.070766 790962 task_signals.go:220] [ 33931(8870): 33939(8873)] Signal 11: delivering to handler D0728 19:54:03.073748 790962 usertrap_amd64.go:212] [ 33932(8145): 33932(8145)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:54:03.073834 790962 usertrap_amd64.go:122] [ 33932(8145): 33932(8145)] Allocate a new trap: 0xc00737a150 42 D0728 19:54:03.073893 790962 usertrap_amd64.go:225] [ 33932(8145): 33932(8145)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:54:03.073997 790962 usertrap_amd64.go:212] [ 33932(8145): 33940(8146)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:54:03.074037 790962 usertrap_amd64.go:122] [ 33932(8145): 33940(8146)] Allocate a new trap: 0xc00737a150 43 D0728 19:54:03.074122 790962 usertrap_amd64.go:225] [ 33932(8145): 33940(8146)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:54:03.125918 790962 task_signals.go:309] [ 33930(8505): 33938(8507)] failed to restore from a signal frame: bad address D0728 19:54:03.126090 790962 task_signals.go:470] [ 33930(8505): 33938(8507)] Notified of signal 11 D0728 19:54:03.126176 790962 task_signals.go:220] [ 33930(8505): 33938(8507)] Signal 11: delivering to handler D0728 19:54:03.183159 790962 usertrap_amd64.go:212] [ 33931(8870): 33931(8870)] Found the pattern at ip 556de1207f2e:sysno 230 D0728 19:54:03.183235 790962 usertrap_amd64.go:122] [ 33931(8870): 33931(8870)] Allocate a new trap: 0xc0011dc420 44 D0728 19:54:03.183338 790962 usertrap_amd64.go:225] [ 33931(8870): 33931(8870)] Apply the binary patch addr 556de1207f2e trap addr 66dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0728 19:54:03.193681 790962 usertrap_amd64.go:212] [ 33930(8505): 33930(8505)] Found the pattern at ip 55e1b7563f2e:sysno 230 D0728 19:54:03.193807 790962 usertrap_amd64.go:122] [ 33930(8505): 33930(8505)] Allocate a new trap: 0xc005cd47e0 44 D0728 19:54:03.194051 790962 usertrap_amd64.go:225] [ 33930(8505): 33930(8505)] Apply the binary patch addr 55e1b7563f2e trap addr 6adc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:54:03.294345 790962 usertrap_amd64.go:212] [ 33930(8505): 33930(8505)] Found the pattern at ip 55e1b7537a13:sysno 3 D0728 19:54:03.294464 790962 usertrap_amd64.go:122] [ 33930(8505): 33930(8505)] Allocate a new trap: 0xc005cd47e0 45 D0728 19:54:03.294537 790962 usertrap_amd64.go:225] [ 33930(8505): 33930(8505)] Apply the binary patch addr 55e1b7537a13 trap addr 6ae10 ([184 3 0 0 0 15 5] -> [255 36 37 16 174 6 0]) D0728 19:54:03.296133 790962 usertrap_amd64.go:212] [ 33931(8870): 33931(8870)] Found the pattern at ip 556de11dba13:sysno 3 D0728 19:54:03.296434 790962 usertrap_amd64.go:122] [ 33931(8870): 33931(8870)] Allocate a new trap: 0xc0011dc420 45 D0728 19:54:03.296593 790962 usertrap_amd64.go:225] [ 33931(8870): 33931(8870)] Apply the binary patch addr 556de11dba13 trap addr 66e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 110 6 0]) D0728 19:54:03.302040 790962 task_exit.go:204] [ 33931(8870): 33931(8870)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.302233 790962 task_signals.go:204] [ 33931(8870): 33939(8873)] Signal 33931, PID: 33939, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.302311 790962 task_signals.go:204] [ 33931(8870): 33936(8872)] Signal 33931, PID: 33936, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.302414 790962 task_exit.go:204] [ 33931(8870): 33931(8870)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.302595 790962 task_exit.go:204] [ 33931(8870): 33939(8873)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.302798 790962 task_exit.go:204] [ 33931(8870): 33936(8872)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.303048 790962 task_exit.go:204] [ 33931(8870): 33936(8872)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.303141 790962 task_exit.go:204] [ 33931(8870): 33936(8872)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.303346 790962 task_exit.go:204] [ 33931(8870): 33939(8873)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.303439 790962 task_exit.go:204] [ 33931(8870): 33939(8873)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.342722 790962 usertrap_amd64.go:212] [ 33932(8145): 33932(8145)] Found the pattern at ip 55c3a555cf2e:sysno 230 D0728 19:54:03.342926 790962 usertrap_amd64.go:122] [ 33932(8145): 33932(8145)] Allocate a new trap: 0xc00737a150 44 D0728 19:54:03.343083 790962 usertrap_amd64.go:225] [ 33932(8145): 33932(8145)] Apply the binary patch addr 55c3a555cf2e trap addr 64dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0728 19:54:03.444423 790962 usertrap_amd64.go:212] [ 33932(8145): 33932(8145)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:03.444528 790962 usertrap_amd64.go:122] [ 33932(8145): 33932(8145)] Allocate a new trap: 0xc00737a150 45 D0728 19:54:03.444581 790962 usertrap_amd64.go:225] [ 33932(8145): 33932(8145)] Apply the binary patch addr 55c3a5530a13 trap addr 64e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 78 6 0]) D0728 19:54:03.451126 790962 task_exit.go:204] [ 33932(8145): 33932(8145)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.451490 790962 task_signals.go:204] [ 33932(8145): 33949(8151)] Signal 33932, PID: 33949, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.451584 790962 task_exit.go:204] [ 33932(8145): 33932(8145)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.451732 790962 task_exit.go:204] [ 33932(8145): 33949(8151)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.452032 790962 task_exit.go:204] [ 33932(8145): 33949(8151)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.452117 790962 task_exit.go:204] [ 33932(8145): 33949(8151)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.909679 790962 task_signals.go:204] [ 33931(8870): 33935(8871)] Signal 33931, PID: 33935, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.909695 790962 task_signals.go:204] [ 33931(8870): 33942(8875)] Signal 33931, PID: 33942, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.909707 790962 task_signals.go:204] [ 33931(8870): 33941(8874)] Signal 33931, PID: 33941, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.909730 790962 task_signals.go:204] [ 33932(8145): 33946(8148)] Signal 33932, PID: 33946, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.909828 790962 task_exit.go:204] [ 33931(8870): 33935(8871)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.909755 790962 task_signals.go:204] [ 33932(8145): 33947(8149)] Signal 33932, PID: 33947, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.909955 790962 task_exit.go:204] [ 33932(8145): 33946(8148)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.910184 790962 task_signals.go:204] [ 33932(8145): 33944(8147)] Signal 33932, PID: 33944, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.910312 790962 task_signals.go:204] [ 33932(8145): 33940(8146)] Signal 33932, PID: 33940, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.910319 790962 task_signals.go:204] [ 33932(8145): 33948(8150)] Signal 33932, PID: 33948, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.910423 790962 task_exit.go:204] [ 33932(8145): 33944(8147)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.910689 790962 task_exit.go:204] [ 33932(8145): 33940(8146)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.910836 790962 task_exit.go:204] [ 33931(8870): 33941(8874)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.911149 790962 task_exit.go:204] [ 33932(8145): 33944(8147)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.911298 790962 task_exit.go:204] [ 33932(8145): 33944(8147)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.911448 790962 task_exit.go:204] [ 33932(8145): 33947(8149)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.911929 790962 task_exit.go:204] [ 33932(8145): 33946(8148)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.912013 790962 task_exit.go:204] [ 33932(8145): 33946(8148)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.912228 790962 task_exit.go:204] [ 33932(8145): 33940(8146)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.912333 790962 task_exit.go:204] [ 33932(8145): 33940(8146)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.912678 790962 task_exit.go:204] [ 33931(8870): 33942(8875)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.912768 790962 usertrap_amd64.go:212] [ 33930(8505): 33945(8509)] Found the pattern at ip 55e1b7537868:sysno 1 D0728 19:54:03.912862 790962 usertrap_amd64.go:122] [ 33930(8505): 33945(8509)] Allocate a new trap: 0xc005cd47e0 46 D0728 19:54:03.912970 790962 task_exit.go:204] [ 33931(8870): 33935(8871)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.912988 790962 usertrap_amd64.go:225] [ 33930(8505): 33945(8509)] Apply the binary patch addr 55e1b7537868 trap addr 6ae60 ([184 1 0 0 0 15 5] -> [255 36 37 96 174 6 0]) D0728 19:54:03.913043 790962 task_exit.go:204] [ 33931(8870): 33935(8871)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.913327 790962 task_exit.go:204] [ 33932(8145): 33948(8150)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.914295 790962 task_signals.go:204] [ 33930(8505): 33938(8507)] Signal 33930, PID: 33938, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.914340 790962 task_signals.go:204] [ 33930(8505): 33930(8505)] Signal 33930, PID: 33930, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.914467 790962 task_signals.go:204] [ 33930(8505): 33943(8508)] Signal 33930, PID: 33943, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.914497 790962 task_exit.go:204] [ 33930(8505): 33938(8507)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.914704 790962 task_exit.go:204] [ 33930(8505): 33943(8508)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.914765 790962 task_signals.go:204] [ 33930(8505): 33934(8506)] Signal 33930, PID: 33934, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:03.914832 790962 task_exit.go:204] [ 33930(8505): 33930(8505)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.915034 790962 usertrap_amd64.go:212] [ 33937(8353): 33937(8353)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:03.915147 790962 task_exit.go:204] [ 33930(8505): 33934(8506)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.915208 790962 usertrap_amd64.go:122] [ 33937(8353): 33937(8353)] Allocate a new trap: 0xc0066aa1e0 37 D0728 19:54:03.915503 790962 task_exit.go:204] [ 33930(8505): 33945(8509)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:03.915947 790962 task_exit.go:204] [ 33930(8505): 33945(8509)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.916033 790962 task_exit.go:204] [ 33930(8505): 33945(8509)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.916130 790962 usertrap_amd64.go:225] [ 33937(8353): 33937(8353)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:03.916234 790962 task_exit.go:204] [ 33930(8505): 33938(8507)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.916279 790962 task_exit.go:204] [ 33930(8505): 33938(8507)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.916424 790962 task_exit.go:204] [ 33931(8870): 33942(8875)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.916494 790962 task_exit.go:204] [ 33931(8870): 33942(8875)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.916709 790962 task_exit.go:204] [ 33930(8505): 33930(8505)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.916921 790962 task_exit.go:204] [ 33930(8505): 33934(8506)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.917019 790962 task_exit.go:204] [ 33930(8505): 33934(8506)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.917254 790962 task_exit.go:204] [ 33932(8145): 33947(8149)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.917357 790962 task_exit.go:204] [ 33932(8145): 33947(8149)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.919150 790962 usertrap_amd64.go:212] [ 33937(8353): 33937(8353)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:03.919239 790962 usertrap_amd64.go:122] [ 33937(8353): 33937(8353)] Allocate a new trap: 0xc0066aa1e0 38 D0728 19:54:03.919317 790962 usertrap_amd64.go:225] [ 33937(8353): 33937(8353)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:03.924467 790962 task_exit.go:204] [ 33930(8505): 33943(8508)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.924592 790962 task_exit.go:204] [ 33930(8505): 33943(8508)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.924779 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0728 19:54:03.925116 790962 task_exit.go:204] [ 33931(8870): 33941(8874)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.925225 790962 task_exit.go:204] [ 33931(8870): 33941(8874)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.925443 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:54:03.925661 790962 task_exit.go:204] [ 33930(8505): 33930(8505)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.925980 790962 task_exit.go:204] [ 33931(8870): 33931(8870)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.926854 790962 task_exit.go:204] [ 33932(8145): 33948(8150)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:03.926942 790962 task_exit.go:204] [ 33932(8145): 33948(8150)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:03.927104 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 19:54:03 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x21d42a8a) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) (async) rt_sigreturn() (async) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x81, 0x1, @thr={&(0x7f0000000200)="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", &(0x7f0000001200)="9813a58c98f9e8f177c30b12d3dad354343df6a0fd1c7d48dca5f3bcedc22c5112c0155f184789efdeb77b78bf063421e6f5a39fbe985f17b32e9748dbe890fe6d79d31d45eb61e0d30ef6c83611061a967224843681b9dc199cba9b47c3cbbc1602780e11b85235c3d48505d5d3d224321b2e89d6a8b237dc2b3d9862273cc90a273ec2787ba3a2c7574bfed7cf798a1ce8119e6e4b5227fb09321f771224e55fe84ed5345f51221f"}}, &(0x7f00000012c0)) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) (async) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) (async) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) D0728 19:54:03.928068 790962 task_exit.go:204] [ 33932(8145): 33932(8145)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:03 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) (async) fallocate(r0, 0x0, 0x0, 0x21d42a8a) (async) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'raw\x00', 0x0, [0x7, 0x80000001, 0xce40, 0x5, 0x4]}, &(0x7f0000000240)=0x54) (async) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') lsetxattr$security_smack_transmute(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140), &(0x7f0000000180), 0x4, 0x3) fallocate(r0, 0x61, 0x1a, 0x7f) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:54:03 executing program 0: r0 = open(&(0x7f0000000700)='./bus\x00', 0x185002, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000400), &(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions}, {@allow_other}], [{@audit}, {@hash}, {@dont_hash}, {@pcr={'pcr', 0x3d, 0xe}}, {@obj_type={'obj_type', 0x3d, 'system_u:object_r:klogd_exec_t:s0\x00'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@context={'context', 0x3d, 'staff_u'}}]}}, 0x0, 0x0, &(0x7f0000000600)="05098db16565559b75df677934622df7691b94a8dfdfc4d3b0ea983e58b498dd121ce6e343a25867769312bd13fb6aaa4b3da692f33cc03403f265763c0ca991030a4456cb1280f791a3d2562a21cddbb46295117f6e065e0eca8d5d37cc7bb25a0041f7e828c0435778e399a7c33874eb888a2e1a6366c75eeaf3fbac9b9ee744b78409145bd4140a0ebd15aa6bef18ad810fd98085f5343bc93e") symlinkat(&(0x7f00000003c0)='./bus\x00', r1, &(0x7f00000006c0)='./bus/file0\x00') setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x5451, 0x0) fallocate(r2, 0x40, 0x6, 0x8000000000000003) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() r3 = socket$inet6(0xa, 0x80000, 0xfffffc01) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000007c0)=0x3, 0x4) getsockname(r0, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x80) r4 = signalfd(r1, &(0x7f0000000080)={[0xffffffffffffffff]}, 0x8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r4, 0x8982, &(0x7f00000008c0)) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') lsetxattr$security_smack_transmute(&(0x7f0000000880)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000740), &(0x7f0000000780), 0x4, 0x1) getsockopt$inet_opts(r4, 0x0, 0x7edff98c22ac63af, &(0x7f0000000980)=""/124, &(0x7f0000000a00)=0x7c) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="71797374656d2e7b26f9ff3e6208b0ffffffffffff00"], 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000a40)={0x3, 'rose0\x00', {0x2a}, 0xff}) msgctl$IPC_RMID(0x0, 0x0) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)) accept$inet6(r3, &(0x7f0000000900)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000940)=0x1c) lsetxattr$security_selinux(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:klogd_exec_t:s0\x00', 0x22, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000800)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000500"/107], 0x78) D0728 19:54:03.934202 790962 usertrap_amd64.go:212] [ 33937(8353): 33937(8353)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:03.934271 790962 usertrap_amd64.go:122] [ 33937(8353): 33937(8353)] Allocate a new trap: 0xc0066aa1e0 39 D0728 19:54:03.934360 790962 usertrap_amd64.go:225] [ 33937(8353): 33937(8353)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:04.004944 790962 usertrap_amd64.go:212] [ 33937(8353): 33937(8353)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:04.005087 790962 usertrap_amd64.go:122] [ 33937(8353): 33937(8353)] Allocate a new trap: 0xc0066aa1e0 40 D0728 19:54:04.005193 790962 usertrap_amd64.go:225] [ 33937(8353): 33937(8353)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:04.006603 790962 usertrap_amd64.go:212] [ 33937(8353): 33937(8353)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:04.006679 790962 usertrap_amd64.go:122] [ 33937(8353): 33937(8353)] Allocate a new trap: 0xc0066aa1e0 41 D0728 19:54:04.006757 790962 usertrap_amd64.go:225] [ 33937(8353): 33937(8353)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:04.009463 790962 usertrap_amd64.go:212] [ 33937(8353): 33937(8353)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:04.009576 790962 usertrap_amd64.go:122] [ 33937(8353): 33937(8353)] Allocate a new trap: 0xc0066aa1e0 42 D0728 19:54:04.009789 790962 usertrap_amd64.go:225] [ 33937(8353): 33937(8353)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:04.010164 790962 usertrap_amd64.go:212] [ 33937(8353): 33951(8354)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:04.010314 790962 usertrap_amd64.go:122] [ 33937(8353): 33951(8354)] Allocate a new trap: 0xc0066aa1e0 43 D0728 19:54:04.010777 790962 usertrap_amd64.go:225] [ 33937(8353): 33951(8354)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:04.014669 790962 usertrap_amd64.go:212] [ 33937(8353): 33937(8353)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:04.014742 790962 usertrap_amd64.go:122] [ 33937(8353): 33937(8353)] Allocate a new trap: 0xc0066aa1e0 44 D0728 19:54:04.014837 790962 usertrap_amd64.go:225] [ 33937(8353): 33937(8353)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:04.021714 790962 usertrap_amd64.go:212] [ 33952(8510): 33952(8510)] Found the pattern at ip 55e1b75645e0:sysno 109 D0728 19:54:04.021922 790962 usertrap_amd64.go:122] [ 33952(8510): 33952(8510)] Allocate a new trap: 0xc002faa150 37 D0728 19:54:04.022624 790962 usertrap_amd64.go:225] [ 33952(8510): 33952(8510)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:54:04.022852 790962 task_exit.go:204] [ 33937(8353): 33937(8353)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:04.023163 790962 task_exit.go:204] [ 33937(8353): 33937(8353)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:04.023517 790962 task_signals.go:204] [ 33937(8353): 33951(8354)] Signal 33937, PID: 33951, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:04.023677 790962 task_exit.go:204] [ 33937(8353): 33951(8354)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:04.024772 790962 usertrap_amd64.go:212] [ 33950(8876): 33950(8876)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:54:04.024905 790962 usertrap_amd64.go:122] [ 33950(8876): 33950(8876)] Allocate a new trap: 0xc005cd4870 37 D0728 19:54:04.025725 790962 usertrap_amd64.go:225] [ 33950(8876): 33950(8876)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:54:04.027923 790962 usertrap_amd64.go:212] [ 33952(8510): 33952(8510)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:54:04.027999 790962 usertrap_amd64.go:122] [ 33952(8510): 33952(8510)] Allocate a new trap: 0xc002faa150 38 D0728 19:54:04.028130 790962 usertrap_amd64.go:225] [ 33952(8510): 33952(8510)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:54:04.029403 790962 task_exit.go:204] [ 33937(8353): 33951(8354)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:04.029566 790962 task_exit.go:204] [ 33937(8353): 33951(8354)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:04.029715 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:04.030348 790962 task_exit.go:204] [ 33937(8353): 33937(8353)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x17}) ioctl$TUNSETOFFLOAD(r0, 0x400454ce, 0x0) D0728 19:54:04.035569 790962 usertrap_amd64.go:212] [ 33950(8876): 33950(8876)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:54:04.035779 790962 usertrap_amd64.go:122] [ 33950(8876): 33950(8876)] Allocate a new trap: 0xc005cd4870 38 D0728 19:54:04.036338 790962 usertrap_amd64.go:225] [ 33950(8876): 33950(8876)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:54:04.037446 790962 usertrap_amd64.go:212] [ 33953(8152): 33953(8152)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:54:04.037712 790962 usertrap_amd64.go:122] [ 33953(8152): 33953(8152)] Allocate a new trap: 0xc00737a210 37 D0728 19:54:04.039186 790962 usertrap_amd64.go:225] [ 33953(8152): 33953(8152)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:54:04.046949 790962 usertrap_amd64.go:212] [ 33953(8152): 33953(8152)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:54:04.047056 790962 usertrap_amd64.go:122] [ 33953(8152): 33953(8152)] Allocate a new trap: 0xc00737a210 38 D0728 19:54:04.047161 790962 usertrap_amd64.go:225] [ 33953(8152): 33953(8152)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:54:04.074329 790962 usertrap_amd64.go:212] [ 33952(8510): 33952(8510)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:54:04.074433 790962 usertrap_amd64.go:122] [ 33952(8510): 33952(8510)] Allocate a new trap: 0xc002faa150 39 D0728 19:54:04.074546 790962 usertrap_amd64.go:225] [ 33952(8510): 33952(8510)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:54:04.075678 790962 usertrap_amd64.go:212] [ 33950(8876): 33950(8876)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:54:04.075749 790962 usertrap_amd64.go:122] [ 33950(8876): 33950(8876)] Allocate a new trap: 0xc005cd4870 39 D0728 19:54:04.075807 790962 usertrap_amd64.go:225] [ 33950(8876): 33950(8876)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:54:04.076880 790962 usertrap_amd64.go:212] [ 33953(8152): 33953(8152)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:54:04.076973 790962 usertrap_amd64.go:122] [ 33953(8152): 33953(8152)] Allocate a new trap: 0xc00737a210 39 D0728 19:54:04.077073 790962 usertrap_amd64.go:225] [ 33953(8152): 33953(8152)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:54:04.078820 790962 usertrap_amd64.go:212] [ 33954(8355): 33954(8355)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:04.078946 790962 usertrap_amd64.go:122] [ 33954(8355): 33954(8355)] Allocate a new trap: 0xc0028dc210 37 D0728 19:54:04.079571 790962 usertrap_amd64.go:225] [ 33954(8355): 33954(8355)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:04.085246 790962 usertrap_amd64.go:212] [ 33952(8510): 33952(8510)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:54:04.085777 790962 usertrap_amd64.go:122] [ 33952(8510): 33952(8510)] Allocate a new trap: 0xc002faa150 40 D0728 19:54:04.085910 790962 usertrap_amd64.go:225] [ 33952(8510): 33952(8510)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:54:04.085286 790962 usertrap_amd64.go:212] [ 33954(8355): 33954(8355)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:04.086116 790962 usertrap_amd64.go:122] [ 33954(8355): 33954(8355)] Allocate a new trap: 0xc0028dc210 38 D0728 19:54:04.086205 790962 usertrap_amd64.go:225] [ 33954(8355): 33954(8355)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:04.086358 790962 usertrap_amd64.go:212] [ 33953(8152): 33953(8152)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:54:04.086408 790962 usertrap_amd64.go:122] [ 33953(8152): 33953(8152)] Allocate a new trap: 0xc00737a210 40 D0728 19:54:04.086547 790962 usertrap_amd64.go:225] [ 33953(8152): 33953(8152)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:54:04.086586 790962 usertrap_amd64.go:212] [ 33952(8510): 33952(8510)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:54:04.086702 790962 usertrap_amd64.go:122] [ 33952(8510): 33952(8510)] Allocate a new trap: 0xc002faa150 41 D0728 19:54:04.086830 790962 usertrap_amd64.go:225] [ 33952(8510): 33952(8510)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) D0728 19:54:04.087175 790962 usertrap_amd64.go:212] [ 33953(8152): 33953(8152)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:54:04.087225 790962 usertrap_amd64.go:122] [ 33953(8152): 33953(8152)] Allocate a new trap: 0xc00737a210 41 D0728 19:54:04.087322 790962 usertrap_amd64.go:225] [ 33953(8152): 33953(8152)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:54:04.091339 790962 usertrap_amd64.go:212] [ 33950(8876): 33950(8876)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:54:04.091438 790962 usertrap_amd64.go:212] [ 33953(8152): 33953(8152)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:54:04.091589 790962 usertrap_amd64.go:122] [ 33953(8152): 33953(8152)] Allocate a new trap: 0xc00737a210 42 D0728 19:54:04.091443 790962 usertrap_amd64.go:122] [ 33950(8876): 33950(8876)] Allocate a new trap: 0xc005cd4870 40 D0728 19:54:04.091851 790962 usertrap_amd64.go:225] [ 33953(8152): 33953(8152)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:54:04.091983 790962 usertrap_amd64.go:225] [ 33950(8876): 33950(8876)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:54:04.093244 790962 usertrap_amd64.go:212] [ 33953(8152): 33955(8153)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:54:04.093346 790962 usertrap_amd64.go:122] [ 33953(8152): 33955(8153)] Allocate a new trap: 0xc00737a210 43 D0728 19:54:04.093602 790962 usertrap_amd64.go:225] [ 33953(8152): 33955(8153)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:54:04.093284 790962 usertrap_amd64.go:212] [ 33950(8876): 33950(8876)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:54:04.093893 790962 usertrap_amd64.go:122] [ 33950(8876): 33950(8876)] Allocate a new trap: 0xc005cd4870 41 D0728 19:54:04.093994 790962 usertrap_amd64.go:225] [ 33950(8876): 33950(8876)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:54:04.096482 790962 usertrap_amd64.go:212] [ 33952(8510): 33956(8511)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:54:04.096583 790962 usertrap_amd64.go:122] [ 33952(8510): 33956(8511)] Allocate a new trap: 0xc002faa150 42 D0728 19:54:04.096664 790962 usertrap_amd64.go:225] [ 33952(8510): 33956(8511)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad20 ([184 17 1 0 0 15 5] -> [255 36 37 32 173 6 0]) D0728 19:54:04.097088 790962 usertrap_amd64.go:212] [ 33952(8510): 33952(8510)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:54:04.097164 790962 usertrap_amd64.go:122] [ 33952(8510): 33952(8510)] Allocate a new trap: 0xc002faa150 43 D0728 19:54:04.097242 790962 usertrap_amd64.go:225] [ 33952(8510): 33952(8510)] Apply the binary patch addr 55e1b750d990 trap addr 6ad70 ([184 14 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:54:04.100418 790962 usertrap_amd64.go:212] [ 33954(8355): 33954(8355)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:04.100514 790962 usertrap_amd64.go:122] [ 33954(8355): 33954(8355)] Allocate a new trap: 0xc0028dc210 39 D0728 19:54:04.100608 790962 usertrap_amd64.go:225] [ 33954(8355): 33954(8355)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:04.103585 790962 usertrap_amd64.go:212] [ 33950(8876): 33950(8876)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:54:04.103744 790962 usertrap_amd64.go:122] [ 33950(8876): 33950(8876)] Allocate a new trap: 0xc005cd4870 42 D0728 19:54:04.103872 790962 usertrap_amd64.go:225] [ 33950(8876): 33950(8876)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:54:04.108029 790962 usertrap_amd64.go:212] [ 33950(8876): 33957(8877)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:54:04.108236 790962 usertrap_amd64.go:122] [ 33950(8876): 33957(8877)] Allocate a new trap: 0xc005cd4870 43 D0728 19:54:04.108487 790962 usertrap_amd64.go:225] [ 33950(8876): 33957(8877)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:54:04.112537 790962 usertrap_amd64.go:212] [ 33954(8355): 33954(8355)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:04.112658 790962 usertrap_amd64.go:122] [ 33954(8355): 33954(8355)] Allocate a new trap: 0xc0028dc210 40 D0728 19:54:04.112786 790962 usertrap_amd64.go:225] [ 33954(8355): 33954(8355)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:04.197126 790962 usertrap_amd64.go:212] [ 33954(8355): 33954(8355)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:04.197221 790962 usertrap_amd64.go:122] [ 33954(8355): 33954(8355)] Allocate a new trap: 0xc0028dc210 41 D0728 19:54:04.197359 790962 usertrap_amd64.go:225] [ 33954(8355): 33954(8355)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:04.201143 790962 task_signals.go:309] [ 33952(8510): 33956(8511)] failed to restore from a signal frame: bad address D0728 19:54:04.201474 790962 task_signals.go:470] [ 33952(8510): 33956(8511)] Notified of signal 11 D0728 19:54:05.029122 790962 task_signals.go:220] [ 33952(8510): 33956(8511)] Signal 11: delivering to handler D0728 19:54:05.031027 790962 task_signals.go:309] [ 33950(8876): 33961(8879)] failed to restore from a signal frame: bad address D0728 19:54:05.031238 790962 usertrap_amd64.go:212] [ 33954(8355): 33954(8355)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:05.031331 790962 usertrap_amd64.go:122] [ 33954(8355): 33954(8355)] Allocate a new trap: 0xc0028dc210 42 D0728 19:54:05.031232 790962 task_signals.go:470] [ 33950(8876): 33961(8879)] Notified of signal 11 D0728 19:54:05.031428 790962 usertrap_amd64.go:225] [ 33954(8355): 33954(8355)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:05.031451 790962 task_signals.go:220] [ 33950(8876): 33961(8879)] Signal 11: delivering to handler D0728 19:54:05.031656 790962 usertrap_amd64.go:212] [ 33954(8355): 33960(8356)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:05.031765 790962 usertrap_amd64.go:122] [ 33954(8355): 33960(8356)] Allocate a new trap: 0xc0028dc210 43 D0728 19:54:05.031891 790962 usertrap_amd64.go:225] [ 33954(8355): 33960(8356)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:05.032087 790962 usertrap_amd64.go:212] [ 33953(8152): 33953(8152)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:05.032133 790962 usertrap_amd64.go:122] [ 33953(8152): 33953(8152)] Allocate a new trap: 0xc00737a210 44 D0728 19:54:05.032188 790962 usertrap_amd64.go:225] [ 33953(8152): 33953(8152)] Apply the binary patch addr 55c3a5530a13 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0728 19:54:05.037672 790962 usertrap_amd64.go:212] [ 33954(8355): 33954(8355)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:05.038000 790962 usertrap_amd64.go:122] [ 33954(8355): 33954(8355)] Allocate a new trap: 0xc0028dc210 44 D0728 19:54:05.039834 790962 usertrap_amd64.go:225] [ 33954(8355): 33954(8355)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:05.040234 790962 usertrap_amd64.go:212] [ 33950(8876): 33950(8876)] Found the pattern at ip 556de1207f2e:sysno 230 D0728 19:54:05.040790 790962 usertrap_amd64.go:122] [ 33950(8876): 33950(8876)] Allocate a new trap: 0xc005cd4870 44 D0728 19:54:05.040885 790962 usertrap_amd64.go:225] [ 33950(8876): 33950(8876)] Apply the binary patch addr 556de1207f2e trap addr 66dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0728 19:54:05.048638 790962 task_exit.go:204] [ 33954(8355): 33954(8355)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.048938 790962 task_exit.go:204] [ 33954(8355): 33954(8355)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.049109 790962 task_signals.go:204] [ 33954(8355): 33960(8356)] Signal 33954, PID: 33960, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:05.049297 790962 task_exit.go:204] [ 33954(8355): 33960(8356)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.056735 790962 task_exit.go:204] [ 33954(8355): 33960(8356)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.056850 790962 task_exit.go:204] [ 33954(8355): 33960(8356)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:05.056944 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:05.059372 790962 task_exit.go:204] [ 33954(8355): 33954(8355)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) D0728 19:54:05.141325 790962 usertrap_amd64.go:212] [ 33950(8876): 33950(8876)] Found the pattern at ip 556de11dba13:sysno 3 D0728 19:54:05.141404 790962 usertrap_amd64.go:122] [ 33950(8876): 33950(8876)] Allocate a new trap: 0xc005cd4870 45 D0728 19:54:05.141483 790962 usertrap_amd64.go:225] [ 33950(8876): 33950(8876)] Apply the binary patch addr 556de11dba13 trap addr 66e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 110 6 0]) D0728 19:54:05.149053 790962 task_signals.go:204] [ 33950(8876): 33961(8879)] Signal 33950, PID: 33961, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:05.149322 790962 task_exit.go:204] [ 33950(8876): 33950(8876)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.149449 790962 task_signals.go:204] [ 33950(8876): 33965(8882)] Signal 33950, PID: 33965, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:05.149492 790962 task_signals.go:204] [ 33950(8876): 33957(8877)] Signal 33950, PID: 33957, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:05.149584 790962 task_exit.go:204] [ 33950(8876): 33965(8882)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.149898 790962 task_exit.go:204] [ 33950(8876): 33965(8882)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.149984 790962 task_exit.go:204] [ 33950(8876): 33965(8882)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:05.150133 790962 task_exit.go:204] [ 33950(8876): 33961(8879)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.150422 790962 task_exit.go:204] [ 33950(8876): 33957(8877)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.150753 790962 task_exit.go:204] [ 33950(8876): 33957(8877)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.151237 790962 task_exit.go:204] [ 33950(8876): 33957(8877)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:05.151430 790962 task_exit.go:204] [ 33950(8876): 33961(8879)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.151487 790962 task_exit.go:204] [ 33950(8876): 33961(8879)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:05.151680 790962 task_exit.go:204] [ 33950(8876): 33950(8876)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.311336 790962 usertrap_amd64.go:212] [ 33952(8510): 33952(8510)] Found the pattern at ip 55e1b7563f2e:sysno 230 D0728 19:54:05.311434 790962 usertrap_amd64.go:122] [ 33952(8510): 33952(8510)] Allocate a new trap: 0xc002faa150 44 D0728 19:54:05.311524 790962 usertrap_amd64.go:225] [ 33952(8510): 33952(8510)] Apply the binary patch addr 55e1b7563f2e trap addr 6adc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:54:05.412817 790962 usertrap_amd64.go:212] [ 33952(8510): 33952(8510)] Found the pattern at ip 55e1b7537a13:sysno 3 D0728 19:54:05.412918 790962 usertrap_amd64.go:122] [ 33952(8510): 33952(8510)] Allocate a new trap: 0xc002faa150 45 D0728 19:54:05.413003 790962 usertrap_amd64.go:225] [ 33952(8510): 33952(8510)] Apply the binary patch addr 55e1b7537a13 trap addr 6ae10 ([184 3 0 0 0 15 5] -> [255 36 37 16 174 6 0]) D0728 19:54:05.417904 790962 task_exit.go:204] [ 33952(8510): 33952(8510)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.418180 790962 task_signals.go:204] [ 33952(8510): 33969(8516)] Signal 33952, PID: 33969, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:05.418356 790962 task_exit.go:204] [ 33952(8510): 33969(8516)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.418567 790962 task_exit.go:204] [ 33952(8510): 33969(8516)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.418625 790962 task_exit.go:204] [ 33952(8510): 33969(8516)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:05.418802 790962 task_exit.go:204] [ 33952(8510): 33952(8510)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.871752 790962 task_signals.go:204] [ 33950(8876): 33962(8880)] Signal 33950, PID: 33962, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:05.871956 790962 task_exit.go:204] [ 33950(8876): 33962(8880)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.872112 790962 task_signals.go:204] [ 33952(8510): 33963(8512)] Signal 33952, PID: 33963, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:05.872242 790962 task_exit.go:204] [ 33952(8510): 33963(8512)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.872404 790962 task_exit.go:204] [ 33952(8510): 33963(8512)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.872447 790962 task_exit.go:204] [ 33952(8510): 33963(8512)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:05.872577 790962 task_signals.go:204] [ 33950(8876): 33964(8881)] Signal 33950, PID: 33964, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:05.872637 790962 task_exit.go:204] [ 33950(8876): 33964(8881)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.872790 790962 task_exit.go:204] [ 33950(8876): 33964(8881)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.872816 790962 task_exit.go:204] [ 33950(8876): 33964(8881)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:05.873008 790962 task_signals.go:204] [ 33950(8876): 33958(8878)] Signal 33950, PID: 33958, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:05.873159 790962 task_exit.go:204] [ 33950(8876): 33958(8878)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.874112 790962 task_exit.go:204] [ 33950(8876): 33962(8880)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.874207 790962 task_exit.go:204] [ 33950(8876): 33962(8880)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:05 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') timer_create(0x1, &(0x7f00000000c0)={0x0, 0x81, 0x1, @thr={&(0x7f0000000200)="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", &(0x7f0000001200)="9813a58c98f9e8f177c30b12d3dad354343df6a0fd1c7d48dca5f3bcedc22c5112c0155f184789efdeb77b78bf063421e6f5a39fbe985f17b32e9748dbe890fe6d79d31d45eb61e0d30ef6c83611061a967224843681b9dc199cba9b47c3cbbc1602780e11b85235c3d48505d5d3d224321b2e89d6a8b237dc2b3d9862273cc90a273ec2787ba3a2c7574bfed7cf798a1ce8119e6e4b5227fb09321f771224e55fe84ed5345f51221f"}}, &(0x7f00000012c0)) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x21d42a8a) (async) msgget$private(0x0, 0x0) (async) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) (async) rt_sigreturn() (async) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x81, 0x1, @thr={&(0x7f0000000200)="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", &(0x7f0000001200)="9813a58c98f9e8f177c30b12d3dad354343df6a0fd1c7d48dca5f3bcedc22c5112c0155f184789efdeb77b78bf063421e6f5a39fbe985f17b32e9748dbe890fe6d79d31d45eb61e0d30ef6c83611061a967224843681b9dc199cba9b47c3cbbc1602780e11b85235c3d48505d5d3d224321b2e89d6a8b237dc2b3d9862273cc90a273ec2787ba3a2c7574bfed7cf798a1ce8119e6e4b5227fb09321f771224e55fe84ed5345f51221f"}}, &(0x7f00000012c0)) (async) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) (async) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) (async) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) (async) D0728 19:54:05.877325 790962 task_signals.go:204] [ 33952(8510): 33968(8515)] Signal 33952, PID: 33968, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:05.877489 790962 task_exit.go:204] [ 33952(8510): 33968(8515)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.877571 790962 task_exit.go:204] [ 33950(8876): 33958(8878)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.877622 790962 task_exit.go:204] [ 33950(8876): 33958(8878)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:05.877712 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:54:05.877854 790962 task_signals.go:204] [ 33952(8510): 33966(8513)] Signal 33952, PID: 33966, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:05.877926 790962 task_exit.go:204] [ 33952(8510): 33966(8513)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.878207 790962 task_exit.go:204] [ 33952(8510): 33966(8513)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.878242 790962 task_exit.go:204] [ 33952(8510): 33966(8513)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:05.878509 790962 task_exit.go:204] [ 33952(8510): 33968(8515)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.878554 790962 task_exit.go:204] [ 33952(8510): 33968(8515)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:05.878708 790962 task_signals.go:204] [ 33952(8510): 33956(8511)] Signal 33952, PID: 33956, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:05.878784 790962 task_exit.go:204] [ 33952(8510): 33956(8511)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.878973 790962 task_exit.go:204] [ 33952(8510): 33956(8511)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.879004 790962 task_exit.go:204] [ 33952(8510): 33956(8511)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:05.879139 790962 task_signals.go:204] [ 33952(8510): 33967(8514)] Signal 33952, PID: 33967, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:05.879201 790962 task_exit.go:204] [ 33950(8876): 33950(8876)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:05.879513 790962 task_exit.go:204] [ 33952(8510): 33967(8514)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:05.905954 790962 task_exit.go:204] [ 33952(8510): 33967(8514)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:05.906058 790962 task_exit.go:204] [ 33952(8510): 33967(8514)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:05.906208 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0728 19:54:05.906932 790962 task_exit.go:204] [ 33952(8510): 33952(8510)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:05 executing program 0: r0 = open(&(0x7f0000000700)='./bus\x00', 0x185002, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000400), &(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions}, {@allow_other}], [{@audit}, {@hash}, {@dont_hash}, {@pcr={'pcr', 0x3d, 0xe}}, {@obj_type={'obj_type', 0x3d, 'system_u:object_r:klogd_exec_t:s0\x00'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@context={'context', 0x3d, 'staff_u'}}]}}, 0x0, 0x0, &(0x7f0000000600)="05098db16565559b75df677934622df7691b94a8dfdfc4d3b0ea983e58b498dd121ce6e343a25867769312bd13fb6aaa4b3da692f33cc03403f265763c0ca991030a4456cb1280f791a3d2562a21cddbb46295117f6e065e0eca8d5d37cc7bb25a0041f7e828c0435778e399a7c33874eb888a2e1a6366c75eeaf3fbac9b9ee744b78409145bd4140a0ebd15aa6bef18ad810fd98085f5343bc93e") symlinkat(&(0x7f00000003c0)='./bus\x00', r1, &(0x7f00000006c0)='./bus/file0\x00') setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (async) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x5451, 0x0) (async) fallocate(r2, 0x40, 0x6, 0x8000000000000003) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) (async) rt_sigreturn() (async) r3 = socket$inet6(0xa, 0x80000, 0xfffffc01) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000007c0)=0x3, 0x4) getsockname(r0, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x80) (async) r4 = signalfd(r1, &(0x7f0000000080)={[0xffffffffffffffff]}, 0x8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r4, 0x8982, &(0x7f00000008c0)) (async) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async, rerun: 32) lsetxattr$security_smack_transmute(&(0x7f0000000880)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000740), &(0x7f0000000780), 0x4, 0x1) (async, rerun: 32) getsockopt$inet_opts(r4, 0x0, 0x7edff98c22ac63af, &(0x7f0000000980)=""/124, &(0x7f0000000a00)=0x7c) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="71797374656d2e7b26f9ff3e6208b0ffffffffffff00"], 0x0, 0x0) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000a40)={0x3, 'rose0\x00', {0x2a}, 0xff}) (async) msgctl$IPC_RMID(0x0, 0x0) (async) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)) (async, rerun: 64) accept$inet6(r3, &(0x7f0000000900)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000940)=0x1c) (async, rerun: 64) lsetxattr$security_selinux(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:klogd_exec_t:s0\x00', 0x22, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000800)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000500"/107], 0x78) D0728 19:54:06.048569 790962 task_exit.go:204] [ 33953(8152): 33953(8152)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.048818 790962 task_signals.go:204] [ 33953(8152): 33955(8153)] Signal 33953, PID: 33955, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:06.048926 790962 task_exit.go:204] [ 33953(8152): 33955(8153)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.048944 790962 task_signals.go:204] [ 33953(8152): 33959(8154)] Signal 33953, PID: 33959, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:06.049144 790962 task_exit.go:204] [ 33953(8152): 33959(8154)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.049383 790962 task_exit.go:204] [ 33953(8152): 33959(8154)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.049472 790962 task_exit.go:204] [ 33953(8152): 33959(8154)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:06.049853 790962 task_exit.go:204] [ 33953(8152): 33955(8153)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.049902 790962 task_exit.go:204] [ 33953(8152): 33955(8153)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:06.056992 790962 task_exit.go:204] [ 33953(8152): 33953(8152)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.057185 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:54:06.057386 790962 task_exit.go:204] [ 33953(8152): 33953(8152)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:06.075430 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.077715 790962 usertrap_amd64.go:212] [ 33971(8883): 33971(8883)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:54:06.077827 790962 usertrap_amd64.go:122] [ 33971(8883): 33971(8883)] Allocate a new trap: 0xc0028dc450 37 D0728 19:54:06.079433 790962 usertrap_amd64.go:225] [ 33971(8883): 33971(8883)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:54:06.079795 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.081531 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.081733 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.092182 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.092921 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.096759 790962 usertrap_amd64.go:212] [ 33971(8883): 33971(8883)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:54:06.096826 790962 usertrap_amd64.go:122] [ 33971(8883): 33971(8883)] Allocate a new trap: 0xc0028dc450 38 D0728 19:54:06.096884 790962 usertrap_amd64.go:225] [ 33971(8883): 33971(8883)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:54:06.106026 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.113524 790962 usertrap_amd64.go:212] [ 33970(8357): 33970(8357)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:06.113671 790962 usertrap_amd64.go:122] [ 33970(8357): 33970(8357)] Allocate a new trap: 0xc0011dc4e0 37 D0728 19:54:06.116118 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.127816 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.130238 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.133822 790962 usertrap_amd64.go:225] [ 33970(8357): 33970(8357)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:06.138754 790962 usertrap_amd64.go:212] [ 33971(8883): 33971(8883)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:54:06.145510 790962 usertrap_amd64.go:122] [ 33971(8883): 33971(8883)] Allocate a new trap: 0xc0028dc450 39 D0728 19:54:06.145670 790962 usertrap_amd64.go:225] [ 33971(8883): 33971(8883)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:54:06.156743 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.233757 790962 usertrap_amd64.go:212] [ 33970(8357): 33970(8357)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:06.233832 790962 usertrap_amd64.go:122] [ 33970(8357): 33970(8357)] Allocate a new trap: 0xc0011dc4e0 38 D0728 19:54:06.233901 790962 usertrap_amd64.go:225] [ 33970(8357): 33970(8357)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:06.237469 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.248727 790962 usertrap_amd64.go:212] [ 33972(8517): 33972(8517)] Found the pattern at ip 55e1b75645e0:sysno 109 D0728 19:54:06.248974 790962 usertrap_amd64.go:122] [ 33972(8517): 33972(8517)] Allocate a new trap: 0xc005cd49f0 37 D0728 19:54:06.249609 790962 usertrap_amd64.go:225] [ 33972(8517): 33972(8517)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:54:06.252055 790962 usertrap_amd64.go:212] [ 33972(8517): 33972(8517)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:54:06.252139 790962 usertrap_amd64.go:122] [ 33972(8517): 33972(8517)] Allocate a new trap: 0xc005cd49f0 38 D0728 19:54:06.252398 790962 usertrap_amd64.go:225] [ 33972(8517): 33972(8517)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:54:06.256147 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.257338 790962 usertrap_amd64.go:212] [ 33970(8357): 33970(8357)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:06.257366 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.257416 790962 usertrap_amd64.go:122] [ 33970(8357): 33970(8357)] Allocate a new trap: 0xc0011dc4e0 39 D0728 19:54:06.257507 790962 usertrap_amd64.go:225] [ 33970(8357): 33970(8357)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:06.258698 790962 usertrap_amd64.go:212] [ 33971(8883): 33971(8883)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:54:06.258759 790962 usertrap_amd64.go:122] [ 33971(8883): 33971(8883)] Allocate a new trap: 0xc0028dc450 40 D0728 19:54:06.258863 790962 usertrap_amd64.go:225] [ 33971(8883): 33971(8883)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:54:06.261838 790962 usertrap_amd64.go:212] [ 33971(8883): 33971(8883)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:54:06.261940 790962 usertrap_amd64.go:122] [ 33971(8883): 33971(8883)] Allocate a new trap: 0xc0028dc450 41 D0728 19:54:06.262025 790962 usertrap_amd64.go:225] [ 33971(8883): 33971(8883)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:54:06.266658 790962 usertrap_amd64.go:212] [ 33971(8883): 33971(8883)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:54:06.267225 790962 usertrap_amd64.go:122] [ 33971(8883): 33971(8883)] Allocate a new trap: 0xc0028dc450 42 D0728 19:54:06.267406 790962 usertrap_amd64.go:225] [ 33971(8883): 33971(8883)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:54:06.267920 790962 usertrap_amd64.go:212] [ 33971(8883): 33973(8884)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:54:06.267979 790962 usertrap_amd64.go:122] [ 33971(8883): 33973(8884)] Allocate a new trap: 0xc0028dc450 43 D0728 19:54:06.268072 790962 usertrap_amd64.go:225] [ 33971(8883): 33973(8884)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:54:06.278803 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.279021 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.279520 790962 usertrap_amd64.go:212] [ 33970(8357): 33970(8357)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:06.279589 790962 usertrap_amd64.go:122] [ 33970(8357): 33970(8357)] Allocate a new trap: 0xc0011dc4e0 40 D0728 19:54:06.279763 790962 usertrap_amd64.go:225] [ 33970(8357): 33970(8357)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:06.286259 790962 usertrap_amd64.go:212] [ 33970(8357): 33970(8357)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:06.286385 790962 usertrap_amd64.go:122] [ 33970(8357): 33970(8357)] Allocate a new trap: 0xc0011dc4e0 41 D0728 19:54:06.286660 790962 usertrap_amd64.go:225] [ 33970(8357): 33970(8357)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:06.290807 790962 usertrap_amd64.go:212] [ 33970(8357): 33970(8357)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:06.290918 790962 usertrap_amd64.go:122] [ 33970(8357): 33970(8357)] Allocate a new trap: 0xc0011dc4e0 42 D0728 19:54:06.291025 790962 usertrap_amd64.go:225] [ 33970(8357): 33970(8357)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:06.291354 790962 usertrap_amd64.go:212] [ 33970(8357): 33974(8358)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:06.291447 790962 usertrap_amd64.go:122] [ 33970(8357): 33974(8358)] Allocate a new trap: 0xc0011dc4e0 43 D0728 19:54:06.291540 790962 usertrap_amd64.go:225] [ 33970(8357): 33974(8358)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:06.291672 790962 usertrap_amd64.go:212] [ 33972(8517): 33972(8517)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:54:06.291809 790962 usertrap_amd64.go:122] [ 33972(8517): 33972(8517)] Allocate a new trap: 0xc005cd49f0 39 D0728 19:54:06.291949 790962 usertrap_amd64.go:225] [ 33972(8517): 33972(8517)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:54:06.294352 790962 usertrap_amd64.go:212] [ 33970(8357): 33970(8357)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:06.294431 790962 usertrap_amd64.go:122] [ 33970(8357): 33970(8357)] Allocate a new trap: 0xc0011dc4e0 44 D0728 19:54:06.294557 790962 usertrap_amd64.go:225] [ 33970(8357): 33970(8357)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:06.300978 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.301234 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.302902 790962 task_exit.go:204] [ 33970(8357): 33970(8357)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.303425 790962 task_exit.go:204] [ 33970(8357): 33970(8357)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.303764 790962 task_signals.go:204] [ 33970(8357): 33974(8358)] Signal 33970, PID: 33974, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:06.303890 790962 task_exit.go:204] [ 33970(8357): 33974(8358)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.308598 790962 usertrap_amd64.go:212] [ 33972(8517): 33972(8517)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:54:06.308694 790962 usertrap_amd64.go:122] [ 33972(8517): 33972(8517)] Allocate a new trap: 0xc005cd49f0 40 D0728 19:54:06.308780 790962 usertrap_amd64.go:225] [ 33972(8517): 33972(8517)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:54:06.309466 790962 usertrap_amd64.go:212] [ 33972(8517): 33972(8517)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:54:06.309524 790962 usertrap_amd64.go:122] [ 33972(8517): 33972(8517)] Allocate a new trap: 0xc005cd49f0 41 D0728 19:54:06.309632 790962 usertrap_amd64.go:225] [ 33972(8517): 33972(8517)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) D0728 19:54:06.310963 790962 task_exit.go:204] [ 33970(8357): 33974(8358)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.311123 790962 task_exit.go:204] [ 33970(8357): 33974(8358)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:06.311285 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:06.312235 790962 task_exit.go:204] [ 33970(8357): 33970(8357)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:06.313366 790962 usertrap_amd64.go:212] [ 33972(8517): 33972(8517)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:54:06.313477 790962 usertrap_amd64.go:122] [ 33972(8517): 33972(8517)] Allocate a new trap: 0xc005cd49f0 42 D0728 19:54:06.313610 790962 usertrap_amd64.go:225] [ 33972(8517): 33972(8517)] Apply the binary patch addr 55e1b750d990 trap addr 6ad20 ([184 14 0 0 0 15 5] -> [255 36 37 32 173 6 0]) 19:54:06 executing program 1: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4091032, 0xffffffffffffffff, 0x0) D0728 19:54:06.318962 790962 usertrap_amd64.go:212] [ 33972(8517): 33975(8518)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:54:06.319054 790962 usertrap_amd64.go:122] [ 33972(8517): 33975(8518)] Allocate a new trap: 0xc005cd49f0 43 D0728 19:54:06.319189 790962 usertrap_amd64.go:225] [ 33972(8517): 33975(8518)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad70 ([184 17 1 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:54:06.322820 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.323389 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.345040 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.345511 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.346589 790962 task_signals.go:309] [ 33972(8517): 33978(8519)] failed to restore from a signal frame: bad address D0728 19:54:06.346797 790962 task_signals.go:470] [ 33972(8517): 33978(8519)] Notified of signal 11 D0728 19:54:06.346973 790962 task_signals.go:220] [ 33972(8517): 33978(8519)] Signal 11: delivering to handler D0728 19:54:06.351169 790962 usertrap_amd64.go:212] [ 33976(8359): 33976(8359)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:06.351328 790962 usertrap_amd64.go:122] [ 33976(8359): 33976(8359)] Allocate a new trap: 0xc000c077d0 37 D0728 19:54:06.352672 790962 usertrap_amd64.go:225] [ 33976(8359): 33976(8359)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:06.361741 790962 usertrap_amd64.go:212] [ 33976(8359): 33976(8359)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:06.362514 790962 usertrap_amd64.go:122] [ 33976(8359): 33976(8359)] Allocate a new trap: 0xc000c077d0 38 D0728 19:54:06.362688 790962 usertrap_amd64.go:225] [ 33976(8359): 33976(8359)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:06.366096 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.367204 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.369171 790962 usertrap_amd64.go:212] [ 33972(8517): 33972(8517)] Found the pattern at ip 55e1b7563f2e:sysno 230 D0728 19:54:06.369329 790962 usertrap_amd64.go:122] [ 33972(8517): 33972(8517)] Allocate a new trap: 0xc005cd49f0 44 D0728 19:54:06.371997 790962 usertrap_amd64.go:225] [ 33972(8517): 33972(8517)] Apply the binary patch addr 55e1b7563f2e trap addr 6adc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:54:06.382316 790962 usertrap_amd64.go:212] [ 33976(8359): 33976(8359)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:06.382489 790962 usertrap_amd64.go:122] [ 33976(8359): 33976(8359)] Allocate a new trap: 0xc000c077d0 39 D0728 19:54:06.382746 790962 usertrap_amd64.go:225] [ 33976(8359): 33976(8359)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:06.388235 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.388966 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.390641 790962 usertrap_amd64.go:212] [ 33976(8359): 33976(8359)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:06.390752 790962 usertrap_amd64.go:122] [ 33976(8359): 33976(8359)] Allocate a new trap: 0xc000c077d0 40 D0728 19:54:06.390827 790962 usertrap_amd64.go:225] [ 33976(8359): 33976(8359)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:06.391375 790962 usertrap_amd64.go:212] [ 33976(8359): 33976(8359)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:06.391427 790962 usertrap_amd64.go:122] [ 33976(8359): 33976(8359)] Allocate a new trap: 0xc000c077d0 41 D0728 19:54:06.391490 790962 usertrap_amd64.go:225] [ 33976(8359): 33976(8359)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:06.393828 790962 task_signals.go:309] [ 33971(8883): 33983(8886)] failed to restore from a signal frame: bad address D0728 19:54:06.393944 790962 task_signals.go:470] [ 33971(8883): 33983(8886)] Notified of signal 11 D0728 19:54:06.394104 790962 task_signals.go:220] [ 33971(8883): 33983(8886)] Signal 11: delivering to handler D0728 19:54:06.396964 790962 usertrap_amd64.go:212] [ 33976(8359): 33976(8359)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:06.397164 790962 usertrap_amd64.go:122] [ 33976(8359): 33976(8359)] Allocate a new trap: 0xc000c077d0 42 D0728 19:54:06.397350 790962 usertrap_amd64.go:225] [ 33976(8359): 33976(8359)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:06.397840 790962 usertrap_amd64.go:212] [ 33976(8359): 33984(8360)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:06.397961 790962 usertrap_amd64.go:122] [ 33976(8359): 33984(8360)] Allocate a new trap: 0xc000c077d0 43 D0728 19:54:06.398080 790962 usertrap_amd64.go:225] [ 33976(8359): 33984(8360)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:06.401721 790962 usertrap_amd64.go:212] [ 33976(8359): 33976(8359)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:06.401812 790962 usertrap_amd64.go:122] [ 33976(8359): 33976(8359)] Allocate a new trap: 0xc000c077d0 44 D0728 19:54:06.401904 790962 usertrap_amd64.go:225] [ 33976(8359): 33976(8359)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:06.409492 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.409866 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.409912 790962 task_exit.go:204] [ 33976(8359): 33976(8359)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.410165 790962 task_exit.go:204] [ 33976(8359): 33976(8359)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.410315 790962 task_signals.go:204] [ 33976(8359): 33984(8360)] Signal 33976, PID: 33984, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:06.410479 790962 task_exit.go:204] [ 33976(8359): 33984(8360)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.416170 790962 task_exit.go:204] [ 33976(8359): 33984(8360)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.416300 790962 task_exit.go:204] [ 33976(8359): 33984(8360)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:06.416507 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:06.417160 790962 task_exit.go:204] [ 33976(8359): 33976(8359)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fchdir(r1) D0728 19:54:06.431213 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.431835 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.453413 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.453929 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.477016 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.479086 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.498686 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.499692 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.517758 790962 task_signals.go:309] [ 33971(8883): 33983(8886)] failed to restore from a signal frame: bad address D0728 19:54:06.518011 790962 task_signals.go:470] [ 33971(8883): 33983(8886)] Notified of signal 11 D0728 19:54:06.518198 790962 task_signals.go:220] [ 33971(8883): 33983(8886)] Signal 11: delivering to handler D0728 19:54:06.523048 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.524246 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.526496 790962 usertrap_amd64.go:212] [ 33971(8883): 33971(8883)] Found the pattern at ip 556de1207f2e:sysno 230 D0728 19:54:06.526568 790962 usertrap_amd64.go:122] [ 33971(8883): 33971(8883)] Allocate a new trap: 0xc0028dc450 44 D0728 19:54:06.526697 790962 usertrap_amd64.go:225] [ 33971(8883): 33971(8883)] Apply the binary patch addr 556de1207f2e trap addr 66dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0728 19:54:06.548007 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.549072 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.569119 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.569787 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.591021 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.591713 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.617610 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.617779 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.641990 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.643467 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.665847 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.668147 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.689851 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.690124 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.712408 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.712635 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.749411 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.752393 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.771824 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.772200 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.795858 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.806266 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.836032 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.836276 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.864481 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.909546 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.930322 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.931500 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.951897 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.952598 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.960141 790962 usertrap_amd64.go:212] [ 33971(8883): 33971(8883)] Found the pattern at ip 556de11dba13:sysno 3 D0728 19:54:06.960258 790962 usertrap_amd64.go:122] [ 33971(8883): 33971(8883)] Allocate a new trap: 0xc0028dc450 45 D0728 19:54:06.960328 790962 usertrap_amd64.go:225] [ 33971(8883): 33971(8883)] Apply the binary patch addr 556de11dba13 trap addr 66e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 110 6 0]) D0728 19:54:06.975591 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:06.975882 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:06.978529 790962 task_exit.go:204] [ 33971(8883): 33971(8883)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.979299 790962 task_signals.go:204] [ 33971(8883): 33983(8886)] Signal 33971, PID: 33983, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:06.979423 790962 task_exit.go:204] [ 33971(8883): 33983(8886)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.979404 790962 task_signals.go:204] [ 33971(8883): 33989(8891)] Signal 33971, PID: 33989, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:06.979509 790962 task_exit.go:204] [ 33971(8883): 33989(8891)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.979727 790962 task_exit.go:204] [ 33971(8883): 33989(8891)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.979774 790962 task_exit.go:204] [ 33971(8883): 33989(8891)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:06.979930 790962 task_exit.go:204] [ 33971(8883): 33971(8883)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.980089 790962 task_exit.go:204] [ 33971(8883): 33983(8886)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.980129 790962 task_exit.go:204] [ 33971(8883): 33983(8886)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:06.993925 790962 task_signals.go:204] [ 33971(8883): 33985(8887)] Signal 33971, PID: 33985, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:06.994037 790962 task_signals.go:204] [ 33971(8883): 33987(8889)] Signal 33971, PID: 33987, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:06.994092 790962 task_signals.go:204] [ 33971(8883): 33986(8888)] Signal 33971, PID: 33986, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:06.994097 790962 task_exit.go:204] [ 33971(8883): 33985(8887)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.994455 790962 task_signals.go:204] [ 33971(8883): 33977(8885)] Signal 33971, PID: 33977, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:06.994497 790962 task_signals.go:204] [ 33971(8883): 33988(8890)] Signal 33971, PID: 33988, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:06.994603 790962 task_exit.go:204] [ 33971(8883): 33987(8889)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.994874 790962 task_signals.go:204] [ 33971(8883): 33973(8884)] Signal 33971, PID: 33973, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:06.994996 790962 task_signals.go:204] [ 33971(8883): 33990(8892)] Signal 33971, PID: 33990, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:06.995105 790962 task_exit.go:204] [ 33971(8883): 33990(8892)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.995228 790962 task_exit.go:204] [ 33971(8883): 33987(8889)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.995348 790962 task_exit.go:204] [ 33971(8883): 33987(8889)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:06.995507 790962 task_exit.go:204] [ 33971(8883): 33988(8890)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.995880 790962 task_exit.go:204] [ 33971(8883): 33988(8890)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.995943 790962 task_exit.go:204] [ 33971(8883): 33988(8890)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:06.996102 790962 task_exit.go:204] [ 33971(8883): 33977(8885)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.996338 790962 task_exit.go:204] [ 33971(8883): 33977(8885)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.996424 790962 task_exit.go:204] [ 33971(8883): 33977(8885)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:06.996565 790962 task_exit.go:204] [ 33971(8883): 33986(8888)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.996780 790962 task_exit.go:204] [ 33971(8883): 33986(8888)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.996835 790962 task_exit.go:204] [ 33971(8883): 33986(8888)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:06.996944 790962 task_exit.go:204] [ 33971(8883): 33973(8884)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:06.999201 790962 task_exit.go:204] [ 33971(8883): 33985(8887)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.999299 790962 task_exit.go:204] [ 33971(8883): 33985(8887)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:06.999578 790962 task_exit.go:204] [ 33971(8883): 33990(8892)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:06.999670 790962 task_exit.go:204] [ 33971(8883): 33990(8892)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:07.004042 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.004276 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.006588 790962 task_exit.go:204] [ 33971(8883): 33973(8884)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:07.006649 790962 task_exit.go:204] [ 33971(8883): 33973(8884)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:07.006775 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:54:07.006975 790962 task_exit.go:204] [ 33971(8883): 33971(8883)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:07 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() r2 = msgget$private(0x0, 0x40) msgrcv(r2, &(0x7f0000000200)={0x0, ""/241}, 0xf9, 0x0, 0x1800) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x32, 0x0, 0x0) msgrcv(r3, 0x0, 0x38, 0x0, 0x0) msgrcv(r3, &(0x7f0000000300)={0x0, ""/126}, 0x86, 0x2, 0x800) D0728 19:54:07.024882 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.025415 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.027464 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.027932 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.038204 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.038413 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.053320 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.112583 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.116868 790962 usertrap_amd64.go:212] [ 33991(8361): 33991(8361)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:07.117016 790962 usertrap_amd64.go:122] [ 33991(8361): 33991(8361)] Allocate a new trap: 0xc00580a1b0 37 D0728 19:54:07.117236 790962 usertrap_amd64.go:212] [ 33972(8517): 33972(8517)] Found the pattern at ip 55e1b7537a13:sysno 3 D0728 19:54:07.117325 790962 usertrap_amd64.go:122] [ 33972(8517): 33972(8517)] Allocate a new trap: 0xc005cd49f0 45 D0728 19:54:07.117440 790962 usertrap_amd64.go:225] [ 33972(8517): 33972(8517)] Apply the binary patch addr 55e1b7537a13 trap addr 6ae10 ([184 3 0 0 0 15 5] -> [255 36 37 16 174 6 0]) D0728 19:54:07.118129 790962 usertrap_amd64.go:225] [ 33991(8361): 33991(8361)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:07.122508 790962 usertrap_amd64.go:212] [ 33991(8361): 33991(8361)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:07.122781 790962 usertrap_amd64.go:122] [ 33991(8361): 33991(8361)] Allocate a new trap: 0xc00580a1b0 38 D0728 19:54:07.122942 790962 usertrap_amd64.go:225] [ 33991(8361): 33991(8361)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:07.130931 790962 task_exit.go:204] [ 33972(8517): 33972(8517)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:07.131161 790962 task_exit.go:204] [ 33972(8517): 33972(8517)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:07.131308 790962 task_signals.go:204] [ 33972(8517): 33975(8518)] Signal 33972, PID: 33975, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:07.131391 790962 task_exit.go:204] [ 33972(8517): 33975(8518)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:07.131567 790962 task_exit.go:204] [ 33972(8517): 33975(8518)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:07.131652 790962 task_exit.go:204] [ 33972(8517): 33975(8518)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:07.131785 790962 task_signals.go:204] [ 33972(8517): 33980(8521)] Signal 33972, PID: 33980, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:07.132000 790962 task_exit.go:204] [ 33972(8517): 33980(8521)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:07.132099 790962 task_signals.go:204] [ 33972(8517): 33981(8522)] Signal 33972, PID: 33981, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:07.132204 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.132285 790962 task_signals.go:204] [ 33972(8517): 33978(8519)] Signal 33972, PID: 33978, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:07.132346 790962 task_signals.go:204] [ 33972(8517): 33982(8523)] Signal 33972, PID: 33982, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:07.132401 790962 task_exit.go:204] [ 33972(8517): 33978(8519)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:07.132513 790962 task_signals.go:204] [ 33972(8517): 33979(8520)] Signal 33972, PID: 33979, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:07.132608 790962 task_exit.go:204] [ 33972(8517): 33978(8519)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:07.132665 790962 task_exit.go:204] [ 33972(8517): 33978(8519)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:07.132830 790962 task_exit.go:204] [ 33972(8517): 33980(8521)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:07.132861 790962 task_exit.go:204] [ 33972(8517): 33980(8521)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:07.132947 790962 task_exit.go:204] [ 33972(8517): 33979(8520)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:07.133085 790962 task_exit.go:204] [ 33972(8517): 33979(8520)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:07.133146 790962 task_exit.go:204] [ 33972(8517): 33979(8520)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:07.133366 790962 task_exit.go:204] [ 33972(8517): 33981(8522)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:07.133683 790962 task_exit.go:204] [ 33972(8517): 33981(8522)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:07.133831 790962 task_exit.go:204] [ 33972(8517): 33981(8522)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:07.133890 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.134035 790962 task_exit.go:204] [ 33972(8517): 33982(8523)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:07.142447 790962 task_exit.go:204] [ 33972(8517): 33982(8523)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:07.145427 790962 task_exit.go:204] [ 33972(8517): 33982(8523)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:07.145642 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0728 19:54:07.146372 790962 usertrap_amd64.go:212] [ 33991(8361): 33991(8361)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:07.146471 790962 usertrap_amd64.go:122] [ 33991(8361): 33991(8361)] Allocate a new trap: 0xc00580a1b0 39 D0728 19:54:07.146570 790962 usertrap_amd64.go:225] [ 33991(8361): 33991(8361)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:07.146690 790962 task_exit.go:204] [ 33972(8517): 33972(8517)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:07.153988 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.155856 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler 19:54:07 executing program 0: r0 = open(&(0x7f0000000700)='./bus\x00', 0x185002, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000400), &(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions}, {@allow_other}], [{@audit}, {@hash}, {@dont_hash}, {@pcr={'pcr', 0x3d, 0xe}}, {@obj_type={'obj_type', 0x3d, 'system_u:object_r:klogd_exec_t:s0\x00'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@context={'context', 0x3d, 'staff_u'}}]}}, 0x0, 0x0, &(0x7f0000000600)="05098db16565559b75df677934622df7691b94a8dfdfc4d3b0ea983e58b498dd121ce6e343a25867769312bd13fb6aaa4b3da692f33cc03403f265763c0ca991030a4456cb1280f791a3d2562a21cddbb46295117f6e065e0eca8d5d37cc7bb25a0041f7e828c0435778e399a7c33874eb888a2e1a6366c75eeaf3fbac9b9ee744b78409145bd4140a0ebd15aa6bef18ad810fd98085f5343bc93e") symlinkat(&(0x7f00000003c0)='./bus\x00', r1, &(0x7f00000006c0)='./bus/file0\x00') (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (async) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x5451, 0x0) fallocate(r2, 0x40, 0x6, 0x8000000000000003) (async) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) (async) rt_sigreturn() (async) r3 = socket$inet6(0xa, 0x80000, 0xfffffc01) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000007c0)=0x3, 0x4) (async) getsockname(r0, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x80) (async) r4 = signalfd(r1, &(0x7f0000000080)={[0xffffffffffffffff]}, 0x8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r4, 0x8982, &(0x7f00000008c0)) (async) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async) lsetxattr$security_smack_transmute(&(0x7f0000000880)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000740), &(0x7f0000000780), 0x4, 0x1) (async) getsockopt$inet_opts(r4, 0x0, 0x7edff98c22ac63af, &(0x7f0000000980)=""/124, &(0x7f0000000a00)=0x7c) (async) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="71797374656d2e7b26f9ff3e6208b0ffffffffffff00"], 0x0, 0x0) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000a40)={0x3, 'rose0\x00', {0x2a}, 0xff}) (async) msgctl$IPC_RMID(0x0, 0x0) (async) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)) (async) accept$inet6(r3, &(0x7f0000000900)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000940)=0x1c) (async) lsetxattr$security_selinux(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:klogd_exec_t:s0\x00', 0x22, 0x2) (async) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000800)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000500"/107], 0x78) D0728 19:54:07.162004 790962 usertrap_amd64.go:212] [ 33992(8893): 33992(8893)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:54:07.162123 790962 usertrap_amd64.go:122] [ 33992(8893): 33992(8893)] Allocate a new trap: 0xc00737ac90 37 D0728 19:54:07.162775 790962 usertrap_amd64.go:225] [ 33992(8893): 33992(8893)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:54:07.180696 790962 usertrap_amd64.go:212] [ 33992(8893): 33992(8893)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:54:07.180961 790962 usertrap_amd64.go:122] [ 33992(8893): 33992(8893)] Allocate a new trap: 0xc00737ac90 38 D0728 19:54:07.181094 790962 usertrap_amd64.go:225] [ 33992(8893): 33992(8893)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:54:07.198510 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.201786 790962 usertrap_amd64.go:212] [ 33992(8893): 33992(8893)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:54:07.201920 790962 usertrap_amd64.go:122] [ 33992(8893): 33992(8893)] Allocate a new trap: 0xc00737ac90 39 D0728 19:54:07.202012 790962 usertrap_amd64.go:225] [ 33992(8893): 33992(8893)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:54:07.202210 790962 usertrap_amd64.go:212] [ 33991(8361): 33991(8361)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:07.202362 790962 usertrap_amd64.go:122] [ 33991(8361): 33991(8361)] Allocate a new trap: 0xc00580a1b0 40 D0728 19:54:07.202463 790962 usertrap_amd64.go:225] [ 33991(8361): 33991(8361)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:07.203586 790962 usertrap_amd64.go:212] [ 33991(8361): 33991(8361)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:07.203722 790962 usertrap_amd64.go:122] [ 33991(8361): 33991(8361)] Allocate a new trap: 0xc00580a1b0 41 D0728 19:54:07.203917 790962 usertrap_amd64.go:225] [ 33991(8361): 33991(8361)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:07.204149 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.210771 790962 usertrap_amd64.go:212] [ 33991(8361): 33991(8361)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:07.210894 790962 usertrap_amd64.go:122] [ 33991(8361): 33991(8361)] Allocate a new trap: 0xc00580a1b0 42 D0728 19:54:07.211036 790962 usertrap_amd64.go:225] [ 33991(8361): 33991(8361)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:07.211723 790962 usertrap_amd64.go:212] [ 33991(8361): 33994(8362)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:07.212076 790962 usertrap_amd64.go:122] [ 33991(8361): 33994(8362)] Allocate a new trap: 0xc00580a1b0 43 D0728 19:54:07.212305 790962 usertrap_amd64.go:225] [ 33991(8361): 33994(8362)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:07.220657 790962 usertrap_amd64.go:212] [ 33991(8361): 33991(8361)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:07.220756 790962 usertrap_amd64.go:122] [ 33991(8361): 33991(8361)] Allocate a new trap: 0xc00580a1b0 44 D0728 19:54:07.220856 790962 usertrap_amd64.go:225] [ 33991(8361): 33991(8361)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:07.221348 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.221617 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.223249 790962 usertrap_amd64.go:212] [ 33992(8893): 33992(8893)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:54:07.223324 790962 usertrap_amd64.go:122] [ 33992(8893): 33992(8893)] Allocate a new trap: 0xc00737ac90 40 D0728 19:54:07.223494 790962 usertrap_amd64.go:225] [ 33992(8893): 33992(8893)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:54:07.226109 790962 usertrap_amd64.go:212] [ 33993(8524): 33993(8524)] Found the pattern at ip 55e1b75645e0:sysno 109 D0728 19:54:07.226385 790962 usertrap_amd64.go:122] [ 33993(8524): 33993(8524)] Allocate a new trap: 0xc001ede570 37 D0728 19:54:07.227790 790962 usertrap_amd64.go:212] [ 33992(8893): 33992(8893)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:54:07.228072 790962 usertrap_amd64.go:122] [ 33992(8893): 33992(8893)] Allocate a new trap: 0xc00737ac90 41 D0728 19:54:07.228264 790962 usertrap_amd64.go:225] [ 33992(8893): 33992(8893)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:54:07.229157 790962 usertrap_amd64.go:225] [ 33993(8524): 33993(8524)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:54:07.234899 790962 usertrap_amd64.go:212] [ 33992(8893): 33992(8893)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:54:07.234982 790962 usertrap_amd64.go:122] [ 33992(8893): 33992(8893)] Allocate a new trap: 0xc00737ac90 42 D0728 19:54:07.235115 790962 usertrap_amd64.go:225] [ 33992(8893): 33992(8893)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:54:07.236967 790962 usertrap_amd64.go:212] [ 33992(8893): 33995(8894)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:54:07.237079 790962 usertrap_amd64.go:122] [ 33992(8893): 33995(8894)] Allocate a new trap: 0xc00737ac90 43 D0728 19:54:07.237199 790962 usertrap_amd64.go:225] [ 33992(8893): 33995(8894)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:54:07.248103 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.248457 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.250535 790962 usertrap_amd64.go:212] [ 33993(8524): 33993(8524)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:54:07.250674 790962 usertrap_amd64.go:122] [ 33993(8524): 33993(8524)] Allocate a new trap: 0xc001ede570 38 D0728 19:54:07.250895 790962 usertrap_amd64.go:225] [ 33993(8524): 33993(8524)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:54:07.254496 790962 task_exit.go:204] [ 33991(8361): 33991(8361)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:07.254816 790962 task_signals.go:204] [ 33991(8361): 33994(8362)] Signal 33991, PID: 33994, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:07.254880 790962 task_exit.go:204] [ 33991(8361): 33991(8361)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:07.255045 790962 task_exit.go:204] [ 33991(8361): 33994(8362)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:07.263639 790962 task_exit.go:204] [ 33991(8361): 33994(8362)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:07.263740 790962 task_exit.go:204] [ 33991(8361): 33994(8362)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:07.263874 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:07.264061 790962 task_exit.go:204] [ 33991(8361): 33991(8361)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43d9}, 0x0, 0x0, 0xffffffffffffffff, 0xa) D0728 19:54:07.270186 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.270786 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.275908 790962 usertrap_amd64.go:212] [ 33993(8524): 33993(8524)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:54:07.278707 790962 usertrap_amd64.go:122] [ 33993(8524): 33993(8524)] Allocate a new trap: 0xc001ede570 39 D0728 19:54:07.278918 790962 usertrap_amd64.go:225] [ 33993(8524): 33993(8524)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:54:07.292260 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.292990 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.299927 790962 usertrap_amd64.go:212] [ 33993(8524): 33993(8524)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:54:07.300051 790962 usertrap_amd64.go:122] [ 33993(8524): 33993(8524)] Allocate a new trap: 0xc001ede570 40 D0728 19:54:07.300175 790962 usertrap_amd64.go:225] [ 33993(8524): 33993(8524)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:54:07.300882 790962 usertrap_amd64.go:212] [ 33993(8524): 33993(8524)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:54:07.300974 790962 usertrap_amd64.go:122] [ 33993(8524): 33993(8524)] Allocate a new trap: 0xc001ede570 41 D0728 19:54:07.301059 790962 usertrap_amd64.go:225] [ 33993(8524): 33993(8524)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) D0728 19:54:07.304140 790962 usertrap_amd64.go:212] [ 33996(8363): 33996(8363)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:07.304299 790962 usertrap_amd64.go:122] [ 33996(8363): 33996(8363)] Allocate a new trap: 0xc002faa840 37 D0728 19:54:07.305119 790962 usertrap_amd64.go:225] [ 33996(8363): 33996(8363)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:07.305567 790962 usertrap_amd64.go:212] [ 33993(8524): 33993(8524)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:54:07.305680 790962 usertrap_amd64.go:122] [ 33993(8524): 33993(8524)] Allocate a new trap: 0xc001ede570 42 D0728 19:54:07.305831 790962 usertrap_amd64.go:225] [ 33993(8524): 33993(8524)] Apply the binary patch addr 55e1b750d990 trap addr 6ad20 ([184 14 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0728 19:54:07.306023 790962 usertrap_amd64.go:212] [ 33993(8524): 33997(8525)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:54:07.306212 790962 usertrap_amd64.go:122] [ 33993(8524): 33997(8525)] Allocate a new trap: 0xc001ede570 43 D0728 19:54:07.306381 790962 usertrap_amd64.go:225] [ 33993(8524): 33997(8525)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad70 ([184 17 1 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:54:07.311298 790962 usertrap_amd64.go:212] [ 33996(8363): 33996(8363)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:07.311415 790962 usertrap_amd64.go:122] [ 33996(8363): 33996(8363)] Allocate a new trap: 0xc002faa840 38 D0728 19:54:07.311492 790962 usertrap_amd64.go:225] [ 33996(8363): 33996(8363)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:07.314617 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.314886 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.334449 790962 usertrap_amd64.go:212] [ 33996(8363): 33996(8363)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:07.334682 790962 usertrap_amd64.go:122] [ 33996(8363): 33996(8363)] Allocate a new trap: 0xc002faa840 39 D0728 19:54:07.334923 790962 usertrap_amd64.go:225] [ 33996(8363): 33996(8363)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:07.336049 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.337152 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.338830 790962 task_signals.go:309] [ 33993(8524): 34000(8527)] failed to restore from a signal frame: bad address D0728 19:54:07.339040 790962 task_signals.go:470] [ 33993(8524): 34000(8527)] Notified of signal 11 D0728 19:54:07.339180 790962 task_signals.go:220] [ 33993(8524): 34000(8527)] Signal 11: delivering to handler D0728 19:54:07.346796 790962 usertrap_amd64.go:212] [ 33996(8363): 33996(8363)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:07.346875 790962 usertrap_amd64.go:122] [ 33996(8363): 33996(8363)] Allocate a new trap: 0xc002faa840 40 D0728 19:54:07.346991 790962 usertrap_amd64.go:225] [ 33996(8363): 33996(8363)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:07.347527 790962 usertrap_amd64.go:212] [ 33996(8363): 33996(8363)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:07.347591 790962 usertrap_amd64.go:122] [ 33996(8363): 33996(8363)] Allocate a new trap: 0xc002faa840 41 D0728 19:54:07.347746 790962 usertrap_amd64.go:225] [ 33996(8363): 33996(8363)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:07.353956 790962 usertrap_amd64.go:212] [ 33996(8363): 33996(8363)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:07.354006 790962 usertrap_amd64.go:212] [ 33993(8524): 33993(8524)] Found the pattern at ip 55e1b7563f2e:sysno 230 D0728 19:54:07.354551 790962 usertrap_amd64.go:122] [ 33996(8363): 33996(8363)] Allocate a new trap: 0xc002faa840 42 D0728 19:54:07.354633 790962 usertrap_amd64.go:122] [ 33993(8524): 33993(8524)] Allocate a new trap: 0xc001ede570 44 D0728 19:54:07.354662 790962 usertrap_amd64.go:225] [ 33996(8363): 33996(8363)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:07.354787 790962 usertrap_amd64.go:225] [ 33993(8524): 33993(8524)] Apply the binary patch addr 55e1b7563f2e trap addr 6adc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:54:07.355112 790962 usertrap_amd64.go:212] [ 33996(8363): 34004(8364)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:07.355184 790962 usertrap_amd64.go:122] [ 33996(8363): 34004(8364)] Allocate a new trap: 0xc002faa840 43 D0728 19:54:07.355261 790962 usertrap_amd64.go:225] [ 33996(8363): 34004(8364)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:07.357778 790962 usertrap_amd64.go:212] [ 33996(8363): 33996(8363)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:07.357904 790962 usertrap_amd64.go:122] [ 33996(8363): 33996(8363)] Allocate a new trap: 0xc002faa840 44 D0728 19:54:07.358065 790962 usertrap_amd64.go:225] [ 33996(8363): 33996(8363)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:07.359292 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.360064 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.364385 790962 task_signals.go:309] [ 33992(8893): 34006(8896)] failed to restore from a signal frame: bad address D0728 19:54:07.364538 790962 task_signals.go:470] [ 33992(8893): 34006(8896)] Notified of signal 11 D0728 19:54:07.364668 790962 task_signals.go:220] [ 33992(8893): 34006(8896)] Signal 11: delivering to handler D0728 19:54:07.366630 790962 task_exit.go:204] [ 33996(8363): 33996(8363)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:07.366962 790962 task_signals.go:204] [ 33996(8363): 34004(8364)] Signal 33996, PID: 34004, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:07.367104 790962 task_exit.go:204] [ 33996(8363): 33996(8363)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:07.367449 790962 task_exit.go:204] [ 33996(8363): 34004(8364)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:07.376531 790962 task_exit.go:204] [ 33996(8363): 34004(8364)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:07.376612 790962 task_exit.go:204] [ 33996(8363): 34004(8364)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:07.376693 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:07.377061 790962 task_exit.go:204] [ 33996(8363): 33996(8363)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) D0728 19:54:07.380779 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.380938 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.402956 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.403231 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.424109 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.424708 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.447932 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.448145 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.469537 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.469791 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.490573 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.491126 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.513181 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.523721 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.524658 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.524871 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.546362 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.546646 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.568294 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.568507 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.586669 790962 usertrap_amd64.go:212] [ 33992(8893): 33992(8893)] Found the pattern at ip 556de1207f2e:sysno 230 D0728 19:54:07.586793 790962 usertrap_amd64.go:122] [ 33992(8893): 33992(8893)] Allocate a new trap: 0xc00737ac90 44 D0728 19:54:07.586865 790962 usertrap_amd64.go:225] [ 33992(8893): 33992(8893)] Apply the binary patch addr 556de1207f2e trap addr 66dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0728 19:54:07.599279 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.604165 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.609349 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:07.609523 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.609788 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:07.610007 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:07.610302 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.610405 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:07.610584 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:07.610653 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:07.610921 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:07.611172 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:07.611229 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:07.613135 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:07.613383 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:07.614931 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:07.615171 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:07.616038 790962 task_signals.go:179] [ 7: 41] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.616172 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:07.616140 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.616285 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:07.616395 790962 task_signals.go:179] [ 7: 18] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.616450 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.616649 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:07.616895 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:07.616987 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:07.617222 790962 task_signals.go:481] [ 7: 30] No task notified of signal 23 D0728 19:54:07.617447 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:07.617188 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:07.617675 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:07.617831 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:07.617992 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:07.618228 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:07.618702 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:07.618971 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:07.619103 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:07.619353 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:07.619336 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:07.619588 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:07.619709 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:07.620275 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:07.620517 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.620655 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:07.620810 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:07.620842 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:07.621060 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:07.621079 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:07.621357 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:07.621495 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:07.622630 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.622682 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:07.623293 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:07.624143 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:07.625930 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.626401 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.627100 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:07.627564 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:07.628096 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:07.628386 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:07.628585 790962 task_signals.go:481] [ 7: 29888] No task notified of signal 23 D0728 19:54:07.628710 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:07.628846 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:07.628991 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:07.629113 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:07.629234 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:07.629384 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.630461 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:07.630800 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:07.631362 790962 task_signals.go:481] [ 7: 32322] No task notified of signal 23 D0728 19:54:07.631494 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:07.631708 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:07.631806 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:07.631993 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:07.632183 790962 task_signals.go:179] [ 7: 18] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.632217 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:07.632386 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:07.632723 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:07.632859 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.633039 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:07.633119 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:07.633335 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:07.633538 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:07.633760 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:07.633860 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:07.633942 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:07.634023 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:07.634206 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:07.634346 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:07.634425 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:07.634601 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:07.634749 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:07.634902 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:07.635154 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:07.635353 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.635341 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:07.635692 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:07.635958 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:07.636090 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:07.636875 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:07.636993 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:07.637141 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:07.637391 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:07.637565 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:07.637776 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:07.638168 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:07.638289 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:07.642023 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:07.642299 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:07.642317 790962 task_signals.go:179] [ 7: 32732] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.642429 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:07.642453 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:07.642607 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:07.643011 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:07.643205 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:07.643377 790962 task_signals.go:179] [ 7: 32104] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.643459 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:07.643542 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:07.643858 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:07.643419 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.644064 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:07.644409 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:07.644510 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:07.644814 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:07.644918 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:07.645058 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:07.645131 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:07.645233 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:07.645443 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:07.645603 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:07.645783 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.645773 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:07.646000 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:07.646161 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:07.646501 790962 task_signals.go:179] [ 7: 32322] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.646529 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:07.646586 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:07.646672 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:07.646795 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:07.646951 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:07.647047 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:07.647079 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:07.647236 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:07.647318 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:07.647345 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:07.647466 790962 task_signals.go:179] [ 7: 31] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.647571 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:07.648013 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.648352 790962 task_signals.go:179] [ 7: 41] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.648479 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:07.649114 790962 task_signals.go:470] [ 7: 32279] Notified of signal 23 D0728 19:54:07.649334 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:07.649422 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:07.649576 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:07.650081 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:07.650418 790962 task_signals.go:481] [ 7: 10252] No task notified of signal 23 D0728 19:54:07.650726 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:07.650869 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:07.651001 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:07.650987 790962 task_signals.go:179] [ 7: 32732] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.651066 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:07.651079 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:07.651181 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:07.651280 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:07.651350 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:07.651594 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:07.651711 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:07.651895 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.652075 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:07.652176 790962 task_signals.go:179] [ 7: 38] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.652250 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:07.652255 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:07.652386 790962 task_signals.go:220] [ 7: 32279] Signal 23: delivering to handler D0728 19:54:07.652438 790962 task_signals.go:179] [ 7: 32716] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.652522 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:07.652454 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:07.652521 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:07.652676 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:07.653031 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:07.653178 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:07.653362 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:07.653450 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.654106 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:07.654266 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:07.654549 790962 task_signals.go:179] [ 7: 29888] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.654719 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:07.655034 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:07.655239 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:07.656740 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:07.656912 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:07.657017 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:07.657053 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:07.657093 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:07.657306 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:07.657430 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:07.657577 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:07.657615 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:07.657975 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:07.658188 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:07.658407 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:07.658508 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:07.658597 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:07.658637 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:07.658708 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:07.658804 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:07.658953 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:07.659047 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:07.659216 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:07.659368 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:07.659573 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:07.659637 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.659788 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:07.660069 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:07.660291 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:07.660465 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:07.660635 790962 task_signals.go:470] [ 7: 32279] Notified of signal 23 D0728 19:54:07.660915 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:07.660928 790962 task_signals.go:220] [ 7: 32279] Signal 23: delivering to handler D0728 19:54:07.661092 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:07.661913 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:07.662236 790962 task_signals.go:481] [ 7: 36] No task notified of signal 23 D0728 19:54:07.662346 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:07.662732 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:07.662899 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:07.663188 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:07.663249 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:07.663489 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.663850 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:07.663854 790962 task_signals.go:179] [ 7: 25] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.663952 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:07.664182 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:07.664340 790962 task_signals.go:179] [ 7: 32121] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.664457 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:07.664658 790962 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0728 19:54:07.664843 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:07.666695 790962 task_signals.go:470] [ 7: 32279] Notified of signal 23 D0728 19:54:07.666992 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.668285 790962 task_signals.go:220] [ 7: 32279] Signal 23: delivering to handler D0728 19:54:07.668331 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:07.668513 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:07.668695 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:07.668938 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:07.669054 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:07.669150 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:07.669315 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:07.669549 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:07.669807 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:07.669866 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:07.669890 790962 task_signals.go:470] [ 7: 32279] Notified of signal 23 D0728 19:54:07.670112 790962 task_signals.go:220] [ 7: 32279] Signal 23: delivering to handler D0728 19:54:07.670165 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.670232 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:07.670327 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:07.670544 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:07.670635 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:07.670727 790962 task_signals.go:481] [ 7: 36] No task notified of signal 23 D0728 19:54:07.670561 790962 task_signals.go:179] [ 7: 22] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.670869 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:07.671156 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:07.670998 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:07.671283 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:07.671439 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:07.673181 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:07.673397 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:07.673712 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:07.673860 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:07.674256 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:07.675946 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:07.676212 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:07.676360 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.676574 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:07.676556 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:07.676746 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:07.676961 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:07.677138 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:07.677220 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:07.677402 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:07.677435 790962 task_signals.go:179] [ 7: 31] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.677468 790962 task_signals.go:179] [ 7: 10252] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.677534 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:07.677505 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:07.677886 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:07.677879 790962 task_signals.go:179] [ 7: 40] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.677982 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.678030 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:07.678181 790962 task_signals.go:179] [ 7: 14] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.678205 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:07.678288 790962 task_signals.go:481] [ 7: 28] No task notified of signal 23 D0728 19:54:07.678284 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:07.678262 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:07.678464 790962 task_signals.go:470] [ 7: 32279] Notified of signal 23 D0728 19:54:07.678599 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:07.678656 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:07.678634 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:07.679010 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:07.679351 790962 task_signals.go:179] [ 7: 32279] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.679425 790962 task_signals.go:220] [ 7: 32279] Signal 23: delivering to handler D0728 19:54:07.679761 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:07.680007 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:07.680036 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:07.680372 790962 task_signals.go:481] [ 7: 32323] No task notified of signal 23 D0728 19:54:07.680552 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:07.680604 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:07.680775 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.681225 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:07.681309 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:07.681445 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:07.681606 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.681774 790962 task_signals.go:179] [ 7: 28] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.681842 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:07.681848 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:07.682077 790962 task_signals.go:179] [ 7: 29888] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.682181 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:07.682959 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.683246 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.684043 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.684316 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.685057 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.685275 790962 task_signals.go:179] [ 7: 40] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.685351 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.687740 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.688025 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.688547 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.688745 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:07.688950 790962 task_signals.go:179] [ 7: 35] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.689016 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:07.689171 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.703699 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:07.704056 790962 task_signals.go:179] [ 7: 40] Restarting syscall 202: interrupted by signal 23 D0728 19:54:07.704176 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:07.714992 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:07.715291 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler 19:54:07 executing program 3: r0 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="ef0c64f28b164394eac5ee2b949681fe31f94570ca05308f51b8d89ddba95cd14e74d1867cd6725f1c76262a0379450b9cc44ed0a3ccec5580ced9e6eb834cf162e50e56fbb2bc17d50067b661ed6ed5e733435ff1b32473625b5a58550c83ee563dce6e756f2a24d7daea91f4d5ed547b2a0e201462903ff3f7d6617ea5281837b4477d99886840ce4d6e1180a910979942d33af1582ca57bed5c11ddf050e58306b62fe76fe1df2fb2c2e014215f574a7fd93ec2318c18aa6257837e7fbe564b626e5e442c5e33c81b4446afd83a5f21b9dcbcb5deea5996a41b2f61b3379191619c6e21", 0xe5, 0xfffffffffffffff9) add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f0000000380)={'fscrypt:', @desc4}, &(0x7f00000003c0)={0x0, "fa9b7a4649fcdc1fcc3d3be3e3856c61b4a4f145ad558729f05854b6ebfabcbbf2f380c7c7794aeeb3531e2a73dbc06d2969ae2fafd668fb0a195be704d55cf0", 0x16}, 0x48, r0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/class/net', 0x115000, 0x1) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x39) keyctl$KEYCTL_WATCH_KEY(0x20, r0, 0xffffffffffffffff, 0x56) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, r0, r2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) fallocate(r3, 0x0, 0x0, 0x21d42a8a) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) D0728 19:54:08.029952 790962 usertrap_amd64.go:212] [ 33992(8893): 33992(8893)] Found the pattern at ip 556de11dba13:sysno 3 D0728 19:54:08.030056 790962 usertrap_amd64.go:122] [ 33992(8893): 33992(8893)] Allocate a new trap: 0xc00737ac90 45 D0728 19:54:08.030170 790962 usertrap_amd64.go:225] [ 33992(8893): 33992(8893)] Apply the binary patch addr 556de11dba13 trap addr 66e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 110 6 0]) D0728 19:54:08.035455 790962 task_exit.go:204] [ 33992(8893): 33992(8893)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.035742 790962 task_signals.go:204] [ 33992(8893): 34006(8896)] Signal 33992, PID: 34006, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.035753 790962 task_signals.go:204] [ 33992(8893): 33998(8895)] Signal 33992, PID: 33998, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.035994 790962 task_signals.go:204] [ 33992(8893): 34009(8899)] Signal 33992, PID: 34009, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.036121 790962 task_exit.go:204] [ 33992(8893): 34006(8896)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.036439 790962 task_exit.go:204] [ 33992(8893): 34006(8896)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.036532 790962 task_exit.go:204] [ 33992(8893): 34006(8896)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:08.036704 790962 task_exit.go:204] [ 33992(8893): 34009(8899)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.036808 790962 task_exit.go:204] [ 33992(8893): 33998(8895)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.037261 790962 task_exit.go:204] [ 33992(8893): 33998(8895)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.037331 790962 task_exit.go:204] [ 33992(8893): 33998(8895)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:08.037536 790962 task_exit.go:204] [ 33992(8893): 34009(8899)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.037590 790962 task_exit.go:204] [ 33992(8893): 34009(8899)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:08.037801 790962 task_exit.go:204] [ 33992(8893): 33992(8893)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.100529 790962 usertrap_amd64.go:212] [ 33993(8524): 33993(8524)] Found the pattern at ip 55e1b7537a13:sysno 3 D0728 19:54:08.100644 790962 usertrap_amd64.go:122] [ 33993(8524): 33993(8524)] Allocate a new trap: 0xc001ede570 45 D0728 19:54:08.100711 790962 usertrap_amd64.go:225] [ 33993(8524): 33993(8524)] Apply the binary patch addr 55e1b7537a13 trap addr 6ae10 ([184 3 0 0 0 15 5] -> [255 36 37 16 174 6 0]) D0728 19:54:08.107512 790962 task_exit.go:204] [ 33993(8524): 33993(8524)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.108068 790962 task_signals.go:204] [ 33993(8524): 33997(8525)] Signal 33993, PID: 33997, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.108377 790962 task_signals.go:204] [ 33993(8524): 34002(8529)] Signal 33993, PID: 34002, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.108438 790962 task_signals.go:204] [ 33993(8524): 34001(8528)] Signal 33993, PID: 34001, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.108393 790962 task_signals.go:204] [ 33993(8524): 34000(8527)] Signal 33993, PID: 34000, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.108710 790962 task_exit.go:204] [ 33993(8524): 34002(8529)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.108879 790962 task_signals.go:204] [ 33993(8524): 34005(8531)] Signal 33993, PID: 34005, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.108921 790962 task_signals.go:204] [ 33993(8524): 33999(8526)] Signal 33993, PID: 33999, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.109013 790962 task_exit.go:204] [ 33993(8524): 34001(8528)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.109211 790962 task_signals.go:204] [ 33993(8524): 34003(8530)] Signal 33993, PID: 34003, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.109235 790962 task_exit.go:204] [ 33993(8524): 33999(8526)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.109415 790962 task_exit.go:204] [ 33993(8524): 34003(8530)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.109634 790962 task_exit.go:204] [ 33993(8524): 34003(8530)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.109739 790962 task_exit.go:204] [ 33993(8524): 34003(8530)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:08.109943 790962 task_exit.go:204] [ 33993(8524): 34001(8528)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.110004 790962 task_exit.go:204] [ 33993(8524): 34001(8528)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:08.110211 790962 task_exit.go:204] [ 33993(8524): 33999(8526)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.110313 790962 task_exit.go:204] [ 33993(8524): 33999(8526)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:08.110433 790962 task_exit.go:204] [ 33993(8524): 33997(8525)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.110540 790962 task_exit.go:204] [ 33993(8524): 34005(8531)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.110707 790962 task_exit.go:204] [ 33993(8524): 34000(8527)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.111001 790962 task_exit.go:204] [ 33993(8524): 33993(8524)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.111167 790962 task_exit.go:204] [ 33993(8524): 34000(8527)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.111226 790962 task_exit.go:204] [ 33993(8524): 34000(8527)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:08.111432 790962 task_exit.go:204] [ 33993(8524): 33997(8525)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.111521 790962 task_exit.go:204] [ 33993(8524): 33997(8525)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:08.111767 790962 task_exit.go:204] [ 33993(8524): 34002(8529)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.111917 790962 task_exit.go:204] [ 33993(8524): 34002(8529)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:08.122717 790962 task_exit.go:204] [ 33993(8524): 34005(8531)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.122854 790962 task_exit.go:204] [ 33993(8524): 34005(8531)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:08.122957 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0728 19:54:08.123466 790962 task_exit.go:204] [ 33993(8524): 33993(8524)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:08 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=@random={'user.', '{&{{:&&*\xc6:\x00'}, 0x0, 0x0) open(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x100, 0x180) msgctl$IPC_RMID(r1, 0x0) D0728 19:54:08.218807 790962 task_signals.go:204] [ 33992(8893): 34007(8897)] Signal 33992, PID: 34007, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.219004 790962 task_exit.go:204] [ 33992(8893): 34007(8897)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.219411 790962 task_signals.go:204] [ 33992(8893): 33995(8894)] Signal 33992, PID: 33995, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.219467 790962 task_exit.go:204] [ 33992(8893): 34007(8897)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.219540 790962 task_exit.go:204] [ 33992(8893): 34007(8897)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:08.219739 790962 task_signals.go:204] [ 33992(8893): 34008(8898)] Signal 33992, PID: 34008, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.219957 790962 task_exit.go:204] [ 33992(8893): 34008(8898)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.220188 790962 task_exit.go:204] [ 33992(8893): 33995(8894)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.220264 790962 usertrap_amd64.go:212] [ 34010(8155): 34010(8155)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:54:08.220405 790962 usertrap_amd64.go:122] [ 34010(8155): 34010(8155)] Allocate a new trap: 0xc00580ade0 37 D0728 19:54:08.220711 790962 task_exit.go:204] [ 33992(8893): 34008(8898)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.220806 790962 task_exit.go:204] [ 33992(8893): 34008(8898)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:08.221449 790962 usertrap_amd64.go:225] [ 34010(8155): 34010(8155)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:54:08.225988 790962 usertrap_amd64.go:212] [ 34010(8155): 34010(8155)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:54:08.226182 790962 usertrap_amd64.go:122] [ 34010(8155): 34010(8155)] Allocate a new trap: 0xc00580ade0 38 D0728 19:54:08.226317 790962 usertrap_amd64.go:225] [ 34010(8155): 34010(8155)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:54:08.228457 790962 task_exit.go:204] [ 33992(8893): 33995(8894)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.228570 790962 task_exit.go:204] [ 33992(8893): 33995(8894)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:08.228699 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:54:08.228861 790962 task_exit.go:204] [ 33992(8893): 33992(8893)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:08 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) (async) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() (async) r2 = msgget$private(0x0, 0x40) msgrcv(r2, &(0x7f0000000200)={0x0, ""/241}, 0xf9, 0x0, 0x1800) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) (async) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) (async) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) (async) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x32, 0x0, 0x0) msgrcv(r3, 0x0, 0x38, 0x0, 0x0) (async) msgrcv(r3, &(0x7f0000000300)={0x0, ""/126}, 0x86, 0x2, 0x800) D0728 19:54:08.323652 790962 usertrap_amd64.go:212] [ 34011(8365): 34011(8365)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:08.323796 790962 usertrap_amd64.go:122] [ 34011(8365): 34011(8365)] Allocate a new trap: 0xc004582210 37 D0728 19:54:08.324898 790962 usertrap_amd64.go:225] [ 34011(8365): 34011(8365)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:08.325708 790962 usertrap_amd64.go:212] [ 34012(8532): 34012(8532)] Found the pattern at ip 55e1b75645e0:sysno 109 D0728 19:54:08.325839 790962 usertrap_amd64.go:122] [ 34012(8532): 34012(8532)] Allocate a new trap: 0xc004582240 37 D0728 19:54:08.326748 790962 usertrap_amd64.go:225] [ 34012(8532): 34012(8532)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:54:08.327727 790962 usertrap_amd64.go:212] [ 34011(8365): 34011(8365)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:08.327798 790962 usertrap_amd64.go:122] [ 34011(8365): 34011(8365)] Allocate a new trap: 0xc004582210 38 D0728 19:54:08.327860 790962 usertrap_amd64.go:225] [ 34011(8365): 34011(8365)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:08.329117 790962 usertrap_amd64.go:212] [ 34010(8155): 34010(8155)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:54:08.329235 790962 usertrap_amd64.go:122] [ 34010(8155): 34010(8155)] Allocate a new trap: 0xc00580ade0 39 D0728 19:54:08.329356 790962 usertrap_amd64.go:225] [ 34010(8155): 34010(8155)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:54:08.333347 790962 usertrap_amd64.go:212] [ 34012(8532): 34012(8532)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:54:08.333422 790962 usertrap_amd64.go:122] [ 34012(8532): 34012(8532)] Allocate a new trap: 0xc004582240 38 D0728 19:54:08.333584 790962 usertrap_amd64.go:225] [ 34012(8532): 34012(8532)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:54:08.339705 790962 usertrap_amd64.go:212] [ 34013(8900): 34013(8900)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:54:08.339875 790962 usertrap_amd64.go:122] [ 34013(8900): 34013(8900)] Allocate a new trap: 0xc0066aae10 37 D0728 19:54:08.340682 790962 usertrap_amd64.go:225] [ 34013(8900): 34013(8900)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:54:08.344223 790962 usertrap_amd64.go:212] [ 34013(8900): 34013(8900)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:54:08.344310 790962 usertrap_amd64.go:122] [ 34013(8900): 34013(8900)] Allocate a new trap: 0xc0066aae10 38 D0728 19:54:08.344263 790962 usertrap_amd64.go:212] [ 34010(8155): 34010(8155)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:54:08.344399 790962 usertrap_amd64.go:122] [ 34010(8155): 34010(8155)] Allocate a new trap: 0xc00580ade0 40 D0728 19:54:08.344411 790962 usertrap_amd64.go:225] [ 34013(8900): 34013(8900)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:54:08.344519 790962 usertrap_amd64.go:225] [ 34010(8155): 34010(8155)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:54:08.345318 790962 usertrap_amd64.go:212] [ 34010(8155): 34010(8155)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:54:08.345556 790962 usertrap_amd64.go:122] [ 34010(8155): 34010(8155)] Allocate a new trap: 0xc00580ade0 41 D0728 19:54:08.345730 790962 usertrap_amd64.go:225] [ 34010(8155): 34010(8155)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:54:08.345849 790962 usertrap_amd64.go:212] [ 34011(8365): 34011(8365)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:08.345933 790962 usertrap_amd64.go:122] [ 34011(8365): 34011(8365)] Allocate a new trap: 0xc004582210 39 D0728 19:54:08.346060 790962 usertrap_amd64.go:225] [ 34011(8365): 34011(8365)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:08.351090 790962 usertrap_amd64.go:212] [ 34010(8155): 34010(8155)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:54:08.351268 790962 usertrap_amd64.go:122] [ 34010(8155): 34010(8155)] Allocate a new trap: 0xc00580ade0 42 D0728 19:54:08.351463 790962 usertrap_amd64.go:225] [ 34010(8155): 34010(8155)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:54:08.351671 790962 usertrap_amd64.go:212] [ 34010(8155): 34014(8156)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:54:08.351742 790962 usertrap_amd64.go:122] [ 34010(8155): 34014(8156)] Allocate a new trap: 0xc00580ade0 43 D0728 19:54:08.351981 790962 usertrap_amd64.go:225] [ 34010(8155): 34014(8156)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:54:08.356893 790962 usertrap_amd64.go:212] [ 34012(8532): 34012(8532)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:54:08.357061 790962 usertrap_amd64.go:122] [ 34012(8532): 34012(8532)] Allocate a new trap: 0xc004582240 39 D0728 19:54:08.357155 790962 usertrap_amd64.go:225] [ 34012(8532): 34012(8532)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:54:08.365808 790962 usertrap_amd64.go:212] [ 34013(8900): 34013(8900)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:54:08.365909 790962 usertrap_amd64.go:122] [ 34013(8900): 34013(8900)] Allocate a new trap: 0xc0066aae10 39 D0728 19:54:08.366006 790962 usertrap_amd64.go:212] [ 34011(8365): 34011(8365)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:08.366132 790962 usertrap_amd64.go:122] [ 34011(8365): 34011(8365)] Allocate a new trap: 0xc004582210 40 D0728 19:54:08.366223 790962 usertrap_amd64.go:225] [ 34011(8365): 34011(8365)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:08.366146 790962 usertrap_amd64.go:225] [ 34013(8900): 34013(8900)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:54:08.368110 790962 usertrap_amd64.go:212] [ 34011(8365): 34011(8365)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:08.368205 790962 usertrap_amd64.go:122] [ 34011(8365): 34011(8365)] Allocate a new trap: 0xc004582210 41 D0728 19:54:08.368313 790962 usertrap_amd64.go:225] [ 34011(8365): 34011(8365)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:08.370631 790962 usertrap_amd64.go:212] [ 34012(8532): 34012(8532)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:54:08.370810 790962 usertrap_amd64.go:122] [ 34012(8532): 34012(8532)] Allocate a new trap: 0xc004582240 40 D0728 19:54:08.371011 790962 usertrap_amd64.go:225] [ 34012(8532): 34012(8532)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:54:08.372016 790962 usertrap_amd64.go:212] [ 34012(8532): 34012(8532)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:54:08.372190 790962 usertrap_amd64.go:122] [ 34012(8532): 34012(8532)] Allocate a new trap: 0xc004582240 41 D0728 19:54:08.372299 790962 usertrap_amd64.go:225] [ 34012(8532): 34012(8532)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) D0728 19:54:08.372779 790962 usertrap_amd64.go:212] [ 34011(8365): 34011(8365)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:08.372849 790962 usertrap_amd64.go:122] [ 34011(8365): 34011(8365)] Allocate a new trap: 0xc004582210 42 D0728 19:54:08.372968 790962 usertrap_amd64.go:225] [ 34011(8365): 34011(8365)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:08.373951 790962 usertrap_amd64.go:212] [ 34011(8365): 34015(8366)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:08.374015 790962 usertrap_amd64.go:122] [ 34011(8365): 34015(8366)] Allocate a new trap: 0xc004582210 43 D0728 19:54:08.374236 790962 usertrap_amd64.go:225] [ 34011(8365): 34015(8366)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:08.376761 790962 usertrap_amd64.go:212] [ 34011(8365): 34011(8365)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:08.376868 790962 usertrap_amd64.go:122] [ 34011(8365): 34011(8365)] Allocate a new trap: 0xc004582210 44 D0728 19:54:08.376931 790962 usertrap_amd64.go:225] [ 34011(8365): 34011(8365)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:08.383830 790962 task_exit.go:204] [ 34011(8365): 34011(8365)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.383928 790962 usertrap_amd64.go:212] [ 34012(8532): 34012(8532)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:54:08.384003 790962 usertrap_amd64.go:122] [ 34012(8532): 34012(8532)] Allocate a new trap: 0xc004582240 42 D0728 19:54:08.384147 790962 usertrap_amd64.go:225] [ 34012(8532): 34012(8532)] Apply the binary patch addr 55e1b750d990 trap addr 6ad20 ([184 14 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0728 19:54:08.384368 790962 task_exit.go:204] [ 34011(8365): 34011(8365)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.384334 790962 task_signals.go:204] [ 34011(8365): 34015(8366)] Signal 34011, PID: 34015, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:08.384480 790962 usertrap_amd64.go:212] [ 34012(8532): 34016(8533)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:54:08.384570 790962 task_exit.go:204] [ 34011(8365): 34015(8366)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:08.384578 790962 usertrap_amd64.go:122] [ 34012(8532): 34016(8533)] Allocate a new trap: 0xc004582240 43 D0728 19:54:08.384805 790962 usertrap_amd64.go:225] [ 34012(8532): 34016(8533)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad70 ([184 17 1 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:54:08.387636 790962 usertrap_amd64.go:212] [ 34013(8900): 34013(8900)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:54:08.387720 790962 usertrap_amd64.go:122] [ 34013(8900): 34013(8900)] Allocate a new trap: 0xc0066aae10 40 D0728 19:54:08.387852 790962 usertrap_amd64.go:225] [ 34013(8900): 34013(8900)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:54:08.388580 790962 usertrap_amd64.go:212] [ 34013(8900): 34013(8900)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:54:08.388720 790962 usertrap_amd64.go:122] [ 34013(8900): 34013(8900)] Allocate a new trap: 0xc0066aae10 41 D0728 19:54:08.388918 790962 usertrap_amd64.go:225] [ 34013(8900): 34013(8900)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:54:08.389130 790962 task_exit.go:204] [ 34011(8365): 34015(8366)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:08.389360 790962 task_exit.go:204] [ 34011(8365): 34015(8366)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:09.234676 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:09.235018 790962 task_exit.go:204] [ 34011(8365): 34011(8365)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) D0728 19:54:09.239101 790962 usertrap_amd64.go:212] [ 34013(8900): 34013(8900)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:54:09.239188 790962 usertrap_amd64.go:122] [ 34013(8900): 34013(8900)] Allocate a new trap: 0xc0066aae10 42 D0728 19:54:09.239304 790962 usertrap_amd64.go:225] [ 34013(8900): 34013(8900)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:54:09.239490 790962 usertrap_amd64.go:212] [ 34013(8900): 34017(8901)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:54:09.239657 790962 usertrap_amd64.go:122] [ 34013(8900): 34017(8901)] Allocate a new trap: 0xc0066aae10 43 D0728 19:54:09.239763 790962 usertrap_amd64.go:225] [ 34013(8900): 34017(8901)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:54:10.240441 790962 task_signals.go:309] [ 34012(8532): 34016(8533)] failed to restore from a signal frame: bad address D0728 19:54:10.240609 790962 task_signals.go:470] [ 34012(8532): 34016(8533)] Notified of signal 11 D0728 19:54:10.240695 790962 task_signals.go:220] [ 34012(8532): 34016(8533)] Signal 11: delivering to handler D0728 19:54:10.244866 790962 usertrap_amd64.go:212] [ 34010(8155): 34010(8155)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:10.245076 790962 usertrap_amd64.go:122] [ 34010(8155): 34010(8155)] Allocate a new trap: 0xc00580ade0 44 D0728 19:54:10.245200 790962 usertrap_amd64.go:225] [ 34010(8155): 34010(8155)] Apply the binary patch addr 55c3a5530a13 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0728 19:54:10.247734 790962 usertrap_amd64.go:212] [ 34012(8532): 34012(8532)] Found the pattern at ip 55e1b7537a13:sysno 3 D0728 19:54:10.247834 790962 usertrap_amd64.go:122] [ 34012(8532): 34012(8532)] Allocate a new trap: 0xc004582240 44 D0728 19:54:10.247973 790962 usertrap_amd64.go:225] [ 34012(8532): 34012(8532)] Apply the binary patch addr 55e1b7537a13 trap addr 6adc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:54:10.251316 790962 task_exit.go:204] [ 34010(8155): 34010(8155)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:10.251656 790962 task_exit.go:204] [ 34010(8155): 34010(8155)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.251868 790962 task_signals.go:204] [ 34010(8155): 34014(8156)] Signal 34010, PID: 34014, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:10.251997 790962 task_exit.go:204] [ 34010(8155): 34014(8156)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:10.252232 790962 task_exit.go:204] [ 34010(8155): 34014(8156)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.252301 790962 task_exit.go:204] [ 34010(8155): 34014(8156)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:10.252488 790962 task_signals.go:204] [ 34010(8155): 34019(8157)] Signal 34010, PID: 34019, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:10.252576 790962 task_exit.go:204] [ 34010(8155): 34019(8157)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:10.252769 790962 task_exit.go:204] [ 34010(8155): 34019(8157)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.252819 790962 task_exit.go:204] [ 34010(8155): 34019(8157)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:10.253118 790962 task_signals.go:204] [ 34010(8155): 34021(8158)] Signal 34010, PID: 34021, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:10.253211 790962 task_exit.go:204] [ 34010(8155): 34021(8158)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:10.260597 790962 task_exit.go:204] [ 34010(8155): 34021(8158)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.260752 790962 task_exit.go:204] [ 34010(8155): 34021(8158)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:10.260898 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:54:10.261126 790962 task_exit.go:204] [ 34010(8155): 34010(8155)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:10.261644 790962 task_exit.go:204] [ 34012(8532): 34012(8532)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:10.261819 790962 task_signals.go:204] [ 34012(8532): 34018(8534)] Signal 34012, PID: 34018, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:10.261966 790962 task_exit.go:204] [ 34012(8532): 34018(8534)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:10.262268 790962 task_exit.go:204] [ 34012(8532): 34018(8534)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.262321 790962 task_exit.go:204] [ 34012(8532): 34018(8534)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:10.262547 790962 task_signals.go:204] [ 34012(8532): 34016(8533)] Signal 34012, PID: 34016, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:10.262755 790962 task_exit.go:204] [ 34012(8532): 34016(8533)] Transitioning from exit state TaskExitNone to TaskExitInitiated 19:54:10 executing program 3: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="ef0c64f28b164394eac5ee2b949681fe31f94570ca05308f51b8d89ddba95cd14e74d1867cd6725f1c76262a0379450b9cc44ed0a3ccec5580ced9e6eb834cf162e50e56fbb2bc17d50067b661ed6ed5e733435ff1b32473625b5a58550c83ee563dce6e756f2a24d7daea91f4d5ed547b2a0e201462903ff3f7d6617ea5281837b4477d99886840ce4d6e1180a910979942d33af1582ca57bed5c11ddf050e58306b62fe76fe1df2fb2c2e014215f574a7fd93ec2318c18aa6257837e7fbe564b626e5e442c5e33c81b4446afd83a5f21b9dcbcb5deea5996a41b2f61b3379191619c6e21", 0xe5, 0xfffffffffffffff9) (async) r0 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="ef0c64f28b164394eac5ee2b949681fe31f94570ca05308f51b8d89ddba95cd14e74d1867cd6725f1c76262a0379450b9cc44ed0a3ccec5580ced9e6eb834cf162e50e56fbb2bc17d50067b661ed6ed5e733435ff1b32473625b5a58550c83ee563dce6e756f2a24d7daea91f4d5ed547b2a0e201462903ff3f7d6617ea5281837b4477d99886840ce4d6e1180a910979942d33af1582ca57bed5c11ddf050e58306b62fe76fe1df2fb2c2e014215f574a7fd93ec2318c18aa6257837e7fbe564b626e5e442c5e33c81b4446afd83a5f21b9dcbcb5deea5996a41b2f61b3379191619c6e21", 0xe5, 0xfffffffffffffff9) add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f0000000380)={'fscrypt:', @desc4}, &(0x7f00000003c0)={0x0, "fa9b7a4649fcdc1fcc3d3be3e3856c61b4a4f145ad558729f05854b6ebfabcbbf2f380c7c7794aeeb3531e2a73dbc06d2969ae2fafd668fb0a195be704d55cf0", 0x16}, 0x48, r0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/class/net', 0x115000, 0x1) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x39) keyctl$KEYCTL_WATCH_KEY(0x20, r0, 0xffffffffffffffff, 0x56) (async) keyctl$KEYCTL_WATCH_KEY(0x20, r0, 0xffffffffffffffff, 0x56) add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) (async) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, r0, r2) r3 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) fallocate(r3, 0x0, 0x0, 0x21d42a8a) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) D0728 19:54:10.263574 790962 task_exit.go:204] [ 34012(8532): 34012(8532)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.269539 790962 task_exit.go:204] [ 34012(8532): 34016(8533)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.269632 790962 task_exit.go:204] [ 34012(8532): 34016(8533)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:10.269755 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0728 19:54:10.270006 790962 task_exit.go:204] [ 34012(8532): 34012(8532)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:10 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=@random={'user.', '{&{{:&&*\xc6:\x00'}, 0x0, 0x0) (async) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=@random={'user.', '{&{{:&&*\xc6:\x00'}, 0x0, 0x0) open(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x100, 0x180) msgctl$IPC_RMID(r1, 0x0) D0728 19:54:10.279782 790962 usertrap_amd64.go:212] [ 34022(8367): 34022(8367)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:10.279937 790962 usertrap_amd64.go:122] [ 34022(8367): 34022(8367)] Allocate a new trap: 0xc0044ff8c0 37 D0728 19:54:10.380434 790962 usertrap_amd64.go:225] [ 34022(8367): 34022(8367)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:10.384152 790962 task_signals.go:309] [ 34013(8900): 34023(8903)] failed to restore from a signal frame: bad address D0728 19:54:10.384348 790962 task_signals.go:470] [ 34013(8900): 34023(8903)] Notified of signal 11 D0728 19:54:10.384499 790962 task_signals.go:220] [ 34013(8900): 34023(8903)] Signal 11: delivering to handler D0728 19:54:10.385062 790962 usertrap_amd64.go:212] [ 34022(8367): 34022(8367)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:10.385288 790962 usertrap_amd64.go:122] [ 34022(8367): 34022(8367)] Allocate a new trap: 0xc0044ff8c0 38 D0728 19:54:10.385476 790962 usertrap_amd64.go:225] [ 34022(8367): 34022(8367)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:10.403752 790962 usertrap_amd64.go:212] [ 34022(8367): 34022(8367)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:10.403858 790962 usertrap_amd64.go:122] [ 34022(8367): 34022(8367)] Allocate a new trap: 0xc0044ff8c0 39 D0728 19:54:10.403937 790962 usertrap_amd64.go:225] [ 34022(8367): 34022(8367)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:10.421305 790962 usertrap_amd64.go:212] [ 34022(8367): 34022(8367)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:10.421449 790962 usertrap_amd64.go:122] [ 34022(8367): 34022(8367)] Allocate a new trap: 0xc0044ff8c0 40 D0728 19:54:10.421644 790962 usertrap_amd64.go:225] [ 34022(8367): 34022(8367)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:10.422633 790962 usertrap_amd64.go:212] [ 34022(8367): 34022(8367)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:10.422844 790962 usertrap_amd64.go:122] [ 34022(8367): 34022(8367)] Allocate a new trap: 0xc0044ff8c0 41 D0728 19:54:10.423039 790962 usertrap_amd64.go:225] [ 34022(8367): 34022(8367)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:10.425555 790962 usertrap_amd64.go:212] [ 34022(8367): 34022(8367)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:10.425648 790962 usertrap_amd64.go:122] [ 34022(8367): 34022(8367)] Allocate a new trap: 0xc0044ff8c0 42 D0728 19:54:10.425741 790962 usertrap_amd64.go:225] [ 34022(8367): 34022(8367)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:10.425917 790962 usertrap_amd64.go:212] [ 34022(8367): 34030(8368)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:10.426003 790962 usertrap_amd64.go:122] [ 34022(8367): 34030(8368)] Allocate a new trap: 0xc0044ff8c0 43 D0728 19:54:10.426089 790962 usertrap_amd64.go:225] [ 34022(8367): 34030(8368)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:10.429478 790962 usertrap_amd64.go:212] [ 34022(8367): 34022(8367)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:10.429614 790962 usertrap_amd64.go:122] [ 34022(8367): 34022(8367)] Allocate a new trap: 0xc0044ff8c0 44 D0728 19:54:10.429750 790962 usertrap_amd64.go:225] [ 34022(8367): 34022(8367)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:10.440031 790962 task_exit.go:204] [ 34022(8367): 34022(8367)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:10.440276 790962 task_signals.go:204] [ 34022(8367): 34030(8368)] Signal 34022, PID: 34030, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:10.440319 790962 task_exit.go:204] [ 34022(8367): 34022(8367)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.440474 790962 task_exit.go:204] [ 34022(8367): 34030(8368)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:10.444722 790962 task_exit.go:204] [ 34022(8367): 34030(8368)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.444798 790962 task_exit.go:204] [ 34022(8367): 34030(8368)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:10.444895 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:10.445276 790962 task_exit.go:204] [ 34022(8367): 34022(8367)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) D0728 19:54:10.457925 790962 usertrap_amd64.go:212] [ 34013(8900): 34013(8900)] Found the pattern at ip 556de1207f2e:sysno 230 D0728 19:54:10.457990 790962 usertrap_amd64.go:122] [ 34013(8900): 34013(8900)] Allocate a new trap: 0xc0066aae10 44 D0728 19:54:10.458166 790962 usertrap_amd64.go:225] [ 34013(8900): 34013(8900)] Apply the binary patch addr 556de1207f2e trap addr 66dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0728 19:54:10.615802 790962 usertrap_amd64.go:212] [ 34013(8900): 34013(8900)] Found the pattern at ip 556de11dba13:sysno 3 D0728 19:54:10.615956 790962 usertrap_amd64.go:122] [ 34013(8900): 34013(8900)] Allocate a new trap: 0xc0066aae10 45 D0728 19:54:10.616110 790962 usertrap_amd64.go:225] [ 34013(8900): 34013(8900)] Apply the binary patch addr 556de11dba13 trap addr 66e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 110 6 0]) D0728 19:54:10.623135 790962 task_exit.go:204] [ 34013(8900): 34013(8900)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:10.623461 790962 task_signals.go:204] [ 34013(8900): 34020(8902)] Signal 34013, PID: 34020, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:10.623473 790962 task_signals.go:204] [ 34013(8900): 34024(8904)] Signal 34013, PID: 34024, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:10.623692 790962 task_exit.go:204] [ 34013(8900): 34020(8902)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:10.623958 790962 task_signals.go:204] [ 34013(8900): 34028(8907)] Signal 34013, PID: 34028, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:10.624003 790962 task_signals.go:204] [ 34013(8900): 34023(8903)] Signal 34013, PID: 34023, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:10.624128 790962 task_exit.go:204] [ 34013(8900): 34023(8903)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:10.624273 790962 task_exit.go:204] [ 34013(8900): 34013(8900)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.624602 790962 task_exit.go:204] [ 34013(8900): 34023(8903)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.624663 790962 task_exit.go:204] [ 34013(8900): 34023(8903)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:10.624837 790962 task_exit.go:204] [ 34013(8900): 34024(8904)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:10.625101 790962 task_exit.go:204] [ 34013(8900): 34020(8902)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.625157 790962 task_exit.go:204] [ 34013(8900): 34020(8902)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:10.625470 790962 task_exit.go:204] [ 34013(8900): 34024(8904)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.625564 790962 task_exit.go:204] [ 34013(8900): 34024(8904)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:10.625675 790962 task_exit.go:204] [ 34013(8900): 34028(8907)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:10.625877 790962 task_exit.go:204] [ 34013(8900): 34028(8907)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:10.625929 790962 task_exit.go:204] [ 34013(8900): 34028(8907)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:11.192102 790962 task_signals.go:204] [ 34013(8900): 34026(8905)] Signal 34013, PID: 34026, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:11.192287 790962 task_signals.go:204] [ 34013(8900): 34027(8906)] Signal 34013, PID: 34027, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:11.192338 790962 task_exit.go:204] [ 34013(8900): 34026(8905)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:11.192714 790962 task_exit.go:204] [ 34013(8900): 34026(8905)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:11.192819 790962 task_exit.go:204] [ 34013(8900): 34026(8905)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:11.192973 790962 task_signals.go:204] [ 34013(8900): 34017(8901)] Signal 34013, PID: 34017, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:11.193073 790962 task_exit.go:204] [ 34013(8900): 34027(8906)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:11.193396 790962 task_exit.go:204] [ 34013(8900): 34017(8901)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:11.193519 790962 usertrap_amd64.go:212] [ 34025(8159): 34025(8159)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:54:11.193563 790962 usertrap_amd64.go:212] [ 34029(8535): 34029(8535)] Found the pattern at ip 55e1b75645e0:sysno 109 D0728 19:54:11.193633 790962 usertrap_amd64.go:122] [ 34025(8159): 34025(8159)] Allocate a new trap: 0xc0044ff8f0 37 D0728 19:54:11.193701 790962 usertrap_amd64.go:122] [ 34029(8535): 34029(8535)] Allocate a new trap: 0xc00737b710 37 D0728 19:54:11.193900 790962 task_exit.go:204] [ 34013(8900): 34027(8906)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:11.194017 790962 task_exit.go:204] [ 34013(8900): 34027(8906)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:11.194386 790962 usertrap_amd64.go:225] [ 34029(8535): 34029(8535)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:54:11.194467 790962 usertrap_amd64.go:225] [ 34025(8159): 34025(8159)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:54:11.201506 790962 task_exit.go:204] [ 34013(8900): 34017(8901)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:11.201633 790962 task_exit.go:204] [ 34013(8900): 34017(8901)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:11.201736 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:54:11.201939 790962 task_exit.go:204] [ 34013(8900): 34013(8900)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:11 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x21d42a8a) (async) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() (async, rerun: 32) r2 = msgget$private(0x0, 0x40) (rerun: 32) msgrcv(r2, &(0x7f0000000200)={0x0, ""/241}, 0xf9, 0x0, 0x1800) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) (async) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) (async) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) (async) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x32, 0x0, 0x0) msgrcv(r3, 0x0, 0x38, 0x0, 0x0) (async) msgrcv(r3, &(0x7f0000000300)={0x0, ""/126}, 0x86, 0x2, 0x800) D0728 19:54:11.204732 790962 usertrap_amd64.go:212] [ 34029(8535): 34029(8535)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:54:11.204830 790962 usertrap_amd64.go:122] [ 34029(8535): 34029(8535)] Allocate a new trap: 0xc00737b710 38 D0728 19:54:11.204866 790962 usertrap_amd64.go:212] [ 34025(8159): 34025(8159)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:54:11.205008 790962 usertrap_amd64.go:122] [ 34025(8159): 34025(8159)] Allocate a new trap: 0xc0044ff8f0 38 D0728 19:54:11.205004 790962 usertrap_amd64.go:225] [ 34029(8535): 34029(8535)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:54:11.205492 790962 usertrap_amd64.go:225] [ 34025(8159): 34025(8159)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:54:11.223168 790962 usertrap_amd64.go:212] [ 34025(8159): 34025(8159)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:54:11.223265 790962 usertrap_amd64.go:122] [ 34025(8159): 34025(8159)] Allocate a new trap: 0xc0044ff8f0 39 D0728 19:54:11.223372 790962 usertrap_amd64.go:225] [ 34025(8159): 34025(8159)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:54:11.223646 790962 usertrap_amd64.go:212] [ 34029(8535): 34029(8535)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:54:11.223741 790962 usertrap_amd64.go:122] [ 34029(8535): 34029(8535)] Allocate a new trap: 0xc00737b710 39 D0728 19:54:11.223835 790962 usertrap_amd64.go:225] [ 34029(8535): 34029(8535)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:54:11.302211 790962 usertrap_amd64.go:212] [ 34031(8369): 34031(8369)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:11.302300 790962 usertrap_amd64.go:122] [ 34031(8369): 34031(8369)] Allocate a new trap: 0xc0042f6990 37 D0728 19:54:11.302987 790962 usertrap_amd64.go:225] [ 34031(8369): 34031(8369)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:11.311143 790962 usertrap_amd64.go:212] [ 34025(8159): 34025(8159)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:54:11.311222 790962 usertrap_amd64.go:122] [ 34025(8159): 34025(8159)] Allocate a new trap: 0xc0044ff8f0 40 D0728 19:54:11.311348 790962 usertrap_amd64.go:225] [ 34025(8159): 34025(8159)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:54:11.311966 790962 usertrap_amd64.go:212] [ 34025(8159): 34025(8159)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:54:11.312037 790962 usertrap_amd64.go:122] [ 34025(8159): 34025(8159)] Allocate a new trap: 0xc0044ff8f0 41 D0728 19:54:11.312139 790962 usertrap_amd64.go:225] [ 34025(8159): 34025(8159)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:54:11.312708 790962 usertrap_amd64.go:212] [ 34031(8369): 34031(8369)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:11.312810 790962 usertrap_amd64.go:122] [ 34031(8369): 34031(8369)] Allocate a new trap: 0xc0042f6990 38 D0728 19:54:11.312894 790962 usertrap_amd64.go:225] [ 34031(8369): 34031(8369)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:11.314732 790962 usertrap_amd64.go:212] [ 34029(8535): 34029(8535)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:54:11.314845 790962 usertrap_amd64.go:122] [ 34029(8535): 34029(8535)] Allocate a new trap: 0xc00737b710 40 D0728 19:54:11.314921 790962 usertrap_amd64.go:225] [ 34029(8535): 34029(8535)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:54:11.315490 790962 usertrap_amd64.go:212] [ 34029(8535): 34029(8535)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:54:11.315550 790962 usertrap_amd64.go:122] [ 34029(8535): 34029(8535)] Allocate a new trap: 0xc00737b710 41 D0728 19:54:11.315648 790962 usertrap_amd64.go:225] [ 34029(8535): 34029(8535)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) D0728 19:54:11.316157 790962 usertrap_amd64.go:212] [ 34025(8159): 34025(8159)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:54:11.316272 790962 usertrap_amd64.go:122] [ 34025(8159): 34025(8159)] Allocate a new trap: 0xc0044ff8f0 42 D0728 19:54:11.316369 790962 usertrap_amd64.go:225] [ 34025(8159): 34025(8159)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:54:11.317248 790962 usertrap_amd64.go:212] [ 34025(8159): 34032(8160)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:54:11.317335 790962 usertrap_amd64.go:122] [ 34025(8159): 34032(8160)] Allocate a new trap: 0xc0044ff8f0 43 D0728 19:54:11.317461 790962 usertrap_amd64.go:225] [ 34025(8159): 34032(8160)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:54:11.318975 790962 usertrap_amd64.go:212] [ 34029(8535): 34029(8535)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:54:11.319108 790962 usertrap_amd64.go:122] [ 34029(8535): 34029(8535)] Allocate a new trap: 0xc00737b710 42 D0728 19:54:11.319209 790962 usertrap_amd64.go:225] [ 34029(8535): 34029(8535)] Apply the binary patch addr 55e1b750d990 trap addr 6ad20 ([184 14 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0728 19:54:11.319464 790962 usertrap_amd64.go:212] [ 34029(8535): 34033(8536)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:54:11.319530 790962 usertrap_amd64.go:122] [ 34029(8535): 34033(8536)] Allocate a new trap: 0xc00737b710 43 D0728 19:54:11.319658 790962 usertrap_amd64.go:225] [ 34029(8535): 34033(8536)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad70 ([184 17 1 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:54:11.332634 790962 usertrap_amd64.go:212] [ 34031(8369): 34031(8369)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:11.332784 790962 usertrap_amd64.go:122] [ 34031(8369): 34031(8369)] Allocate a new trap: 0xc0042f6990 39 D0728 19:54:11.332875 790962 usertrap_amd64.go:225] [ 34031(8369): 34031(8369)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:11.335813 790962 usertrap_amd64.go:212] [ 34034(8908): 34034(8908)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:54:11.335890 790962 usertrap_amd64.go:122] [ 34034(8908): 34034(8908)] Allocate a new trap: 0xc003430a20 37 D0728 19:54:11.336541 790962 usertrap_amd64.go:225] [ 34034(8908): 34034(8908)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:54:11.340883 790962 usertrap_amd64.go:212] [ 34034(8908): 34034(8908)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:54:11.341082 790962 usertrap_amd64.go:122] [ 34034(8908): 34034(8908)] Allocate a new trap: 0xc003430a20 38 D0728 19:54:11.341388 790962 usertrap_amd64.go:225] [ 34034(8908): 34034(8908)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:54:11.343575 790962 usertrap_amd64.go:212] [ 34031(8369): 34031(8369)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:11.343703 790962 usertrap_amd64.go:122] [ 34031(8369): 34031(8369)] Allocate a new trap: 0xc0042f6990 40 D0728 19:54:11.343778 790962 usertrap_amd64.go:225] [ 34031(8369): 34031(8369)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:11.344664 790962 usertrap_amd64.go:212] [ 34031(8369): 34031(8369)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:11.344731 790962 usertrap_amd64.go:122] [ 34031(8369): 34031(8369)] Allocate a new trap: 0xc0042f6990 41 D0728 19:54:11.344870 790962 usertrap_amd64.go:225] [ 34031(8369): 34031(8369)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:11.347442 790962 usertrap_amd64.go:212] [ 34031(8369): 34031(8369)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:11.347694 790962 usertrap_amd64.go:122] [ 34031(8369): 34031(8369)] Allocate a new trap: 0xc0042f6990 42 D0728 19:54:11.347871 790962 usertrap_amd64.go:225] [ 34031(8369): 34031(8369)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:11.370585 790962 usertrap_amd64.go:212] [ 34034(8908): 34034(8908)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:54:11.370746 790962 usertrap_amd64.go:122] [ 34034(8908): 34034(8908)] Allocate a new trap: 0xc003430a20 39 D0728 19:54:11.370845 790962 usertrap_amd64.go:225] [ 34034(8908): 34034(8908)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:54:11.377663 790962 usertrap_amd64.go:212] [ 34034(8908): 34034(8908)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:54:11.377876 790962 usertrap_amd64.go:122] [ 34034(8908): 34034(8908)] Allocate a new trap: 0xc003430a20 40 D0728 19:54:11.378090 790962 usertrap_amd64.go:225] [ 34034(8908): 34034(8908)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:54:11.378634 790962 usertrap_amd64.go:212] [ 34034(8908): 34034(8908)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:54:11.378687 790962 usertrap_amd64.go:122] [ 34034(8908): 34034(8908)] Allocate a new trap: 0xc003430a20 41 D0728 19:54:11.378761 790962 usertrap_amd64.go:225] [ 34034(8908): 34034(8908)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:54:11.382075 790962 usertrap_amd64.go:212] [ 34034(8908): 34034(8908)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:54:11.382206 790962 usertrap_amd64.go:122] [ 34034(8908): 34034(8908)] Allocate a new trap: 0xc003430a20 42 D0728 19:54:11.382329 790962 usertrap_amd64.go:225] [ 34034(8908): 34034(8908)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:54:11.382654 790962 usertrap_amd64.go:212] [ 34034(8908): 34038(8909)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:54:11.382722 790962 usertrap_amd64.go:122] [ 34034(8908): 34038(8909)] Allocate a new trap: 0xc003430a20 43 D0728 19:54:11.382821 790962 usertrap_amd64.go:225] [ 34034(8908): 34038(8909)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:54:11.404388 790962 usertrap_amd64.go:212] [ 34031(8369): 34031(8369)] Found the pattern at ip 55f205c01f2e:sysno 230 D0728 19:54:11.404493 790962 usertrap_amd64.go:122] [ 34031(8369): 34031(8369)] Allocate a new trap: 0xc0042f6990 43 D0728 19:54:11.404635 790962 usertrap_amd64.go:225] [ 34031(8369): 34031(8369)] Apply the binary patch addr 55f205c01f2e trap addr 63d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:11.506634 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.506766 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.506863 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.507238 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.507408 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.507518 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.507889 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.508114 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.508202 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.508537 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.508648 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.508713 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.508984 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.509070 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.509154 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.509439 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.509562 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.509625 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.509949 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.510037 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.510113 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.510382 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.510457 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.510535 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.510781 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.510866 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.510954 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.511218 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.511316 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.511383 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.511690 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.511798 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.511904 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.512170 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.512249 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.512307 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.512580 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.512647 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.512695 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.512933 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.512999 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.513057 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.513290 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.513390 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.513429 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.513692 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.513789 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.513872 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.514226 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.514317 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.514381 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.514591 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.514644 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.514690 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.514895 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.514990 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.515054 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.515332 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.515409 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.515502 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.515768 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.515865 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.515951 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.516227 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.516309 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.516380 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.516662 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.516756 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.516847 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.517099 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.517187 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.517263 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.517566 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.517660 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.517750 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.518016 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.518097 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.518171 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.518465 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.518556 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.518619 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.518880 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.518973 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.519042 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.519867 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.519944 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.520035 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.531769 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.531862 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.531942 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.532323 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.532433 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.532522 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.532831 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.532942 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.533047 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:11.533343 790962 task_signals.go:309] [ 34034(8908): 34042(8911)] failed to restore from a signal frame: bad address D0728 19:54:11.533451 790962 task_signals.go:470] [ 34034(8908): 34042(8911)] Notified of signal 11 D0728 19:54:11.533550 790962 task_signals.go:220] [ 34034(8908): 34042(8911)] Signal 11: delivering to handler D0728 19:54:12.154536 790962 task_signals.go:309] [ 34029(8535): 34049(8538)] failed to restore from a signal frame: bad address D0728 19:54:12.154687 790962 task_signals.go:470] [ 34029(8535): 34049(8538)] Notified of signal 11 D0728 19:54:12.154795 790962 task_signals.go:220] [ 34029(8535): 34049(8538)] Signal 11: delivering to handler D0728 19:54:12.154777 790962 usertrap_amd64.go:212] [ 34031(8369): 34037(8370)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:12.154922 790962 usertrap_amd64.go:122] [ 34031(8369): 34037(8370)] Allocate a new trap: 0xc0042f6990 44 D0728 19:54:12.155052 790962 usertrap_amd64.go:225] [ 34031(8369): 34037(8370)] Apply the binary patch addr 55f205bab0a0 trap addr 63dc0 ([184 17 1 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:12.156712 790962 usertrap_amd64.go:212] [ 34025(8159): 34025(8159)] Found the pattern at ip 55c3a555cf2e:sysno 230 D0728 19:54:12.156819 790962 usertrap_amd64.go:122] [ 34025(8159): 34025(8159)] Allocate a new trap: 0xc0044ff8f0 44 D0728 19:54:12.156947 790962 usertrap_amd64.go:225] [ 34025(8159): 34025(8159)] Apply the binary patch addr 55c3a555cf2e trap addr 64dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0728 19:54:12.157196 790962 usertrap_amd64.go:212] [ 34031(8369): 34031(8369)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:12.157283 790962 usertrap_amd64.go:122] [ 34031(8369): 34031(8369)] Allocate a new trap: 0xc0042f6990 45 D0728 19:54:12.157353 790962 usertrap_amd64.go:225] [ 34031(8369): 34031(8369)] Apply the binary patch addr 55f205bd5a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0728 19:54:12.174692 790962 task_exit.go:204] [ 34031(8369): 34031(8369)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:12.175013 790962 task_signals.go:204] [ 34031(8369): 34037(8370)] Signal 34031, PID: 34037, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:12.175301 790962 task_exit.go:204] [ 34031(8369): 34031(8369)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:12.182253 790962 task_exit.go:204] [ 34031(8369): 34037(8370)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:12.187697 790962 task_exit.go:204] [ 34031(8369): 34037(8370)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:12.188284 790962 task_exit.go:204] [ 34031(8369): 34037(8370)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:12.188522 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:12.188996 790962 task_exit.go:204] [ 34031(8369): 34031(8369)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:12 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000400)) D0728 19:54:12.220099 790962 usertrap_amd64.go:212] [ 34034(8908): 34034(8908)] Found the pattern at ip 556de1207f2e:sysno 230 D0728 19:54:12.220190 790962 usertrap_amd64.go:122] [ 34034(8908): 34034(8908)] Allocate a new trap: 0xc003430a20 44 D0728 19:54:12.220254 790962 usertrap_amd64.go:225] [ 34034(8908): 34034(8908)] Apply the binary patch addr 556de1207f2e trap addr 66dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0728 19:54:12.257514 790962 usertrap_amd64.go:212] [ 34025(8159): 34025(8159)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:12.257674 790962 usertrap_amd64.go:122] [ 34025(8159): 34025(8159)] Allocate a new trap: 0xc0044ff8f0 45 D0728 19:54:12.257789 790962 usertrap_amd64.go:225] [ 34025(8159): 34025(8159)] Apply the binary patch addr 55c3a5530a13 trap addr 64e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 78 6 0]) D0728 19:54:12.263383 790962 task_exit.go:204] [ 34025(8159): 34025(8159)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:12.263672 790962 task_exit.go:204] [ 34025(8159): 34025(8159)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.046542 790962 usertrap_amd64.go:212] [ 34034(8908): 34034(8908)] Found the pattern at ip 556de11dba13:sysno 3 D0728 19:54:13.046645 790962 usertrap_amd64.go:122] [ 34034(8908): 34034(8908)] Allocate a new trap: 0xc003430a20 45 D0728 19:54:13.046737 790962 usertrap_amd64.go:225] [ 34034(8908): 34034(8908)] Apply the binary patch addr 556de11dba13 trap addr 66e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 110 6 0]) D0728 19:54:13.046937 790962 task_signals.go:204] [ 34025(8159): 34035(8161)] Signal 34025, PID: 34035, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.047060 790962 task_exit.go:204] [ 34025(8159): 34035(8161)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.047321 790962 task_exit.go:204] [ 34025(8159): 34035(8161)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.047377 790962 task_exit.go:204] [ 34025(8159): 34035(8161)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.048174 790962 task_signals.go:204] [ 34025(8159): 34032(8160)] Signal 34025, PID: 34032, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.048198 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:13.048269 790962 task_signals.go:204] [ 34025(8159): 34039(8162)] Signal 34025, PID: 34039, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.048322 790962 task_signals.go:204] [ 34025(8159): 34040(8163)] Signal 34025, PID: 34040, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.048426 790962 task_exit.go:204] [ 34025(8159): 34032(8160)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.048595 790962 usertrap_amd64.go:212] [ 34029(8535): 34050(8539)] Found the pattern at ip 55e1b7537868:sysno 1 D0728 19:54:13.048631 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:13.048695 790962 usertrap_amd64.go:122] [ 34029(8535): 34050(8539)] Allocate a new trap: 0xc00737b710 44 D0728 19:54:13.048705 790962 task_exit.go:204] [ 34025(8159): 34039(8162)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.048767 790962 usertrap_amd64.go:225] [ 34029(8535): 34050(8539)] Apply the binary patch addr 55e1b7537868 trap addr 6adc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:54:13.049230 790962 task_exit.go:204] [ 34025(8159): 34040(8163)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.049564 790962 task_exit.go:204] [ 34025(8159): 34032(8160)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.049733 790962 task_exit.go:204] [ 34025(8159): 34032(8160)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.050108 790962 task_exit.go:204] [ 34025(8159): 34040(8163)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.050219 790962 task_exit.go:204] [ 34025(8159): 34040(8163)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.053998 790962 task_exit.go:204] [ 34029(8535): 34050(8539)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.054153 790962 task_signals.go:204] [ 34029(8535): 34054(8542)] Signal 34029, PID: 34054, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.054185 790962 task_signals.go:204] [ 34029(8535): 34051(8540)] Signal 34029, PID: 34051, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.054269 790962 task_exit.go:204] [ 34029(8535): 34054(8542)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.054393 790962 task_signals.go:204] [ 34029(8535): 34036(8537)] Signal 34029, PID: 34036, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.054511 790962 task_exit.go:204] [ 34029(8535): 34036(8537)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.054681 790962 task_exit.go:204] [ 34029(8535): 34051(8540)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.054819 790962 task_signals.go:204] [ 34029(8535): 34049(8538)] Signal 34029, PID: 34049, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.054866 790962 task_signals.go:204] [ 34029(8535): 34053(8541)] Signal 34029, PID: 34053, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.055861 790962 usertrap_amd64.go:212] [ 34034(8908): 34038(8909)] Found the pattern at ip 556de11db868:sysno 1 D0728 19:54:13.055926 790962 usertrap_amd64.go:122] [ 34034(8908): 34038(8909)] Allocate a new trap: 0xc003430a20 46 D0728 19:54:13.056000 790962 usertrap_amd64.go:225] [ 34034(8908): 34038(8909)] Apply the binary patch addr 556de11db868 trap addr 66e60 ([184 1 0 0 0 15 5] -> [255 36 37 96 110 6 0]) D0728 19:54:13.056052 790962 task_exit.go:204] [ 34029(8535): 34049(8538)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.056287 790962 task_signals.go:204] [ 34029(8535): 34033(8536)] Signal 34029, PID: 34033, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.056424 790962 task_signals.go:204] [ 34029(8535): 34029(8535)] Signal 34029, PID: 34029, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.056460 790962 task_exit.go:204] [ 34029(8535): 34053(8541)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.056882 790962 task_exit.go:204] [ 34029(8535): 34054(8542)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.056970 790962 task_exit.go:204] [ 34029(8535): 34054(8542)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.057170 790962 task_signals.go:204] [ 34034(8908): 34048(8917)] Signal 34034, PID: 34048, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.057227 790962 task_signals.go:204] [ 34034(8908): 34044(8913)] Signal 34034, PID: 34044, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.057288 790962 task_signals.go:204] [ 34034(8908): 34043(8912)] Signal 34034, PID: 34043, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.057327 790962 task_signals.go:204] [ 34034(8908): 34042(8911)] Signal 34034, PID: 34042, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.057362 790962 task_signals.go:204] [ 34034(8908): 34034(8908)] Signal 34034, PID: 34034, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.057365 790962 task_signals.go:204] [ 34034(8908): 34052(8918)] Signal 34034, PID: 34052, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.057332 790962 task_signals.go:204] [ 34034(8908): 34047(8916)] Signal 34034, PID: 34047, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.057396 790962 task_signals.go:204] [ 34034(8908): 34046(8915)] Signal 34034, PID: 34046, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.057477 790962 task_exit.go:204] [ 34029(8535): 34033(8536)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.057575 790962 task_signals.go:204] [ 34034(8908): 34041(8910)] Signal 34034, PID: 34041, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.057686 790962 task_signals.go:204] [ 34034(8908): 34045(8914)] Signal 34034, PID: 34045, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.057751 790962 task_exit.go:204] [ 34029(8535): 34049(8538)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.057901 790962 task_exit.go:204] [ 34029(8535): 34049(8538)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.058117 790962 task_exit.go:204] [ 34034(8908): 34045(8914)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.058375 790962 task_exit.go:204] [ 34029(8535): 34029(8535)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.058610 790962 task_exit.go:204] [ 34034(8908): 34038(8909)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.058801 790962 task_exit.go:204] [ 34034(8908): 34048(8917)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.058880 790962 task_exit.go:204] [ 34034(8908): 34044(8913)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.059069 790962 task_exit.go:204] [ 34034(8908): 34043(8912)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.059201 790962 task_exit.go:204] [ 34034(8908): 34042(8911)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.059328 790962 task_exit.go:204] [ 34034(8908): 34034(8908)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.059680 790962 task_exit.go:204] [ 34034(8908): 34046(8915)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.059799 790962 task_exit.go:204] [ 34034(8908): 34052(8918)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.059897 790962 task_exit.go:204] [ 34034(8908): 34047(8916)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.060011 790962 task_signals.go:204] [ 34029(8535): 34055(8543)] Signal 34029, PID: 34055, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.060059 790962 task_exit.go:204] [ 34034(8908): 34041(8910)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.060598 790962 task_exit.go:204] [ 34029(8535): 34051(8540)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.060952 790962 task_exit.go:204] [ 34029(8535): 34051(8540)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.061278 790962 task_exit.go:204] [ 34029(8535): 34055(8543)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.061461 790962 task_exit.go:204] [ 34034(8908): 34045(8914)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.061529 790962 task_exit.go:204] [ 34034(8908): 34045(8914)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.061847 790962 task_exit.go:204] [ 34029(8535): 34050(8539)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.061944 790962 task_exit.go:204] [ 34029(8535): 34050(8539)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.062365 790962 task_exit.go:204] [ 34034(8908): 34046(8915)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.062489 790962 task_exit.go:204] [ 34034(8908): 34046(8915)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.062710 790962 task_exit.go:204] [ 34034(8908): 34043(8912)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.062798 790962 task_exit.go:204] [ 34034(8908): 34043(8912)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.063029 790962 task_exit.go:204] [ 34034(8908): 34034(8908)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.063161 790962 task_exit.go:204] [ 34029(8535): 34036(8537)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.063239 790962 task_exit.go:204] [ 34029(8535): 34036(8537)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.063514 790962 task_exit.go:204] [ 34034(8908): 34052(8918)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.063592 790962 task_exit.go:204] [ 34034(8908): 34052(8918)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.064202 790962 task_exit.go:204] [ 34029(8535): 34053(8541)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.064277 790962 task_exit.go:204] [ 34029(8535): 34053(8541)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.064472 790962 task_exit.go:204] [ 34029(8535): 34029(8535)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.064655 790962 task_exit.go:204] [ 34034(8908): 34038(8909)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.064710 790962 task_exit.go:204] [ 34034(8908): 34038(8909)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.064885 790962 task_exit.go:204] [ 34034(8908): 34044(8913)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.064968 790962 task_exit.go:204] [ 34034(8908): 34044(8913)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.065174 790962 task_exit.go:204] [ 34034(8908): 34048(8917)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.065335 790962 task_exit.go:204] [ 34034(8908): 34048(8917)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.065552 790962 task_exit.go:204] [ 34025(8159): 34039(8162)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.065628 790962 task_exit.go:204] [ 34025(8159): 34039(8162)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.065764 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:54:13.066208 790962 task_exit.go:204] [ 34034(8908): 34042(8911)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.066295 790962 task_exit.go:204] [ 34034(8908): 34042(8911)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.066507 790962 task_exit.go:204] [ 34025(8159): 34025(8159)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.066710 790962 task_exit.go:204] [ 34034(8908): 34041(8910)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.066784 790962 task_exit.go:204] [ 34034(8908): 34041(8910)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.066909 790962 task_exit.go:204] [ 34029(8535): 34033(8536)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.066962 790962 task_exit.go:204] [ 34029(8535): 34033(8536)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:13 executing program 3: r0 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="ef0c64f28b164394eac5ee2b949681fe31f94570ca05308f51b8d89ddba95cd14e74d1867cd6725f1c76262a0379450b9cc44ed0a3ccec5580ced9e6eb834cf162e50e56fbb2bc17d50067b661ed6ed5e733435ff1b32473625b5a58550c83ee563dce6e756f2a24d7daea91f4d5ed547b2a0e201462903ff3f7d6617ea5281837b4477d99886840ce4d6e1180a910979942d33af1582ca57bed5c11ddf050e58306b62fe76fe1df2fb2c2e014215f574a7fd93ec2318c18aa6257837e7fbe564b626e5e442c5e33c81b4446afd83a5f21b9dcbcb5deea5996a41b2f61b3379191619c6e21", 0xe5, 0xfffffffffffffff9) add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f0000000380)={'fscrypt:', @desc4}, &(0x7f00000003c0)={0x0, "fa9b7a4649fcdc1fcc3d3be3e3856c61b4a4f145ad558729f05854b6ebfabcbbf2f380c7c7794aeeb3531e2a73dbc06d2969ae2fafd668fb0a195be704d55cf0", 0x16}, 0x48, r0) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/class/net', 0x115000, 0x1) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x39) (async) keyctl$KEYCTL_WATCH_KEY(0x20, r0, 0xffffffffffffffff, 0x56) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, r0, r2) (async) r3 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) fallocate(r3, 0x0, 0x0, 0x21d42a8a) (async) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') (async) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) D0728 19:54:13.073344 790962 task_exit.go:204] [ 34029(8535): 34055(8543)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.073446 790962 task_exit.go:204] [ 34029(8535): 34055(8543)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.073587 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0728 19:54:13.074240 790962 task_exit.go:204] [ 34034(8908): 34047(8916)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.074357 790962 task_exit.go:204] [ 34034(8908): 34047(8916)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.074447 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:54:13.075077 790962 task_exit.go:204] [ 34029(8535): 34029(8535)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.075371 790962 task_exit.go:204] [ 34034(8908): 34034(8908)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:13 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=@random={'user.', '{&{{:&&*\xc6:\x00'}, 0x0, 0x0) open(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x100, 0x180) msgctl$IPC_RMID(r1, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x21d42a8a) (async) msgget$private(0x0, 0x0) (async) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) (async) rt_sigreturn() (async) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=@random={'user.', '{&{{:&&*\xc6:\x00'}, 0x0, 0x0) (async) open(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x100, 0x180) (async) msgctl$IPC_RMID(r1, 0x0) (async) 19:54:13 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x5, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) r1 = msgget$private(0x0, 0x1) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() r2 = getpgid(0x0) prlimit64(r2, 0x9, &(0x7f0000000340)={0x4, 0x3}, &(0x7f0000000380)) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) msgrcv(r1, &(0x7f0000000280)={0x0, ""/170}, 0xb2, 0x1, 0x800) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TFD_IOC_SET_TICKS(r4, 0x5450, 0x0) r5 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) sendfile(r5, r3, &(0x7f0000000240)=0x1, 0x5) write$P9_RUNLINKAT(r4, &(0x7f0000000140)={0xffffffffffffffae, 0x4d, 0x8002}, 0xfffffffffffffef1) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) D0728 19:54:13.167062 790962 usertrap_amd64.go:212] [ 34056(8371): 34056(8371)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:13.167183 790962 usertrap_amd64.go:122] [ 34056(8371): 34056(8371)] Allocate a new trap: 0xc0041067b0 37 D0728 19:54:13.168235 790962 usertrap_amd64.go:225] [ 34056(8371): 34056(8371)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:13.184296 790962 usertrap_amd64.go:212] [ 34056(8371): 34056(8371)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:13.184603 790962 usertrap_amd64.go:122] [ 34056(8371): 34056(8371)] Allocate a new trap: 0xc0041067b0 38 D0728 19:54:13.184795 790962 usertrap_amd64.go:225] [ 34056(8371): 34056(8371)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:13.185069 790962 usertrap_amd64.go:212] [ 34057(8164): 34057(8164)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:54:13.185351 790962 usertrap_amd64.go:122] [ 34057(8164): 34057(8164)] Allocate a new trap: 0xc0066aae70 37 D0728 19:54:13.186164 790962 usertrap_amd64.go:225] [ 34057(8164): 34057(8164)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:54:13.190477 790962 usertrap_amd64.go:212] [ 34057(8164): 34057(8164)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:54:13.190580 790962 usertrap_amd64.go:122] [ 34057(8164): 34057(8164)] Allocate a new trap: 0xc0066aae70 38 D0728 19:54:13.190769 790962 usertrap_amd64.go:225] [ 34057(8164): 34057(8164)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:54:13.195768 790962 usertrap_amd64.go:212] [ 34058(8919): 34058(8919)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:54:13.195904 790962 usertrap_amd64.go:122] [ 34058(8919): 34058(8919)] Allocate a new trap: 0xc0011dd3b0 37 D0728 19:54:13.196591 790962 usertrap_amd64.go:225] [ 34058(8919): 34058(8919)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:54:13.197020 790962 usertrap_amd64.go:212] [ 34059(8544): 34059(8544)] Found the pattern at ip 55e1b75645e0:sysno 109 D0728 19:54:13.197155 790962 usertrap_amd64.go:122] [ 34059(8544): 34059(8544)] Allocate a new trap: 0xc0041067e0 37 D0728 19:54:13.197868 790962 usertrap_amd64.go:225] [ 34059(8544): 34059(8544)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:54:13.201572 790962 usertrap_amd64.go:212] [ 34058(8919): 34058(8919)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:54:13.201701 790962 usertrap_amd64.go:122] [ 34058(8919): 34058(8919)] Allocate a new trap: 0xc0011dd3b0 38 D0728 19:54:13.201825 790962 usertrap_amd64.go:225] [ 34058(8919): 34058(8919)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:54:13.202019 790962 usertrap_amd64.go:212] [ 34059(8544): 34059(8544)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:54:13.202092 790962 usertrap_amd64.go:122] [ 34059(8544): 34059(8544)] Allocate a new trap: 0xc0041067e0 38 D0728 19:54:13.202201 790962 usertrap_amd64.go:225] [ 34059(8544): 34059(8544)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:54:13.208558 790962 usertrap_amd64.go:212] [ 34056(8371): 34056(8371)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:13.208655 790962 usertrap_amd64.go:122] [ 34056(8371): 34056(8371)] Allocate a new trap: 0xc0041067b0 39 D0728 19:54:13.208746 790962 usertrap_amd64.go:225] [ 34056(8371): 34056(8371)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:13.216308 790962 usertrap_amd64.go:212] [ 34057(8164): 34057(8164)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:54:13.216414 790962 usertrap_amd64.go:122] [ 34057(8164): 34057(8164)] Allocate a new trap: 0xc0066aae70 39 D0728 19:54:13.216547 790962 usertrap_amd64.go:225] [ 34057(8164): 34057(8164)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:54:13.229772 790962 usertrap_amd64.go:212] [ 34057(8164): 34057(8164)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:54:13.229832 790962 usertrap_amd64.go:212] [ 34056(8371): 34056(8371)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:13.229892 790962 usertrap_amd64.go:122] [ 34057(8164): 34057(8164)] Allocate a new trap: 0xc0066aae70 40 D0728 19:54:13.229943 790962 usertrap_amd64.go:122] [ 34056(8371): 34056(8371)] Allocate a new trap: 0xc0041067b0 40 D0728 19:54:13.229991 790962 usertrap_amd64.go:225] [ 34057(8164): 34057(8164)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:54:13.230029 790962 usertrap_amd64.go:225] [ 34056(8371): 34056(8371)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:13.230589 790962 usertrap_amd64.go:212] [ 34056(8371): 34056(8371)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:13.230663 790962 usertrap_amd64.go:122] [ 34056(8371): 34056(8371)] Allocate a new trap: 0xc0041067b0 41 D0728 19:54:13.230741 790962 usertrap_amd64.go:225] [ 34056(8371): 34056(8371)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:13.230893 790962 usertrap_amd64.go:212] [ 34058(8919): 34058(8919)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:54:13.230994 790962 usertrap_amd64.go:122] [ 34058(8919): 34058(8919)] Allocate a new trap: 0xc0011dd3b0 39 D0728 19:54:13.231133 790962 usertrap_amd64.go:225] [ 34058(8919): 34058(8919)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:54:13.231560 790962 usertrap_amd64.go:212] [ 34057(8164): 34057(8164)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:54:13.231654 790962 usertrap_amd64.go:122] [ 34057(8164): 34057(8164)] Allocate a new trap: 0xc0066aae70 41 D0728 19:54:13.231767 790962 usertrap_amd64.go:225] [ 34057(8164): 34057(8164)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:54:13.233813 790962 usertrap_amd64.go:212] [ 34056(8371): 34056(8371)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:13.233895 790962 usertrap_amd64.go:122] [ 34056(8371): 34056(8371)] Allocate a new trap: 0xc0041067b0 42 D0728 19:54:13.234170 790962 usertrap_amd64.go:225] [ 34056(8371): 34056(8371)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:13.234754 790962 usertrap_amd64.go:212] [ 34056(8371): 34060(8372)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:13.234931 790962 usertrap_amd64.go:122] [ 34056(8371): 34060(8372)] Allocate a new trap: 0xc0041067b0 43 D0728 19:54:13.235175 790962 usertrap_amd64.go:225] [ 34056(8371): 34060(8372)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:13.240788 790962 usertrap_amd64.go:212] [ 34056(8371): 34056(8371)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:13.240884 790962 usertrap_amd64.go:122] [ 34056(8371): 34056(8371)] Allocate a new trap: 0xc0041067b0 44 D0728 19:54:13.240958 790962 usertrap_amd64.go:225] [ 34056(8371): 34056(8371)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:13.243658 790962 usertrap_amd64.go:212] [ 34059(8544): 34059(8544)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:54:13.243770 790962 usertrap_amd64.go:122] [ 34059(8544): 34059(8544)] Allocate a new trap: 0xc0041067e0 39 D0728 19:54:13.243850 790962 usertrap_amd64.go:225] [ 34059(8544): 34059(8544)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:54:13.246237 790962 usertrap_amd64.go:212] [ 34058(8919): 34058(8919)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:54:13.246400 790962 usertrap_amd64.go:122] [ 34058(8919): 34058(8919)] Allocate a new trap: 0xc0011dd3b0 40 D0728 19:54:13.246618 790962 usertrap_amd64.go:225] [ 34058(8919): 34058(8919)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:54:13.247191 790962 usertrap_amd64.go:212] [ 34057(8164): 34057(8164)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:54:13.247294 790962 usertrap_amd64.go:122] [ 34057(8164): 34057(8164)] Allocate a new trap: 0xc0066aae70 42 D0728 19:54:13.247404 790962 usertrap_amd64.go:225] [ 34057(8164): 34057(8164)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:54:13.247688 790962 usertrap_amd64.go:212] [ 34057(8164): 34061(8165)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:54:13.247799 790962 usertrap_amd64.go:122] [ 34057(8164): 34061(8165)] Allocate a new trap: 0xc0066aae70 43 D0728 19:54:13.247893 790962 usertrap_amd64.go:212] [ 34058(8919): 34058(8919)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:54:13.247973 790962 usertrap_amd64.go:122] [ 34058(8919): 34058(8919)] Allocate a new trap: 0xc0011dd3b0 41 D0728 19:54:13.247915 790962 usertrap_amd64.go:225] [ 34057(8164): 34061(8165)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:54:13.248114 790962 usertrap_amd64.go:225] [ 34058(8919): 34058(8919)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:54:13.251321 790962 usertrap_amd64.go:212] [ 34058(8919): 34058(8919)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:54:13.251459 790962 usertrap_amd64.go:122] [ 34058(8919): 34058(8919)] Allocate a new trap: 0xc0011dd3b0 42 D0728 19:54:13.251594 790962 usertrap_amd64.go:225] [ 34058(8919): 34058(8919)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:54:13.253773 790962 usertrap_amd64.go:212] [ 34058(8919): 34062(8920)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:54:13.253846 790962 usertrap_amd64.go:122] [ 34058(8919): 34062(8920)] Allocate a new trap: 0xc0011dd3b0 43 D0728 19:54:13.253946 790962 usertrap_amd64.go:225] [ 34058(8919): 34062(8920)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:54:13.257092 790962 task_signals.go:470] [ 34058(8919): 34062(8920)] Notified of signal 25 D0728 19:54:13.257270 790962 task_signals.go:204] [ 34058(8919): 34062(8920)] Signal 34058, PID: 34062, TID: 0, fault addr: 0x19: terminating thread group D0728 19:54:13.257385 790962 task_exit.go:204] [ 34058(8919): 34062(8920)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.257590 790962 task_exit.go:204] [ 34058(8919): 34062(8920)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.257657 790962 task_exit.go:204] [ 34058(8919): 34062(8920)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.257779 790962 task_signals.go:204] [ 34058(8919): 34058(8919)] Signal 34058, PID: 34058, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.257883 790962 task_exit.go:204] [ 34058(8919): 34058(8919)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.268511 790962 task_exit.go:204] [ 34056(8371): 34056(8371)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.268793 790962 task_exit.go:204] [ 34056(8371): 34056(8371)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.268957 790962 task_signals.go:204] [ 34056(8371): 34060(8372)] Signal 34056, PID: 34060, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:13.269035 790962 task_exit.go:204] [ 34056(8371): 34060(8372)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:13.274911 790962 task_exit.go:204] [ 34056(8371): 34060(8372)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:13.275007 790962 task_exit.go:204] [ 34056(8371): 34060(8372)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:13.275126 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:13.276168 790962 task_exit.go:204] [ 34056(8371): 34056(8371)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:13 executing program 1: mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0) D0728 19:54:13.280401 790962 usertrap_amd64.go:212] [ 34059(8544): 34059(8544)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:54:13.280659 790962 usertrap_amd64.go:122] [ 34059(8544): 34059(8544)] Allocate a new trap: 0xc0041067e0 40 D0728 19:54:13.280802 790962 usertrap_amd64.go:225] [ 34059(8544): 34059(8544)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:54:13.366556 790962 usertrap_amd64.go:212] [ 34059(8544): 34059(8544)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:54:13.366678 790962 usertrap_amd64.go:122] [ 34059(8544): 34059(8544)] Allocate a new trap: 0xc0041067e0 41 D0728 19:54:13.366788 790962 usertrap_amd64.go:225] [ 34059(8544): 34059(8544)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) D0728 19:54:13.366880 790962 usertrap_amd64.go:212] [ 34057(8164): 34057(8164)] Found the pattern at ip 55c3a555cf2e:sysno 230 D0728 19:54:13.366957 790962 usertrap_amd64.go:122] [ 34057(8164): 34057(8164)] Allocate a new trap: 0xc0066aae70 44 D0728 19:54:13.367061 790962 usertrap_amd64.go:225] [ 34057(8164): 34057(8164)] Apply the binary patch addr 55c3a555cf2e trap addr 64dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0728 19:54:13.370895 790962 usertrap_amd64.go:212] [ 34059(8544): 34065(8545)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:54:13.370961 790962 usertrap_amd64.go:122] [ 34059(8544): 34065(8545)] Allocate a new trap: 0xc0041067e0 42 D0728 19:54:13.371103 790962 usertrap_amd64.go:225] [ 34059(8544): 34065(8545)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad20 ([184 17 1 0 0 15 5] -> [255 36 37 32 173 6 0]) D0728 19:54:13.371241 790962 usertrap_amd64.go:212] [ 34059(8544): 34059(8544)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:54:13.371328 790962 usertrap_amd64.go:122] [ 34059(8544): 34059(8544)] Allocate a new trap: 0xc0041067e0 43 D0728 19:54:13.371417 790962 usertrap_amd64.go:225] [ 34059(8544): 34059(8544)] Apply the binary patch addr 55e1b750d990 trap addr 6ad70 ([184 14 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:54:13.488106 790962 task_signals.go:309] [ 34059(8544): 34067(8547)] failed to restore from a signal frame: bad address D0728 19:54:13.488327 790962 task_signals.go:470] [ 34059(8544): 34067(8547)] Notified of signal 11 D0728 19:54:13.488483 790962 task_signals.go:220] [ 34059(8544): 34067(8547)] Signal 11: delivering to handler D0728 19:54:13.658618 790962 task_signals.go:309] [ 34059(8544): 34071(8551)] failed to restore from a signal frame: bad address D0728 19:54:13.658824 790962 task_signals.go:470] [ 34059(8544): 34071(8551)] Notified of signal 11 D0728 19:54:13.658941 790962 task_signals.go:220] [ 34059(8544): 34071(8551)] Signal 11: delivering to handler D0728 19:54:13.665724 790962 usertrap_amd64.go:212] [ 34059(8544): 34059(8544)] Found the pattern at ip 55e1b7563f2e:sysno 230 D0728 19:54:13.665824 790962 usertrap_amd64.go:122] [ 34059(8544): 34059(8544)] Allocate a new trap: 0xc0041067e0 44 D0728 19:54:13.665898 790962 usertrap_amd64.go:225] [ 34059(8544): 34059(8544)] Apply the binary patch addr 55e1b7563f2e trap addr 6adc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:54:14.281521 790962 task_exit.go:204] [ 34058(8919): 34058(8919)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.281823 790962 usertrap_amd64.go:212] [ 34059(8544): 34059(8544)] Found the pattern at ip 55e1b7537a13:sysno 3 D0728 19:54:14.282041 790962 usertrap_amd64.go:122] [ 34059(8544): 34059(8544)] Allocate a new trap: 0xc0041067e0 45 D0728 19:54:14.282188 790962 usertrap_amd64.go:225] [ 34059(8544): 34059(8544)] Apply the binary patch addr 55e1b7537a13 trap addr 6ae10 ([184 3 0 0 0 15 5] -> [255 36 37 16 174 6 0]) D0728 19:54:14.282010 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:54:14.283125 790962 usertrap_amd64.go:212] [ 34057(8164): 34057(8164)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:14.283324 790962 usertrap_amd64.go:122] [ 34057(8164): 34057(8164)] Allocate a new trap: 0xc0066aae70 45 D0728 19:54:14.283431 790962 usertrap_amd64.go:225] [ 34057(8164): 34057(8164)] Apply the binary patch addr 55c3a5530a13 trap addr 64e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 78 6 0]) D0728 19:54:14.294887 790962 task_exit.go:204] [ 34058(8919): 34058(8919)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.298831 790962 usertrap_amd64.go:212] [ 34059(8544): 34069(8549)] Found the pattern at ip 55e1b7537868:sysno 1 D0728 19:54:14.298997 790962 usertrap_amd64.go:122] [ 34059(8544): 34069(8549)] Allocate a new trap: 0xc0041067e0 46 19:54:14 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x5, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (async, rerun: 64) fallocate(r0, 0x0, 0x0, 0x21d42a8a) (rerun: 64) r1 = msgget$private(0x0, 0x1) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) (async) rt_sigreturn() r2 = getpgid(0x0) prlimit64(r2, 0x9, &(0x7f0000000340)={0x4, 0x3}, &(0x7f0000000380)) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async, rerun: 64) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) (async, rerun: 64) msgrcv(r1, &(0x7f0000000280)={0x0, ""/170}, 0xb2, 0x1, 0x800) (async) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TFD_IOC_SET_TICKS(r4, 0x5450, 0x0) (async) r5 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) sendfile(r5, r3, &(0x7f0000000240)=0x1, 0x5) (async) write$P9_RUNLINKAT(r4, &(0x7f0000000140)={0xffffffffffffffae, 0x4d, 0x8002}, 0xfffffffffffffef1) (async) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) D0728 19:54:14.300321 790962 usertrap_amd64.go:225] [ 34059(8544): 34069(8549)] Apply the binary patch addr 55e1b7537868 trap addr 6ae60 ([184 1 0 0 0 15 5] -> [255 36 37 96 174 6 0]) D0728 19:54:14.301876 790962 usertrap_amd64.go:212] [ 34059(8544): 34065(8545)] Found the pattern at ip 55e1b750cabf:sysno 202 D0728 19:54:14.302121 790962 usertrap_amd64.go:122] [ 34059(8544): 34065(8545)] Allocate a new trap: 0xc0041067e0 47 D0728 19:54:14.302284 790962 usertrap_amd64.go:225] [ 34059(8544): 34065(8545)] Apply the binary patch addr 55e1b750cabf trap addr 6aeb0 ([184 202 0 0 0 15 5] -> [255 36 37 176 174 6 0]) D0728 19:54:14.305644 790962 usertrap_amd64.go:212] [ 34059(8544): 34069(8549)] Found the pattern at ip 55e1b750cb5d:sysno 202 D0728 19:54:14.305782 790962 usertrap_amd64.go:122] [ 34059(8544): 34069(8549)] Allocate a new trap: 0xc0041067e0 48 D0728 19:54:14.305875 790962 usertrap_amd64.go:225] [ 34059(8544): 34069(8549)] Apply the binary patch addr 55e1b750cb5d trap addr 6af00 ([184 202 0 0 0 15 5] -> [255 36 37 0 175 6 0]) D0728 19:54:14.306478 790962 task_signals.go:204] [ 34057(8164): 34064(8167)] Signal 34057, PID: 34064, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.306584 790962 task_signals.go:204] [ 34057(8164): 34061(8165)] Signal 34057, PID: 34061, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.306911 790962 task_exit.go:204] [ 34057(8164): 34057(8164)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.308223 790962 task_signals.go:204] [ 34057(8164): 34063(8166)] Signal 34057, PID: 34063, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.308697 790962 task_exit.go:204] [ 34057(8164): 34057(8164)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.309072 790962 task_exit.go:204] [ 34057(8164): 34064(8167)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.309417 790962 task_exit.go:204] [ 34057(8164): 34063(8166)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.309576 790962 task_exit.go:204] [ 34057(8164): 34061(8165)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.309821 790962 task_exit.go:204] [ 34057(8164): 34064(8167)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.309880 790962 task_exit.go:204] [ 34057(8164): 34064(8167)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.310256 790962 task_exit.go:204] [ 34057(8164): 34061(8165)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.310334 790962 task_exit.go:204] [ 34057(8164): 34061(8165)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.313554 790962 task_exit.go:204] [ 34059(8544): 34059(8544)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.313761 790962 task_signals.go:204] [ 34059(8544): 34069(8549)] Signal 34059, PID: 34069, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.313901 790962 task_exit.go:204] [ 34059(8544): 34069(8549)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.314136 790962 task_signals.go:204] [ 34059(8544): 34071(8551)] Signal 34059, PID: 34071, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.314142 790962 task_signals.go:204] [ 34059(8544): 34073(8553)] Signal 34059, PID: 34073, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.314448 790962 task_exit.go:204] [ 34059(8544): 34071(8551)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.314804 790962 task_signals.go:204] [ 34059(8544): 34067(8547)] Signal 34059, PID: 34067, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.315085 790962 task_signals.go:204] [ 34059(8544): 34072(8552)] Signal 34059, PID: 34072, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.315190 790962 task_signals.go:204] [ 34059(8544): 34074(8554)] Signal 34059, PID: 34074, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.315532 790962 task_signals.go:204] [ 34059(8544): 34070(8550)] Signal 34059, PID: 34070, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.315266 790962 task_signals.go:204] [ 34059(8544): 34066(8546)] Signal 34059, PID: 34066, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.315720 790962 task_signals.go:204] [ 34059(8544): 34068(8548)] Signal 34059, PID: 34068, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.315860 790962 task_signals.go:204] [ 34059(8544): 34065(8545)] Signal 34059, PID: 34065, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.315958 790962 task_exit.go:204] [ 34059(8544): 34059(8544)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.316214 790962 task_exit.go:204] [ 34059(8544): 34070(8550)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.316424 790962 task_exit.go:204] [ 34059(8544): 34071(8551)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.316488 790962 task_exit.go:204] [ 34059(8544): 34071(8551)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.316883 790962 task_exit.go:204] [ 34059(8544): 34070(8550)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.316947 790962 task_exit.go:204] [ 34059(8544): 34070(8550)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.317100 790962 task_exit.go:204] [ 34059(8544): 34072(8552)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.317401 790962 task_exit.go:204] [ 34059(8544): 34073(8553)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.317493 790962 task_exit.go:204] [ 34059(8544): 34067(8547)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.317679 790962 task_exit.go:204] [ 34059(8544): 34066(8546)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.317860 790962 task_exit.go:204] [ 34059(8544): 34068(8548)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.317940 790962 task_exit.go:204] [ 34059(8544): 34074(8554)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.318170 790962 task_exit.go:204] [ 34059(8544): 34065(8545)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.318651 790962 task_exit.go:204] [ 34059(8544): 34073(8553)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.318699 790962 task_exit.go:204] [ 34059(8544): 34073(8553)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.318868 790962 task_exit.go:204] [ 34059(8544): 34069(8549)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.318913 790962 task_exit.go:204] [ 34059(8544): 34069(8549)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.319134 790962 task_exit.go:204] [ 34059(8544): 34066(8546)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.319183 790962 task_exit.go:204] [ 34059(8544): 34066(8546)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.319358 790962 task_exit.go:204] [ 34059(8544): 34068(8548)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.319420 790962 task_exit.go:204] [ 34059(8544): 34068(8548)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.319592 790962 task_exit.go:204] [ 34059(8544): 34067(8547)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.319714 790962 task_exit.go:204] [ 34059(8544): 34067(8547)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.319915 790962 task_exit.go:204] [ 34059(8544): 34074(8554)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.319961 790962 task_exit.go:204] [ 34059(8544): 34074(8554)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.320544 790962 task_exit.go:204] [ 34059(8544): 34072(8552)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.320612 790962 task_exit.go:204] [ 34059(8544): 34072(8552)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.320845 790962 task_exit.go:204] [ 34057(8164): 34063(8166)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.320895 790962 task_exit.go:204] [ 34057(8164): 34063(8166)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.321069 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:54:14.321760 790962 task_exit.go:204] [ 34057(8164): 34057(8164)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:14 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) fallocate(r0, 0x0, 0x0, 0x5) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) D0728 19:54:14.333726 790962 task_exit.go:204] [ 34059(8544): 34065(8545)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.333874 790962 task_exit.go:204] [ 34059(8544): 34065(8545)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.334109 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0728 19:54:14.334743 790962 task_exit.go:204] [ 34059(8544): 34059(8544)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:14 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x5451, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) fallocate(r0, 0x1, 0x44cb720d, 0x1000) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x32, 0x0, 0x0) msgrcv(r3, 0x0, 0x38, 0x0, 0x0) msgrcv(r3, &(0x7f0000000180)={0x0, ""/150}, 0x9e, 0x3, 0x0) rt_sigreturn() rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=@random={'user.', '{&{{:&&*\xc6:\x00'}, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) D0728 19:54:14.422120 790962 usertrap_amd64.go:212] [ 34075(8373): 34075(8373)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:14.422234 790962 usertrap_amd64.go:122] [ 34075(8373): 34075(8373)] Allocate a new trap: 0xc000aeaae0 37 D0728 19:54:14.422931 790962 usertrap_amd64.go:225] [ 34075(8373): 34075(8373)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:14.428451 790962 usertrap_amd64.go:212] [ 34075(8373): 34075(8373)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:14.428611 790962 usertrap_amd64.go:122] [ 34075(8373): 34075(8373)] Allocate a new trap: 0xc000aeaae0 38 D0728 19:54:14.428813 790962 usertrap_amd64.go:225] [ 34075(8373): 34075(8373)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:14.442453 790962 usertrap_amd64.go:212] [ 34077(8168): 34077(8168)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:54:14.442566 790962 usertrap_amd64.go:122] [ 34077(8168): 34077(8168)] Allocate a new trap: 0xc005e42660 37 D0728 19:54:14.443331 790962 usertrap_amd64.go:225] [ 34077(8168): 34077(8168)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:54:14.444379 790962 usertrap_amd64.go:212] [ 34075(8373): 34075(8373)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:14.444481 790962 usertrap_amd64.go:122] [ 34075(8373): 34075(8373)] Allocate a new trap: 0xc000aeaae0 39 D0728 19:54:14.444612 790962 usertrap_amd64.go:225] [ 34075(8373): 34075(8373)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:14.446667 790962 usertrap_amd64.go:212] [ 34077(8168): 34077(8168)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:54:14.446740 790962 usertrap_amd64.go:122] [ 34077(8168): 34077(8168)] Allocate a new trap: 0xc005e42660 38 D0728 19:54:14.446814 790962 usertrap_amd64.go:225] [ 34077(8168): 34077(8168)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:54:14.453994 790962 usertrap_amd64.go:212] [ 34075(8373): 34075(8373)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:14.454446 790962 usertrap_amd64.go:122] [ 34075(8373): 34075(8373)] Allocate a new trap: 0xc000aeaae0 40 D0728 19:54:14.454989 790962 usertrap_amd64.go:225] [ 34075(8373): 34075(8373)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:14.454102 790962 usertrap_amd64.go:212] [ 34076(8921): 34076(8921)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:54:14.455562 790962 usertrap_amd64.go:122] [ 34076(8921): 34076(8921)] Allocate a new trap: 0xc0066aaf30 37 D0728 19:54:14.456349 790962 usertrap_amd64.go:225] [ 34076(8921): 34076(8921)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:54:14.456718 790962 usertrap_amd64.go:212] [ 34075(8373): 34075(8373)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:14.456915 790962 usertrap_amd64.go:122] [ 34075(8373): 34075(8373)] Allocate a new trap: 0xc000aeaae0 41 D0728 19:54:14.457195 790962 usertrap_amd64.go:225] [ 34075(8373): 34075(8373)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:14.460624 790962 usertrap_amd64.go:212] [ 34075(8373): 34075(8373)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:14.460716 790962 usertrap_amd64.go:122] [ 34075(8373): 34075(8373)] Allocate a new trap: 0xc000aeaae0 42 D0728 19:54:14.460866 790962 usertrap_amd64.go:225] [ 34075(8373): 34075(8373)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:14.461284 790962 usertrap_amd64.go:212] [ 34075(8373): 34079(8374)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:14.461342 790962 usertrap_amd64.go:212] [ 34076(8921): 34076(8921)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:54:14.461489 790962 usertrap_amd64.go:122] [ 34076(8921): 34076(8921)] Allocate a new trap: 0xc0066aaf30 38 D0728 19:54:14.461435 790962 usertrap_amd64.go:122] [ 34075(8373): 34079(8374)] Allocate a new trap: 0xc000aeaae0 43 D0728 19:54:14.461576 790962 usertrap_amd64.go:225] [ 34076(8921): 34076(8921)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:54:14.461844 790962 usertrap_amd64.go:225] [ 34075(8373): 34079(8374)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:14.465318 790962 usertrap_amd64.go:212] [ 34075(8373): 34075(8373)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:14.465410 790962 usertrap_amd64.go:122] [ 34075(8373): 34075(8373)] Allocate a new trap: 0xc000aeaae0 44 D0728 19:54:14.465504 790962 usertrap_amd64.go:225] [ 34075(8373): 34075(8373)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:14.469079 790962 usertrap_amd64.go:212] [ 34078(8555): 34078(8555)] Found the pattern at ip 55e1b75645e0:sysno 109 D0728 19:54:14.469194 790962 usertrap_amd64.go:122] [ 34078(8555): 34078(8555)] Allocate a new trap: 0xc00737b770 37 D0728 19:54:14.469815 790962 usertrap_amd64.go:225] [ 34078(8555): 34078(8555)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:54:14.471582 790962 task_exit.go:204] [ 34075(8373): 34075(8373)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.471934 790962 task_exit.go:204] [ 34075(8373): 34075(8373)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.471787 790962 task_signals.go:204] [ 34075(8373): 34079(8374)] Signal 34075, PID: 34079, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.472522 790962 task_exit.go:204] [ 34075(8373): 34079(8374)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.474945 790962 usertrap_amd64.go:212] [ 34078(8555): 34078(8555)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:54:14.475069 790962 usertrap_amd64.go:122] [ 34078(8555): 34078(8555)] Allocate a new trap: 0xc00737b770 38 D0728 19:54:14.475198 790962 usertrap_amd64.go:225] [ 34078(8555): 34078(8555)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:54:14.475409 790962 usertrap_amd64.go:212] [ 34077(8168): 34077(8168)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:54:14.475476 790962 usertrap_amd64.go:122] [ 34077(8168): 34077(8168)] Allocate a new trap: 0xc005e42660 39 D0728 19:54:14.475552 790962 usertrap_amd64.go:225] [ 34077(8168): 34077(8168)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:54:14.476913 790962 usertrap_amd64.go:212] [ 34076(8921): 34076(8921)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:54:14.477197 790962 usertrap_amd64.go:122] [ 34076(8921): 34076(8921)] Allocate a new trap: 0xc0066aaf30 39 D0728 19:54:14.478936 790962 usertrap_amd64.go:225] [ 34076(8921): 34076(8921)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:54:14.478360 790962 task_exit.go:204] [ 34075(8373): 34079(8374)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.479257 790962 task_exit.go:204] [ 34075(8373): 34079(8374)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.479461 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:14.480814 790962 task_exit.go:204] [ 34075(8373): 34075(8373)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:14 executing program 1: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') D0728 19:54:14.489248 790962 usertrap_amd64.go:212] [ 34077(8168): 34077(8168)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:54:14.489484 790962 usertrap_amd64.go:122] [ 34077(8168): 34077(8168)] Allocate a new trap: 0xc005e42660 40 D0728 19:54:14.489638 790962 usertrap_amd64.go:225] [ 34077(8168): 34077(8168)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:54:14.491287 790962 usertrap_amd64.go:212] [ 34077(8168): 34077(8168)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:54:14.491347 790962 usertrap_amd64.go:122] [ 34077(8168): 34077(8168)] Allocate a new trap: 0xc005e42660 41 D0728 19:54:14.491418 790962 usertrap_amd64.go:225] [ 34077(8168): 34077(8168)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:54:14.493808 790962 usertrap_amd64.go:212] [ 34076(8921): 34076(8921)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:54:14.494277 790962 usertrap_amd64.go:122] [ 34076(8921): 34076(8921)] Allocate a new trap: 0xc0066aaf30 40 D0728 19:54:14.494472 790962 usertrap_amd64.go:225] [ 34076(8921): 34076(8921)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:54:14.496683 790962 usertrap_amd64.go:212] [ 34076(8921): 34076(8921)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:54:14.496790 790962 usertrap_amd64.go:122] [ 34076(8921): 34076(8921)] Allocate a new trap: 0xc0066aaf30 41 D0728 19:54:14.496879 790962 usertrap_amd64.go:225] [ 34076(8921): 34076(8921)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:54:14.500002 790962 usertrap_amd64.go:212] [ 34076(8921): 34076(8921)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:54:14.500107 790962 usertrap_amd64.go:122] [ 34076(8921): 34076(8921)] Allocate a new trap: 0xc0066aaf30 42 D0728 19:54:14.500181 790962 usertrap_amd64.go:225] [ 34076(8921): 34076(8921)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:54:14.500447 790962 usertrap_amd64.go:212] [ 34077(8168): 34077(8168)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:54:14.500541 790962 usertrap_amd64.go:122] [ 34077(8168): 34077(8168)] Allocate a new trap: 0xc005e42660 42 D0728 19:54:14.500711 790962 usertrap_amd64.go:225] [ 34077(8168): 34077(8168)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:54:14.503379 790962 usertrap_amd64.go:212] [ 34077(8168): 34080(8169)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:54:14.503494 790962 usertrap_amd64.go:122] [ 34077(8168): 34080(8169)] Allocate a new trap: 0xc005e42660 43 D0728 19:54:14.503571 790962 usertrap_amd64.go:225] [ 34077(8168): 34080(8169)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:54:14.504161 790962 usertrap_amd64.go:212] [ 34076(8921): 34081(8922)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:54:14.504383 790962 usertrap_amd64.go:122] [ 34076(8921): 34081(8922)] Allocate a new trap: 0xc0066aaf30 43 D0728 19:54:14.504540 790962 usertrap_amd64.go:225] [ 34076(8921): 34081(8922)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:54:14.509927 790962 usertrap_amd64.go:212] [ 34077(8168): 34077(8168)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:14.510029 790962 usertrap_amd64.go:122] [ 34077(8168): 34077(8168)] Allocate a new trap: 0xc005e42660 44 D0728 19:54:14.510099 790962 usertrap_amd64.go:225] [ 34077(8168): 34077(8168)] Apply the binary patch addr 55c3a5530a13 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0728 19:54:14.510309 790962 usertrap_amd64.go:212] [ 34078(8555): 34078(8555)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:54:14.510392 790962 usertrap_amd64.go:122] [ 34078(8555): 34078(8555)] Allocate a new trap: 0xc00737b770 39 D0728 19:54:14.510533 790962 usertrap_amd64.go:225] [ 34078(8555): 34078(8555)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:54:14.511730 790962 task_signals.go:470] [ 34076(8921): 34083(8923)] Notified of signal 25 D0728 19:54:14.511896 790962 task_signals.go:204] [ 34076(8921): 34083(8923)] Signal 34076, PID: 34083, TID: 0, fault addr: 0x19: terminating thread group D0728 19:54:14.512001 790962 task_exit.go:204] [ 34076(8921): 34083(8923)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.512200 790962 task_exit.go:204] [ 34076(8921): 34083(8923)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.512285 790962 task_exit.go:204] [ 34076(8921): 34083(8923)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.512435 790962 task_signals.go:204] [ 34076(8921): 34076(8921)] Signal 34076, PID: 34076, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.512586 790962 task_exit.go:204] [ 34076(8921): 34076(8921)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.512787 790962 task_exit.go:204] [ 34076(8921): 34076(8921)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.515861 790962 task_signals.go:204] [ 34076(8921): 34081(8922)] Signal 34076, PID: 34081, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.516011 790962 task_exit.go:204] [ 34076(8921): 34081(8922)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.519040 790962 usertrap_amd64.go:212] [ 34082(8375): 34082(8375)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:14.519155 790962 usertrap_amd64.go:122] [ 34082(8375): 34082(8375)] Allocate a new trap: 0xc003f2a480 37 D0728 19:54:14.519894 790962 usertrap_amd64.go:225] [ 34082(8375): 34082(8375)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:14.522022 790962 usertrap_amd64.go:212] [ 34078(8555): 34078(8555)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:54:14.522151 790962 usertrap_amd64.go:122] [ 34078(8555): 34078(8555)] Allocate a new trap: 0xc00737b770 40 D0728 19:54:14.522229 790962 usertrap_amd64.go:225] [ 34078(8555): 34078(8555)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:54:14.523932 790962 task_exit.go:204] [ 34076(8921): 34081(8922)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.524040 790962 task_exit.go:204] [ 34076(8921): 34081(8922)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.524176 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:54:14.524329 790962 task_exit.go:204] [ 34076(8921): 34076(8921)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.524877 790962 usertrap_amd64.go:212] [ 34078(8555): 34078(8555)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:54:14.524956 790962 usertrap_amd64.go:122] [ 34078(8555): 34078(8555)] Allocate a new trap: 0xc00737b770 41 D0728 19:54:14.525061 790962 usertrap_amd64.go:225] [ 34078(8555): 34078(8555)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) 19:54:14 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x5, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) r1 = msgget$private(0x0, 0x1) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() getpgid(0x0) (async) r2 = getpgid(0x0) prlimit64(r2, 0x9, &(0x7f0000000340)={0x4, 0x3}, &(0x7f0000000380)) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) msgrcv(r1, &(0x7f0000000280)={0x0, ""/170}, 0xb2, 0x1, 0x800) pipe2$9p(&(0x7f0000000000), 0x0) (async) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TFD_IOC_SET_TICKS(r4, 0x5450, 0x0) r5 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) sendfile(r5, r3, &(0x7f0000000240)=0x1, 0x5) (async) sendfile(r5, r3, &(0x7f0000000240)=0x1, 0x5) write$P9_RUNLINKAT(r4, &(0x7f0000000140)={0xffffffffffffffae, 0x4d, 0x8002}, 0xfffffffffffffef1) (async) write$P9_RUNLINKAT(r4, &(0x7f0000000140)={0xffffffffffffffae, 0x4d, 0x8002}, 0xfffffffffffffef1) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) D0728 19:54:14.526130 790962 usertrap_amd64.go:212] [ 34082(8375): 34082(8375)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:14.526221 790962 usertrap_amd64.go:122] [ 34082(8375): 34082(8375)] Allocate a new trap: 0xc003f2a480 38 D0728 19:54:14.526400 790962 usertrap_amd64.go:225] [ 34082(8375): 34082(8375)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:14.532024 790962 task_exit.go:204] [ 34077(8168): 34077(8168)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.532229 790962 task_signals.go:204] [ 34077(8168): 34080(8169)] Signal 34077, PID: 34080, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.532395 790962 task_exit.go:204] [ 34077(8168): 34080(8169)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.532851 790962 task_exit.go:204] [ 34077(8168): 34077(8168)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.537798 790962 task_exit.go:204] [ 34077(8168): 34080(8169)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.537884 790962 task_exit.go:204] [ 34077(8168): 34080(8169)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.538077 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:54:14.538899 790962 task_exit.go:204] [ 34077(8168): 34077(8168)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:14 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) fallocate(r0, 0x0, 0x0, 0x5) (async) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') (async, rerun: 32) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) (rerun: 32) D0728 19:54:14.541092 790962 usertrap_amd64.go:212] [ 34078(8555): 34078(8555)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:54:14.541191 790962 usertrap_amd64.go:122] [ 34078(8555): 34078(8555)] Allocate a new trap: 0xc00737b770 42 D0728 19:54:14.541340 790962 usertrap_amd64.go:225] [ 34078(8555): 34078(8555)] Apply the binary patch addr 55e1b750d990 trap addr 6ad20 ([184 14 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0728 19:54:14.542195 790962 usertrap_amd64.go:212] [ 34078(8555): 34084(8556)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:54:14.542341 790962 usertrap_amd64.go:122] [ 34078(8555): 34084(8556)] Allocate a new trap: 0xc00737b770 43 D0728 19:54:14.542449 790962 usertrap_amd64.go:225] [ 34078(8555): 34084(8556)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad70 ([184 17 1 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:54:14.549869 790962 usertrap_amd64.go:212] [ 34082(8375): 34082(8375)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:14.549939 790962 usertrap_amd64.go:122] [ 34082(8375): 34082(8375)] Allocate a new trap: 0xc003f2a480 39 D0728 19:54:14.550041 790962 usertrap_amd64.go:225] [ 34082(8375): 34082(8375)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:14.561567 790962 usertrap_amd64.go:212] [ 34082(8375): 34082(8375)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:14.561658 790962 usertrap_amd64.go:122] [ 34082(8375): 34082(8375)] Allocate a new trap: 0xc003f2a480 40 D0728 19:54:14.561771 790962 usertrap_amd64.go:225] [ 34082(8375): 34082(8375)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:14.562468 790962 usertrap_amd64.go:212] [ 34082(8375): 34082(8375)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:14.562566 790962 usertrap_amd64.go:122] [ 34082(8375): 34082(8375)] Allocate a new trap: 0xc003f2a480 41 D0728 19:54:14.562635 790962 usertrap_amd64.go:225] [ 34082(8375): 34082(8375)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:14.571313 790962 usertrap_amd64.go:212] [ 34086(8170): 34086(8170)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:54:14.571424 790962 usertrap_amd64.go:122] [ 34086(8170): 34086(8170)] Allocate a new trap: 0xc0045827b0 37 D0728 19:54:14.572124 790962 usertrap_amd64.go:225] [ 34086(8170): 34086(8170)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:54:14.572610 790962 usertrap_amd64.go:212] [ 34082(8375): 34087(8376)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:14.572728 790962 usertrap_amd64.go:122] [ 34082(8375): 34087(8376)] Allocate a new trap: 0xc003f2a480 42 D0728 19:54:14.572824 790962 usertrap_amd64.go:225] [ 34082(8375): 34087(8376)] Apply the binary patch addr 55f205bab0a0 trap addr 63d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:14.572764 790962 usertrap_amd64.go:212] [ 34085(8924): 34085(8924)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:54:14.573005 790962 usertrap_amd64.go:122] [ 34085(8924): 34085(8924)] Allocate a new trap: 0xc00580ae40 37 D0728 19:54:14.573127 790962 usertrap_amd64.go:212] [ 34082(8375): 34082(8375)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:14.573286 790962 usertrap_amd64.go:122] [ 34082(8375): 34082(8375)] Allocate a new trap: 0xc003f2a480 43 D0728 19:54:14.573490 790962 usertrap_amd64.go:225] [ 34082(8375): 34082(8375)] Apply the binary patch addr 55f205bab990 trap addr 63d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:14.576568 790962 usertrap_amd64.go:225] [ 34085(8924): 34085(8924)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:54:14.578687 790962 usertrap_amd64.go:212] [ 34082(8375): 34087(8376)] Found the pattern at ip 55f205bd5719:sysno 257 D0728 19:54:14.578756 790962 usertrap_amd64.go:122] [ 34082(8375): 34087(8376)] Allocate a new trap: 0xc003f2a480 44 D0728 19:54:14.578842 790962 usertrap_amd64.go:225] [ 34082(8375): 34087(8376)] Apply the binary patch addr 55f205bd5719 trap addr 63dc0 ([184 1 1 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:14.580087 790962 usertrap_amd64.go:212] [ 34085(8924): 34085(8924)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:54:14.580185 790962 usertrap_amd64.go:122] [ 34085(8924): 34085(8924)] Allocate a new trap: 0xc00580ae40 38 D0728 19:54:14.580251 790962 usertrap_amd64.go:225] [ 34085(8924): 34085(8924)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:54:14.582933 790962 usertrap_amd64.go:212] [ 34086(8170): 34086(8170)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:54:14.583054 790962 usertrap_amd64.go:122] [ 34086(8170): 34086(8170)] Allocate a new trap: 0xc0045827b0 38 D0728 19:54:14.583193 790962 usertrap_amd64.go:225] [ 34086(8170): 34086(8170)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:54:14.584396 790962 usertrap_amd64.go:212] [ 34082(8375): 34082(8375)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:14.584488 790962 usertrap_amd64.go:122] [ 34082(8375): 34082(8375)] Allocate a new trap: 0xc003f2a480 45 D0728 19:54:14.584689 790962 usertrap_amd64.go:225] [ 34082(8375): 34082(8375)] Apply the binary patch addr 55f205bd5a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0728 19:54:14.593799 790962 task_exit.go:204] [ 34082(8375): 34082(8375)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.594176 790962 task_exit.go:204] [ 34082(8375): 34082(8375)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.594174 790962 task_signals.go:204] [ 34082(8375): 34087(8376)] Signal 34082, PID: 34087, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.594383 790962 task_exit.go:204] [ 34082(8375): 34087(8376)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.596627 790962 usertrap_amd64.go:212] [ 34085(8924): 34085(8924)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:54:14.596733 790962 usertrap_amd64.go:122] [ 34085(8924): 34085(8924)] Allocate a new trap: 0xc00580ae40 39 D0728 19:54:14.598267 790962 usertrap_amd64.go:225] [ 34085(8924): 34085(8924)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:54:14.600699 790962 task_exit.go:204] [ 34082(8375): 34087(8376)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.600854 790962 task_exit.go:204] [ 34082(8375): 34087(8376)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.600999 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:14.602071 790962 task_exit.go:204] [ 34082(8375): 34082(8375)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:14 executing program 1: perf_event_open$cgroup(&(0x7f00000008c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) D0728 19:54:14.606928 790962 usertrap_amd64.go:212] [ 34085(8924): 34085(8924)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:54:14.606997 790962 usertrap_amd64.go:122] [ 34085(8924): 34085(8924)] Allocate a new trap: 0xc00580ae40 40 D0728 19:54:14.607092 790962 usertrap_amd64.go:225] [ 34085(8924): 34085(8924)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:54:14.607552 790962 usertrap_amd64.go:212] [ 34086(8170): 34086(8170)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:54:14.607651 790962 usertrap_amd64.go:122] [ 34086(8170): 34086(8170)] Allocate a new trap: 0xc0045827b0 39 D0728 19:54:14.607721 790962 usertrap_amd64.go:225] [ 34086(8170): 34086(8170)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:54:14.608290 790962 usertrap_amd64.go:212] [ 34085(8924): 34085(8924)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:54:14.608407 790962 usertrap_amd64.go:122] [ 34085(8924): 34085(8924)] Allocate a new trap: 0xc00580ae40 41 D0728 19:54:14.608529 790962 usertrap_amd64.go:225] [ 34085(8924): 34085(8924)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:54:14.612245 790962 usertrap_amd64.go:212] [ 34085(8924): 34085(8924)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:54:14.612359 790962 usertrap_amd64.go:122] [ 34085(8924): 34085(8924)] Allocate a new trap: 0xc00580ae40 42 D0728 19:54:14.612476 790962 usertrap_amd64.go:225] [ 34085(8924): 34085(8924)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:54:14.612639 790962 usertrap_amd64.go:212] [ 34085(8924): 34089(8925)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:54:14.612717 790962 usertrap_amd64.go:122] [ 34085(8924): 34089(8925)] Allocate a new trap: 0xc00580ae40 43 D0728 19:54:14.612856 790962 usertrap_amd64.go:225] [ 34085(8924): 34089(8925)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:54:14.619414 790962 task_signals.go:470] [ 34085(8924): 34089(8925)] Notified of signal 25 D0728 19:54:14.619469 790962 usertrap_amd64.go:212] [ 34086(8170): 34086(8170)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:54:14.619555 790962 usertrap_amd64.go:122] [ 34086(8170): 34086(8170)] Allocate a new trap: 0xc0045827b0 40 D0728 19:54:14.619558 790962 task_signals.go:204] [ 34085(8924): 34089(8925)] Signal 34085, PID: 34089, TID: 0, fault addr: 0x19: terminating thread group D0728 19:54:14.619679 790962 usertrap_amd64.go:225] [ 34086(8170): 34086(8170)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:54:14.619743 790962 task_exit.go:204] [ 34085(8924): 34089(8925)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.619990 790962 task_exit.go:204] [ 34085(8924): 34089(8925)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.620265 790962 task_exit.go:204] [ 34085(8924): 34089(8925)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.620281 790962 usertrap_amd64.go:212] [ 34086(8170): 34086(8170)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:54:14.620364 790962 usertrap_amd64.go:122] [ 34086(8170): 34086(8170)] Allocate a new trap: 0xc0045827b0 41 D0728 19:54:14.620441 790962 usertrap_amd64.go:225] [ 34086(8170): 34086(8170)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:54:14.620445 790962 task_signals.go:204] [ 34085(8924): 34085(8924)] Signal 34085, PID: 34085, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.620708 790962 task_signals.go:204] [ 34085(8924): 34090(8926)] Signal 34085, PID: 34090, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.620777 790962 task_exit.go:204] [ 34085(8924): 34085(8924)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.621205 790962 task_exit.go:204] [ 34085(8924): 34090(8926)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.621416 790962 task_exit.go:204] [ 34085(8924): 34085(8924)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.623789 790962 usertrap_amd64.go:212] [ 34086(8170): 34086(8170)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:54:14.623902 790962 usertrap_amd64.go:122] [ 34086(8170): 34086(8170)] Allocate a new trap: 0xc0045827b0 42 D0728 19:54:14.623979 790962 usertrap_amd64.go:225] [ 34086(8170): 34086(8170)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:54:14.624177 790962 usertrap_amd64.go:212] [ 34086(8170): 34091(8171)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:54:14.624271 790962 usertrap_amd64.go:122] [ 34086(8170): 34091(8171)] Allocate a new trap: 0xc0045827b0 43 D0728 19:54:14.624357 790962 usertrap_amd64.go:225] [ 34086(8170): 34091(8171)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:54:14.627425 790962 task_exit.go:204] [ 34085(8924): 34090(8926)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.627534 790962 task_exit.go:204] [ 34085(8924): 34090(8926)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.627652 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:54:14.628332 790962 task_exit.go:204] [ 34085(8924): 34085(8924)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:14 executing program 2: ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f0000000200)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x1, 0x21d42a8a) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f00000000c0)) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) D0728 19:54:14.636545 790962 usertrap_amd64.go:212] [ 34092(8377): 34092(8377)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:14.636788 790962 usertrap_amd64.go:122] [ 34092(8377): 34092(8377)] Allocate a new trap: 0xc0011dd4a0 37 D0728 19:54:14.638323 790962 usertrap_amd64.go:225] [ 34092(8377): 34092(8377)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:14.640568 790962 usertrap_amd64.go:212] [ 34086(8170): 34086(8170)] Found the pattern at ip 55c3a555cf2e:sysno 230 D0728 19:54:14.640653 790962 usertrap_amd64.go:122] [ 34086(8170): 34086(8170)] Allocate a new trap: 0xc0045827b0 44 D0728 19:54:14.640789 790962 usertrap_amd64.go:225] [ 34086(8170): 34086(8170)] Apply the binary patch addr 55c3a555cf2e trap addr 64dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0728 19:54:14.644457 790962 usertrap_amd64.go:212] [ 34092(8377): 34092(8377)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:14.644623 790962 usertrap_amd64.go:122] [ 34092(8377): 34092(8377)] Allocate a new trap: 0xc0011dd4a0 38 D0728 19:54:14.644736 790962 usertrap_amd64.go:225] [ 34092(8377): 34092(8377)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:14.645447 790962 usertrap_amd64.go:212] [ 34086(8170): 34086(8170)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:14.645625 790962 usertrap_amd64.go:122] [ 34086(8170): 34086(8170)] Allocate a new trap: 0xc0045827b0 45 D0728 19:54:14.645737 790962 usertrap_amd64.go:225] [ 34086(8170): 34086(8170)] Apply the binary patch addr 55c3a5530a13 trap addr 64e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 78 6 0]) D0728 19:54:14.652875 790962 task_signals.go:204] [ 34086(8170): 34091(8171)] Signal 34086, PID: 34091, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.652894 790962 task_signals.go:204] [ 34086(8170): 34093(8172)] Signal 34086, PID: 34093, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.652970 790962 task_exit.go:204] [ 34086(8170): 34086(8170)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.653468 790962 task_exit.go:204] [ 34086(8170): 34091(8171)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.653821 790962 task_exit.go:204] [ 34086(8170): 34091(8171)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.653914 790962 task_exit.go:204] [ 34086(8170): 34091(8171)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.654089 790962 task_exit.go:204] [ 34086(8170): 34086(8170)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.654439 790962 usertrap_amd64.go:212] [ 34092(8377): 34092(8377)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:14.654451 790962 task_exit.go:204] [ 34086(8170): 34093(8172)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.654513 790962 usertrap_amd64.go:122] [ 34092(8377): 34092(8377)] Allocate a new trap: 0xc0011dd4a0 39 D0728 19:54:14.654664 790962 usertrap_amd64.go:225] [ 34092(8377): 34092(8377)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:14.663508 790962 task_exit.go:204] [ 34086(8170): 34093(8172)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.663818 790962 task_exit.go:204] [ 34086(8170): 34093(8172)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.663941 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:54:14.665401 790962 task_exit.go:204] [ 34086(8170): 34086(8170)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.665568 790962 usertrap_amd64.go:212] [ 34092(8377): 34092(8377)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:14.666079 790962 usertrap_amd64.go:122] [ 34092(8377): 34092(8377)] Allocate a new trap: 0xc0011dd4a0 40 D0728 19:54:14.666376 790962 usertrap_amd64.go:225] [ 34092(8377): 34092(8377)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) 19:54:14 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) (async) fallocate(r0, 0x0, 0x0, 0x5) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) D0728 19:54:14.667778 790962 usertrap_amd64.go:212] [ 34092(8377): 34092(8377)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:14.667848 790962 usertrap_amd64.go:122] [ 34092(8377): 34092(8377)] Allocate a new trap: 0xc0011dd4a0 41 D0728 19:54:14.667919 790962 usertrap_amd64.go:225] [ 34092(8377): 34092(8377)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:14.670469 790962 usertrap_amd64.go:212] [ 34092(8377): 34092(8377)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:14.670619 790962 usertrap_amd64.go:122] [ 34092(8377): 34092(8377)] Allocate a new trap: 0xc0011dd4a0 42 D0728 19:54:14.670706 790962 usertrap_amd64.go:225] [ 34092(8377): 34092(8377)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:14.670853 790962 usertrap_amd64.go:212] [ 34092(8377): 34095(8378)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:14.670930 790962 usertrap_amd64.go:122] [ 34092(8377): 34095(8378)] Allocate a new trap: 0xc0011dd4a0 43 D0728 19:54:14.671007 790962 usertrap_amd64.go:225] [ 34092(8377): 34095(8378)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:14.674587 790962 usertrap_amd64.go:212] [ 34092(8377): 34092(8377)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:14.674658 790962 usertrap_amd64.go:122] [ 34092(8377): 34092(8377)] Allocate a new trap: 0xc0011dd4a0 44 D0728 19:54:14.674734 790962 usertrap_amd64.go:225] [ 34092(8377): 34092(8377)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:14.677927 790962 usertrap_amd64.go:212] [ 34094(8927): 34094(8927)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:54:14.678059 790962 usertrap_amd64.go:122] [ 34094(8927): 34094(8927)] Allocate a new trap: 0xc0011dd4d0 37 D0728 19:54:14.678833 790962 usertrap_amd64.go:225] [ 34094(8927): 34094(8927)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:54:14.681980 790962 task_exit.go:204] [ 34092(8377): 34092(8377)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.681975 790962 usertrap_amd64.go:212] [ 34094(8927): 34094(8927)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:54:14.682235 790962 usertrap_amd64.go:122] [ 34094(8927): 34094(8927)] Allocate a new trap: 0xc0011dd4d0 38 D0728 19:54:14.682285 790962 task_exit.go:204] [ 34092(8377): 34092(8377)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.682333 790962 usertrap_amd64.go:225] [ 34094(8927): 34094(8927)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:54:14.682476 790962 task_signals.go:204] [ 34092(8377): 34095(8378)] Signal 34092, PID: 34095, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:14.682629 790962 task_exit.go:204] [ 34092(8377): 34095(8378)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:14.690901 790962 task_exit.go:204] [ 34092(8377): 34095(8378)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:14.690984 790962 task_exit.go:204] [ 34092(8377): 34095(8378)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:14.691101 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:14.691359 790962 task_exit.go:204] [ 34092(8377): 34092(8377)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) D0728 19:54:14.704154 790962 usertrap_amd64.go:212] [ 34094(8927): 34094(8927)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:54:14.704246 790962 usertrap_amd64.go:122] [ 34094(8927): 34094(8927)] Allocate a new trap: 0xc0011dd4d0 39 D0728 19:54:14.704436 790962 usertrap_amd64.go:225] [ 34094(8927): 34094(8927)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:54:14.714577 790962 usertrap_amd64.go:212] [ 34094(8927): 34094(8927)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:54:14.714684 790962 usertrap_amd64.go:122] [ 34094(8927): 34094(8927)] Allocate a new trap: 0xc0011dd4d0 40 D0728 19:54:14.714823 790962 usertrap_amd64.go:225] [ 34094(8927): 34094(8927)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:54:14.715780 790962 usertrap_amd64.go:212] [ 34094(8927): 34094(8927)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:54:14.715861 790962 usertrap_amd64.go:122] [ 34094(8927): 34094(8927)] Allocate a new trap: 0xc0011dd4d0 41 D0728 19:54:14.715989 790962 usertrap_amd64.go:225] [ 34094(8927): 34094(8927)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:54:14.719285 790962 usertrap_amd64.go:212] [ 34094(8927): 34094(8927)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:54:14.719426 790962 usertrap_amd64.go:122] [ 34094(8927): 34094(8927)] Allocate a new trap: 0xc0011dd4d0 42 D0728 19:54:14.719505 790962 usertrap_amd64.go:225] [ 34094(8927): 34094(8927)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:54:14.719907 790962 usertrap_amd64.go:212] [ 34094(8927): 34099(8928)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:54:14.720071 790962 usertrap_amd64.go:122] [ 34094(8927): 34099(8928)] Allocate a new trap: 0xc0011dd4d0 43 D0728 19:54:14.720231 790962 usertrap_amd64.go:225] [ 34094(8927): 34099(8928)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:54:14.720364 790962 usertrap_amd64.go:212] [ 34097(8173): 34097(8173)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:54:14.720885 790962 usertrap_amd64.go:122] [ 34097(8173): 34097(8173)] Allocate a new trap: 0xc003f2a4b0 37 D0728 19:54:14.721792 790962 usertrap_amd64.go:225] [ 34097(8173): 34097(8173)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:54:15.507345 790962 usertrap_amd64.go:212] [ 34098(8379): 34098(8379)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:15.507472 790962 usertrap_amd64.go:122] [ 34098(8379): 34098(8379)] Allocate a new trap: 0xc005e426c0 37 D0728 19:54:15.508559 790962 usertrap_amd64.go:225] [ 34098(8379): 34098(8379)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:15.512572 790962 usertrap_amd64.go:212] [ 34098(8379): 34098(8379)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:15.512673 790962 usertrap_amd64.go:122] [ 34098(8379): 34098(8379)] Allocate a new trap: 0xc005e426c0 38 D0728 19:54:15.512844 790962 usertrap_amd64.go:225] [ 34098(8379): 34098(8379)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:15.521425 790962 usertrap_amd64.go:212] [ 34097(8173): 34097(8173)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:54:15.521519 790962 usertrap_amd64.go:122] [ 34097(8173): 34097(8173)] Allocate a new trap: 0xc003f2a4b0 38 D0728 19:54:15.521657 790962 usertrap_amd64.go:225] [ 34097(8173): 34097(8173)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:54:15.533243 790962 usertrap_amd64.go:212] [ 34098(8379): 34098(8379)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:15.533333 790962 usertrap_amd64.go:122] [ 34098(8379): 34098(8379)] Allocate a new trap: 0xc005e426c0 39 D0728 19:54:15.533415 790962 usertrap_amd64.go:225] [ 34098(8379): 34098(8379)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:15.542087 790962 usertrap_amd64.go:212] [ 34098(8379): 34098(8379)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:15.542197 790962 usertrap_amd64.go:122] [ 34098(8379): 34098(8379)] Allocate a new trap: 0xc005e426c0 40 D0728 19:54:15.542288 790962 usertrap_amd64.go:225] [ 34098(8379): 34098(8379)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:15.542561 790962 usertrap_amd64.go:212] [ 34097(8173): 34097(8173)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:54:15.542645 790962 usertrap_amd64.go:122] [ 34097(8173): 34097(8173)] Allocate a new trap: 0xc003f2a4b0 39 D0728 19:54:15.542787 790962 usertrap_amd64.go:225] [ 34097(8173): 34097(8173)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:54:15.542865 790962 usertrap_amd64.go:212] [ 34098(8379): 34098(8379)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:15.542915 790962 usertrap_amd64.go:122] [ 34098(8379): 34098(8379)] Allocate a new trap: 0xc005e426c0 41 D0728 19:54:15.542993 790962 usertrap_amd64.go:225] [ 34098(8379): 34098(8379)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:15.546208 790962 usertrap_amd64.go:212] [ 34098(8379): 34098(8379)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:15.546312 790962 usertrap_amd64.go:122] [ 34098(8379): 34098(8379)] Allocate a new trap: 0xc005e426c0 42 D0728 19:54:15.546387 790962 usertrap_amd64.go:225] [ 34098(8379): 34098(8379)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:15.546519 790962 usertrap_amd64.go:212] [ 34098(8379): 34102(8380)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:15.546576 790962 usertrap_amd64.go:122] [ 34098(8379): 34102(8380)] Allocate a new trap: 0xc005e426c0 43 D0728 19:54:15.546653 790962 usertrap_amd64.go:225] [ 34098(8379): 34102(8380)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:15.551706 790962 usertrap_amd64.go:212] [ 34097(8173): 34097(8173)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:54:15.551809 790962 usertrap_amd64.go:122] [ 34097(8173): 34097(8173)] Allocate a new trap: 0xc003f2a4b0 40 D0728 19:54:15.551905 790962 usertrap_amd64.go:225] [ 34097(8173): 34097(8173)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:54:15.552432 790962 usertrap_amd64.go:212] [ 34098(8379): 34098(8379)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:15.552498 790962 usertrap_amd64.go:122] [ 34098(8379): 34098(8379)] Allocate a new trap: 0xc005e426c0 44 D0728 19:54:15.552603 790962 usertrap_amd64.go:225] [ 34098(8379): 34098(8379)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:15.553282 790962 usertrap_amd64.go:212] [ 34097(8173): 34097(8173)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:54:15.553363 790962 usertrap_amd64.go:122] [ 34097(8173): 34097(8173)] Allocate a new trap: 0xc003f2a4b0 41 D0728 19:54:15.553479 790962 usertrap_amd64.go:225] [ 34097(8173): 34097(8173)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:54:15.556670 790962 usertrap_amd64.go:212] [ 34097(8173): 34097(8173)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:54:15.556750 790962 usertrap_amd64.go:122] [ 34097(8173): 34097(8173)] Allocate a new trap: 0xc003f2a4b0 42 D0728 19:54:15.557026 790962 usertrap_amd64.go:225] [ 34097(8173): 34097(8173)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:54:15.557333 790962 usertrap_amd64.go:212] [ 34097(8173): 34103(8174)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:54:15.557405 790962 usertrap_amd64.go:122] [ 34097(8173): 34103(8174)] Allocate a new trap: 0xc003f2a4b0 43 D0728 19:54:15.557549 790962 usertrap_amd64.go:225] [ 34097(8173): 34103(8174)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:54:15.562927 790962 task_exit.go:204] [ 34098(8379): 34098(8379)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:15.563218 790962 task_exit.go:204] [ 34098(8379): 34098(8379)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:15.563732 790962 task_signals.go:204] [ 34098(8379): 34102(8380)] Signal 34098, PID: 34102, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:15.563843 790962 task_exit.go:204] [ 34098(8379): 34102(8380)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:15.569306 790962 task_exit.go:204] [ 34098(8379): 34102(8380)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:15.569399 790962 task_exit.go:204] [ 34098(8379): 34102(8380)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:15.569499 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:15.569681 790962 task_exit.go:204] [ 34098(8379): 34098(8379)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:15.577662 790962 task_signals.go:309] [ 34094(8927): 34105(8930)] failed to restore from a signal frame: bad address D0728 19:54:15.577820 790962 task_signals.go:470] [ 34094(8927): 34105(8930)] Notified of signal 11 D0728 19:54:15.577901 790962 task_signals.go:220] [ 34094(8927): 34105(8930)] Signal 11: delivering to handler D0728 19:54:15.578732 790962 usertrap_amd64.go:212] [ 34097(8173): 34097(8173)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:15.578815 790962 usertrap_amd64.go:122] [ 34097(8173): 34097(8173)] Allocate a new trap: 0xc003f2a4b0 44 D0728 19:54:15.578885 790962 usertrap_amd64.go:225] [ 34097(8173): 34097(8173)] Apply the binary patch addr 55c3a5530a13 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0728 19:54:15.583335 790962 task_exit.go:204] [ 34097(8173): 34097(8173)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:15.583657 790962 task_exit.go:204] [ 34097(8173): 34097(8173)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:15.583857 790962 task_signals.go:204] [ 34097(8173): 34103(8174)] Signal 34097, PID: 34103, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:15.584009 790962 task_exit.go:204] [ 34097(8173): 34103(8174)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:15.583892 790962 task_signals.go:204] [ 34097(8173): 34104(8175)] Signal 34097, PID: 34104, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:15.584193 790962 task_exit.go:204] [ 34097(8173): 34103(8174)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:15.584278 790962 task_exit.go:204] [ 34097(8173): 34103(8174)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:15.584415 790962 task_exit.go:204] [ 34097(8173): 34104(8175)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:15.590083 790962 task_exit.go:204] [ 34097(8173): 34104(8175)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:15.590190 790962 task_exit.go:204] [ 34097(8173): 34104(8175)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:15.590296 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:54:15.591581 790962 task_exit.go:204] [ 34097(8173): 34097(8173)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:15.609679 790962 task_signals.go:309] [ 34078(8555): 34107(8560)] failed to restore from a signal frame: bad address D0728 19:54:15.609810 790962 task_signals.go:470] [ 34078(8555): 34107(8560)] Notified of signal 11 D0728 19:54:15.609963 790962 task_signals.go:220] [ 34078(8555): 34107(8560)] Signal 11: delivering to handler D0728 19:54:15.687554 790962 usertrap_amd64.go:212] [ 34094(8927): 34094(8927)] Found the pattern at ip 556de1207f2e:sysno 230 D0728 19:54:15.687678 790962 usertrap_amd64.go:122] [ 34094(8927): 34094(8927)] Allocate a new trap: 0xc0011dd4d0 44 D0728 19:54:15.687818 790962 usertrap_amd64.go:225] [ 34094(8927): 34094(8927)] Apply the binary patch addr 556de1207f2e trap addr 66dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0728 19:54:15.723845 790962 usertrap_amd64.go:212] [ 34078(8555): 34078(8555)] Found the pattern at ip 55e1b7563f2e:sysno 230 D0728 19:54:15.723941 790962 usertrap_amd64.go:122] [ 34078(8555): 34078(8555)] Allocate a new trap: 0xc00737b770 44 D0728 19:54:15.724060 790962 usertrap_amd64.go:225] [ 34078(8555): 34078(8555)] Apply the binary patch addr 55e1b7563f2e trap addr 6adc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:54:15.803827 790962 usertrap_amd64.go:212] [ 34094(8927): 34094(8927)] Found the pattern at ip 556de11dba13:sysno 3 D0728 19:54:15.803901 790962 usertrap_amd64.go:122] [ 34094(8927): 34094(8927)] Allocate a new trap: 0xc0011dd4d0 45 D0728 19:54:15.804009 790962 usertrap_amd64.go:225] [ 34094(8927): 34094(8927)] Apply the binary patch addr 556de11dba13 trap addr 66e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 110 6 0]) D0728 19:54:15.810659 790962 task_exit.go:204] [ 34094(8927): 34094(8927)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:15.810882 790962 task_exit.go:204] [ 34094(8927): 34094(8927)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:15.810871 790962 task_signals.go:204] [ 34094(8927): 34105(8930)] Signal 34094, PID: 34105, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:15.811024 790962 task_exit.go:204] [ 34094(8927): 34105(8930)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:15.811332 790962 task_signals.go:204] [ 34094(8927): 34101(8929)] Signal 34094, PID: 34101, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:15.811357 790962 task_exit.go:204] [ 34094(8927): 34105(8930)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:15.811436 790962 task_exit.go:204] [ 34094(8927): 34105(8930)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:15.811745 790962 task_exit.go:204] [ 34094(8927): 34101(8929)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:15.812090 790962 task_exit.go:204] [ 34094(8927): 34101(8929)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:15.812162 790962 task_exit.go:204] [ 34094(8927): 34101(8929)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:15.825711 790962 usertrap_amd64.go:212] [ 34078(8555): 34078(8555)] Found the pattern at ip 55e1b7537a13:sysno 3 D0728 19:54:15.825822 790962 usertrap_amd64.go:122] [ 34078(8555): 34078(8555)] Allocate a new trap: 0xc00737b770 45 D0728 19:54:15.825976 790962 usertrap_amd64.go:225] [ 34078(8555): 34078(8555)] Apply the binary patch addr 55e1b7537a13 trap addr 6ae10 ([184 3 0 0 0 15 5] -> [255 36 37 16 174 6 0]) D0728 19:54:16.341908 790962 task_signals.go:204] [ 34094(8927): 34106(8931)] Signal 34094, PID: 34106, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:16.342043 790962 task_signals.go:204] [ 34094(8927): 34099(8928)] Signal 34094, PID: 34099, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:16.342072 790962 task_exit.go:204] [ 34094(8927): 34106(8931)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.342478 790962 task_exit.go:204] [ 34094(8927): 34106(8931)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.342559 790962 task_exit.go:204] [ 34094(8927): 34106(8931)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.342737 790962 task_signals.go:204] [ 34094(8927): 34109(8932)] Signal 34094, PID: 34109, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:16.342844 790962 task_exit.go:204] [ 34094(8927): 34099(8928)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.343017 790962 task_exit.go:204] [ 34094(8927): 34099(8928)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.343058 790962 task_exit.go:204] [ 34094(8927): 34099(8928)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.343164 790962 task_exit.go:204] [ 34094(8927): 34109(8932)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.349824 790962 task_exit.go:204] [ 34094(8927): 34109(8932)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.349881 790962 usertrap_amd64.go:212] [ 34078(8555): 34110(8562)] Found the pattern at ip 55e1b7537868:sysno 1 D0728 19:54:16.349947 790962 task_exit.go:204] [ 34094(8927): 34109(8932)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.349973 790962 usertrap_amd64.go:122] [ 34078(8555): 34110(8562)] Allocate a new trap: 0xc00737b770 46 D0728 19:54:16.350077 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:54:16.350100 790962 usertrap_amd64.go:225] [ 34078(8555): 34110(8562)] Apply the binary patch addr 55e1b7537868 trap addr 6ae60 ([184 1 0 0 0 15 5] -> [255 36 37 96 174 6 0]) D0728 19:54:16.351015 790962 task_exit.go:204] [ 34094(8927): 34094(8927)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.351402 790962 task_signals.go:204] [ 34078(8555): 34096(8558)] Signal 34078, PID: 34096, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:16.351428 790962 task_signals.go:204] [ 34078(8555): 34084(8556)] Signal 34078, PID: 34084, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:16.351496 790962 task_signals.go:204] [ 34078(8555): 34107(8560)] Signal 34078, PID: 34107, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:16.351554 790962 task_exit.go:204] [ 34078(8555): 34110(8562)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.351515 790962 task_signals.go:204] [ 34078(8555): 34100(8559)] Signal 34078, PID: 34100, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:16.351498 790962 task_signals.go:204] [ 34078(8555): 34108(8561)] Signal 34078, PID: 34108, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:16.351403 790962 task_signals.go:204] [ 34078(8555): 34078(8555)] Signal 34078, PID: 34078, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:16.351801 790962 task_signals.go:204] [ 34078(8555): 34088(8557)] Signal 34078, PID: 34088, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:16.351723 790962 task_signals.go:204] [ 34078(8555): 34111(8563)] Signal 34078, PID: 34111, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:16.351902 790962 task_exit.go:204] [ 34078(8555): 34107(8560)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.352097 790962 task_exit.go:204] [ 34078(8555): 34096(8558)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.352350 790962 task_exit.go:204] [ 34078(8555): 34084(8556)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.352546 790962 task_exit.go:204] [ 34078(8555): 34100(8559)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.352959 790962 task_exit.go:204] [ 34078(8555): 34078(8555)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.353209 790962 task_exit.go:204] [ 34078(8555): 34108(8561)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.353362 790962 task_exit.go:204] [ 34078(8555): 34088(8557)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.353464 790962 task_exit.go:204] [ 34078(8555): 34111(8563)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.353689 790962 task_exit.go:204] [ 34078(8555): 34096(8558)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.353781 790962 task_exit.go:204] [ 34078(8555): 34096(8558)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.353965 790962 task_exit.go:204] [ 34078(8555): 34084(8556)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.354044 790962 task_exit.go:204] [ 34078(8555): 34084(8556)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.354217 790962 task_exit.go:204] [ 34078(8555): 34100(8559)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.354275 790962 task_exit.go:204] [ 34078(8555): 34100(8559)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.354453 790962 task_exit.go:204] [ 34078(8555): 34107(8560)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.354509 790962 task_exit.go:204] [ 34078(8555): 34107(8560)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.354688 790962 task_exit.go:204] [ 34078(8555): 34110(8562)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.354756 790962 task_exit.go:204] [ 34078(8555): 34110(8562)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.354894 790962 task_exit.go:204] [ 34078(8555): 34078(8555)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.355108 790962 task_exit.go:204] [ 34078(8555): 34108(8561)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.355186 790962 task_exit.go:204] [ 34078(8555): 34108(8561)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.355860 790962 task_exit.go:204] [ 34078(8555): 34111(8563)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.356061 790962 task_exit.go:204] [ 34078(8555): 34111(8563)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.361316 790962 task_exit.go:204] [ 34078(8555): 34088(8557)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.361396 790962 task_exit.go:204] [ 34078(8555): 34088(8557)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.361512 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0728 19:54:16.362323 790962 task_exit.go:204] [ 34078(8555): 34078(8555)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:16 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x21d42a8a) (async) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x5451, 0x0) (async) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) fallocate(r0, 0x1, 0x44cb720d, 0x1000) (async) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) (async) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x32, 0x0, 0x0) (async) msgrcv(r3, 0x0, 0x38, 0x0, 0x0) (async) msgrcv(r3, &(0x7f0000000180)={0x0, ""/150}, 0x9e, 0x3, 0x0) (async) rt_sigreturn() rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=@random={'user.', '{&{{:&&*\xc6:\x00'}, 0x0, 0x0) (async) msgctl$IPC_RMID(r2, 0x0) 19:54:16 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x5, 0x7f) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$FUSE_INTERRUPT(r1, 0x0, 0x1a) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000140)) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) fallocate(r0, 0x9, 0x7, 0x31e) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="ee08a9b88568e8371f64108c4f8ce31f8b8d3b66a0d6ac146add0662af6722cba60679bb116576ab1eb44d1ab87194699fc94bed57eb9a8e2be992461f4349ae8ad187aad30edc353109a6d4cc1bc425d69bdf2acbcfb9509c50dd13b2913ee289c2b8f4d617b4f52a0a74193b4adadc755653050e84f13854e5291e921daef34367fe5c4768a4cd22735e4472332d7531a595ef3a3ddb2fb9a38684bfd8ec000995ef4678dea9a124369051be", 0xad}, {&(0x7f0000000240)="48c4f6167aa1e07bf3f3e0e7f43dd945bcde01a1a3aa354cff54b22ced", 0x1d}, {&(0x7f0000000280)="988d9efcac6417f036655b0b1ab7347e82901b40c8a0adf0", 0x18}, {&(0x7f00000002c0)="15437e36fa7260298f6f7a36b3b95ec55bb616403615ea4fce945846f2750267b27be89a8cc7abcb57f4dc866c8bc7e2ed6215d1a2a668f9", 0x38}], 0x4) 19:54:16 executing program 2: ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f0000000200)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) (async) r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x1, 0x21d42a8a) (async) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) (async) rt_sigreturn() rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) (async) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f00000000c0)) (async) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) 19:54:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'nicvf0\x00'}) D0728 19:54:16.444791 790962 usertrap_amd64.go:212] [ 34112(8176): 34112(8176)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:54:16.444908 790962 usertrap_amd64.go:122] [ 34112(8176): 34112(8176)] Allocate a new trap: 0xc003f2a510 37 D0728 19:54:16.445516 790962 usertrap_amd64.go:225] [ 34112(8176): 34112(8176)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:54:16.447801 790962 usertrap_amd64.go:212] [ 34112(8176): 34112(8176)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:54:16.447867 790962 usertrap_amd64.go:122] [ 34112(8176): 34112(8176)] Allocate a new trap: 0xc003f2a510 38 D0728 19:54:16.447934 790962 usertrap_amd64.go:225] [ 34112(8176): 34112(8176)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:54:16.463162 790962 usertrap_amd64.go:212] [ 34114(8381): 34114(8381)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:16.463292 790962 usertrap_amd64.go:122] [ 34114(8381): 34114(8381)] Allocate a new trap: 0xc005e426f0 37 D0728 19:54:16.464057 790962 usertrap_amd64.go:225] [ 34114(8381): 34114(8381)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:16.466999 790962 usertrap_amd64.go:212] [ 34115(8564): 34115(8564)] Found the pattern at ip 55e1b75645e0:sysno 109 D0728 19:54:16.467154 790962 usertrap_amd64.go:122] [ 34115(8564): 34115(8564)] Allocate a new trap: 0xc005e42720 37 D0728 19:54:16.472300 790962 usertrap_amd64.go:225] [ 34115(8564): 34115(8564)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:54:16.475551 790962 usertrap_amd64.go:212] [ 34113(8933): 34113(8933)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:54:16.475687 790962 usertrap_amd64.go:122] [ 34113(8933): 34113(8933)] Allocate a new trap: 0xc00332a660 37 D0728 19:54:16.475949 790962 usertrap_amd64.go:212] [ 34112(8176): 34112(8176)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:54:16.476013 790962 usertrap_amd64.go:122] [ 34112(8176): 34112(8176)] Allocate a new trap: 0xc003f2a510 39 D0728 19:54:16.476121 790962 usertrap_amd64.go:225] [ 34112(8176): 34112(8176)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:54:16.476302 790962 usertrap_amd64.go:225] [ 34113(8933): 34113(8933)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:54:16.476970 790962 usertrap_amd64.go:212] [ 34115(8564): 34115(8564)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:54:16.477100 790962 usertrap_amd64.go:122] [ 34115(8564): 34115(8564)] Allocate a new trap: 0xc005e42720 38 D0728 19:54:16.477138 790962 usertrap_amd64.go:212] [ 34114(8381): 34114(8381)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:16.477250 790962 usertrap_amd64.go:122] [ 34114(8381): 34114(8381)] Allocate a new trap: 0xc005e426f0 38 D0728 19:54:16.477386 790962 usertrap_amd64.go:225] [ 34114(8381): 34114(8381)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:16.477254 790962 usertrap_amd64.go:225] [ 34115(8564): 34115(8564)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:54:16.478644 790962 usertrap_amd64.go:212] [ 34113(8933): 34113(8933)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:54:16.478758 790962 usertrap_amd64.go:122] [ 34113(8933): 34113(8933)] Allocate a new trap: 0xc00332a660 38 D0728 19:54:16.478835 790962 usertrap_amd64.go:225] [ 34113(8933): 34113(8933)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:54:16.485439 790962 usertrap_amd64.go:212] [ 34112(8176): 34112(8176)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:54:16.485625 790962 usertrap_amd64.go:122] [ 34112(8176): 34112(8176)] Allocate a new trap: 0xc003f2a510 40 D0728 19:54:16.485916 790962 usertrap_amd64.go:225] [ 34112(8176): 34112(8176)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:54:16.486569 790962 usertrap_amd64.go:212] [ 34112(8176): 34112(8176)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:54:16.487196 790962 usertrap_amd64.go:122] [ 34112(8176): 34112(8176)] Allocate a new trap: 0xc003f2a510 41 D0728 19:54:16.487455 790962 usertrap_amd64.go:225] [ 34112(8176): 34112(8176)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:54:16.491966 790962 usertrap_amd64.go:212] [ 34112(8176): 34112(8176)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:54:16.492087 790962 usertrap_amd64.go:122] [ 34112(8176): 34112(8176)] Allocate a new trap: 0xc003f2a510 42 D0728 19:54:16.492162 790962 usertrap_amd64.go:225] [ 34112(8176): 34112(8176)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:54:16.494180 790962 usertrap_amd64.go:212] [ 34114(8381): 34114(8381)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:16.494239 790962 usertrap_amd64.go:122] [ 34114(8381): 34114(8381)] Allocate a new trap: 0xc005e426f0 39 D0728 19:54:16.494320 790962 usertrap_amd64.go:225] [ 34114(8381): 34114(8381)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:16.495950 790962 usertrap_amd64.go:212] [ 34113(8933): 34113(8933)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:54:16.496057 790962 usertrap_amd64.go:122] [ 34113(8933): 34113(8933)] Allocate a new trap: 0xc00332a660 39 D0728 19:54:16.496172 790962 usertrap_amd64.go:225] [ 34113(8933): 34113(8933)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:54:16.497303 790962 usertrap_amd64.go:212] [ 34112(8176): 34116(8177)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:54:16.497402 790962 usertrap_amd64.go:122] [ 34112(8176): 34116(8177)] Allocate a new trap: 0xc003f2a510 43 D0728 19:54:16.497583 790962 usertrap_amd64.go:225] [ 34112(8176): 34116(8177)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:54:16.504057 790962 usertrap_amd64.go:212] [ 34113(8933): 34113(8933)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:54:16.504173 790962 usertrap_amd64.go:122] [ 34113(8933): 34113(8933)] Allocate a new trap: 0xc00332a660 40 D0728 19:54:16.504237 790962 usertrap_amd64.go:225] [ 34113(8933): 34113(8933)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:54:16.504358 790962 usertrap_amd64.go:212] [ 34114(8381): 34114(8381)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:16.504435 790962 usertrap_amd64.go:122] [ 34114(8381): 34114(8381)] Allocate a new trap: 0xc005e426f0 40 D0728 19:54:16.504567 790962 usertrap_amd64.go:225] [ 34114(8381): 34114(8381)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:16.504895 790962 usertrap_amd64.go:212] [ 34113(8933): 34113(8933)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:54:16.504972 790962 usertrap_amd64.go:122] [ 34113(8933): 34113(8933)] Allocate a new trap: 0xc00332a660 41 D0728 19:54:16.505066 790962 usertrap_amd64.go:225] [ 34113(8933): 34113(8933)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:54:16.505523 790962 usertrap_amd64.go:212] [ 34114(8381): 34114(8381)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:16.505630 790962 usertrap_amd64.go:122] [ 34114(8381): 34114(8381)] Allocate a new trap: 0xc005e426f0 41 D0728 19:54:16.505725 790962 usertrap_amd64.go:225] [ 34114(8381): 34114(8381)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:16.506024 790962 usertrap_amd64.go:212] [ 34115(8564): 34115(8564)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:54:16.506134 790962 usertrap_amd64.go:122] [ 34115(8564): 34115(8564)] Allocate a new trap: 0xc005e42720 39 D0728 19:54:16.506271 790962 usertrap_amd64.go:225] [ 34115(8564): 34115(8564)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:54:16.508551 790962 usertrap_amd64.go:212] [ 34113(8933): 34113(8933)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:54:16.508630 790962 usertrap_amd64.go:122] [ 34113(8933): 34113(8933)] Allocate a new trap: 0xc00332a660 42 D0728 19:54:16.509030 790962 usertrap_amd64.go:225] [ 34113(8933): 34113(8933)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:54:16.509288 790962 usertrap_amd64.go:212] [ 34113(8933): 34117(8934)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:54:16.509357 790962 usertrap_amd64.go:122] [ 34113(8933): 34117(8934)] Allocate a new trap: 0xc00332a660 43 D0728 19:54:16.509446 790962 usertrap_amd64.go:212] [ 34114(8381): 34114(8381)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:16.509442 790962 usertrap_amd64.go:225] [ 34113(8933): 34117(8934)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:54:16.509526 790962 usertrap_amd64.go:122] [ 34114(8381): 34114(8381)] Allocate a new trap: 0xc005e426f0 42 D0728 19:54:16.509707 790962 usertrap_amd64.go:225] [ 34114(8381): 34114(8381)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:16.510228 790962 usertrap_amd64.go:212] [ 34114(8381): 34118(8382)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:16.510352 790962 usertrap_amd64.go:122] [ 34114(8381): 34118(8382)] Allocate a new trap: 0xc005e426f0 43 D0728 19:54:16.510372 790962 usertrap_amd64.go:212] [ 34112(8176): 34112(8176)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:16.510440 790962 usertrap_amd64.go:122] [ 34112(8176): 34112(8176)] Allocate a new trap: 0xc003f2a510 44 D0728 19:54:16.510449 790962 usertrap_amd64.go:225] [ 34114(8381): 34118(8382)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:16.510524 790962 usertrap_amd64.go:225] [ 34112(8176): 34112(8176)] Apply the binary patch addr 55c3a5530a13 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0728 19:54:16.514262 790962 usertrap_amd64.go:212] [ 34114(8381): 34114(8381)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:16.514382 790962 usertrap_amd64.go:122] [ 34114(8381): 34114(8381)] Allocate a new trap: 0xc005e426f0 44 D0728 19:54:16.514464 790962 usertrap_amd64.go:225] [ 34114(8381): 34114(8381)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:16.519516 790962 task_exit.go:204] [ 34112(8176): 34112(8176)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.519882 790962 task_signals.go:204] [ 34112(8176): 34116(8177)] Signal 34112, PID: 34116, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:16.519986 790962 task_exit.go:204] [ 34112(8176): 34112(8176)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.520197 790962 task_exit.go:204] [ 34112(8176): 34116(8177)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.520539 790962 usertrap_amd64.go:212] [ 34115(8564): 34115(8564)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:54:16.520606 790962 usertrap_amd64.go:122] [ 34115(8564): 34115(8564)] Allocate a new trap: 0xc005e42720 40 D0728 19:54:16.520676 790962 usertrap_amd64.go:225] [ 34115(8564): 34115(8564)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:54:16.521747 790962 task_signals.go:309] [ 34113(8933): 34120(8936)] failed to restore from a signal frame: bad address D0728 19:54:16.524807 790962 task_signals.go:470] [ 34113(8933): 34120(8936)] Notified of signal 11 D0728 19:54:16.524925 790962 task_signals.go:220] [ 34113(8933): 34120(8936)] Signal 11: delivering to handler D0728 19:54:16.525761 790962 task_exit.go:204] [ 34114(8381): 34114(8381)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.526065 790962 task_exit.go:204] [ 34114(8381): 34114(8381)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.526216 790962 task_signals.go:204] [ 34114(8381): 34118(8382)] Signal 34114, PID: 34118, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:16.526379 790962 task_exit.go:204] [ 34114(8381): 34118(8382)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:16.528129 790962 task_exit.go:204] [ 34112(8176): 34116(8177)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.528315 790962 task_exit.go:204] [ 34112(8176): 34116(8177)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.528574 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:54:16.528721 790962 task_exit.go:204] [ 34112(8176): 34112(8176)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:16 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x5, 0x7f) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$FUSE_INTERRUPT(r1, 0x0, 0x1a) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000140)) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) fallocate(r0, 0x9, 0x7, 0x31e) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="ee08a9b88568e8371f64108c4f8ce31f8b8d3b66a0d6ac146add0662af6722cba60679bb116576ab1eb44d1ab87194699fc94bed57eb9a8e2be992461f4349ae8ad187aad30edc353109a6d4cc1bc425d69bdf2acbcfb9509c50dd13b2913ee289c2b8f4d617b4f52a0a74193b4adadc755653050e84f13854e5291e921daef34367fe5c4768a4cd22735e4472332d7531a595ef3a3ddb2fb9a38684bfd8ec000995ef4678dea9a124369051be", 0xad}, {&(0x7f0000000240)="48c4f6167aa1e07bf3f3e0e7f43dd945bcde01a1a3aa354cff54b22ced", 0x1d}, {&(0x7f0000000280)="988d9efcac6417f036655b0b1ab7347e82901b40c8a0adf0", 0x18}, {&(0x7f00000002c0)="15437e36fa7260298f6f7a36b3b95ec55bb616403615ea4fce945846f2750267b27be89a8cc7abcb57f4dc866c8bc7e2ed6215d1a2a668f9", 0x38}], 0x4) open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) (async) fallocate(0xffffffffffffffff, 0x0, 0x5, 0x7f) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) (async) write$FUSE_INTERRUPT(r1, 0x0, 0x1a) (async) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000140)) (async) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) (async) fallocate(r0, 0x9, 0x7, 0x31e) (async) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') (async) mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) (async) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="ee08a9b88568e8371f64108c4f8ce31f8b8d3b66a0d6ac146add0662af6722cba60679bb116576ab1eb44d1ab87194699fc94bed57eb9a8e2be992461f4349ae8ad187aad30edc353109a6d4cc1bc425d69bdf2acbcfb9509c50dd13b2913ee289c2b8f4d617b4f52a0a74193b4adadc755653050e84f13854e5291e921daef34367fe5c4768a4cd22735e4472332d7531a595ef3a3ddb2fb9a38684bfd8ec000995ef4678dea9a124369051be", 0xad}, {&(0x7f0000000240)="48c4f6167aa1e07bf3f3e0e7f43dd945bcde01a1a3aa354cff54b22ced", 0x1d}, {&(0x7f0000000280)="988d9efcac6417f036655b0b1ab7347e82901b40c8a0adf0", 0x18}, {&(0x7f00000002c0)="15437e36fa7260298f6f7a36b3b95ec55bb616403615ea4fce945846f2750267b27be89a8cc7abcb57f4dc866c8bc7e2ed6215d1a2a668f9", 0x38}], 0x4) (async) D0728 19:54:16.532172 790962 usertrap_amd64.go:212] [ 34115(8564): 34115(8564)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:54:16.532277 790962 usertrap_amd64.go:122] [ 34115(8564): 34115(8564)] Allocate a new trap: 0xc005e42720 41 D0728 19:54:16.532365 790962 usertrap_amd64.go:225] [ 34115(8564): 34115(8564)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) D0728 19:54:16.534631 790962 task_exit.go:204] [ 34114(8381): 34118(8382)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:16.534698 790962 task_exit.go:204] [ 34114(8381): 34118(8382)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:16.534862 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:16.535704 790962 task_exit.go:204] [ 34114(8381): 34114(8381)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:16 executing program 1: perf_event_open$cgroup(&(0x7f00000008c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) D0728 19:54:16.605576 790962 usertrap_amd64.go:212] [ 34113(8933): 34113(8933)] Found the pattern at ip 556de1207f2e:sysno 230 D0728 19:54:16.605817 790962 usertrap_amd64.go:122] [ 34113(8933): 34113(8933)] Allocate a new trap: 0xc00332a660 44 D0728 19:54:16.605946 790962 usertrap_amd64.go:225] [ 34113(8933): 34113(8933)] Apply the binary patch addr 556de1207f2e trap addr 66dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0728 19:54:16.606031 790962 usertrap_amd64.go:212] [ 34115(8564): 34115(8564)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:54:16.606119 790962 usertrap_amd64.go:122] [ 34115(8564): 34115(8564)] Allocate a new trap: 0xc005e42720 42 D0728 19:54:16.606208 790962 usertrap_amd64.go:225] [ 34115(8564): 34115(8564)] Apply the binary patch addr 55e1b750d990 trap addr 6ad20 ([184 14 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0728 19:54:16.606408 790962 usertrap_amd64.go:212] [ 34115(8564): 34124(8565)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:54:16.606486 790962 usertrap_amd64.go:122] [ 34115(8564): 34124(8565)] Allocate a new trap: 0xc005e42720 43 D0728 19:54:16.606568 790962 usertrap_amd64.go:225] [ 34115(8564): 34124(8565)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad70 ([184 17 1 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:54:17.530707 790962 usertrap_amd64.go:212] [ 34113(8933): 34113(8933)] Found the pattern at ip 556de11dba13:sysno 3 D0728 19:54:17.530825 790962 usertrap_amd64.go:122] [ 34113(8933): 34113(8933)] Allocate a new trap: 0xc00332a660 45 D0728 19:54:17.530994 790962 usertrap_amd64.go:225] [ 34113(8933): 34113(8933)] Apply the binary patch addr 556de11dba13 trap addr 66e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 110 6 0]) D0728 19:54:17.531885 790962 usertrap_amd64.go:212] [ 34113(8933): 34122(8938)] Found the pattern at ip 556de11db868:sysno 1 D0728 19:54:17.532016 790962 usertrap_amd64.go:122] [ 34113(8933): 34122(8938)] Allocate a new trap: 0xc00332a660 46 D0728 19:54:17.532127 790962 usertrap_amd64.go:225] [ 34113(8933): 34122(8938)] Apply the binary patch addr 556de11db868 trap addr 66e60 ([184 1 0 0 0 15 5] -> [255 36 37 96 110 6 0]) D0728 19:54:17.535730 790962 task_exit.go:204] [ 34113(8933): 34122(8938)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.536101 790962 task_signals.go:204] [ 34113(8933): 34120(8936)] Signal 34113, PID: 34120, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:17.536397 790962 task_exit.go:204] [ 34113(8933): 34120(8936)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.536563 790962 task_signals.go:204] [ 34113(8933): 34117(8934)] Signal 34113, PID: 34117, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:17.536385 790962 task_signals.go:204] [ 34113(8933): 34123(8939)] Signal 34113, PID: 34123, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:17.536594 790962 task_signals.go:204] [ 34113(8933): 34119(8935)] Signal 34113, PID: 34119, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:17.536357 790962 task_signals.go:204] [ 34113(8933): 34121(8937)] Signal 34113, PID: 34121, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:17.536680 790962 task_exit.go:204] [ 34113(8933): 34122(8938)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.536750 790962 task_exit.go:204] [ 34113(8933): 34122(8938)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:17.536867 790962 task_signals.go:204] [ 34113(8933): 34113(8933)] Signal 34113, PID: 34113, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:17.537124 790962 task_exit.go:204] [ 34113(8933): 34120(8936)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.537227 790962 task_exit.go:204] [ 34113(8933): 34120(8936)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:17.537380 790962 task_exit.go:204] [ 34113(8933): 34117(8934)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.537666 790962 task_exit.go:204] [ 34113(8933): 34123(8939)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.537912 790962 task_exit.go:204] [ 34113(8933): 34123(8939)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.537978 790962 task_exit.go:204] [ 34113(8933): 34123(8939)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:17.538133 790962 task_exit.go:204] [ 34113(8933): 34119(8935)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.538389 790962 task_exit.go:204] [ 34113(8933): 34121(8937)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.538800 790962 task_exit.go:204] [ 34113(8933): 34113(8933)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.539197 790962 task_exit.go:204] [ 34113(8933): 34117(8934)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.539285 790962 task_exit.go:204] [ 34113(8933): 34117(8934)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:17.539528 790962 task_exit.go:204] [ 34113(8933): 34113(8933)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.539834 790962 task_exit.go:204] [ 34113(8933): 34119(8935)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.539908 790962 task_exit.go:204] [ 34113(8933): 34119(8935)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:17.552521 790962 task_exit.go:204] [ 34113(8933): 34121(8937)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.552651 790962 task_exit.go:204] [ 34113(8933): 34121(8937)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:17.552796 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:54:17.554000 790962 task_exit.go:204] [ 34113(8933): 34113(8933)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:17 executing program 2: ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f0000000200)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) (async) r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async, rerun: 32) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) (rerun: 32) fallocate(r0, 0x0, 0x1, 0x21d42a8a) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() (async) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') (async) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f00000000c0)) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) (async, rerun: 64) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) (rerun: 64) D0728 19:54:17.568948 790962 usertrap_amd64.go:212] [ 34128(8178): 34128(8178)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:54:17.569080 790962 usertrap_amd64.go:122] [ 34128(8178): 34128(8178)] Allocate a new trap: 0xc00332a6c0 37 D0728 19:54:17.569693 790962 usertrap_amd64.go:225] [ 34128(8178): 34128(8178)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:54:17.573801 790962 usertrap_amd64.go:212] [ 34128(8178): 34128(8178)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:54:17.573903 790962 usertrap_amd64.go:122] [ 34128(8178): 34128(8178)] Allocate a new trap: 0xc00332a6c0 38 D0728 19:54:17.573960 790962 usertrap_amd64.go:225] [ 34128(8178): 34128(8178)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:54:17.574720 790962 task_signals.go:309] [ 34115(8564): 34131(8570)] failed to restore from a signal frame: bad address D0728 19:54:17.574894 790962 task_signals.go:470] [ 34115(8564): 34131(8570)] Notified of signal 11 D0728 19:54:17.575027 790962 task_signals.go:220] [ 34115(8564): 34131(8570)] Signal 11: delivering to handler D0728 19:54:17.584916 790962 usertrap_amd64.go:212] [ 34115(8564): 34115(8564)] Found the pattern at ip 55e1b7563f2e:sysno 230 D0728 19:54:17.585022 790962 usertrap_amd64.go:122] [ 34115(8564): 34115(8564)] Allocate a new trap: 0xc005e42720 44 D0728 19:54:17.585094 790962 usertrap_amd64.go:225] [ 34115(8564): 34115(8564)] Apply the binary patch addr 55e1b7563f2e trap addr 6adc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:54:17.686476 790962 usertrap_amd64.go:212] [ 34115(8564): 34115(8564)] Found the pattern at ip 55e1b7537a13:sysno 3 D0728 19:54:17.686586 790962 usertrap_amd64.go:122] [ 34115(8564): 34115(8564)] Allocate a new trap: 0xc005e42720 45 D0728 19:54:17.686680 790962 usertrap_amd64.go:225] [ 34115(8564): 34115(8564)] Apply the binary patch addr 55e1b7537a13 trap addr 6ae10 ([184 3 0 0 0 15 5] -> [255 36 37 16 174 6 0]) D0728 19:54:17.690719 790962 task_exit.go:204] [ 34115(8564): 34115(8564)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.691079 790962 task_signals.go:204] [ 34115(8564): 34130(8569)] Signal 34115, PID: 34130, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:17.691184 790962 task_exit.go:204] [ 34115(8564): 34115(8564)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.691076 790962 task_signals.go:204] [ 34115(8564): 34125(8566)] Signal 34115, PID: 34125, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:17.691334 790962 task_signals.go:204] [ 34115(8564): 34126(8567)] Signal 34115, PID: 34126, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:17.691341 790962 task_signals.go:204] [ 34115(8564): 34129(8568)] Signal 34115, PID: 34129, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:17.691458 790962 task_signals.go:204] [ 34115(8564): 34134(8573)] Signal 34115, PID: 34134, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:17.691548 790962 task_exit.go:204] [ 34115(8564): 34125(8566)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.691866 790962 task_signals.go:204] [ 34115(8564): 34131(8570)] Signal 34115, PID: 34131, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:17.692032 790962 task_exit.go:204] [ 34115(8564): 34125(8566)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.692120 790962 task_exit.go:204] [ 34115(8564): 34125(8566)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:17.692221 790962 task_exit.go:204] [ 34115(8564): 34129(8568)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.692420 790962 task_exit.go:204] [ 34115(8564): 34129(8568)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.692475 790962 task_exit.go:204] [ 34115(8564): 34129(8568)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:17.692589 790962 task_exit.go:204] [ 34115(8564): 34130(8569)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.692781 790962 task_exit.go:204] [ 34115(8564): 34126(8567)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.692850 790962 task_exit.go:204] [ 34115(8564): 34134(8573)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.693041 790962 task_exit.go:204] [ 34115(8564): 34134(8573)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.693129 790962 task_exit.go:204] [ 34115(8564): 34134(8573)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:17.693377 790962 task_exit.go:204] [ 34115(8564): 34126(8567)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.693501 790962 task_exit.go:204] [ 34115(8564): 34126(8567)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:17.693656 790962 task_exit.go:204] [ 34115(8564): 34131(8570)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:17.693958 790962 task_exit.go:204] [ 34115(8564): 34131(8570)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.694099 790962 task_exit.go:204] [ 34115(8564): 34131(8570)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:17.694277 790962 task_exit.go:204] [ 34115(8564): 34130(8569)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:17.694372 790962 task_exit.go:204] [ 34115(8564): 34130(8569)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.566726 790962 task_signals.go:204] [ 34115(8564): 34132(8571)] Signal 34115, PID: 34132, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.566872 790962 task_signals.go:204] [ 34115(8564): 34124(8565)] Signal 34115, PID: 34124, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.566996 790962 task_exit.go:204] [ 34115(8564): 34124(8565)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.567121 790962 task_exit.go:204] [ 34115(8564): 34132(8571)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.567280 790962 task_signals.go:204] [ 34115(8564): 34133(8572)] Signal 34115, PID: 34133, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.567810 790962 task_exit.go:204] [ 34115(8564): 34133(8572)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.567908 790962 usertrap_amd64.go:212] [ 34127(8383): 34127(8383)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:18.567994 790962 usertrap_amd64.go:122] [ 34127(8383): 34127(8383)] Allocate a new trap: 0xc00737b860 37 D0728 19:54:18.570790 790962 usertrap_amd64.go:225] [ 34127(8383): 34127(8383)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:18.568280 790962 task_exit.go:204] [ 34115(8564): 34132(8571)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.581249 790962 task_exit.go:204] [ 34115(8564): 34132(8571)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.581532 790962 task_exit.go:204] [ 34115(8564): 34124(8565)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.581638 790962 task_exit.go:204] [ 34115(8564): 34124(8565)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.599347 790962 task_exit.go:204] [ 34115(8564): 34133(8572)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.599486 790962 task_exit.go:204] [ 34115(8564): 34133(8572)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.599585 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0728 19:54:18.600019 790962 task_exit.go:204] [ 34115(8564): 34115(8564)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:18 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) (async) fallocate(r0, 0x0, 0x0, 0x21d42a8a) socket$inet(0x2, 0x2, 0x0) (async) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x5451, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) fallocate(r0, 0x1, 0x44cb720d, 0x1000) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x32, 0x0, 0x0) (async) msgrcv(r3, 0x0, 0x32, 0x0, 0x0) msgrcv(r3, 0x0, 0x38, 0x0, 0x0) (async) msgrcv(r3, 0x0, 0x38, 0x0, 0x0) msgrcv(r3, &(0x7f0000000180)={0x0, ""/150}, 0x9e, 0x3, 0x0) (async) msgrcv(r3, &(0x7f0000000180)={0x0, ""/150}, 0x9e, 0x3, 0x0) rt_sigreturn() rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000002c0)=@random={'user.', '{&{{:&&*\xc6:\x00'}, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) D0728 19:54:18.657552 790962 usertrap_amd64.go:212] [ 34127(8383): 34127(8383)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:18.657712 790962 usertrap_amd64.go:122] [ 34127(8383): 34127(8383)] Allocate a new trap: 0xc00737b860 38 D0728 19:54:18.657800 790962 usertrap_amd64.go:225] [ 34127(8383): 34127(8383)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:18.663855 790962 usertrap_amd64.go:212] [ 34128(8178): 34128(8178)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:54:18.663974 790962 usertrap_amd64.go:122] [ 34128(8178): 34128(8178)] Allocate a new trap: 0xc00332a6c0 39 D0728 19:54:18.664065 790962 usertrap_amd64.go:225] [ 34128(8178): 34128(8178)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:54:18.673085 790962 usertrap_amd64.go:212] [ 34127(8383): 34127(8383)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:18.673170 790962 usertrap_amd64.go:122] [ 34127(8383): 34127(8383)] Allocate a new trap: 0xc00737b860 39 D0728 19:54:18.673261 790962 usertrap_amd64.go:225] [ 34127(8383): 34127(8383)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:18.675502 790962 usertrap_amd64.go:212] [ 34135(8940): 34135(8940)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:54:18.675631 790962 usertrap_amd64.go:122] [ 34135(8940): 34135(8940)] Allocate a new trap: 0xc00a90c000 37 D0728 19:54:18.679032 790962 usertrap_amd64.go:212] [ 34127(8383): 34127(8383)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:18.679185 790962 usertrap_amd64.go:122] [ 34127(8383): 34127(8383)] Allocate a new trap: 0xc00737b860 40 D0728 19:54:18.679304 790962 usertrap_amd64.go:225] [ 34127(8383): 34127(8383)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:18.680108 790962 usertrap_amd64.go:225] [ 34135(8940): 34135(8940)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:54:18.680393 790962 usertrap_amd64.go:212] [ 34127(8383): 34127(8383)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:18.680510 790962 usertrap_amd64.go:122] [ 34127(8383): 34127(8383)] Allocate a new trap: 0xc00737b860 41 D0728 19:54:18.680615 790962 usertrap_amd64.go:225] [ 34127(8383): 34127(8383)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:18.680781 790962 usertrap_amd64.go:212] [ 34128(8178): 34128(8178)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:54:18.680906 790962 usertrap_amd64.go:122] [ 34128(8178): 34128(8178)] Allocate a new trap: 0xc00332a6c0 40 D0728 19:54:18.680985 790962 usertrap_amd64.go:225] [ 34128(8178): 34128(8178)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:54:18.681827 790962 usertrap_amd64.go:212] [ 34128(8178): 34128(8178)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:54:18.681941 790962 usertrap_amd64.go:122] [ 34128(8178): 34128(8178)] Allocate a new trap: 0xc00332a6c0 41 D0728 19:54:18.682025 790962 usertrap_amd64.go:225] [ 34128(8178): 34128(8178)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:54:18.682619 790962 usertrap_amd64.go:212] [ 34135(8940): 34135(8940)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:54:18.682694 790962 usertrap_amd64.go:122] [ 34135(8940): 34135(8940)] Allocate a new trap: 0xc00a90c000 38 D0728 19:54:18.682783 790962 usertrap_amd64.go:225] [ 34135(8940): 34135(8940)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:54:18.683147 790962 usertrap_amd64.go:212] [ 34136(8574): 34136(8574)] Found the pattern at ip 55e1b75645e0:sysno 109 D0728 19:54:18.683164 790962 usertrap_amd64.go:212] [ 34127(8383): 34127(8383)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:18.683253 790962 usertrap_amd64.go:122] [ 34127(8383): 34127(8383)] Allocate a new trap: 0xc00737b860 42 D0728 19:54:18.683255 790962 usertrap_amd64.go:122] [ 34136(8574): 34136(8574)] Allocate a new trap: 0xc001ede000 37 D0728 19:54:18.683336 790962 usertrap_amd64.go:225] [ 34127(8383): 34127(8383)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:18.683477 790962 usertrap_amd64.go:212] [ 34127(8383): 34137(8384)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:18.683591 790962 usertrap_amd64.go:122] [ 34127(8383): 34137(8384)] Allocate a new trap: 0xc00737b860 43 D0728 19:54:18.683851 790962 usertrap_amd64.go:225] [ 34127(8383): 34137(8384)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:18.684764 790962 usertrap_amd64.go:212] [ 34128(8178): 34128(8178)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:54:18.684862 790962 usertrap_amd64.go:122] [ 34128(8178): 34128(8178)] Allocate a new trap: 0xc00332a6c0 42 D0728 19:54:18.684958 790962 usertrap_amd64.go:225] [ 34128(8178): 34128(8178)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:54:18.685133 790962 usertrap_amd64.go:212] [ 34128(8178): 34138(8179)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:54:18.685180 790962 usertrap_amd64.go:122] [ 34128(8178): 34138(8179)] Allocate a new trap: 0xc00332a6c0 43 D0728 19:54:18.685252 790962 usertrap_amd64.go:225] [ 34128(8178): 34138(8179)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:54:18.685309 790962 usertrap_amd64.go:225] [ 34136(8574): 34136(8574)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:54:18.688536 790962 usertrap_amd64.go:212] [ 34136(8574): 34136(8574)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:54:18.688595 790962 usertrap_amd64.go:122] [ 34136(8574): 34136(8574)] Allocate a new trap: 0xc001ede000 38 D0728 19:54:18.688664 790962 usertrap_amd64.go:225] [ 34136(8574): 34136(8574)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:54:18.695835 790962 usertrap_amd64.go:212] [ 34127(8383): 34127(8383)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:18.695912 790962 usertrap_amd64.go:122] [ 34127(8383): 34127(8383)] Allocate a new trap: 0xc00737b860 44 D0728 19:54:18.695994 790962 usertrap_amd64.go:225] [ 34127(8383): 34127(8383)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:18.700475 790962 task_exit.go:204] [ 34127(8383): 34127(8383)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.700785 790962 task_exit.go:204] [ 34127(8383): 34127(8383)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.700789 790962 task_signals.go:204] [ 34127(8383): 34137(8384)] Signal 34127, PID: 34137, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.700941 790962 task_exit.go:204] [ 34127(8383): 34137(8384)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.702746 790962 usertrap_amd64.go:212] [ 34136(8574): 34136(8574)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:54:18.702804 790962 usertrap_amd64.go:122] [ 34136(8574): 34136(8574)] Allocate a new trap: 0xc001ede000 39 D0728 19:54:18.702888 790962 usertrap_amd64.go:225] [ 34136(8574): 34136(8574)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:54:18.703562 790962 usertrap_amd64.go:212] [ 34128(8178): 34128(8178)] Found the pattern at ip 55c3a555cf2e:sysno 230 D0728 19:54:18.703653 790962 usertrap_amd64.go:122] [ 34128(8178): 34128(8178)] Allocate a new trap: 0xc00332a6c0 44 D0728 19:54:18.703731 790962 usertrap_amd64.go:225] [ 34128(8178): 34128(8178)] Apply the binary patch addr 55c3a555cf2e trap addr 64dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0728 19:54:18.707138 790962 task_exit.go:204] [ 34127(8383): 34137(8384)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.707231 790962 task_exit.go:204] [ 34127(8383): 34137(8384)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.707362 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:18.707520 790962 task_exit.go:204] [ 34127(8383): 34127(8383)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.708149 790962 usertrap_amd64.go:212] [ 34128(8178): 34128(8178)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:18.708210 790962 usertrap_amd64.go:122] [ 34128(8178): 34128(8178)] Allocate a new trap: 0xc00332a6c0 45 D0728 19:54:18.708279 790962 usertrap_amd64.go:225] [ 34128(8178): 34128(8178)] Apply the binary patch addr 55c3a5530a13 trap addr 64e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 78 6 0]) 19:54:18 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) D0728 19:54:18.710362 790962 usertrap_amd64.go:212] [ 34136(8574): 34136(8574)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:54:18.710461 790962 usertrap_amd64.go:122] [ 34136(8574): 34136(8574)] Allocate a new trap: 0xc001ede000 40 D0728 19:54:18.710555 790962 usertrap_amd64.go:225] [ 34136(8574): 34136(8574)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:54:18.711047 790962 usertrap_amd64.go:212] [ 34135(8940): 34135(8940)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:54:18.711122 790962 usertrap_amd64.go:212] [ 34136(8574): 34136(8574)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:54:18.711144 790962 usertrap_amd64.go:122] [ 34135(8940): 34135(8940)] Allocate a new trap: 0xc00a90c000 39 D0728 19:54:18.711167 790962 usertrap_amd64.go:122] [ 34136(8574): 34136(8574)] Allocate a new trap: 0xc001ede000 41 D0728 19:54:18.711238 790962 usertrap_amd64.go:225] [ 34135(8940): 34135(8940)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:54:18.711262 790962 usertrap_amd64.go:225] [ 34136(8574): 34136(8574)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) D0728 19:54:18.714066 790962 usertrap_amd64.go:212] [ 34136(8574): 34136(8574)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:54:18.714162 790962 usertrap_amd64.go:122] [ 34136(8574): 34136(8574)] Allocate a new trap: 0xc001ede000 42 D0728 19:54:18.714267 790962 usertrap_amd64.go:225] [ 34136(8574): 34136(8574)] Apply the binary patch addr 55e1b750d990 trap addr 6ad20 ([184 14 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0728 19:54:18.714496 790962 usertrap_amd64.go:212] [ 34136(8574): 34141(8575)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:54:18.714573 790962 usertrap_amd64.go:122] [ 34136(8574): 34141(8575)] Allocate a new trap: 0xc001ede000 43 D0728 19:54:18.714686 790962 usertrap_amd64.go:225] [ 34136(8574): 34141(8575)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad70 ([184 17 1 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:54:18.722423 790962 task_exit.go:204] [ 34128(8178): 34128(8178)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.723165 790962 task_exit.go:204] [ 34128(8178): 34128(8178)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.723758 790962 task_signals.go:204] [ 34128(8178): 34139(8180)] Signal 34128, PID: 34139, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.723852 790962 task_signals.go:204] [ 34128(8178): 34140(8181)] Signal 34128, PID: 34140, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.723759 790962 task_signals.go:204] [ 34128(8178): 34138(8179)] Signal 34128, PID: 34138, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.723945 790962 task_exit.go:204] [ 34128(8178): 34139(8180)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.724076 790962 task_exit.go:204] [ 34128(8178): 34140(8181)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.724995 790962 task_exit.go:204] [ 34128(8178): 34139(8180)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.725098 790962 task_exit.go:204] [ 34128(8178): 34139(8180)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.725268 790962 task_exit.go:204] [ 34128(8178): 34138(8179)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.725577 790962 usertrap_amd64.go:212] [ 34135(8940): 34135(8940)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:54:18.725666 790962 usertrap_amd64.go:122] [ 34135(8940): 34135(8940)] Allocate a new trap: 0xc00a90c000 40 D0728 19:54:18.726026 790962 usertrap_amd64.go:225] [ 34135(8940): 34135(8940)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:54:18.726160 790962 task_exit.go:204] [ 34128(8178): 34140(8181)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.726269 790962 task_exit.go:204] [ 34128(8178): 34140(8181)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.726805 790962 usertrap_amd64.go:212] [ 34135(8940): 34135(8940)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:54:18.726863 790962 usertrap_amd64.go:122] [ 34135(8940): 34135(8940)] Allocate a new trap: 0xc00a90c000 41 D0728 19:54:18.727979 790962 usertrap_amd64.go:225] [ 34135(8940): 34135(8940)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:54:18.731236 790962 usertrap_amd64.go:212] [ 34135(8940): 34135(8940)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:54:18.731322 790962 usertrap_amd64.go:122] [ 34135(8940): 34135(8940)] Allocate a new trap: 0xc00a90c000 42 D0728 19:54:18.731436 790962 usertrap_amd64.go:225] [ 34135(8940): 34135(8940)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:54:18.731759 790962 usertrap_amd64.go:212] [ 34135(8940): 34144(8941)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:54:18.731833 790962 usertrap_amd64.go:122] [ 34135(8940): 34144(8941)] Allocate a new trap: 0xc00a90c000 43 D0728 19:54:18.731914 790962 usertrap_amd64.go:225] [ 34135(8940): 34144(8941)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:54:18.740570 790962 task_exit.go:204] [ 34128(8178): 34138(8179)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.740666 790962 task_exit.go:204] [ 34128(8178): 34138(8179)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.740777 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:54:18.741161 790962 task_exit.go:204] [ 34128(8178): 34128(8178)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.742667 790962 usertrap_amd64.go:212] [ 34143(8385): 34143(8385)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:18.742810 790962 usertrap_amd64.go:122] [ 34143(8385): 34143(8385)] Allocate a new trap: 0xc003f2a030 37 D0728 19:54:18.743700 790962 usertrap_amd64.go:225] [ 34143(8385): 34143(8385)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) 19:54:18 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) (async) fallocate(0xffffffffffffffff, 0x0, 0x5, 0x7f) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$FUSE_INTERRUPT(r1, 0x0, 0x1a) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000140)) (async) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) fallocate(r0, 0x9, 0x7, 0x31e) (async) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') (async) mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="ee08a9b88568e8371f64108c4f8ce31f8b8d3b66a0d6ac146add0662af6722cba60679bb116576ab1eb44d1ab87194699fc94bed57eb9a8e2be992461f4349ae8ad187aad30edc353109a6d4cc1bc425d69bdf2acbcfb9509c50dd13b2913ee289c2b8f4d617b4f52a0a74193b4adadc755653050e84f13854e5291e921daef34367fe5c4768a4cd22735e4472332d7531a595ef3a3ddb2fb9a38684bfd8ec000995ef4678dea9a124369051be", 0xad}, {&(0x7f0000000240)="48c4f6167aa1e07bf3f3e0e7f43dd945bcde01a1a3aa354cff54b22ced", 0x1d}, {&(0x7f0000000280)="988d9efcac6417f036655b0b1ab7347e82901b40c8a0adf0", 0x18}, {&(0x7f00000002c0)="15437e36fa7260298f6f7a36b3b95ec55bb616403615ea4fce945846f2750267b27be89a8cc7abcb57f4dc866c8bc7e2ed6215d1a2a668f9", 0x38}], 0x4) D0728 19:54:18.746680 790962 usertrap_amd64.go:212] [ 34143(8385): 34143(8385)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:18.746785 790962 usertrap_amd64.go:122] [ 34143(8385): 34143(8385)] Allocate a new trap: 0xc003f2a030 38 D0728 19:54:18.746864 790962 usertrap_amd64.go:225] [ 34143(8385): 34143(8385)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:18.761032 790962 usertrap_amd64.go:212] [ 34143(8385): 34143(8385)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:18.761142 790962 usertrap_amd64.go:122] [ 34143(8385): 34143(8385)] Allocate a new trap: 0xc003f2a030 39 D0728 19:54:18.761244 790962 usertrap_amd64.go:225] [ 34143(8385): 34143(8385)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:18.794120 790962 task_signals.go:309] [ 34135(8940): 34144(8941)] failed to restore from a signal frame: bad address D0728 19:54:18.794414 790962 task_signals.go:470] [ 34135(8940): 34144(8941)] Notified of signal 11 D0728 19:54:18.794635 790962 task_signals.go:220] [ 34135(8940): 34144(8941)] Signal 11: delivering to handler D0728 19:54:18.842715 790962 usertrap_amd64.go:212] [ 34146(8182): 34146(8182)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:54:18.842997 790962 usertrap_amd64.go:122] [ 34146(8182): 34146(8182)] Allocate a new trap: 0xc0066aa030 37 D0728 19:54:18.843918 790962 usertrap_amd64.go:225] [ 34146(8182): 34146(8182)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:54:18.854078 790962 usertrap_amd64.go:212] [ 34146(8182): 34146(8182)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:54:18.854267 790962 usertrap_amd64.go:122] [ 34146(8182): 34146(8182)] Allocate a new trap: 0xc0066aa030 38 D0728 19:54:18.854429 790962 usertrap_amd64.go:225] [ 34146(8182): 34146(8182)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:54:18.860123 790962 usertrap_amd64.go:212] [ 34143(8385): 34143(8385)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:18.860295 790962 usertrap_amd64.go:122] [ 34143(8385): 34143(8385)] Allocate a new trap: 0xc003f2a030 40 D0728 19:54:18.860374 790962 usertrap_amd64.go:225] [ 34143(8385): 34143(8385)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:18.861102 790962 usertrap_amd64.go:212] [ 34143(8385): 34143(8385)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:18.861175 790962 usertrap_amd64.go:122] [ 34143(8385): 34143(8385)] Allocate a new trap: 0xc003f2a030 41 D0728 19:54:18.861414 790962 usertrap_amd64.go:225] [ 34143(8385): 34143(8385)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:18.864488 790962 usertrap_amd64.go:212] [ 34143(8385): 34143(8385)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:18.864602 790962 usertrap_amd64.go:122] [ 34143(8385): 34143(8385)] Allocate a new trap: 0xc003f2a030 42 D0728 19:54:18.864710 790962 usertrap_amd64.go:225] [ 34143(8385): 34143(8385)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:18.865286 790962 usertrap_amd64.go:212] [ 34143(8385): 34150(8386)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:18.866409 790962 usertrap_amd64.go:122] [ 34143(8385): 34150(8386)] Allocate a new trap: 0xc003f2a030 43 D0728 19:54:18.866775 790962 usertrap_amd64.go:225] [ 34143(8385): 34150(8386)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:18.871765 790962 usertrap_amd64.go:212] [ 34143(8385): 34143(8385)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:18.871866 790962 usertrap_amd64.go:122] [ 34143(8385): 34143(8385)] Allocate a new trap: 0xc003f2a030 44 D0728 19:54:18.871994 790962 usertrap_amd64.go:225] [ 34143(8385): 34143(8385)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:18.871892 790962 usertrap_amd64.go:212] [ 34135(8940): 34135(8940)] Found the pattern at ip 556de11dba13:sysno 3 D0728 19:54:18.872074 790962 usertrap_amd64.go:122] [ 34135(8940): 34135(8940)] Allocate a new trap: 0xc00a90c000 44 D0728 19:54:18.872197 790962 usertrap_amd64.go:225] [ 34135(8940): 34135(8940)] Apply the binary patch addr 556de11dba13 trap addr 66dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0728 19:54:18.878810 790962 task_exit.go:204] [ 34143(8385): 34143(8385)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.879085 790962 task_exit.go:204] [ 34143(8385): 34143(8385)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.879255 790962 task_signals.go:204] [ 34143(8385): 34150(8386)] Signal 34143, PID: 34150, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.879342 790962 task_exit.go:204] [ 34143(8385): 34150(8386)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.881330 790962 usertrap_amd64.go:212] [ 34146(8182): 34146(8182)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:54:18.881407 790962 usertrap_amd64.go:122] [ 34146(8182): 34146(8182)] Allocate a new trap: 0xc0066aa030 39 D0728 19:54:18.881551 790962 usertrap_amd64.go:225] [ 34146(8182): 34146(8182)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:54:18.884258 790962 task_exit.go:204] [ 34143(8385): 34150(8386)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.884335 790962 task_exit.go:204] [ 34143(8385): 34150(8386)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.884427 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:18.884766 790962 task_exit.go:204] [ 34143(8385): 34143(8385)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:18 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001e40)='ns/user\x00') D0728 19:54:18.888933 790962 usertrap_amd64.go:212] [ 34146(8182): 34146(8182)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:54:18.889020 790962 usertrap_amd64.go:122] [ 34146(8182): 34146(8182)] Allocate a new trap: 0xc0066aa030 40 D0728 19:54:18.889128 790962 usertrap_amd64.go:225] [ 34146(8182): 34146(8182)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:54:18.889942 790962 usertrap_amd64.go:212] [ 34146(8182): 34146(8182)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:54:18.889988 790962 usertrap_amd64.go:122] [ 34146(8182): 34146(8182)] Allocate a new trap: 0xc0066aa030 41 D0728 19:54:18.890058 790962 usertrap_amd64.go:225] [ 34146(8182): 34146(8182)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:54:18.892404 790962 usertrap_amd64.go:212] [ 34146(8182): 34146(8182)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:54:18.892616 790962 usertrap_amd64.go:122] [ 34146(8182): 34146(8182)] Allocate a new trap: 0xc0066aa030 42 D0728 19:54:18.892914 790962 usertrap_amd64.go:225] [ 34146(8182): 34146(8182)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:54:18.893180 790962 usertrap_amd64.go:212] [ 34146(8182): 34151(8183)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:54:18.893273 790962 usertrap_amd64.go:122] [ 34146(8182): 34151(8183)] Allocate a new trap: 0xc0066aa030 43 D0728 19:54:18.893348 790962 usertrap_amd64.go:225] [ 34146(8182): 34151(8183)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:54:18.895857 790962 task_exit.go:204] [ 34135(8940): 34135(8940)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.896166 790962 task_signals.go:204] [ 34135(8940): 34145(8942)] Signal 34135, PID: 34145, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.896088 790962 task_signals.go:204] [ 34135(8940): 34144(8941)] Signal 34135, PID: 34144, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.896336 790962 task_signals.go:204] [ 34135(8940): 34148(8943)] Signal 34135, PID: 34148, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.896457 790962 task_exit.go:204] [ 34135(8940): 34145(8942)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.896948 790962 task_exit.go:204] [ 34135(8940): 34145(8942)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.897045 790962 task_exit.go:204] [ 34135(8940): 34145(8942)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.897200 790962 task_exit.go:204] [ 34135(8940): 34144(8941)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.897432 790962 task_exit.go:204] [ 34135(8940): 34148(8943)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.897717 790962 task_exit.go:204] [ 34135(8940): 34135(8940)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.897904 790962 task_exit.go:204] [ 34135(8940): 34144(8941)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.897986 790962 task_exit.go:204] [ 34135(8940): 34144(8941)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.903116 790962 task_exit.go:204] [ 34135(8940): 34148(8943)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.903190 790962 task_exit.go:204] [ 34135(8940): 34148(8943)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.903305 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:54:18.905334 790962 task_exit.go:204] [ 34135(8940): 34135(8940)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.906084 790962 usertrap_amd64.go:212] [ 34146(8182): 34146(8182)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:18.906178 790962 usertrap_amd64.go:122] [ 34146(8182): 34146(8182)] Allocate a new trap: 0xc0066aa030 44 D0728 19:54:18.906269 790962 usertrap_amd64.go:225] [ 34146(8182): 34146(8182)] Apply the binary patch addr 55c3a5530a13 trap addr 64dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 77 6 0]) 19:54:18 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) rt_sigreturn() rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') open(&(0x7f00000000c0)='./bus\x00', 0x100, 0x108) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x7, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) msgsnd(r1, &(0x7f0000000140)=ANY=[], 0x8, 0x0) D0728 19:54:18.913321 790962 task_exit.go:204] [ 34146(8182): 34146(8182)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.913679 790962 task_signals.go:204] [ 34146(8182): 34153(8185)] Signal 34146, PID: 34153, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.913806 790962 task_signals.go:204] [ 34146(8182): 34152(8184)] Signal 34146, PID: 34152, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.913902 790962 task_signals.go:204] [ 34146(8182): 34151(8183)] Signal 34146, PID: 34151, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.914027 790962 task_exit.go:204] [ 34146(8182): 34146(8182)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.914297 790962 task_exit.go:204] [ 34146(8182): 34151(8183)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.914549 790962 task_exit.go:204] [ 34146(8182): 34151(8183)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.914606 790962 task_exit.go:204] [ 34146(8182): 34151(8183)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.914765 790962 task_exit.go:204] [ 34146(8182): 34153(8185)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.915001 790962 task_exit.go:204] [ 34146(8182): 34153(8185)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.915071 790962 task_exit.go:204] [ 34146(8182): 34153(8185)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.915226 790962 task_exit.go:204] [ 34146(8182): 34152(8184)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.924115 790962 usertrap_amd64.go:212] [ 34154(8387): 34154(8387)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:18.924251 790962 usertrap_amd64.go:122] [ 34154(8387): 34154(8387)] Allocate a new trap: 0xc001ede090 37 D0728 19:54:18.924969 790962 usertrap_amd64.go:225] [ 34154(8387): 34154(8387)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:18.925702 790962 task_exit.go:204] [ 34146(8182): 34152(8184)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.925792 790962 task_exit.go:204] [ 34146(8182): 34152(8184)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:18.925891 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:54:18.927392 790962 usertrap_amd64.go:212] [ 34154(8387): 34154(8387)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:18.927460 790962 usertrap_amd64.go:122] [ 34154(8387): 34154(8387)] Allocate a new trap: 0xc001ede090 38 D0728 19:54:18.927667 790962 usertrap_amd64.go:225] [ 34154(8387): 34154(8387)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:18.927670 790962 task_exit.go:204] [ 34146(8182): 34146(8182)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:18 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) lsetxattr$smack_xattr_label(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.SMACK64MMAP\x00', &(0x7f00000001c0)={'/dev/null\x00'}, 0xb, 0x2) write$FUSE_INTERRUPT(r1, 0x0, 0x1a) D0728 19:54:18.947195 790962 usertrap_amd64.go:212] [ 34154(8387): 34154(8387)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:18.947303 790962 usertrap_amd64.go:122] [ 34154(8387): 34154(8387)] Allocate a new trap: 0xc001ede090 39 D0728 19:54:18.947351 790962 usertrap_amd64.go:212] [ 34156(8944): 34156(8944)] Found the pattern at ip 556de12085e0:sysno 109 D0728 19:54:18.947532 790962 usertrap_amd64.go:122] [ 34156(8944): 34156(8944)] Allocate a new trap: 0xc0066aa090 37 D0728 19:54:18.947412 790962 usertrap_amd64.go:225] [ 34154(8387): 34154(8387)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:18.949925 790962 usertrap_amd64.go:225] [ 34156(8944): 34156(8944)] Apply the binary patch addr 556de12085e0 trap addr 66b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 107 6 0]) D0728 19:54:18.954763 790962 usertrap_amd64.go:212] [ 34156(8944): 34156(8944)] Found the pattern at ip 556de11dc2a0:sysno 266 D0728 19:54:18.954848 790962 usertrap_amd64.go:122] [ 34156(8944): 34156(8944)] Allocate a new trap: 0xc0066aa090 38 D0728 19:54:18.954996 790962 usertrap_amd64.go:225] [ 34156(8944): 34156(8944)] Apply the binary patch addr 556de11dc2a0 trap addr 66be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 107 6 0]) D0728 19:54:18.966113 790962 usertrap_amd64.go:212] [ 34154(8387): 34154(8387)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:18.966197 790962 usertrap_amd64.go:122] [ 34154(8387): 34154(8387)] Allocate a new trap: 0xc001ede090 40 D0728 19:54:18.966335 790962 usertrap_amd64.go:225] [ 34154(8387): 34154(8387)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:18.967530 790962 usertrap_amd64.go:212] [ 34154(8387): 34154(8387)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:18.967678 790962 usertrap_amd64.go:122] [ 34154(8387): 34154(8387)] Allocate a new trap: 0xc001ede090 41 D0728 19:54:18.967764 790962 usertrap_amd64.go:225] [ 34154(8387): 34154(8387)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:18.969799 790962 usertrap_amd64.go:212] [ 34157(8186): 34157(8186)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:54:18.969895 790962 usertrap_amd64.go:122] [ 34157(8186): 34157(8186)] Allocate a new trap: 0xc0066aa0c0 37 D0728 19:54:18.971364 790962 usertrap_amd64.go:225] [ 34157(8186): 34157(8186)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:54:18.971956 790962 usertrap_amd64.go:212] [ 34154(8387): 34154(8387)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:18.972035 790962 usertrap_amd64.go:122] [ 34154(8387): 34154(8387)] Allocate a new trap: 0xc001ede090 42 D0728 19:54:18.972193 790962 usertrap_amd64.go:225] [ 34154(8387): 34154(8387)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:18.972468 790962 usertrap_amd64.go:212] [ 34154(8387): 34158(8388)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:18.972548 790962 usertrap_amd64.go:122] [ 34154(8387): 34158(8388)] Allocate a new trap: 0xc001ede090 43 D0728 19:54:18.972649 790962 usertrap_amd64.go:225] [ 34154(8387): 34158(8388)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:18.974974 790962 usertrap_amd64.go:212] [ 34157(8186): 34157(8186)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:54:18.975038 790962 usertrap_amd64.go:212] [ 34154(8387): 34158(8388)] Found the pattern at ip 55f205bd5719:sysno 257 D0728 19:54:18.975065 790962 usertrap_amd64.go:122] [ 34157(8186): 34157(8186)] Allocate a new trap: 0xc0066aa0c0 38 D0728 19:54:18.975084 790962 usertrap_amd64.go:122] [ 34154(8387): 34158(8388)] Allocate a new trap: 0xc001ede090 44 D0728 19:54:18.975137 790962 usertrap_amd64.go:225] [ 34157(8186): 34157(8186)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:54:18.975178 790962 usertrap_amd64.go:225] [ 34154(8387): 34158(8388)] Apply the binary patch addr 55f205bd5719 trap addr 63dc0 ([184 1 1 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:18.976916 790962 usertrap_amd64.go:212] [ 34156(8944): 34156(8944)] Found the pattern at ip 556de11b1a22:sysno 14 D0728 19:54:18.977053 790962 usertrap_amd64.go:122] [ 34156(8944): 34156(8944)] Allocate a new trap: 0xc0066aa090 39 D0728 19:54:18.977195 790962 usertrap_amd64.go:225] [ 34156(8944): 34156(8944)] Apply the binary patch addr 556de11b1a22 trap addr 66c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 108 6 0]) D0728 19:54:18.978787 790962 usertrap_amd64.go:212] [ 34154(8387): 34154(8387)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:18.978921 790962 usertrap_amd64.go:122] [ 34154(8387): 34154(8387)] Allocate a new trap: 0xc001ede090 45 D0728 19:54:18.979014 790962 usertrap_amd64.go:225] [ 34154(8387): 34154(8387)] Apply the binary patch addr 55f205bd5a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0728 19:54:18.983732 790962 usertrap_amd64.go:212] [ 34156(8944): 34156(8944)] Found the pattern at ip 556de1208912:sysno 435 D0728 19:54:18.983827 790962 usertrap_amd64.go:122] [ 34156(8944): 34156(8944)] Allocate a new trap: 0xc0066aa090 40 D0728 19:54:18.983926 790962 usertrap_amd64.go:225] [ 34156(8944): 34156(8944)] Apply the binary patch addr 556de1208912 trap addr 66c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 108 6 0]) D0728 19:54:18.984133 790962 task_exit.go:204] [ 34154(8387): 34154(8387)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.984438 790962 task_signals.go:204] [ 34154(8387): 34158(8388)] Signal 34154, PID: 34158, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:18.984493 790962 task_exit.go:204] [ 34154(8387): 34154(8387)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:18.984718 790962 task_exit.go:204] [ 34154(8387): 34158(8388)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:18.985023 790962 usertrap_amd64.go:212] [ 34156(8944): 34156(8944)] Found the pattern at ip 556de11dde0b:sysno 56 D0728 19:54:18.985108 790962 usertrap_amd64.go:122] [ 34156(8944): 34156(8944)] Allocate a new trap: 0xc0066aa090 41 D0728 19:54:18.985187 790962 usertrap_amd64.go:225] [ 34156(8944): 34156(8944)] Apply the binary patch addr 556de11dde0b trap addr 66cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 108 6 0]) D0728 19:54:18.988101 790962 usertrap_amd64.go:212] [ 34156(8944): 34156(8944)] Found the pattern at ip 556de11b1990:sysno 14 D0728 19:54:18.988158 790962 usertrap_amd64.go:122] [ 34156(8944): 34156(8944)] Allocate a new trap: 0xc0066aa090 42 D0728 19:54:18.988241 790962 usertrap_amd64.go:225] [ 34156(8944): 34156(8944)] Apply the binary patch addr 556de11b1990 trap addr 66d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 109 6 0]) D0728 19:54:18.988488 790962 usertrap_amd64.go:212] [ 34156(8944): 34161(8945)] Found the pattern at ip 556de11b10a0:sysno 273 D0728 19:54:18.988548 790962 usertrap_amd64.go:122] [ 34156(8944): 34161(8945)] Allocate a new trap: 0xc0066aa090 43 D0728 19:54:18.988625 790962 usertrap_amd64.go:225] [ 34156(8944): 34161(8945)] Apply the binary patch addr 556de11b10a0 trap addr 66d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 109 6 0]) D0728 19:54:18.988952 790962 usertrap_amd64.go:212] [ 34157(8186): 34157(8186)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:54:18.989034 790962 usertrap_amd64.go:122] [ 34157(8186): 34157(8186)] Allocate a new trap: 0xc0066aa0c0 39 D0728 19:54:18.989128 790962 usertrap_amd64.go:225] [ 34157(8186): 34157(8186)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:54:18.991017 790962 task_exit.go:204] [ 34154(8387): 34158(8388)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:19.530015 790962 task_exit.go:204] [ 34154(8387): 34158(8388)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:19.530181 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:19.530780 790962 task_exit.go:204] [ 34154(8387): 34154(8387)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x1}) ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000040)) D0728 19:54:19.539378 790962 usertrap_amd64.go:212] [ 34157(8186): 34157(8186)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:54:19.539499 790962 usertrap_amd64.go:122] [ 34157(8186): 34157(8186)] Allocate a new trap: 0xc0066aa0c0 40 D0728 19:54:19.539586 790962 usertrap_amd64.go:225] [ 34157(8186): 34157(8186)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:54:19.543264 790962 usertrap_amd64.go:212] [ 34157(8186): 34157(8186)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:54:19.543373 790962 usertrap_amd64.go:122] [ 34157(8186): 34157(8186)] Allocate a new trap: 0xc0066aa0c0 41 D0728 19:54:19.543439 790962 usertrap_amd64.go:225] [ 34157(8186): 34157(8186)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:54:19.546551 790962 usertrap_amd64.go:212] [ 34157(8186): 34157(8186)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:54:19.546627 790962 usertrap_amd64.go:122] [ 34157(8186): 34157(8186)] Allocate a new trap: 0xc0066aa0c0 42 D0728 19:54:19.546724 790962 usertrap_amd64.go:225] [ 34157(8186): 34157(8186)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:54:19.547007 790962 usertrap_amd64.go:212] [ 34157(8186): 34165(8187)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:54:19.547635 790962 usertrap_amd64.go:122] [ 34157(8186): 34165(8187)] Allocate a new trap: 0xc0066aa0c0 43 D0728 19:54:19.547758 790962 usertrap_amd64.go:225] [ 34157(8186): 34165(8187)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:54:20.433529 790962 task_signals.go:309] [ 34156(8944): 34161(8945)] failed to restore from a signal frame: bad address D0728 19:54:20.433708 790962 task_signals.go:470] [ 34156(8944): 34161(8945)] Notified of signal 11 D0728 19:54:20.433833 790962 task_signals.go:220] [ 34156(8944): 34161(8945)] Signal 11: delivering to handler D0728 19:54:20.436159 790962 task_signals.go:309] [ 34136(8574): 34167(8584)] failed to restore from a signal frame: bad address D0728 19:54:20.436394 790962 task_signals.go:470] [ 34136(8574): 34167(8584)] Notified of signal 11 D0728 19:54:20.436525 790962 task_signals.go:220] [ 34136(8574): 34167(8584)] Signal 11: delivering to handler D0728 19:54:20.439087 790962 usertrap_amd64.go:212] [ 34136(8574): 34136(8574)] Found the pattern at ip 55e1b7563f2e:sysno 230 D0728 19:54:20.439165 790962 usertrap_amd64.go:122] [ 34136(8574): 34136(8574)] Allocate a new trap: 0xc001ede000 44 D0728 19:54:20.439241 790962 usertrap_amd64.go:225] [ 34136(8574): 34136(8574)] Apply the binary patch addr 55e1b7563f2e trap addr 6adc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:54:20.440588 790962 usertrap_amd64.go:212] [ 34156(8944): 34156(8944)] Found the pattern at ip 556de11dba13:sysno 3 D0728 19:54:20.440674 790962 usertrap_amd64.go:122] [ 34156(8944): 34156(8944)] Allocate a new trap: 0xc0066aa090 44 D0728 19:54:20.440755 790962 usertrap_amd64.go:225] [ 34156(8944): 34156(8944)] Apply the binary patch addr 556de11dba13 trap addr 66dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 109 6 0]) D0728 19:54:20.544099 790962 usertrap_amd64.go:212] [ 34136(8574): 34136(8574)] Found the pattern at ip 55e1b7537a13:sysno 3 D0728 19:54:20.544216 790962 usertrap_amd64.go:122] [ 34136(8574): 34136(8574)] Allocate a new trap: 0xc001ede000 45 D0728 19:54:20.544320 790962 usertrap_amd64.go:225] [ 34136(8574): 34136(8574)] Apply the binary patch addr 55e1b7537a13 trap addr 6ae10 ([184 3 0 0 0 15 5] -> [255 36 37 16 174 6 0]) D0728 19:54:20.608411 790962 usertrap_amd64.go:212] [ 34157(8186): 34157(8186)] Found the pattern at ip 55c3a555cf2e:sysno 230 D0728 19:54:20.608504 790962 usertrap_amd64.go:122] [ 34157(8186): 34157(8186)] Allocate a new trap: 0xc0066aa0c0 44 D0728 19:54:20.608614 790962 usertrap_amd64.go:225] [ 34157(8186): 34157(8186)] Apply the binary patch addr 55c3a555cf2e trap addr 64dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0728 19:54:20.712744 790962 usertrap_amd64.go:212] [ 34157(8186): 34157(8186)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:20.712844 790962 usertrap_amd64.go:122] [ 34157(8186): 34157(8186)] Allocate a new trap: 0xc0066aa0c0 45 D0728 19:54:20.712969 790962 usertrap_amd64.go:225] [ 34157(8186): 34157(8186)] Apply the binary patch addr 55c3a5530a13 trap addr 64e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 78 6 0]) D0728 19:54:20.721817 790962 task_exit.go:204] [ 34157(8186): 34157(8186)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:20.722082 790962 task_signals.go:204] [ 34157(8186): 34171(8191)] Signal 34157, PID: 34171, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:20.722360 790962 task_exit.go:204] [ 34157(8186): 34157(8186)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:20.722505 790962 task_exit.go:204] [ 34157(8186): 34171(8191)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:20.722810 790962 task_exit.go:204] [ 34157(8186): 34171(8191)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:20.722882 790962 task_exit.go:204] [ 34157(8186): 34171(8191)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.426947 790962 task_signals.go:204] [ 34157(8186): 34168(8188)] Signal 34157, PID: 34168, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.426996 790962 task_signals.go:204] [ 34157(8186): 34170(8190)] Signal 34157, PID: 34170, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.427159 790962 task_exit.go:204] [ 34157(8186): 34170(8190)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.427384 790962 task_signals.go:204] [ 34157(8186): 34165(8187)] Signal 34157, PID: 34165, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.427537 790962 task_signals.go:204] [ 34157(8186): 34169(8189)] Signal 34157, PID: 34169, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.427578 790962 task_exit.go:204] [ 34157(8186): 34168(8188)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.427834 790962 task_exit.go:204] [ 34157(8186): 34169(8189)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.428149 790962 task_exit.go:204] [ 34157(8186): 34168(8188)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.428239 790962 task_exit.go:204] [ 34157(8186): 34168(8188)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.428220 790962 usertrap_amd64.go:212] [ 34166(8389): 34166(8389)] Found the pattern at ip 55f205c025e0:sysno 109 D0728 19:54:21.428370 790962 usertrap_amd64.go:122] [ 34166(8389): 34166(8389)] Allocate a new trap: 0xc001ede1e0 37 D0728 19:54:21.428410 790962 task_exit.go:204] [ 34157(8186): 34165(8187)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.428749 790962 task_exit.go:204] [ 34157(8186): 34165(8187)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.428825 790962 task_exit.go:204] [ 34157(8186): 34165(8187)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.428915 790962 task_exit.go:204] [ 34157(8186): 34170(8190)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.428968 790962 task_exit.go:204] [ 34157(8186): 34170(8190)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.429295 790962 usertrap_amd64.go:225] [ 34166(8389): 34166(8389)] Apply the binary patch addr 55f205c025e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:21.433780 790962 task_exit.go:204] [ 34136(8574): 34136(8574)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.434088 790962 task_exit.go:204] [ 34136(8574): 34136(8574)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.434170 790962 usertrap_amd64.go:212] [ 34166(8389): 34166(8389)] Found the pattern at ip 55f205bd62a0:sysno 266 D0728 19:54:21.434221 790962 usertrap_amd64.go:122] [ 34166(8389): 34166(8389)] Allocate a new trap: 0xc001ede1e0 38 D0728 19:54:21.434303 790962 task_signals.go:204] [ 34136(8574): 34159(8580)] Signal 34136, PID: 34159, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.434303 790962 usertrap_amd64.go:225] [ 34166(8389): 34166(8389)] Apply the binary patch addr 55f205bd62a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0728 19:54:21.434729 790962 task_signals.go:204] [ 34136(8574): 34141(8575)] Signal 34136, PID: 34141, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.434838 790962 task_signals.go:204] [ 34136(8574): 34142(8576)] Signal 34136, PID: 34142, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.434836 790962 task_signals.go:204] [ 34156(8944): 34163(8946)] Signal 34156, PID: 34163, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.434906 790962 task_signals.go:204] [ 34136(8574): 34155(8579)] Signal 34136, PID: 34155, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.434971 790962 task_signals.go:204] [ 34136(8574): 34164(8583)] Signal 34136, PID: 34164, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.434930 790962 task_signals.go:204] [ 34136(8574): 34160(8581)] Signal 34136, PID: 34160, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.435071 790962 task_exit.go:204] [ 34136(8574): 34141(8575)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.435154 790962 task_signals.go:204] [ 34156(8944): 34161(8945)] Signal 34156, PID: 34161, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.435215 790962 task_signals.go:204] [ 34136(8574): 34147(8577)] Signal 34136, PID: 34147, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.435295 790962 task_signals.go:204] [ 34136(8574): 34149(8578)] Signal 34136, PID: 34149, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.435360 790962 task_signals.go:204] [ 34136(8574): 34162(8582)] Signal 34136, PID: 34162, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.435469 790962 task_signals.go:204] [ 34136(8574): 34167(8584)] Signal 34136, PID: 34167, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.435682 790962 task_exit.go:204] [ 34156(8944): 34161(8945)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.435809 790962 task_exit.go:204] [ 34136(8574): 34159(8580)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.436101 790962 task_exit.go:204] [ 34156(8944): 34156(8944)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.436330 790962 task_exit.go:204] [ 34136(8574): 34142(8576)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.436489 790962 task_exit.go:204] [ 34156(8944): 34163(8946)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.436618 790962 task_exit.go:204] [ 34136(8574): 34155(8579)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.436721 790962 task_exit.go:204] [ 34136(8574): 34164(8583)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.436815 790962 task_exit.go:204] [ 34136(8574): 34160(8581)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.437027 790962 task_exit.go:204] [ 34136(8574): 34147(8577)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.437192 790962 task_exit.go:204] [ 34136(8574): 34149(8578)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.437288 790962 task_exit.go:204] [ 34136(8574): 34162(8582)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.437403 790962 task_exit.go:204] [ 34136(8574): 34167(8584)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.437491 790962 task_exit.go:204] [ 34136(8574): 34141(8575)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.437534 790962 task_exit.go:204] [ 34136(8574): 34141(8575)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.437719 790962 task_exit.go:204] [ 34136(8574): 34159(8580)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.437790 790962 task_exit.go:204] [ 34136(8574): 34159(8580)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.438606 790962 task_exit.go:204] [ 34136(8574): 34149(8578)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.438702 790962 task_exit.go:204] [ 34136(8574): 34149(8578)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.439129 790962 task_exit.go:204] [ 34157(8186): 34169(8189)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.439188 790962 task_exit.go:204] [ 34157(8186): 34169(8189)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.439296 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:54:21.439634 790962 task_exit.go:204] [ 34136(8574): 34162(8582)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.439744 790962 task_exit.go:204] [ 34136(8574): 34162(8582)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.439968 790962 task_exit.go:204] [ 34156(8944): 34161(8945)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.440085 790962 task_exit.go:204] [ 34156(8944): 34161(8945)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.440316 790962 task_exit.go:204] [ 34156(8944): 34156(8944)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.440482 790962 task_exit.go:204] [ 34136(8574): 34142(8576)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.440549 790962 task_exit.go:204] [ 34136(8574): 34142(8576)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.440689 790962 task_exit.go:204] [ 34136(8574): 34155(8579)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.440751 790962 task_exit.go:204] [ 34136(8574): 34155(8579)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.441046 790962 task_exit.go:204] [ 34136(8574): 34147(8577)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.441113 790962 task_exit.go:204] [ 34136(8574): 34147(8577)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.441261 790962 task_exit.go:204] [ 34136(8574): 34164(8583)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.441331 790962 task_exit.go:204] [ 34136(8574): 34164(8583)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.441523 790962 task_exit.go:204] [ 34157(8186): 34157(8186)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.441835 790962 task_exit.go:204] [ 34136(8574): 34160(8581)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.441905 790962 task_exit.go:204] [ 34136(8574): 34160(8581)] Transitioning from exit state TaskExitZombie to TaskExitDead 19:54:21 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x125441, 0x0) setrlimit(0x1, &(0x7f0000000100)={0x100000002, 0xfffffffffffffffe}) (async) fallocate(r0, 0x0, 0x0, 0x21d42a8a) rename(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='./bus\x00') (async) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) (async) lsetxattr$smack_xattr_label(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.SMACK64MMAP\x00', &(0x7f00000001c0)={'/dev/null\x00'}, 0xb, 0x2) write$FUSE_INTERRUPT(r1, 0x0, 0x1a) D0728 19:54:21.444218 790962 task_exit.go:204] [ 34156(8944): 34163(8946)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.444407 790962 task_exit.go:204] [ 34156(8944): 34163(8946)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.444598 790962 task_signals.go:443] [ 46( 1): 46( 1)] Discarding ignored signal 17 D0728 19:54:21.444880 790962 task_exit.go:204] [ 34156(8944): 34156(8944)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.451849 790962 task_exit.go:204] [ 34136(8574): 34167(8584)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.451936 790962 task_exit.go:204] [ 34136(8574): 34167(8584)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.452013 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0728 19:54:21.452370 790962 task_exit.go:204] [ 34136(8574): 34136(8574)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.455318 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:21.456118 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:21.456593 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:21.456806 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:21.457354 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:21.457550 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:21.457637 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:21.457763 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:21.458322 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:21.458703 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:21.458968 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:21.459455 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:21.461530 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:21.462080 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:21.462494 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:21.462711 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:21.462726 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:21.462935 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:21.463718 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:21.463944 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:21.464270 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:21.464315 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:21.464447 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:21.464949 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:21.465222 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:21.465430 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:21.465749 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:21.465959 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:21.466153 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:21.466373 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:21.466404 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:21.466544 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:21.466789 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:21.466951 790962 task_signals.go:481] [ 7: 36] No task notified of signal 23 D0728 19:54:21.467587 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:21.467865 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:21.468079 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:21.468267 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:21.468448 790962 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0728 19:54:21.468574 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:21.468654 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:21.468836 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.469049 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:21.469299 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:21.469391 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:21.469636 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:21.469684 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:21.469940 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:21.469998 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:21.470129 790962 task_signals.go:179] [ 7: 38] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.470229 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:21.470246 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:21.470434 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:21.470640 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:21.470714 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:21.470828 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:21.470907 790962 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.470950 790962 task_signals.go:179] [ 7: 31] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.471007 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:21.471916 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:21.471169 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:21.471630 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:21.471097 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:21.472459 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:21.471963 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.473457 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:21.473780 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:21.474094 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:21.474462 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:21.474814 790962 task_signals.go:481] [ 7: 40] No task notified of signal 23 D0728 19:54:21.474968 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:21.475075 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:21.475249 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:21.475398 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:21.475665 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:21.475877 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:21.476027 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:21.476259 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:21.476458 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:21.476734 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:21.476868 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:21.476929 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:21.476886 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:21.477159 790962 task_signals.go:481] [ 7: 32121] No task notified of signal 23 D0728 19:54:21.477324 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:21.477332 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:21.477610 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:21.477785 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:21.477966 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:21.478126 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:21.478302 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:21.478277 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:21.478735 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:21.480159 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:21.480248 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:21.480781 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:21.480930 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:21.481206 790962 task_signals.go:481] [ 7: 32323] No task notified of signal 23 D0728 19:54:21.481174 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:21.481533 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:21.481649 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:21.481845 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:21.482277 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:21.482592 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:21.483077 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.483678 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:21.484577 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:21.484672 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:21.485021 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:21.485131 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:21.485234 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:21.485898 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:21.485941 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:21.486148 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:21.486531 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:21.487428 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:21.487992 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:21.488521 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:21.488679 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:21.488998 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:21.489710 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:21.491775 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:21.492444 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:21.492833 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:21.493233 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:21.495872 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:21.497137 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:21.497411 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:21.497432 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:21.497819 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:21.497849 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:21.497907 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:21.498104 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:21.498215 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:21.498396 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:21.498574 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.498595 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:21.498914 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:21.499184 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:21.499277 790962 task_signals.go:470] [ 7: 32279] Notified of signal 23 D0728 19:54:21.499490 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:21.499658 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:21.499714 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:21.499997 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:21.500185 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:21.500238 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:21.500885 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:21.501016 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:21.501299 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:21.501585 790962 task_signals.go:179] [ 7: 20] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.501703 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:21.501995 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:21.502107 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:21.502178 790962 task_signals.go:179] [ 7: 39] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.502284 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:21.502575 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:21.502781 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:21.502847 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:21.502980 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:21.503198 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:21.503329 790962 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.503390 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:21.503842 790962 task_signals.go:179] [ 7: 18] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.503935 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:21.503926 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:21.503893 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:21.504222 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:21.504381 790962 task_signals.go:179] [ 7: 32279] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.504488 790962 task_signals.go:220] [ 7: 32279] Signal 23: delivering to handler D0728 19:54:21.504497 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:21.504408 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:21.504957 790962 task_signals.go:179] [ 7: 32104] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.504917 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:21.505049 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:21.505223 790962 task_signals.go:179] [ 7: 25] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.505388 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:21.505643 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:21.505491 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:21.505884 790962 task_signals.go:481] [ 7: 32121] No task notified of signal 23 D0728 19:54:21.505990 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:21.506128 790962 task_signals.go:179] [ 7: 36] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.506217 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:21.506366 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:21.506514 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:21.506631 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:21.506881 790962 task_signals.go:179] [ 7: 32109] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.507029 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:21.506740 790962 task_signals.go:179] [ 7: 41] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.507418 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:21.507426 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:21.507919 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.508227 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:21.508267 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:21.508691 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.508730 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:21.508974 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:21.509192 790962 task_signals.go:481] [ 7: 31] No task notified of signal 23 D0728 19:54:21.509397 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.509701 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:21.510068 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:21.510175 790962 task_signals.go:179] [ 7: 29888] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.510246 790962 task_signals.go:481] [ 7: 32121] No task notified of signal 23 D0728 19:54:21.510337 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:21.510464 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:21.511062 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:21.511171 790962 task_signals.go:481] [ 7: 31] No task notified of signal 23 D0728 19:54:21.511390 790962 task_signals.go:179] [ 7: 10252] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.511568 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:21.511733 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:21.511941 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.511962 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:21.512142 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:21.512322 790962 task_signals.go:179] [ 7: 22] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.512408 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:21.512878 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.513010 790962 task_signals.go:179] [ 7: 31] Restarting syscall 202: interrupted by signal 23 D0728 19:54:21.513187 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.513490 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:21.513689 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:21.534691 790962 usertrap_amd64.go:212] [ 34166(8389): 34166(8389)] Found the pattern at ip 55f205baba22:sysno 14 D0728 19:54:21.534813 790962 usertrap_amd64.go:122] [ 34166(8389): 34166(8389)] Allocate a new trap: 0xc001ede1e0 39 D0728 19:54:21.534936 790962 usertrap_amd64.go:225] [ 34166(8389): 34166(8389)] Apply the binary patch addr 55f205baba22 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0728 19:54:21.537388 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.538921 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.541404 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.543296 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.544904 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.545548 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.546878 790962 usertrap_amd64.go:212] [ 34166(8389): 34166(8389)] Found the pattern at ip 55f205c02912:sysno 435 D0728 19:54:21.546979 790962 usertrap_amd64.go:122] [ 34166(8389): 34166(8389)] Allocate a new trap: 0xc001ede1e0 40 D0728 19:54:21.547067 790962 usertrap_amd64.go:225] [ 34166(8389): 34166(8389)] Apply the binary patch addr 55f205c02912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0728 19:54:21.547904 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.548119 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.548506 790962 usertrap_amd64.go:212] [ 34166(8389): 34166(8389)] Found the pattern at ip 55f205bd7e0b:sysno 56 D0728 19:54:21.548588 790962 usertrap_amd64.go:122] [ 34166(8389): 34166(8389)] Allocate a new trap: 0xc001ede1e0 41 D0728 19:54:21.548702 790962 usertrap_amd64.go:225] [ 34166(8389): 34166(8389)] Apply the binary patch addr 55f205bd7e0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0728 19:54:21.552373 790962 usertrap_amd64.go:212] [ 34166(8389): 34166(8389)] Found the pattern at ip 55f205bab990:sysno 14 D0728 19:54:21.552715 790962 usertrap_amd64.go:122] [ 34166(8389): 34166(8389)] Allocate a new trap: 0xc001ede1e0 42 D0728 19:54:21.552977 790962 usertrap_amd64.go:225] [ 34166(8389): 34166(8389)] Apply the binary patch addr 55f205bab990 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0728 19:54:21.553350 790962 usertrap_amd64.go:212] [ 34166(8389): 34172(8390)] Found the pattern at ip 55f205bab0a0:sysno 273 D0728 19:54:21.553561 790962 usertrap_amd64.go:122] [ 34166(8389): 34172(8390)] Allocate a new trap: 0xc001ede1e0 43 D0728 19:54:21.553694 790962 usertrap_amd64.go:225] [ 34166(8389): 34172(8390)] Apply the binary patch addr 55f205bab0a0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0728 19:54:21.554478 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.554778 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.561169 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.561403 790962 usertrap_amd64.go:212] [ 34166(8389): 34166(8389)] Found the pattern at ip 55f205bd5a13:sysno 3 D0728 19:54:21.562663 790962 usertrap_amd64.go:122] [ 34166(8389): 34166(8389)] Allocate a new trap: 0xc001ede1e0 44 D0728 19:54:21.562785 790962 usertrap_amd64.go:225] [ 34166(8389): 34166(8389)] Apply the binary patch addr 55f205bd5a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0728 19:54:21.572407 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.579550 790962 task_exit.go:204] [ 34166(8389): 34166(8389)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.581340 790962 task_signals.go:204] [ 34166(8389): 34172(8390)] Signal 34166, PID: 34172, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:21.581642 790962 task_exit.go:204] [ 34166(8389): 34166(8389)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.582037 790962 task_exit.go:204] [ 34166(8389): 34172(8390)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:21.582557 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.583155 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.589006 790962 task_exit.go:204] [ 34166(8389): 34172(8390)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:21.589115 790962 task_exit.go:204] [ 34166(8389): 34172(8390)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.589225 790962 task_signals.go:443] [ 47( 1): 47( 1)] Discarding ignored signal 17 D0728 19:54:21.590612 790962 task_exit.go:204] [ 34166(8389): 34166(8389)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:21.590000 790962 usertrap_amd64.go:212] [ 34173(8192): 34173(8192)] Found the pattern at ip 55c3a555d5e0:sysno 109 D0728 19:54:21.591639 790962 usertrap_amd64.go:122] [ 34173(8192): 34173(8192)] Allocate a new trap: 0xc005e42420 37 D0728 19:54:21.592408 790962 usertrap_amd64.go:225] [ 34173(8192): 34173(8192)] Apply the binary patch addr 55c3a555d5e0 trap addr 64b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 75 6 0]) D0728 19:54:21.595910 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.596278 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.598485 790962 usertrap_amd64.go:212] [ 34173(8192): 34173(8192)] Found the pattern at ip 55c3a55312a0:sysno 266 D0728 19:54:21.598574 790962 usertrap_amd64.go:122] [ 34173(8192): 34173(8192)] Allocate a new trap: 0xc005e42420 38 D0728 19:54:21.598699 790962 usertrap_amd64.go:225] [ 34173(8192): 34173(8192)] Apply the binary patch addr 55c3a55312a0 trap addr 64be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 75 6 0]) D0728 19:54:21.607125 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.608487 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.617933 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.618992 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.628749 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.630095 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.630366 790962 usertrap_amd64.go:212] [ 34173(8192): 34173(8192)] Found the pattern at ip 55c3a5506a22:sysno 14 D0728 19:54:21.630478 790962 usertrap_amd64.go:122] [ 34173(8192): 34173(8192)] Allocate a new trap: 0xc005e42420 39 D0728 19:54:21.630566 790962 usertrap_amd64.go:225] [ 34173(8192): 34173(8192)] Apply the binary patch addr 55c3a5506a22 trap addr 64c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 76 6 0]) D0728 19:54:21.639887 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.641006 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.641273 790962 usertrap_amd64.go:212] [ 34173(8192): 34173(8192)] Found the pattern at ip 55c3a555d912:sysno 435 D0728 19:54:21.641393 790962 usertrap_amd64.go:122] [ 34173(8192): 34173(8192)] Allocate a new trap: 0xc005e42420 40 D0728 19:54:21.641503 790962 usertrap_amd64.go:225] [ 34173(8192): 34173(8192)] Apply the binary patch addr 55c3a555d912 trap addr 64c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 76 6 0]) D0728 19:54:21.643119 790962 usertrap_amd64.go:212] [ 34173(8192): 34173(8192)] Found the pattern at ip 55c3a5532e0b:sysno 56 D0728 19:54:21.643215 790962 usertrap_amd64.go:122] [ 34173(8192): 34173(8192)] Allocate a new trap: 0xc005e42420 41 D0728 19:54:21.643335 790962 usertrap_amd64.go:225] [ 34173(8192): 34173(8192)] Apply the binary patch addr 55c3a5532e0b trap addr 64cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 76 6 0]) D0728 19:54:21.647291 790962 usertrap_amd64.go:212] [ 34173(8192): 34173(8192)] Found the pattern at ip 55c3a5506990:sysno 14 D0728 19:54:21.647365 790962 usertrap_amd64.go:122] [ 34173(8192): 34173(8192)] Allocate a new trap: 0xc005e42420 42 D0728 19:54:21.647487 790962 usertrap_amd64.go:225] [ 34173(8192): 34173(8192)] Apply the binary patch addr 55c3a5506990 trap addr 64d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 77 6 0]) D0728 19:54:21.647655 790962 usertrap_amd64.go:212] [ 34173(8192): 34174(8193)] Found the pattern at ip 55c3a55060a0:sysno 273 D0728 19:54:21.647754 790962 usertrap_amd64.go:122] [ 34173(8192): 34174(8193)] Allocate a new trap: 0xc005e42420 43 D0728 19:54:21.647854 790962 usertrap_amd64.go:225] [ 34173(8192): 34174(8193)] Apply the binary patch addr 55c3a55060a0 trap addr 64d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 77 6 0]) D0728 19:54:21.650611 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.651148 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.661407 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.661896 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.673386 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:21.762969 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:21.774861 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.775322 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.785753 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.789849 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.797709 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.798343 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.808955 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.809599 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.819705 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.819928 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.830869 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.832344 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.841663 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.841882 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.852211 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.852357 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.863221 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.864948 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.876462 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.876813 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.886409 790962 usertrap_amd64.go:212] [ 34173(8192): 34173(8192)] Found the pattern at ip 55c3a555cf2e:sysno 230 D0728 19:54:21.886507 790962 usertrap_amd64.go:122] [ 34173(8192): 34173(8192)] Allocate a new trap: 0xc005e42420 44 D0728 19:54:21.886669 790962 usertrap_amd64.go:225] [ 34173(8192): 34173(8192)] Apply the binary patch addr 55c3a555cf2e trap addr 64dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 77 6 0]) D0728 19:54:21.887512 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.887819 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.898336 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:21.898895 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:21.910013 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.000587 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.011144 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.020051 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.035722 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.036133 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.047702 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.047898 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.059376 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.064042 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.075429 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.075977 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.087318 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.095946 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.106897 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.107394 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.119293 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.120043 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.131053 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.131188 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.141630 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.142519 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.155392 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.155559 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.165823 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.166112 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.180800 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.181493 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.192475 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.192846 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.203174 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.203384 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.215096 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.216029 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.226788 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.227081 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.237871 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.238078 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.248618 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.249146 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.259645 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.260002 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.270700 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.271740 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.282171 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.282397 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.292707 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.293095 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.304386 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.304628 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.315515 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.315745 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.326105 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.332021 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.342586 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.343439 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.353896 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.354507 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.365219 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.365811 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.376486 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.376698 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.387474 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.387913 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.398256 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.398605 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.409571 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.409909 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.420513 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.420808 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.431274 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.432029 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.443013 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.443538 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.454078 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.454560 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.455921 790962 usertrap_amd64.go:212] [ 34173(8192): 34173(8192)] Found the pattern at ip 55c3a5530a13:sysno 3 D0728 19:54:22.456060 790962 usertrap_amd64.go:122] [ 34173(8192): 34173(8192)] Allocate a new trap: 0xc005e42420 45 D0728 19:54:22.456183 790962 usertrap_amd64.go:225] [ 34173(8192): 34173(8192)] Apply the binary patch addr 55c3a5530a13 trap addr 64e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 78 6 0]) D0728 19:54:22.459492 790962 task_exit.go:204] [ 34173(8192): 34173(8192)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:22.459753 790962 task_signals.go:204] [ 34173(8192): 34177(8196)] Signal 34173, PID: 34177, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:22.459847 790962 task_exit.go:204] [ 34173(8192): 34173(8192)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:22.459980 790962 task_exit.go:204] [ 34173(8192): 34177(8196)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:22.460196 790962 task_exit.go:204] [ 34173(8192): 34177(8196)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:22.460247 790962 task_exit.go:204] [ 34173(8192): 34177(8196)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:22.465408 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.465514 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.475975 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.476290 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.486611 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.486855 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.497094 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.497364 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.507593 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.507907 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.518246 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.518510 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.528746 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.529200 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.539695 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.540001 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.550557 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.550737 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.561455 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.561758 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.572268 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.572805 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.583416 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.583573 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.593985 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.594510 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.605052 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.605586 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.615876 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.616339 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.627224 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.719825 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.720478 790962 task_signals.go:204] [ 34173(8192): 34175(8194)] Signal 34173, PID: 34175, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:22.720542 790962 task_signals.go:204] [ 34173(8192): 34178(8197)] Signal 34173, PID: 34178, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:22.720691 790962 task_exit.go:204] [ 34173(8192): 34175(8194)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:22.720698 790962 task_signals.go:204] [ 34173(8192): 34176(8195)] Signal 34173, PID: 34176, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:22.720833 790962 task_exit.go:204] [ 34173(8192): 34176(8195)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:22.720952 790962 task_exit.go:204] [ 34173(8192): 34178(8197)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:22.721073 790962 task_signals.go:204] [ 34173(8192): 34174(8193)] Signal 34173, PID: 34174, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:22.721163 790962 task_exit.go:204] [ 34173(8192): 34174(8193)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:22.721859 790962 task_exit.go:204] [ 34173(8192): 34174(8193)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:22.721983 790962 task_exit.go:204] [ 34173(8192): 34174(8193)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:22.722136 790962 task_exit.go:204] [ 34173(8192): 34175(8194)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:22.722211 790962 task_exit.go:204] [ 34173(8192): 34175(8194)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:22.722470 790962 task_exit.go:204] [ 34173(8192): 34178(8197)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:22.722546 790962 task_exit.go:204] [ 34173(8192): 34178(8197)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:22.728520 790962 task_exit.go:204] [ 34173(8192): 34176(8195)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:22.728656 790962 task_exit.go:204] [ 34173(8192): 34176(8195)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:22.728803 790962 task_signals.go:443] [ 49( 1): 49( 1)] Discarding ignored signal 17 D0728 19:54:22.729891 790962 task_exit.go:204] [ 34173(8192): 34173(8192)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:22.730824 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.731031 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.741772 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.808339 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.818767 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.818891 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.829394 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.829601 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.840336 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.840967 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.852406 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.852551 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.863342 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.863998 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.874930 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.875431 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.886931 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.887400 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.901859 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.902058 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.912550 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.913714 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.925172 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.925424 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.936221 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.936458 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.946925 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.947325 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.957725 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.958029 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:22.968342 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:22.968636 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:23.995492 790962 usertrap_amd64.go:212] [ 34179(8585): 34179(8585)] Found the pattern at ip 55e1b75645e0:sysno 109 D0728 19:54:23.995649 790962 usertrap_amd64.go:122] [ 34179(8585): 34179(8585)] Allocate a new trap: 0xc005e432c0 37 D0728 19:54:23.996252 790962 usertrap_amd64.go:225] [ 34179(8585): 34179(8585)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:54:23.998711 790962 usertrap_amd64.go:212] [ 34179(8585): 34179(8585)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:54:23.998815 790962 usertrap_amd64.go:122] [ 34179(8585): 34179(8585)] Allocate a new trap: 0xc005e432c0 38 D0728 19:54:23.998893 790962 usertrap_amd64.go:225] [ 34179(8585): 34179(8585)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:54:24.011478 790962 usertrap_amd64.go:212] [ 34179(8585): 34179(8585)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:54:24.011571 790962 usertrap_amd64.go:122] [ 34179(8585): 34179(8585)] Allocate a new trap: 0xc005e432c0 39 D0728 19:54:24.011695 790962 usertrap_amd64.go:225] [ 34179(8585): 34179(8585)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:54:24.022825 790962 usertrap_amd64.go:212] [ 34179(8585): 34179(8585)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:54:24.022912 790962 usertrap_amd64.go:122] [ 34179(8585): 34179(8585)] Allocate a new trap: 0xc005e432c0 40 D0728 19:54:24.022982 790962 usertrap_amd64.go:225] [ 34179(8585): 34179(8585)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:54:24.023474 790962 usertrap_amd64.go:212] [ 34179(8585): 34179(8585)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:54:24.023568 790962 usertrap_amd64.go:122] [ 34179(8585): 34179(8585)] Allocate a new trap: 0xc005e432c0 41 D0728 19:54:24.023655 790962 usertrap_amd64.go:225] [ 34179(8585): 34179(8585)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) D0728 19:54:24.025794 790962 usertrap_amd64.go:212] [ 34179(8585): 34179(8585)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:54:24.025842 790962 usertrap_amd64.go:122] [ 34179(8585): 34179(8585)] Allocate a new trap: 0xc005e432c0 42 D0728 19:54:24.025896 790962 usertrap_amd64.go:225] [ 34179(8585): 34179(8585)] Apply the binary patch addr 55e1b750d990 trap addr 6ad20 ([184 14 0 0 0 15 5] -> [255 36 37 32 173 6 0]) D0728 19:54:24.026560 790962 usertrap_amd64.go:212] [ 34179(8585): 34180(8586)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:54:24.026645 790962 usertrap_amd64.go:122] [ 34179(8585): 34180(8586)] Allocate a new trap: 0xc005e432c0 43 D0728 19:54:24.026725 790962 usertrap_amd64.go:225] [ 34179(8585): 34180(8586)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad70 ([184 17 1 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:54:24.310439 790962 task_signals.go:309] [ 34179(8585): 34189(8595)] failed to restore from a signal frame: bad address D0728 19:54:24.310613 790962 task_signals.go:470] [ 34179(8585): 34189(8595)] Notified of signal 11 D0728 19:54:24.310694 790962 task_signals.go:220] [ 34179(8585): 34189(8595)] Signal 11: delivering to handler D0728 19:54:24.424234 790962 usertrap_amd64.go:212] [ 34179(8585): 34179(8585)] Found the pattern at ip 55e1b7563f2e:sysno 230 D0728 19:54:24.424368 790962 usertrap_amd64.go:122] [ 34179(8585): 34179(8585)] Allocate a new trap: 0xc005e432c0 44 D0728 19:54:24.424448 790962 usertrap_amd64.go:225] [ 34179(8585): 34179(8585)] Apply the binary patch addr 55e1b7563f2e trap addr 6adc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:54:24.843126 790962 usertrap_amd64.go:212] [ 34179(8585): 34179(8585)] Found the pattern at ip 55e1b7537a13:sysno 3 D0728 19:54:24.843230 790962 usertrap_amd64.go:122] [ 34179(8585): 34179(8585)] Allocate a new trap: 0xc005e432c0 45 D0728 19:54:24.843338 790962 usertrap_amd64.go:225] [ 34179(8585): 34179(8585)] Apply the binary patch addr 55e1b7537a13 trap addr 6ae10 ([184 3 0 0 0 15 5] -> [255 36 37 16 174 6 0]) D0728 19:54:24.855264 790962 task_exit.go:204] [ 34179(8585): 34179(8585)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:24.855460 790962 task_signals.go:204] [ 34179(8585): 34192(8598)] Signal 34179, PID: 34192, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:24.855566 790962 task_exit.go:204] [ 34179(8585): 34192(8598)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:24.855533 790962 task_signals.go:204] [ 34179(8585): 34183(8589)] Signal 34179, PID: 34183, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:24.855720 790962 task_exit.go:204] [ 34179(8585): 34183(8589)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:24.855957 790962 task_exit.go:204] [ 34179(8585): 34183(8589)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:24.856024 790962 task_exit.go:204] [ 34179(8585): 34183(8589)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:24.856213 790962 task_exit.go:204] [ 34179(8585): 34192(8598)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:24.856260 790962 task_exit.go:204] [ 34179(8585): 34192(8598)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:24.856387 790962 task_signals.go:204] [ 34179(8585): 34186(8592)] Signal 34179, PID: 34186, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:24.856467 790962 task_exit.go:204] [ 34179(8585): 34186(8592)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:24.856607 790962 task_exit.go:204] [ 34179(8585): 34186(8592)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:24.856648 790962 task_exit.go:204] [ 34179(8585): 34186(8592)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:24.856790 790962 task_exit.go:204] [ 34179(8585): 34179(8585)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:24.856902 790962 task_signals.go:204] [ 34179(8585): 34184(8590)] Signal 34179, PID: 34184, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:24.856960 790962 task_exit.go:204] [ 34179(8585): 34184(8590)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:24.857109 790962 task_exit.go:204] [ 34179(8585): 34184(8590)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:24.857150 790962 task_exit.go:204] [ 34179(8585): 34184(8590)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:24.857326 790962 task_signals.go:204] [ 34179(8585): 34182(8588)] Signal 34179, PID: 34182, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:24.857351 790962 task_signals.go:204] [ 34179(8585): 34189(8595)] Signal 34179, PID: 34189, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:24.857380 790962 task_signals.go:204] [ 34179(8585): 34187(8593)] Signal 34179, PID: 34187, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:24.857342 790962 task_signals.go:204] [ 34179(8585): 34185(8591)] Signal 34179, PID: 34185, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:24.857431 790962 task_signals.go:204] [ 34179(8585): 34188(8594)] Signal 34179, PID: 34188, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:24.857483 790962 task_exit.go:204] [ 34179(8585): 34182(8588)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:24.857721 790962 task_exit.go:204] [ 34179(8585): 34189(8595)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:24.857981 790962 task_exit.go:204] [ 34179(8585): 34187(8593)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:24.858231 790962 task_exit.go:204] [ 34179(8585): 34187(8593)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:24.858296 790962 task_exit.go:204] [ 34179(8585): 34187(8593)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:24.858490 790962 task_exit.go:204] [ 34179(8585): 34185(8591)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:24.858614 790962 task_exit.go:204] [ 34179(8585): 34188(8594)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:24.858968 790962 task_exit.go:204] [ 34179(8585): 34182(8588)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:24.859036 790962 task_exit.go:204] [ 34179(8585): 34182(8588)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:24.859245 790962 task_exit.go:204] [ 34179(8585): 34185(8591)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:24.859335 790962 task_exit.go:204] [ 34179(8585): 34185(8591)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:24.859435 790962 task_exit.go:204] [ 34179(8585): 34188(8594)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:24.859492 790962 task_exit.go:204] [ 34179(8585): 34188(8594)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:24.859707 790962 task_exit.go:204] [ 34179(8585): 34189(8595)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:24.859763 790962 task_exit.go:204] [ 34179(8585): 34189(8595)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:25.109957 790962 task_signals.go:204] [ 34179(8585): 34190(8596)] Signal 34179, PID: 34190, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:25.110055 790962 task_signals.go:204] [ 34179(8585): 34180(8586)] Signal 34179, PID: 34180, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:25.110013 790962 task_signals.go:204] [ 34179(8585): 34191(8597)] Signal 34179, PID: 34191, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:25.110170 790962 task_exit.go:204] [ 34179(8585): 34190(8596)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:25.110415 790962 task_signals.go:204] [ 34179(8585): 34181(8587)] Signal 34179, PID: 34181, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:25.110534 790962 task_exit.go:204] [ 34179(8585): 34180(8586)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:25.110738 790962 task_exit.go:204] [ 34179(8585): 34191(8597)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:25.111114 790962 task_exit.go:204] [ 34179(8585): 34190(8596)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:25.111178 790962 task_exit.go:204] [ 34179(8585): 34190(8596)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:25.111374 790962 task_exit.go:204] [ 34179(8585): 34181(8587)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:25.111850 790962 task_exit.go:204] [ 34179(8585): 34181(8587)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:25.111917 790962 task_exit.go:204] [ 34179(8585): 34181(8587)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:25.112101 790962 task_exit.go:204] [ 34179(8585): 34191(8597)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:25.112193 790962 task_exit.go:204] [ 34179(8585): 34191(8597)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:25.119277 790962 task_exit.go:204] [ 34179(8585): 34180(8586)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:25.119437 790962 task_exit.go:204] [ 34179(8585): 34180(8586)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:25.119536 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0728 19:54:25.120598 790962 task_exit.go:204] [ 34179(8585): 34179(8585)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:25.124138 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:25.124304 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:25.124435 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:25.124501 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:25.125461 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:25.125993 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:25.126119 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:25.126274 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:25.126371 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:25.126323 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:25.126547 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:25.126665 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:25.126677 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:25.126864 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:25.127024 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:25.127259 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:25.127811 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:25.128811 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:25.129085 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:25.129230 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:25.129378 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:25.129528 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:25.129558 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:25.129586 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:25.129753 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:25.129862 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:25.129994 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.130233 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.130384 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:25.133111 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:25.133188 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:25.133246 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:25.133319 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:25.133456 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:25.133574 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:25.133867 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:25.133970 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:25.134213 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:25.134327 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:25.134472 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:25.134520 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:25.134714 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:25.134775 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:25.135012 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:25.135197 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.135312 790962 task_signals.go:179] [ 7: 32322] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.135347 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:25.135370 790962 task_signals.go:481] [ 7: 32323] No task notified of signal 23 D0728 19:54:25.135535 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:25.135644 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:25.135798 790962 task_signals.go:179] [ 7: 25] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.135913 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:25.135910 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:25.136014 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:25.136367 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:25.136687 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:25.136835 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:25.137162 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:25.137827 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.139688 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:25.139727 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:25.140110 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:25.140439 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:25.140560 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:25.140691 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:25.140721 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:25.140735 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:25.140894 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:25.141111 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:25.141570 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:25.141606 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:25.141650 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:25.142457 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:25.142499 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:25.142576 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:25.143041 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:25.143261 790962 task_signals.go:481] [ 7: 32323] No task notified of signal 23 D0728 19:54:25.143244 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:25.143430 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:25.143457 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:25.143701 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:25.143787 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:25.143750 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:25.144025 790962 task_signals.go:481] [ 7: 36] No task notified of signal 23 D0728 19:54:25.143986 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:25.144206 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:25.144336 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:25.144626 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:25.144760 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.145761 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:25.148011 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:25.148107 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:25.148517 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:25.149116 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.149593 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:25.149676 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:25.149871 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:25.150061 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:25.150202 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:25.150400 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:25.151099 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:25.150333 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:25.151429 790962 task_signals.go:481] [ 7: 32143] No task notified of signal 23 D0728 19:54:25.151550 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:25.151847 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:25.151999 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:25.153952 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:25.154101 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:25.154318 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:25.154481 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:25.154636 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:25.154747 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:25.154890 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:25.154909 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:25.155029 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:25.155049 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:25.155123 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:25.155261 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:25.155282 790962 task_signals.go:179] [ 7: 41] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.155350 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:25.155338 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:25.155598 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:25.155790 790962 task_signals.go:179] [ 7: 32716] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.155878 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:25.155944 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.155913 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:25.156154 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.156105 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:25.156399 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:25.156441 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:25.156493 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:25.156447 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:25.156667 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:25.156498 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:25.156880 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:25.157072 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:25.157255 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:25.157545 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:25.157881 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:25.157977 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.158069 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:25.158271 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.158534 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:25.158760 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:25.158792 790962 task_signals.go:481] [ 7: 32109] No task notified of signal 23 D0728 19:54:25.159142 790962 task_signals.go:481] [ 7: 7] No task notified of signal 23 D0728 19:54:25.159339 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:25.159477 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:25.159482 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:25.159789 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:25.159896 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:25.160012 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.160298 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:25.160463 790962 task_signals.go:179] [ 7: 39] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.160539 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:25.160553 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:25.160646 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.160893 790962 task_signals.go:481] [ 7: 23] No task notified of signal 23 D0728 19:54:25.160990 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:25.161134 790962 task_signals.go:179] [ 7: 31] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.161214 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:25.161359 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:25.161409 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:25.161175 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:25.161593 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:25.161845 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:25.162080 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:25.162206 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:25.162336 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:25.162549 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:25.162652 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:25.162719 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:25.163025 790962 task_signals.go:179] [ 7: 38] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.163059 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:25.163050 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.163105 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:25.163283 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.163329 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:25.163552 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:25.163694 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:25.163945 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:25.164093 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:25.164368 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:25.164415 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:25.164783 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:25.165016 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:25.165059 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:25.165615 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:25.167320 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.167893 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.169033 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:25.169328 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:25.169586 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:25.169736 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:25.169881 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:25.170108 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:25.170137 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:25.170058 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:25.170475 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:25.170527 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:25.170889 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:25.171013 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:25.171137 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:25.171205 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:25.171333 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:25.171451 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:25.171675 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:25.171852 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:25.171951 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:25.172022 790962 task_signals.go:179] [ 7: 23] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.172131 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:25.172047 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:25.172320 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:25.172574 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:25.172748 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:25.172863 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:25.172993 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:25.173109 790962 task_signals.go:179] [ 7: 41] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.173183 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:25.173382 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.173536 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:25.173556 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:25.173869 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:25.174482 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:25.174752 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:25.174912 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:25.175188 790962 task_signals.go:481] [ 7: 32121] No task notified of signal 23 D0728 19:54:25.175415 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:25.175558 790962 task_signals.go:179] [ 7: 32322] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.175574 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:25.175644 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:25.175817 790962 task_signals.go:481] [ 7: 40] No task notified of signal 23 D0728 19:54:25.175931 790962 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0728 19:54:25.176216 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:25.176713 790962 task_signals.go:481] [ 7: 7] No task notified of signal 23 D0728 19:54:25.176849 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:25.176947 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:25.177117 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:25.177337 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:25.177363 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:25.177636 790962 task_signals.go:179] [ 7: 22] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.177699 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:25.178042 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:25.178246 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.178358 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:25.178524 790962 task_signals.go:179] [ 7: 25] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.178622 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:25.178646 790962 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0728 19:54:25.178871 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:25.179029 790962 task_signals.go:179] [ 7: 31] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.179080 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:25.179105 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:25.179320 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:25.179672 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:25.179755 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:25.180008 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:25.180143 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:25.180187 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:25.180314 790962 task_signals.go:481] [ 7: 32732] No task notified of signal 23 D0728 19:54:25.180526 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:25.180663 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:25.180752 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:25.180932 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.181117 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:25.181340 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:25.181736 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:25.182292 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:25.182579 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.182772 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:25.182650 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:25.182715 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:25.183997 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:25.184212 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:25.184427 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:25.184866 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:25.184893 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.185140 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:25.185279 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:25.185436 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:25.185613 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:25.185733 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:25.185773 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:25.185871 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:25.186578 790962 task_signals.go:179] [ 7: 40] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.186852 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:25.186868 790962 task_signals.go:481] [ 7: 39] No task notified of signal 23 D0728 19:54:25.187298 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:25.187320 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:25.187745 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:25.187965 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:25.188012 790962 task_signals.go:179] [ 7: 32323] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.188213 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:25.188368 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:25.188462 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:25.188721 790962 task_signals.go:179] [ 7: 32121] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.188790 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:25.188829 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.188792 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:25.188882 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:25.189203 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:25.189361 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:25.189667 790962 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.189734 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:25.190081 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:25.190241 790962 task_signals.go:481] [ 7: 10252] No task notified of signal 23 D0728 19:54:25.190363 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:25.190589 790962 task_signals.go:179] [ 7: 38] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.190604 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:25.190661 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:25.190822 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.190883 790962 task_signals.go:179] [ 7: 39] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.190890 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:25.190940 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:25.190980 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:25.191508 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:25.192086 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:25.192326 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:25.192493 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:25.192717 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.192711 790962 task_signals.go:179] [ 7: 23] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.192935 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:25.193037 790962 task_signals.go:179] [ 7: 32143] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.193126 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:25.193266 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:25.193385 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:25.193399 790962 task_signals.go:179] [ 7: 32732] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.193443 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:25.193619 790962 task_signals.go:179] [ 7: 10252] Restarting syscall 202: interrupted by signal 23 D0728 19:54:25.193680 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.248275 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.249007 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:25.250039 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:25.264049 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:26.288083 790962 usertrap_amd64.go:212] [ 34193(8599): 34193(8599)] Found the pattern at ip 55e1b75645e0:sysno 109 D0728 19:54:26.288208 790962 usertrap_amd64.go:122] [ 34193(8599): 34193(8599)] Allocate a new trap: 0xc003f2aa80 37 D0728 19:54:26.288796 790962 usertrap_amd64.go:225] [ 34193(8599): 34193(8599)] Apply the binary patch addr 55e1b75645e0 trap addr 6ab90 ([184 109 0 0 0 15 5] -> [255 36 37 144 171 6 0]) D0728 19:54:26.291085 790962 usertrap_amd64.go:212] [ 34193(8599): 34193(8599)] Found the pattern at ip 55e1b75382a0:sysno 266 D0728 19:54:26.291148 790962 usertrap_amd64.go:122] [ 34193(8599): 34193(8599)] Allocate a new trap: 0xc003f2aa80 38 D0728 19:54:26.291212 790962 usertrap_amd64.go:225] [ 34193(8599): 34193(8599)] Apply the binary patch addr 55e1b75382a0 trap addr 6abe0 ([184 10 1 0 0 15 5] -> [255 36 37 224 171 6 0]) D0728 19:54:26.302734 790962 usertrap_amd64.go:212] [ 34193(8599): 34193(8599)] Found the pattern at ip 55e1b750da22:sysno 14 D0728 19:54:26.302829 790962 usertrap_amd64.go:122] [ 34193(8599): 34193(8599)] Allocate a new trap: 0xc003f2aa80 39 D0728 19:54:26.302920 790962 usertrap_amd64.go:225] [ 34193(8599): 34193(8599)] Apply the binary patch addr 55e1b750da22 trap addr 6ac30 ([184 14 0 0 0 15 5] -> [255 36 37 48 172 6 0]) D0728 19:54:26.309641 790962 usertrap_amd64.go:212] [ 34193(8599): 34193(8599)] Found the pattern at ip 55e1b7564912:sysno 435 D0728 19:54:26.309731 790962 usertrap_amd64.go:122] [ 34193(8599): 34193(8599)] Allocate a new trap: 0xc003f2aa80 40 D0728 19:54:26.309859 790962 usertrap_amd64.go:225] [ 34193(8599): 34193(8599)] Apply the binary patch addr 55e1b7564912 trap addr 6ac80 ([184 179 1 0 0 15 5] -> [255 36 37 128 172 6 0]) D0728 19:54:26.310623 790962 usertrap_amd64.go:212] [ 34193(8599): 34193(8599)] Found the pattern at ip 55e1b7539e0b:sysno 56 D0728 19:54:26.310689 790962 usertrap_amd64.go:122] [ 34193(8599): 34193(8599)] Allocate a new trap: 0xc003f2aa80 41 D0728 19:54:26.310825 790962 usertrap_amd64.go:225] [ 34193(8599): 34193(8599)] Apply the binary patch addr 55e1b7539e0b trap addr 6acd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 172 6 0]) D0728 19:54:26.313578 790962 usertrap_amd64.go:212] [ 34193(8599): 34194(8600)] Found the pattern at ip 55e1b750d0a0:sysno 273 D0728 19:54:26.313658 790962 usertrap_amd64.go:122] [ 34193(8599): 34194(8600)] Allocate a new trap: 0xc003f2aa80 42 D0728 19:54:26.313747 790962 usertrap_amd64.go:225] [ 34193(8599): 34194(8600)] Apply the binary patch addr 55e1b750d0a0 trap addr 6ad20 ([184 17 1 0 0 15 5] -> [255 36 37 32 173 6 0]) D0728 19:54:26.314040 790962 usertrap_amd64.go:212] [ 34193(8599): 34193(8599)] Found the pattern at ip 55e1b750d990:sysno 14 D0728 19:54:26.314334 790962 usertrap_amd64.go:122] [ 34193(8599): 34193(8599)] Allocate a new trap: 0xc003f2aa80 43 D0728 19:54:26.314450 790962 usertrap_amd64.go:225] [ 34193(8599): 34193(8599)] Apply the binary patch addr 55e1b750d990 trap addr 6ad70 ([184 14 0 0 0 15 5] -> [255 36 37 112 173 6 0]) D0728 19:54:26.615106 790962 task_signals.go:309] [ 34193(8599): 34203(8609)] failed to restore from a signal frame: bad address D0728 19:54:26.615230 790962 task_signals.go:470] [ 34193(8599): 34203(8609)] Notified of signal 11 D0728 19:54:26.615291 790962 task_signals.go:220] [ 34193(8599): 34203(8609)] Signal 11: delivering to handler D0728 19:54:26.729119 790962 usertrap_amd64.go:212] [ 34193(8599): 34193(8599)] Found the pattern at ip 55e1b7563f2e:sysno 230 D0728 19:54:26.729240 790962 usertrap_amd64.go:122] [ 34193(8599): 34193(8599)] Allocate a new trap: 0xc003f2aa80 44 D0728 19:54:26.729333 790962 usertrap_amd64.go:225] [ 34193(8599): 34193(8599)] Apply the binary patch addr 55e1b7563f2e trap addr 6adc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 173 6 0]) D0728 19:54:27.019800 790962 usertrap_amd64.go:212] [ 34193(8599): 34193(8599)] Found the pattern at ip 55e1b7537868:sysno 1 D0728 19:54:27.020144 790962 usertrap_amd64.go:122] [ 34193(8599): 34193(8599)] Allocate a new trap: 0xc003f2aa80 45 D0728 19:54:27.020321 790962 usertrap_amd64.go:225] [ 34193(8599): 34193(8599)] Apply the binary patch addr 55e1b7537868 trap addr 6ae10 ([184 1 0 0 0 15 5] -> [255 36 37 16 174 6 0]) D0728 19:54:27.025857 790962 task_exit.go:204] [ 34193(8599): 34193(8599)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.026206 790962 task_signals.go:204] [ 34193(8599): 34206(8612)] Signal 34193, PID: 34206, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.026198 790962 task_signals.go:204] [ 34193(8599): 34197(8603)] Signal 34193, PID: 34197, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.026367 790962 task_signals.go:204] [ 34193(8599): 34194(8600)] Signal 34193, PID: 34194, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.026437 790962 task_exit.go:204] [ 34193(8599): 34193(8599)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.026557 790962 task_signals.go:204] [ 34193(8599): 34199(8605)] Signal 34193, PID: 34199, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.026596 790962 task_signals.go:204] [ 34193(8599): 34201(8607)] Signal 34193, PID: 34201, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.026602 790962 task_signals.go:204] [ 34193(8599): 34196(8602)] Signal 34193, PID: 34196, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.026705 790962 task_exit.go:204] [ 34193(8599): 34199(8605)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.026805 790962 task_signals.go:204] [ 34193(8599): 34198(8604)] Signal 34193, PID: 34198, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.026984 790962 task_exit.go:204] [ 34193(8599): 34201(8607)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.027534 790962 task_signals.go:204] [ 34193(8599): 34200(8606)] Signal 34193, PID: 34200, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.027673 790962 task_signals.go:204] [ 34193(8599): 34195(8601)] Signal 34193, PID: 34195, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.027754 790962 task_signals.go:204] [ 34193(8599): 34203(8609)] Signal 34193, PID: 34203, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.027907 790962 task_signals.go:204] [ 34193(8599): 34202(8608)] Signal 34193, PID: 34202, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.028126 790962 task_signals.go:204] [ 34193(8599): 34205(8611)] Signal 34193, PID: 34205, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.028261 790962 task_exit.go:204] [ 34193(8599): 34202(8608)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.028515 790962 task_signals.go:204] [ 34193(8599): 34204(8610)] Signal 34193, PID: 34204, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.028660 790962 task_exit.go:204] [ 34193(8599): 34204(8610)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.028905 790962 task_exit.go:204] [ 34193(8599): 34198(8604)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.029051 790962 task_exit.go:204] [ 34193(8599): 34205(8611)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.029268 790962 task_exit.go:204] [ 34193(8599): 34199(8605)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.029372 790962 task_exit.go:204] [ 34193(8599): 34199(8605)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.029687 790962 task_exit.go:204] [ 34193(8599): 34205(8611)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.029754 790962 task_exit.go:204] [ 34193(8599): 34205(8611)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.029908 790962 task_exit.go:204] [ 34193(8599): 34196(8602)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.030026 790962 task_exit.go:204] [ 34193(8599): 34200(8606)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.030115 790962 task_exit.go:204] [ 34193(8599): 34206(8612)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.030209 790962 task_exit.go:204] [ 34193(8599): 34195(8601)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.030321 790962 task_exit.go:204] [ 34193(8599): 34197(8603)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.030439 790962 task_exit.go:204] [ 34193(8599): 34203(8609)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.030561 790962 task_exit.go:204] [ 34193(8599): 34194(8600)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.030955 790962 task_exit.go:204] [ 34193(8599): 34196(8602)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.031025 790962 task_exit.go:204] [ 34193(8599): 34196(8602)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.031288 790962 task_exit.go:204] [ 34193(8599): 34200(8606)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.031350 790962 task_exit.go:204] [ 34193(8599): 34200(8606)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.031466 790962 task_exit.go:204] [ 34193(8599): 34202(8608)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.031518 790962 task_exit.go:204] [ 34193(8599): 34202(8608)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.031869 790962 task_exit.go:204] [ 34193(8599): 34206(8612)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.031955 790962 task_exit.go:204] [ 34193(8599): 34206(8612)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.032204 790962 task_exit.go:204] [ 34193(8599): 34203(8609)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.032289 790962 task_exit.go:204] [ 34193(8599): 34203(8609)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.032383 790962 task_exit.go:204] [ 34193(8599): 34201(8607)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.032442 790962 task_exit.go:204] [ 34193(8599): 34201(8607)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.032637 790962 task_exit.go:204] [ 34193(8599): 34194(8600)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.032716 790962 task_exit.go:204] [ 34193(8599): 34194(8600)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.032857 790962 task_exit.go:204] [ 34193(8599): 34197(8603)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.032912 790962 task_exit.go:204] [ 34193(8599): 34197(8603)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.033162 790962 task_exit.go:204] [ 34193(8599): 34204(8610)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.033220 790962 task_exit.go:204] [ 34193(8599): 34204(8610)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.033531 790962 task_exit.go:204] [ 34193(8599): 34198(8604)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.033612 790962 task_exit.go:204] [ 34193(8599): 34198(8604)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.040835 790962 task_exit.go:204] [ 34193(8599): 34195(8601)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.040951 790962 task_exit.go:204] [ 34193(8599): 34195(8601)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.041062 790962 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0728 19:54:27.041209 790962 task_exit.go:204] [ 34193(8599): 34193(8599)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.046280 790962 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.050724 790962 task_exit.go:358] [ 48( 1): 48( 1)] Init process terminating, killing namespace D0728 19:54:27.050894 790962 task_stop.go:138] [ 7033(1651): 7033(1651)] Leaving internal stop (*kernel.groupStop)(nil) D0728 19:54:27.051020 790962 task_signals.go:481] [ 7033(1651): 7033(1651)] No task notified of signal 9 D0728 19:54:27.051196 790962 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.051363 790962 task_signals.go:443] [ 42: 42] Discarding ignored signal 17 D0728 19:54:27.051666 790962 task_signals.go:204] [ 7033(1651): 7033(1651)] Signal 7033, PID: 7033, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:27.051710 790962 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.052263 790962 task_exit.go:204] [ 7033(1651): 7033(1651)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.057709 790962 usertrap_amd64.go:212] [ 42: 42] Found the pattern at ip 55e1b7537829:sysno 1 D0728 19:54:27.057897 790962 usertrap_amd64.go:122] [ 42: 42] Allocate a new trap: 0xc00017a060 18 D0728 19:54:27.058040 790962 usertrap_amd64.go:225] [ 42: 42] Apply the binary patch addr 55e1b7537829 trap addr 6a5a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 165 6 0]) D0728 19:54:27.059218 790962 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:27.060647 790962 task_exit.go:358] [ 7033(1651): 7033(1651)] Init process terminating, killing namespace D0728 19:54:27.060759 790962 task_exit.go:204] [ 7033(1651): 7033(1651)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.060801 790962 task_exit.go:204] [ 7033(1651): 7033(1651)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.064533 790962 task_signals.go:481] [ 42: 42] No task notified of signal 9 D0728 19:54:27.064927 790962 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:27.065104 790962 task_signals.go:470] [ 7: 7] Notified of signal 17 D0728 19:54:27.065367 790962 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0728 19:54:27.065440 790962 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0728 19:54:27.067537 790962 task_exit.go:204] [ 42: 42] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:27.080697 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:27.081032 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:27.083928 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:27.084137 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:27.084584 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:27.085016 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:27.086611 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:27.087375 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:27.087588 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:27.087819 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:27.087985 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:27.088159 790962 task_signals.go:179] [ 7: 20] Restarting syscall 202: interrupted by signal 23 D0728 19:54:27.088244 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:27.088320 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:27.088728 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:27.089033 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:27.093131 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:27.095179 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:27.098210 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:27.169448 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:27.169732 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:27.169889 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:27.172497 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:27.172512 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:27.175563 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:27.176001 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:27.176376 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:27.176881 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:27.177275 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:27.178100 790962 task_signals.go:481] [ 7: 18] No task notified of signal 23 D0728 19:54:27.178852 790962 task_signals.go:481] [ 7: 15] No task notified of signal 23 D0728 19:54:27.179274 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:27.179492 790962 task_signals.go:481] [ 7: 36] No task notified of signal 23 D0728 19:54:27.179780 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:27.180011 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:27.192343 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:27.196138 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:27.196662 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:27.197152 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:27.197679 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:27.197784 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:27.198175 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:27.198463 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:27.198616 790962 task_signals.go:481] [ 7: 15] No task notified of signal 23 D0728 19:54:27.199067 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:27.199861 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:27.200391 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:27.200724 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:27.200735 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:27.201193 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:27.201811 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:27.202016 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:27.202088 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:27.202582 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:27.201763 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:27.203015 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:27.203402 790962 task_signals.go:481] [ 7: 32716] No task notified of signal 23 D0728 19:54:27.203774 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:27.203947 790962 task_signals.go:481] [ 7: 32732] No task notified of signal 23 D0728 19:54:27.204668 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:27.205122 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:27.205485 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:27.205944 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:27.205502 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:27.206317 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:27.215846 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:27.216048 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:27.216340 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:27.216724 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:27.217597 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:27.216335 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:27.217895 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:27.217963 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:27.218551 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:27.219017 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:27.219268 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:27.219487 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:27.219770 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:27.219981 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:27.220038 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:27.220302 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:27.220309 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:27.220667 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:27.220922 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:27.221215 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:27.221313 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:27.221604 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:27.221618 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:27.222022 790962 task_signals.go:481] [ 7: 10252] No task notified of signal 23 D0728 19:54:27.222349 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:27.224584 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:27.230145 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:27.230844 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:27.231092 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:27.231307 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:27.231943 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:27.232203 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:27.232512 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:27.232841 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:27.232833 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:27.233007 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:27.233044 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:27.233331 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:27.233477 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:27.233744 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:27.233787 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:27.234070 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:27.234183 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:27.234381 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:27.234423 790962 task_signals.go:481] [ 7: 32109] No task notified of signal 23 D0728 19:54:27.236168 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:27.237188 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:27.237795 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:27.238087 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:27.238236 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:27.239083 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:27.240773 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:27.240942 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:27.241388 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:27.241528 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:27.241881 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:27.242185 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:27.242448 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:27.242831 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:27.242985 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:27.243103 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:27.243372 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:27.243474 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:27.243810 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:27.243927 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:27.244168 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:27.244429 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:27.244743 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:27.244925 790962 task_signals.go:179] [ 7: 18] Restarting syscall 202: interrupted by signal 23 D0728 19:54:27.245037 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:27.246212 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:27.247006 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:27.247184 790962 task_signals.go:179] [ 7: 10252] Restarting syscall 202: interrupted by signal 23 D0728 19:54:27.247209 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:27.247151 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:27.247296 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:27.247739 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:27.247879 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:27.248085 790962 task_signals.go:179] [ 7: 31] Restarting syscall 202: interrupted by signal 23 D0728 19:54:27.248138 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:27.248297 790962 task_signals.go:179] [ 7: 36] Restarting syscall 202: interrupted by signal 23 D0728 19:54:27.248359 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:27.248407 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:27.248752 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:27.259447 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:27.259728 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:27.271410 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:27.271832 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:27.307882 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:27.308021 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:27.320161 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:27.320395 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:28.331779 790962 task_stop.go:118] [ 7: 14] Entering internal stop (*kernel.vforkStop)(nil) D0728 19:54:28.335476 790962 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0728 19:54:28.343661 790962 syscalls.go:262] [ 34207: 34207] Allocating stack with size of 8388608 bytes D0728 19:54:28.345662 790962 task_stop.go:138] [ 7: 14] Leaving internal stop (*kernel.vforkStop)(nil) D0728 19:54:28.346215 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:28.353374 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33b9223:sysno 218 D0728 19:54:28.353543 790962 usertrap_amd64.go:106] [ 34207: 34207] Map a usertrap vma at 65000 D0728 19:54:28.353967 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 1 D0728 19:54:28.354161 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33b9223 trap addr 65050 ([184 218 0 0 0 15 5] -> [255 36 37 80 80 6 0]) D0728 19:54:28.355297 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33b92b6:sysno 334 D0728 19:54:28.355359 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 2 D0728 19:54:28.355461 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33b92b6 trap addr 650a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 80 6 0]) D0728 19:54:28.357757 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33c9549:sysno 318 D0728 19:54:28.357821 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 3 D0728 19:54:28.357895 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33c9549 trap addr 650f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 80 6 0]) D0728 19:54:28.359155 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33af780:sysno 12 D0728 19:54:28.359223 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 4 D0728 19:54:28.359292 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33af780 trap addr 65140 ([184 12 0 0 0 15 5] -> [255 36 37 64 81 6 0]) D0728 19:54:28.363227 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33afbe0:sysno 10 D0728 19:54:28.363369 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 5 D0728 19:54:28.363508 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33afbe0 trap addr 65190 ([184 10 0 0 0 15 5] -> [255 36 37 144 81 6 0]) D0728 19:54:28.368700 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33b0ec6:sysno 157 D0728 19:54:28.368790 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 6 D0728 19:54:28.368890 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33b0ec6 trap addr 651e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 81 6 0]) D0728 19:54:28.371486 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33afb5c:sysno 9 D0728 19:54:28.371560 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 7 D0728 19:54:28.371751 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33afb5c trap addr 65230 ([184 9 0 0 0 15 5] -> [255 36 37 48 82 6 0]) D0728 19:54:28.372374 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33ad2a0:sysno 39 D0728 19:54:28.372434 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 8 D0728 19:54:28.372545 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33ad2a0 trap addr 65280 ([184 39 0 0 0 15 5] -> [255 36 37 128 82 6 0]) D0728 19:54:28.375004 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33ae9e9:sysno 3 D0728 19:54:28.375063 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 9 D0728 19:54:28.375135 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33ae9e9 trap addr 652d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 82 6 0]) D0728 19:54:28.377064 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33db680:sysno 83 D0728 19:54:28.377157 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 10 D0728 19:54:28.377256 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33db680 trap addr 65320 ([184 83 0 0 0 15 5] -> [255 36 37 32 83 6 0]) D0728 19:54:28.383084 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33ae5f0:sysno 90 D0728 19:54:28.383163 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 11 D0728 19:54:28.383273 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33ae5f0 trap addr 65370 ([184 90 0 0 0 15 5] -> [255 36 37 112 83 6 0]) D0728 19:54:28.383537 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33aeaa0:sysno 80 D0728 19:54:28.383588 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 12 D0728 19:54:28.383698 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33aeaa0 trap addr 653c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 83 6 0]) D0728 19:54:28.384038 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b3373038:sysno 13 D0728 19:54:28.384076 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 13 D0728 19:54:28.384127 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b3373038 trap addr 65410 ([184 13 0 0 0 15 5] -> [255 36 37 16 84 6 0]) D0728 19:54:28.385719 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33aea70:sysno 33 D0728 19:54:28.385817 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 14 D0728 19:54:28.385889 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33aea70 trap addr 65460 ([184 33 0 0 0 15 5] -> [255 36 37 96 84 6 0]) D0728 19:54:28.388160 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33b1280:sysno 272 D0728 19:54:28.388284 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 15 D0728 19:54:28.388373 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33b1280 trap addr 654b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 84 6 0]) D0728 19:54:28.390551 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33acb4c:sysno 56 D0728 19:54:28.390654 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 16 D0728 19:54:28.390724 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33acb4c trap addr 65500 ([184 56 0 0 0 15 5] -> [255 36 37 0 85 6 0]) D0728 19:54:28.399245 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33acb86:sysno 273 D0728 19:54:28.399363 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 17 D0728 19:54:28.400124 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33acb86 trap addr 65550 ([184 17 1 0 0 15 5] -> [255 36 37 80 85 6 0]) D0728 19:54:28.401589 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33ac50c:sysno 61 D0728 19:54:28.401722 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 17 D0728 19:54:28.402442 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33ac50c trap addr 65550 ([184 61 0 0 0 15 5] -> [255 36 37 80 85 6 0]) D0728 19:54:28.409406 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33b1223:sysno 165 D0728 19:54:28.409485 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 18 D0728 19:54:28.409587 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33b1223 trap addr 655a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D0728 19:54:28.412770 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33ad2e0:sysno 112 D0728 19:54:28.412847 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 19 D0728 19:54:28.412948 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33ad2e0 trap addr 655f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 85 6 0]) D0728 19:54:28.416068 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33ae69a:sysno 257 D0728 19:54:28.416187 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 20 D0728 19:54:28.416260 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33ae69a trap addr 65640 ([184 1 1 0 0 15 5] -> [255 36 37 64 86 6 0]) D0728 19:54:28.421068 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33ae829:sysno 1 D0728 19:54:28.421165 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 21 D0728 19:54:28.421231 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33ae829 trap addr 65690 ([184 1 0 0 0 15 5] -> [255 36 37 144 86 6 0]) D0728 19:54:28.425450 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33b18a0:sysno 41 D0728 19:54:28.425538 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 22 D0728 19:54:28.425612 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33b18a0 trap addr 656e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 86 6 0]) D0728 19:54:28.426997 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33af884:sysno 16 D0728 19:54:28.427052 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 23 D0728 19:54:28.427114 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33af884 trap addr 65730 ([184 16 0 0 0 15 5] -> [255 36 37 48 87 6 0]) D0728 19:54:28.429624 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33af3e0:sysno 3 D0728 19:54:28.429769 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 24 D0728 19:54:28.429864 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33af3e0 trap addr 65780 ([184 3 0 0 0 15 5] -> [255 36 37 128 87 6 0]) D0728 19:54:28.430827 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33b17bc:sysno 44 D0728 19:54:28.430891 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 25 D0728 19:54:28.430957 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33b17bc trap addr 657d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 87 6 0]) D0728 19:54:28.431392 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33b1702:sysno 45 D0728 19:54:28.431446 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 26 D0728 19:54:28.431564 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33b1702 trap addr 65820 ([184 45 0 0 0 15 5] -> [255 36 37 32 88 6 0]) D0728 19:54:28.682869 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33ae620:sysno 258 D0728 19:54:28.682991 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 27 D0728 19:54:28.683107 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33ae620 trap addr 65870 ([184 2 1 0 0 15 5] -> [255 36 37 112 88 6 0]) D0728 19:54:28.685078 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33b16c3:sysno 55 D0728 19:54:28.685148 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 28 D0728 19:54:28.685195 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33b16c3 trap addr 658c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 88 6 0]) D0728 19:54:28.709673 790962 usertrap_amd64.go:212] [ 34209( 2): 34209( 2)] Found the pattern at ip 5582b33db5e0:sysno 109 D0728 19:54:28.709798 790962 usertrap_amd64.go:122] [ 34209( 2): 34209( 2)] Allocate a new trap: 0xc0023e6e40 29 D0728 19:54:28.710360 790962 usertrap_amd64.go:225] [ 34209( 2): 34209( 2)] Apply the binary patch addr 5582b33db5e0 trap addr 65910 ([184 109 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D0728 19:54:28.712416 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33ac50c:sysno 61 D0728 19:54:28.712569 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 29 D0728 19:54:28.712773 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33ac50c trap addr 65910 ([184 61 0 0 0 15 5] -> [255 36 37 16 89 6 0]) D0728 19:54:28.714609 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33daeec:sysno 230 D0728 19:54:28.714783 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 30 D0728 19:54:28.714957 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33daeec trap addr 65960 ([184 230 0 0 0 15 5] -> [255 36 37 96 89 6 0]) D0728 19:54:28.716191 790962 usertrap_amd64.go:212] [ 34209( 2): 34209( 2)] Found the pattern at ip 5582b33af2a0:sysno 266 D0728 19:54:28.716277 790962 usertrap_amd64.go:122] [ 34209( 2): 34209( 2)] Allocate a new trap: 0xc0023e6e40 30 D0728 19:54:28.716465 790962 usertrap_amd64.go:225] [ 34209( 2): 34209( 2)] Apply the binary patch addr 5582b33af2a0 trap addr 65960 ([184 10 1 0 0 15 5] -> [255 36 37 96 89 6 0]) D0728 19:54:28.730846 790962 usertrap_amd64.go:212] [ 34209( 2): 34209( 2)] Found the pattern at ip 5582b3384a22:sysno 14 D0728 19:54:28.730935 790962 usertrap_amd64.go:122] [ 34209( 2): 34209( 2)] Allocate a new trap: 0xc0023e6e40 31 D0728 19:54:28.731069 790962 usertrap_amd64.go:225] [ 34209( 2): 34209( 2)] Apply the binary patch addr 5582b3384a22 trap addr 659b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 89 6 0]) D0728 19:54:28.738902 790962 usertrap_amd64.go:212] [ 34209( 2): 34209( 2)] Found the pattern at ip 5582b33db912:sysno 435 D0728 19:54:28.738998 790962 usertrap_amd64.go:122] [ 34209( 2): 34209( 2)] Allocate a new trap: 0xc0023e6e40 32 D0728 19:54:28.739100 790962 usertrap_amd64.go:225] [ 34209( 2): 34209( 2)] Apply the binary patch addr 5582b33db912 trap addr 65a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 90 6 0]) D0728 19:54:28.739656 790962 usertrap_amd64.go:212] [ 34209( 2): 34209( 2)] Found the pattern at ip 5582b33b0e0b:sysno 56 D0728 19:54:28.739741 790962 usertrap_amd64.go:122] [ 34209( 2): 34209( 2)] Allocate a new trap: 0xc0023e6e40 33 D0728 19:54:28.739841 790962 usertrap_amd64.go:225] [ 34209( 2): 34209( 2)] Apply the binary patch addr 5582b33b0e0b trap addr 65a50 ([184 56 0 0 0 15 5] -> [255 36 37 80 90 6 0]) D0728 19:54:28.742961 790962 usertrap_amd64.go:212] [ 34209( 2): 34209( 2)] Found the pattern at ip 5582b3384990:sysno 14 D0728 19:54:28.743018 790962 usertrap_amd64.go:122] [ 34209( 2): 34209( 2)] Allocate a new trap: 0xc0023e6e40 34 D0728 19:54:28.743074 790962 usertrap_amd64.go:225] [ 34209( 2): 34209( 2)] Apply the binary patch addr 5582b3384990 trap addr 65aa0 ([184 14 0 0 0 15 5] -> [255 36 37 160 90 6 0]) D0728 19:54:28.745590 790962 usertrap_amd64.go:212] [ 34209( 2): 34210( 3)] Found the pattern at ip 5582b33840a0:sysno 273 D0728 19:54:28.745686 790962 usertrap_amd64.go:122] [ 34209( 2): 34210( 3)] Allocate a new trap: 0xc0023e6e40 35 D0728 19:54:28.745763 790962 usertrap_amd64.go:225] [ 34209( 2): 34210( 3)] Apply the binary patch addr 5582b33840a0 trap addr 65af0 ([184 17 1 0 0 15 5] -> [255 36 37 240 90 6 0]) D0728 19:54:29.050719 790962 task_signals.go:309] [ 34209( 2): 34219( 12)] failed to restore from a signal frame: bad address D0728 19:54:29.050897 790962 task_signals.go:470] [ 34209( 2): 34219( 12)] Notified of signal 11 D0728 19:54:29.050997 790962 task_signals.go:220] [ 34209( 2): 34219( 12)] Signal 11: delivering to handler D0728 19:54:29.162955 790962 usertrap_amd64.go:212] [ 34209( 2): 34209( 2)] Found the pattern at ip 5582b33daf2e:sysno 230 D0728 19:54:29.163077 790962 usertrap_amd64.go:122] [ 34209( 2): 34209( 2)] Allocate a new trap: 0xc0023e6e40 36 D0728 19:54:29.163162 790962 usertrap_amd64.go:225] [ 34209( 2): 34209( 2)] Apply the binary patch addr 5582b33daf2e trap addr 65b40 ([184 230 0 0 0 15 5] -> [255 36 37 64 91 6 0]) D0728 19:54:29.565081 790962 usertrap_amd64.go:212] [ 34209( 2): 34209( 2)] Found the pattern at ip 5582b33aea13:sysno 3 D0728 19:54:29.565305 790962 usertrap_amd64.go:122] [ 34209( 2): 34209( 2)] Allocate a new trap: 0xc0023e6e40 37 D0728 19:54:29.565407 790962 usertrap_amd64.go:225] [ 34209( 2): 34209( 2)] Apply the binary patch addr 5582b33aea13 trap addr 65b90 ([184 3 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0728 19:54:29.586723 790962 task_exit.go:204] [ 34209( 2): 34209( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.587107 790962 task_signals.go:204] [ 34209( 2): 34216( 9)] Signal 34209, PID: 34216, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:29.587139 790962 task_signals.go:204] [ 34209( 2): 34219( 12)] Signal 34209, PID: 34219, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:29.587083 790962 task_signals.go:204] [ 34209( 2): 34215( 8)] Signal 34209, PID: 34215, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:29.587244 790962 task_signals.go:204] [ 34209( 2): 34212( 5)] Signal 34209, PID: 34212, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:29.587231 790962 task_signals.go:204] [ 34209( 2): 34213( 6)] Signal 34209, PID: 34213, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:29.587393 790962 task_exit.go:204] [ 34209( 2): 34215( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.587351 790962 task_signals.go:204] [ 34209( 2): 34218( 11)] Signal 34209, PID: 34218, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:29.587670 790962 task_signals.go:204] [ 34209( 2): 34214( 7)] Signal 34209, PID: 34214, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:29.587788 790962 task_signals.go:204] [ 34209( 2): 34222( 15)] Signal 34209, PID: 34222, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:29.587969 790962 task_signals.go:204] [ 34209( 2): 34217( 10)] Signal 34209, PID: 34217, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:29.588194 790962 task_exit.go:204] [ 34209( 2): 34217( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.588549 790962 task_exit.go:204] [ 34209( 2): 34217( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.588717 790962 task_exit.go:204] [ 34209( 2): 34217( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.588873 790962 task_exit.go:204] [ 34209( 2): 34216( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.589078 790962 task_exit.go:204] [ 34209( 2): 34209( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.589204 790962 task_exit.go:204] [ 34209( 2): 34219( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.589430 790962 task_exit.go:204] [ 34209( 2): 34219( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.589474 790962 task_exit.go:204] [ 34209( 2): 34219( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.589854 790962 task_exit.go:204] [ 34209( 2): 34213( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.590220 790962 task_exit.go:204] [ 34209( 2): 34213( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.590279 790962 task_exit.go:204] [ 34209( 2): 34213( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.590427 790962 task_exit.go:204] [ 34209( 2): 34218( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.590676 790962 task_exit.go:204] [ 34209( 2): 34218( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.590758 790962 task_exit.go:204] [ 34209( 2): 34218( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.590916 790962 task_exit.go:204] [ 34209( 2): 34214( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.591163 790962 task_exit.go:204] [ 34209( 2): 34214( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.591224 790962 task_exit.go:204] [ 34209( 2): 34214( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.591704 790962 task_exit.go:204] [ 34209( 2): 34212( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.591900 790962 task_exit.go:204] [ 34209( 2): 34222( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.591978 790962 task_exit.go:204] [ 34209( 2): 34215( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.592019 790962 task_exit.go:204] [ 34209( 2): 34215( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.592229 790962 task_exit.go:204] [ 34209( 2): 34212( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.592287 790962 task_exit.go:204] [ 34209( 2): 34212( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.592570 790962 task_exit.go:204] [ 34209( 2): 34222( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.592652 790962 task_exit.go:204] [ 34209( 2): 34222( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.593084 790962 task_exit.go:204] [ 34209( 2): 34216( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.593133 790962 task_exit.go:204] [ 34209( 2): 34216( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.679466 790962 task_signals.go:204] [ 34209( 2): 34220( 13)] Signal 34209, PID: 34220, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:29.679566 790962 task_signals.go:204] [ 34209( 2): 34210( 3)] Signal 34209, PID: 34210, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:29.679711 790962 task_exit.go:204] [ 34209( 2): 34220( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.680007 790962 task_signals.go:204] [ 34209( 2): 34221( 14)] Signal 34209, PID: 34221, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:29.680188 790962 task_signals.go:204] [ 34209( 2): 34211( 4)] Signal 34209, PID: 34211, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:29.680323 790962 task_exit.go:204] [ 34209( 2): 34211( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.680580 790962 task_exit.go:204] [ 34209( 2): 34211( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.680663 790962 task_exit.go:204] [ 34209( 2): 34211( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.680781 790962 task_exit.go:204] [ 34209( 2): 34220( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.680840 790962 task_exit.go:204] [ 34209( 2): 34220( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.680979 790962 task_exit.go:204] [ 34209( 2): 34221( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.681209 790962 task_exit.go:204] [ 34209( 2): 34221( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.681267 790962 task_exit.go:204] [ 34209( 2): 34221( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.681560 790962 task_exit.go:204] [ 34209( 2): 34210( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:29.689136 790962 task_exit.go:204] [ 34209( 2): 34210( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:29.689244 790962 task_exit.go:204] [ 34209( 2): 34210( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.689394 790962 task_signals.go:443] [ 34208( 1): 34208( 1)] Discarding ignored signal 17 D0728 19:54:29.692150 790962 task_exit.go:204] [ 34209( 2): 34209( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:29.693448 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33b0e50:sysno 166 D0728 19:54:29.693566 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 31 D0728 19:54:29.693681 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33b0e50 trap addr 659b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 89 6 0]) D0728 19:54:29.696897 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:29.697118 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:29.697239 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:29.697994 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:29.698622 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:29.699348 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:29.699385 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:29.699567 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:29.699723 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:29.700220 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:29.700777 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:29.700884 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:29.700934 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:29.701256 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:29.701729 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:29.702107 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:29.702383 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:29.702613 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:29.702380 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:29.703473 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:29.703777 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:29.704161 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:29.704398 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:29.704461 790962 task_signals.go:481] [ 7: 31] No task notified of signal 23 D0728 19:54:29.705053 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:29.705572 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:29.705874 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:29.705919 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:29.706089 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:29.706146 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:29.706300 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:29.706471 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:29.706507 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:29.706753 790962 task_signals.go:481] [ 7: 14] No task notified of signal 23 D0728 19:54:29.706901 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:29.707160 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:29.707474 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:29.707817 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:29.708483 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:29.709108 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:29.709414 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:29.709770 790962 task_signals.go:481] [ 7: 29888] No task notified of signal 23 D0728 19:54:29.710024 790962 task_signals.go:481] [ 7: 31] No task notified of signal 23 D0728 19:54:29.710195 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:29.710530 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:29.709387 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:29.710769 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:29.710830 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:29.711033 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:29.711504 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:29.711691 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:29.711766 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:29.712128 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:29.712931 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:29.713239 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:29.713511 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:29.714147 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:29.714895 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:29.715195 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:29.715508 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:29.715724 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:29.715856 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:29.715957 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:29.716260 790962 task_signals.go:481] [ 7: 32109] No task notified of signal 23 D0728 19:54:29.716149 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:29.716089 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:29.716649 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:29.716797 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:29.716434 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:29.716842 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:29.717048 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:29.717136 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:29.717306 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:29.717654 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:29.718069 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:29.718096 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:29.718402 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:29.718589 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:29.718756 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:29.718888 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:29.718910 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:29.719065 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33ae5c3:sysno 262 D0728 19:54:29.719132 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:29.719174 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 32 D0728 19:54:29.719236 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:29.719291 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33ae5c3 trap addr 65a00 ([184 6 1 0 0 15 5] -> [255 36 37 0 90 6 0]) D0728 19:54:29.719753 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:29.719942 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:29.723991 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:29.724242 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:29.724315 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:29.724485 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:29.724602 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:29.724659 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:29.724677 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:29.724740 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:29.724804 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:29.725874 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:29.726443 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:29.726720 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:29.727089 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:29.727410 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:29.727578 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:29.727996 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:29.728424 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:29.728853 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:29.730055 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:29.731353 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:29.731733 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:29.731981 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:29.732094 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:29.732474 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:29.732750 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:29.733022 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:29.733703 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:29.733284 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:29.734066 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:29.733904 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:29.735276 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:29.735720 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:29.735834 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:29.736115 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:29.736772 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:29.737067 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:29.737607 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:29.738345 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:29.738538 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:29.739182 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:29.739376 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:29.739780 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:29.741123 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:29.741402 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:29.741450 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:29.742120 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:29.742704 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:29.742952 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:29.743103 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:29.743160 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:29.743327 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:29.743465 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:29.743584 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:29.743716 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:29.743837 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:29.743919 790962 task_signals.go:470] [ 7: 26] Notified of signal 23 D0728 19:54:29.744168 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:29.744294 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:29.744407 790962 task_signals.go:470] [ 7: 32152] Notified of signal 23 D0728 19:54:29.744469 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:29.744586 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:29.745034 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:29.745217 790962 task_signals.go:179] [ 7: 40] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.745284 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:29.745358 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:29.745447 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:29.745362 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:29.745626 790962 task_signals.go:470] [ 7: 24] Notified of signal 23 D0728 19:54:29.745678 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:29.746262 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:29.745742 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:29.746474 790962 task_signals.go:179] [ 7: 38] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.746554 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:29.747022 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:29.747534 790962 task_signals.go:179] [ 7: 27] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.747664 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:29.746853 790962 task_signals.go:179] [ 7: 14] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.747807 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:29.746669 790962 task_signals.go:179] [ 7: 32152] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.748007 790962 task_signals.go:220] [ 7: 32152] Signal 23: delivering to handler D0728 19:54:29.745824 790962 task_signals.go:179] [ 7: 26] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.748144 790962 task_signals.go:220] [ 7: 26] Signal 23: delivering to handler D0728 19:54:29.745824 790962 task_signals.go:179] [ 7: 15] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.747860 790962 task_signals.go:179] [ 7: 24] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.748244 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:29.748266 790962 task_signals.go:220] [ 7: 24] Signal 23: delivering to handler D0728 19:54:29.746920 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:29.746915 790962 task_signals.go:179] [ 7: 32143] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.748643 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:29.749224 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:29.749505 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:29.749974 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:29.750462 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:29.750570 790962 task_signals.go:179] [ 7: 29888] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.750693 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:29.750903 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:29.751373 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:29.751411 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:29.751941 790962 task_signals.go:179] [ 7: 32121] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.752281 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:29.752021 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:29.752798 790962 task_signals.go:470] [ 7: 23] Notified of signal 23 D0728 19:54:29.753000 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:29.753166 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:29.753453 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33db01c:sysno 217 D0728 19:54:29.753588 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 33 D0728 19:54:29.753515 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:29.753778 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33db01c trap addr 65a50 ([184 217 0 0 0 15 5] -> [255 36 37 80 90 6 0]) D0728 19:54:29.753969 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:29.754166 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:29.754442 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:29.754822 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:29.755003 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:29.755106 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:29.755384 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:29.755766 790962 task_signals.go:179] [ 7: 23] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.755864 790962 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0728 19:54:29.755974 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:29.756140 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:29.756030 790962 task_signals.go:179] [ 7: 39] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.756495 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:29.756602 790962 task_signals.go:179] [ 7: 32104] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.756698 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:29.756483 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:29.757046 790962 task_signals.go:179] [ 7: 41] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.757131 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:29.757430 790962 task_signals.go:179] [ 7: 32716] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.757571 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:29.756551 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:29.757441 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:29.756424 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:29.756999 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:29.759852 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:29.759997 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:29.760136 790962 task_signals.go:179] [ 7: 22] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.760194 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:29.760535 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:29.760572 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:29.760902 790962 task_signals.go:179] [ 7: 32323] Restarting syscall 202: interrupted by signal 23 D0728 19:54:29.761057 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:29.762302 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33af2d0:sysno 87 D0728 19:54:29.762375 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 34 D0728 19:54:29.762467 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33af2d0 trap addr 65aa0 ([184 87 0 0 0 15 5] -> [255 36 37 160 90 6 0]) D0728 19:54:29.765649 790962 usertrap_amd64.go:212] [ 34208( 1): 34208( 1)] Found the pattern at ip 5582b33af300:sysno 263 D0728 19:54:29.765819 790962 usertrap_amd64.go:122] [ 34208( 1): 34208( 1)] Allocate a new trap: 0xc002fabce0 35 D0728 19:54:29.766000 790962 usertrap_amd64.go:225] [ 34208( 1): 34208( 1)] Apply the binary patch addr 5582b33af300 trap addr 65af0 ([184 7 1 0 0 15 5] -> [255 36 37 240 90 6 0]) D0728 19:54:29.772049 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:29.772364 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:29.852198 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:29.852701 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:29.853350 790962 task_signals.go:481] [ 7: 32109] No task notified of signal 23 D0728 19:54:29.853626 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:29.854243 790962 task_signals.go:481] [ 7: 32109] No task notified of signal 23 D0728 19:54:29.854727 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:29.855402 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:29.865448 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:29.867416 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:29.867790 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:30.897763 790962 usertrap_amd64.go:212] [ 34223( 16): 34223( 16)] Found the pattern at ip 5582b33db5e0:sysno 109 D0728 19:54:30.897934 790962 usertrap_amd64.go:122] [ 34223( 16): 34223( 16)] Allocate a new trap: 0xc0042f6cc0 36 D0728 19:54:30.898655 790962 usertrap_amd64.go:225] [ 34223( 16): 34223( 16)] Apply the binary patch addr 5582b33db5e0 trap addr 65b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 91 6 0]) D0728 19:54:30.901951 790962 usertrap_amd64.go:212] [ 34223( 16): 34223( 16)] Found the pattern at ip 5582b33af2a0:sysno 266 D0728 19:54:30.902057 790962 usertrap_amd64.go:122] [ 34223( 16): 34223( 16)] Allocate a new trap: 0xc0042f6cc0 37 D0728 19:54:30.902181 790962 usertrap_amd64.go:225] [ 34223( 16): 34223( 16)] Apply the binary patch addr 5582b33af2a0 trap addr 65b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 91 6 0]) D0728 19:54:30.914669 790962 usertrap_amd64.go:212] [ 34223( 16): 34223( 16)] Found the pattern at ip 5582b3384a22:sysno 14 D0728 19:54:30.914790 790962 usertrap_amd64.go:122] [ 34223( 16): 34223( 16)] Allocate a new trap: 0xc0042f6cc0 38 D0728 19:54:30.914876 790962 usertrap_amd64.go:225] [ 34223( 16): 34223( 16)] Apply the binary patch addr 5582b3384a22 trap addr 65be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 91 6 0]) D0728 19:54:30.920789 790962 usertrap_amd64.go:212] [ 34223( 16): 34223( 16)] Found the pattern at ip 5582b33db912:sysno 435 D0728 19:54:30.920897 790962 usertrap_amd64.go:122] [ 34223( 16): 34223( 16)] Allocate a new trap: 0xc0042f6cc0 39 D0728 19:54:30.921047 790962 usertrap_amd64.go:225] [ 34223( 16): 34223( 16)] Apply the binary patch addr 5582b33db912 trap addr 65c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 92 6 0]) D0728 19:54:30.921659 790962 usertrap_amd64.go:212] [ 34223( 16): 34223( 16)] Found the pattern at ip 5582b33b0e0b:sysno 56 D0728 19:54:30.921771 790962 usertrap_amd64.go:122] [ 34223( 16): 34223( 16)] Allocate a new trap: 0xc0042f6cc0 40 D0728 19:54:30.921875 790962 usertrap_amd64.go:225] [ 34223( 16): 34223( 16)] Apply the binary patch addr 5582b33b0e0b trap addr 65c80 ([184 56 0 0 0 15 5] -> [255 36 37 128 92 6 0]) D0728 19:54:30.925181 790962 usertrap_amd64.go:212] [ 34223( 16): 34223( 16)] Found the pattern at ip 5582b3384990:sysno 14 D0728 19:54:30.925330 790962 usertrap_amd64.go:122] [ 34223( 16): 34223( 16)] Allocate a new trap: 0xc0042f6cc0 41 D0728 19:54:30.925471 790962 usertrap_amd64.go:225] [ 34223( 16): 34223( 16)] Apply the binary patch addr 5582b3384990 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0728 19:54:30.925683 790962 usertrap_amd64.go:212] [ 34223( 16): 34224( 17)] Found the pattern at ip 5582b33840a0:sysno 273 D0728 19:54:30.925788 790962 usertrap_amd64.go:122] [ 34223( 16): 34224( 17)] Allocate a new trap: 0xc0042f6cc0 42 D0728 19:54:30.925885 790962 usertrap_amd64.go:225] [ 34223( 16): 34224( 17)] Apply the binary patch addr 5582b33840a0 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0728 19:54:31.224807 790962 task_signals.go:309] [ 34223( 16): 34233( 26)] failed to restore from a signal frame: bad address D0728 19:54:31.224943 790962 task_signals.go:470] [ 34223( 16): 34233( 26)] Notified of signal 11 D0728 19:54:31.225086 790962 task_signals.go:220] [ 34223( 16): 34233( 26)] Signal 11: delivering to handler D0728 19:54:31.335539 790962 usertrap_amd64.go:212] [ 34223( 16): 34223( 16)] Found the pattern at ip 5582b33daf2e:sysno 230 D0728 19:54:31.335660 790962 usertrap_amd64.go:122] [ 34223( 16): 34223( 16)] Allocate a new trap: 0xc0042f6cc0 43 D0728 19:54:31.335773 790962 usertrap_amd64.go:225] [ 34223( 16): 34223( 16)] Apply the binary patch addr 5582b33daf2e trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0728 19:54:31.704213 790962 usertrap_amd64.go:212] [ 34223( 16): 34223( 16)] Found the pattern at ip 5582b33ae868:sysno 1 D0728 19:54:31.704324 790962 usertrap_amd64.go:122] [ 34223( 16): 34223( 16)] Allocate a new trap: 0xc0042f6cc0 44 D0728 19:54:31.704413 790962 usertrap_amd64.go:225] [ 34223( 16): 34223( 16)] Apply the binary patch addr 5582b33ae868 trap addr 65dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0728 19:54:31.708955 790962 task_exit.go:204] [ 34223( 16): 34223( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.709194 790962 task_signals.go:204] [ 34223( 16): 34236( 29)] Signal 34223, PID: 34236, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:31.709491 790962 task_signals.go:204] [ 34223( 16): 34225( 18)] Signal 34223, PID: 34225, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:31.709550 790962 task_signals.go:204] [ 34223( 16): 34228( 21)] Signal 34223, PID: 34228, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:31.709692 790962 task_signals.go:204] [ 34223( 16): 34230( 23)] Signal 34223, PID: 34230, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:31.709791 790962 task_signals.go:204] [ 34223( 16): 34226( 19)] Signal 34223, PID: 34226, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:31.709856 790962 task_signals.go:204] [ 34223( 16): 34231( 24)] Signal 34223, PID: 34231, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:31.709955 790962 task_signals.go:204] [ 34223( 16): 34227( 20)] Signal 34223, PID: 34227, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:31.709967 790962 task_signals.go:204] [ 34223( 16): 34234( 27)] Signal 34223, PID: 34234, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:31.710055 790962 task_signals.go:204] [ 34223( 16): 34232( 25)] Signal 34223, PID: 34232, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:31.710174 790962 task_signals.go:204] [ 34223( 16): 34233( 26)] Signal 34223, PID: 34233, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:31.710207 790962 task_exit.go:204] [ 34223( 16): 34227( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.710340 790962 task_signals.go:204] [ 34223( 16): 34235( 28)] Signal 34223, PID: 34235, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:31.710381 790962 task_signals.go:204] [ 34223( 16): 34229( 22)] Signal 34223, PID: 34229, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:31.710469 790962 task_signals.go:204] [ 34223( 16): 34224( 17)] Signal 34223, PID: 34224, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:31.710525 790962 task_exit.go:204] [ 34223( 16): 34235( 28)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.710789 790962 task_exit.go:204] [ 34223( 16): 34224( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.710960 790962 task_exit.go:204] [ 34223( 16): 34228( 21)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.711207 790962 task_exit.go:204] [ 34223( 16): 34228( 21)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.711244 790962 task_exit.go:204] [ 34223( 16): 34228( 21)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.711399 790962 task_exit.go:204] [ 34223( 16): 34235( 28)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.711457 790962 task_exit.go:204] [ 34223( 16): 34235( 28)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.711563 790962 task_exit.go:204] [ 34223( 16): 34233( 26)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.711747 790962 task_exit.go:204] [ 34223( 16): 34234( 27)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.711846 790962 task_exit.go:204] [ 34223( 16): 34236( 29)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.712000 790962 task_exit.go:204] [ 34223( 16): 34225( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.712095 790962 task_exit.go:204] [ 34223( 16): 34230( 23)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.712156 790962 task_exit.go:204] [ 34223( 16): 34226( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.712204 790962 task_exit.go:204] [ 34223( 16): 34231( 24)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.712299 790962 task_exit.go:204] [ 34223( 16): 34232( 25)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.712353 790962 task_exit.go:204] [ 34223( 16): 34229( 22)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.712883 790962 task_exit.go:204] [ 34223( 16): 34233( 26)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.712940 790962 task_exit.go:204] [ 34223( 16): 34233( 26)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.713079 790962 task_exit.go:204] [ 34223( 16): 34232( 25)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.713124 790962 task_exit.go:204] [ 34223( 16): 34232( 25)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.713246 790962 task_exit.go:204] [ 34223( 16): 34223( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.713722 790962 task_exit.go:204] [ 34223( 16): 34231( 24)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.713818 790962 task_exit.go:204] [ 34223( 16): 34231( 24)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.713961 790962 task_exit.go:204] [ 34223( 16): 34227( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.714201 790962 task_exit.go:204] [ 34223( 16): 34227( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.714641 790962 task_exit.go:204] [ 34223( 16): 34229( 22)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.714893 790962 task_exit.go:204] [ 34223( 16): 34229( 22)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.715175 790962 task_exit.go:204] [ 34223( 16): 34234( 27)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.715258 790962 task_exit.go:204] [ 34223( 16): 34234( 27)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.715394 790962 task_exit.go:204] [ 34223( 16): 34226( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.715870 790962 task_exit.go:204] [ 34223( 16): 34226( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.716112 790962 task_exit.go:204] [ 34223( 16): 34224( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.716217 790962 task_exit.go:204] [ 34223( 16): 34224( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.716316 790962 task_exit.go:204] [ 34223( 16): 34236( 29)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.716362 790962 task_exit.go:204] [ 34223( 16): 34236( 29)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.716512 790962 task_exit.go:204] [ 34223( 16): 34225( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.716560 790962 task_exit.go:204] [ 34223( 16): 34225( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.722021 790962 task_exit.go:204] [ 34223( 16): 34230( 23)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.722114 790962 task_exit.go:204] [ 34223( 16): 34230( 23)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.722212 790962 task_signals.go:443] [ 34208( 1): 34208( 1)] Discarding ignored signal 17 D0728 19:54:31.723817 790962 task_exit.go:204] [ 34223( 16): 34223( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.727470 790962 task_exit.go:204] [ 34208( 1): 34208( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.735367 790962 task_exit.go:358] [ 34208( 1): 34208( 1)] Init process terminating, killing namespace D0728 19:54:31.735462 790962 task_exit.go:204] [ 34208( 1): 34208( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.735536 790962 task_signals.go:443] [ 34207: 34207] Discarding ignored signal 17 D0728 19:54:31.735740 790962 task_exit.go:204] [ 34208( 1): 34208( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.738019 790962 usertrap_amd64.go:212] [ 34207: 34207] Found the pattern at ip 5582b33ae829:sysno 1 D0728 19:54:31.738083 790962 usertrap_amd64.go:122] [ 34207: 34207] Allocate a new trap: 0xc002fabcb0 18 D0728 19:54:31.738150 790962 usertrap_amd64.go:225] [ 34207: 34207] Apply the binary patch addr 5582b33ae829 trap addr 655a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 85 6 0]) D0728 19:54:31.739496 790962 task_signals.go:481] [ 34207: 34207] No task notified of signal 9 D0728 19:54:31.739776 790962 task_exit.go:204] [ 34207: 34207] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:31.745467 790962 task_exit.go:204] [ 34207: 34207] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:31.745628 790962 task_signals.go:470] [ 7: 7] Notified of signal 17 D0728 19:54:31.745995 790962 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0728 19:54:31.746054 790962 task_exit.go:204] [ 34207: 34207] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:31.746077 790962 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0728 19:54:31.756354 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.756567 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.765109 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:31.765297 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:31.765513 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.765637 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:31.765784 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:31.766055 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:31.767751 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:31.826806 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:31.826981 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:31.827244 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:31.827404 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.827423 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:31.827592 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:31.828092 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:31.828272 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:31.828461 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:31.828562 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:31.829464 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:31.829714 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:31.829918 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:31.830095 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:31.830576 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:31.831486 790962 task_signals.go:179] [ 7: 41] Restarting syscall 202: interrupted by signal 23 D0728 19:54:31.831637 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:31.832732 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:31.834302 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:31.839791 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:31.840906 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:31.841487 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:31.841778 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:31.842030 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:31.842218 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:31.842346 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:31.842511 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:31.842741 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:31.842910 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:31.842979 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.843160 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:31.843209 790962 task_signals.go:481] [ 7: 40] No task notified of signal 23 D0728 19:54:31.843177 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.843437 790962 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0728 19:54:31.843555 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:31.843790 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:31.843950 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:31.844128 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:31.844185 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:31.844511 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:31.844714 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:31.844796 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.845074 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.845204 790962 task_signals.go:481] [ 7: 32322] No task notified of signal 23 D0728 19:54:31.845884 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:31.845857 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:31.846011 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:31.846154 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:31.846184 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:31.846302 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:31.846338 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:31.846574 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:31.846883 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:31.847852 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:31.847862 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:31.848257 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:31.848613 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:31.848830 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:31.848832 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:31.849149 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:31.849495 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:31.849719 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:31.849752 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:31.849788 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.850123 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:31.850323 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:31.850438 790962 task_signals.go:481] [ 7: 22] No task notified of signal 23 D0728 19:54:31.850826 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:31.851098 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:31.851130 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:31.851160 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:31.851681 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:31.851740 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:31.851830 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:31.851946 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:31.851903 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.852020 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:31.852484 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:31.852695 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:31.852828 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:31.852966 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:31.853248 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:31.853522 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:31.853480 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:31.853695 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:31.853738 790962 task_signals.go:481] [ 7: 18] No task notified of signal 23 D0728 19:54:31.853826 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:31.854020 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:31.854304 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:31.854455 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:31.854619 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:31.854665 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.854752 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:31.855084 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.855282 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:31.855464 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:31.855990 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:31.856256 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:31.856275 790962 task_signals.go:481] [ 7: 32323] No task notified of signal 23 D0728 19:54:31.857474 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:31.857654 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:31.857816 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:31.857757 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:31.858097 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:31.858092 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:31.858124 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:31.858315 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:31.858314 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:31.858498 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.858548 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:31.858586 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:31.858818 790962 task_signals.go:481] [ 7: 20] No task notified of signal 23 D0728 19:54:31.858920 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:31.858955 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:31.859159 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:31.859359 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:31.859387 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:31.859544 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:31.859700 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:31.859950 790962 task_signals.go:481] [ 7: 32104] No task notified of signal 23 D0728 19:54:31.859909 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:31.860183 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:31.860493 790962 task_signals.go:481] [ 7: 20] No task notified of signal 23 D0728 19:54:31.860469 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:31.860759 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:31.861069 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:31.861369 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:31.861446 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:31.861383 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:31.861948 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:31.862225 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:31.862705 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:31.863024 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:31.863066 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:31.863302 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:31.863417 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:31.863436 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:31.864177 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:31.864409 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:31.864449 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:31.864787 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:31.864856 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:31.865211 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.865385 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.865458 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:31.865860 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:31.865896 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:31.866299 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:31.866620 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:31.866981 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:31.867105 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:31.867257 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:31.867322 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:31.867402 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:31.872091 790962 task_signals.go:481] [ 7: 10252] No task notified of signal 23 D0728 19:54:31.872538 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:31.872847 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:31.873036 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:31.873285 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:31.873422 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:31.873581 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:31.873774 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:31.873995 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:31.874145 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:31.874313 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:31.874372 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:31.874788 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:31.875010 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:31.875062 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:31.875753 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:31.875896 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:31.876204 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:31.876378 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:31.876598 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:31.876832 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:31.877157 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:31.877205 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.877464 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.877684 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:31.877938 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:31.877491 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:31.878162 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:31.878366 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:31.878408 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:31.878614 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:31.878645 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:31.878785 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:31.878809 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:31.878867 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:31.879058 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:31.879255 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:31.879489 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:31.880617 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:31.880859 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:31.881429 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:31.881592 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:31.881816 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:31.882053 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:31.882863 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:31.883136 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:31.883674 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:31.883791 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:31.883885 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:31.884110 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:31.884221 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:31.884385 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:31.884451 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:31.884547 790962 task_signals.go:179] [ 7: 35] Restarting syscall 202: interrupted by signal 23 D0728 19:54:31.884610 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:31.884623 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:31.884679 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.884745 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:31.884811 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:31.885208 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:31.885337 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:31.885441 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:31.885699 790962 task_signals.go:179] [ 7: 10252] Restarting syscall 202: interrupted by signal 23 D0728 19:54:31.885708 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:31.885778 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:31.885884 790962 task_signals.go:179] [ 7: 20] Restarting syscall 202: interrupted by signal 23 D0728 19:54:31.885970 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:31.885817 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:31.886046 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:31.886201 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:31.886433 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.886656 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:31.886808 790962 task_signals.go:179] [ 7: 39] Restarting syscall 202: interrupted by signal 23 D0728 19:54:31.886872 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:31.886897 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:31.887156 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:31.887284 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:31.887423 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:31.887529 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:31.887677 790962 task_signals.go:179] [ 7: 28] Restarting syscall 202: interrupted by signal 23 D0728 19:54:31.887756 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:31.887776 790962 task_signals.go:179] [ 7: 32322] Restarting syscall 202: interrupted by signal 23 D0728 19:54:31.887803 790962 task_signals.go:179] [ 7: 40] Restarting syscall 202: interrupted by signal 23 D0728 19:54:31.887865 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:31.887889 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:31.888135 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:31.888357 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:31.888379 790962 task_signals.go:179] [ 7: 22] Restarting syscall 202: interrupted by signal 23 D0728 19:54:31.888528 790962 task_signals.go:481] [ 7: 32323] No task notified of signal 23 D0728 19:54:31.888567 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:31.888690 790962 task_signals.go:179] [ 7: 32109] Restarting syscall 202: interrupted by signal 23 D0728 19:54:31.888762 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:31.888891 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.889281 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:31.889415 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:31.890905 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.891116 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.909511 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.920220 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.921238 790962 task_signals.go:481] [ 7: 32323] No task notified of signal 23 D0728 19:54:31.921404 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.922747 790962 task_signals.go:481] [ 7: 32323] No task notified of signal 23 D0728 19:54:31.922952 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.923655 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.925346 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.927354 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.927589 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.928106 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.928639 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:31.929150 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:31.929528 790962 task_signals.go:179] [ 7: 32323] Restarting syscall 202: interrupted by signal 23 D0728 19:54:31.929612 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:32.936870 790962 task_stop.go:118] [ 7: 32732] Entering internal stop (*kernel.vforkStop)(nil) D0728 19:54:32.943062 790962 task_signals.go:481] [ 7: 32732] No task notified of signal 23 D0728 19:54:32.946713 790962 syscalls.go:262] [ 34237: 34237] Allocating stack with size of 8388608 bytes D0728 19:54:32.948092 790962 task_stop.go:138] [ 7: 32732] Leaving internal stop (*kernel.vforkStop)(nil) D0728 19:54:32.948666 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:32.953111 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375abe223:sysno 218 D0728 19:54:32.953348 790962 usertrap_amd64.go:106] [ 34237: 34237] Map a usertrap vma at 61000 D0728 19:54:32.953872 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 1 D0728 19:54:32.954130 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375abe223 trap addr 61050 ([184 218 0 0 0 15 5] -> [255 36 37 80 16 6 0]) D0728 19:54:32.955813 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375abe2b6:sysno 334 D0728 19:54:32.955882 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 2 D0728 19:54:32.955988 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375abe2b6 trap addr 610a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 16 6 0]) D0728 19:54:32.958284 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ace549:sysno 318 D0728 19:54:32.958382 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 3 D0728 19:54:32.958470 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ace549 trap addr 610f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 16 6 0]) D0728 19:54:32.960515 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ab4780:sysno 12 D0728 19:54:32.960598 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 4 D0728 19:54:32.960675 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ab4780 trap addr 61140 ([184 12 0 0 0 15 5] -> [255 36 37 64 17 6 0]) D0728 19:54:32.964145 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ab4be0:sysno 10 D0728 19:54:32.964233 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 5 D0728 19:54:32.964364 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ab4be0 trap addr 61190 ([184 10 0 0 0 15 5] -> [255 36 37 144 17 6 0]) D0728 19:54:32.965981 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ab5ec6:sysno 157 D0728 19:54:32.966095 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 6 D0728 19:54:32.966188 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ab5ec6 trap addr 611e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 17 6 0]) D0728 19:54:32.969011 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ab4b5c:sysno 9 D0728 19:54:32.969103 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 7 D0728 19:54:32.969194 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ab4b5c trap addr 61230 ([184 9 0 0 0 15 5] -> [255 36 37 48 18 6 0]) D0728 19:54:32.971821 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ab22a0:sysno 39 D0728 19:54:32.971951 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 8 D0728 19:54:32.972079 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ab22a0 trap addr 61280 ([184 39 0 0 0 15 5] -> [255 36 37 128 18 6 0]) D0728 19:54:32.974265 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ab39e9:sysno 3 D0728 19:54:32.974339 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 9 D0728 19:54:32.974462 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ab39e9 trap addr 612d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 18 6 0]) D0728 19:54:32.976638 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ae0680:sysno 83 D0728 19:54:32.976700 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 10 D0728 19:54:32.976764 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ae0680 trap addr 61320 ([184 83 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D0728 19:54:32.979105 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ab35f0:sysno 90 D0728 19:54:32.979171 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 11 D0728 19:54:32.979238 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ab35f0 trap addr 61370 ([184 90 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D0728 19:54:32.979538 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ab3aa0:sysno 80 D0728 19:54:32.979680 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 12 D0728 19:54:32.979797 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ab3aa0 trap addr 613c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 19 6 0]) D0728 19:54:32.980256 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375a78038:sysno 13 D0728 19:54:32.980417 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 13 D0728 19:54:32.980605 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375a78038 trap addr 61410 ([184 13 0 0 0 15 5] -> [255 36 37 16 20 6 0]) D0728 19:54:32.982076 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ab3a70:sysno 33 D0728 19:54:32.982193 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 14 D0728 19:54:32.982358 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ab3a70 trap addr 61460 ([184 33 0 0 0 15 5] -> [255 36 37 96 20 6 0]) D0728 19:54:32.985260 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ab6280:sysno 272 D0728 19:54:32.985331 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 15 D0728 19:54:32.985417 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ab6280 trap addr 614b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 20 6 0]) D0728 19:54:32.987293 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ab1b4c:sysno 56 D0728 19:54:32.987401 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 16 D0728 19:54:32.987546 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ab1b4c trap addr 61500 ([184 56 0 0 0 15 5] -> [255 36 37 0 21 6 0]) D0728 19:54:32.998516 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375ab1b86:sysno 273 D0728 19:54:32.998627 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 17 D0728 19:54:32.999264 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375ab1b86 trap addr 61550 ([184 17 1 0 0 15 5] -> [255 36 37 80 21 6 0]) D0728 19:54:33.001282 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ab150c:sysno 61 D0728 19:54:33.001379 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 17 D0728 19:54:33.002196 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ab150c trap addr 61550 ([184 61 0 0 0 15 5] -> [255 36 37 80 21 6 0]) D0728 19:54:33.008401 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375ab6223:sysno 165 D0728 19:54:33.008609 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 18 D0728 19:54:33.008754 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375ab6223 trap addr 615a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D0728 19:54:33.011236 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375ab22e0:sysno 112 D0728 19:54:33.011327 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 19 D0728 19:54:33.011409 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375ab22e0 trap addr 615f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 21 6 0]) D0728 19:54:33.013017 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375ab369a:sysno 257 D0728 19:54:33.013118 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 20 D0728 19:54:33.013180 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375ab369a trap addr 61640 ([184 1 1 0 0 15 5] -> [255 36 37 64 22 6 0]) D0728 19:54:33.017995 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375ab3829:sysno 1 D0728 19:54:33.018080 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 21 D0728 19:54:33.018181 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375ab3829 trap addr 61690 ([184 1 0 0 0 15 5] -> [255 36 37 144 22 6 0]) D0728 19:54:33.021198 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375ab68a0:sysno 41 D0728 19:54:33.021322 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 22 D0728 19:54:33.021409 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375ab68a0 trap addr 616e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 22 6 0]) D0728 19:54:33.022625 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375ab4884:sysno 16 D0728 19:54:33.022682 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 23 D0728 19:54:33.022783 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375ab4884 trap addr 61730 ([184 16 0 0 0 15 5] -> [255 36 37 48 23 6 0]) D0728 19:54:33.023999 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375ab43e0:sysno 3 D0728 19:54:33.024049 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 24 D0728 19:54:33.024125 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375ab43e0 trap addr 61780 ([184 3 0 0 0 15 5] -> [255 36 37 128 23 6 0]) D0728 19:54:33.025357 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375ab67bc:sysno 44 D0728 19:54:33.025427 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 25 D0728 19:54:33.025530 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375ab67bc trap addr 617d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 23 6 0]) D0728 19:54:33.025888 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375ab6702:sysno 45 D0728 19:54:33.025933 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 26 D0728 19:54:33.026082 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375ab6702 trap addr 61820 ([184 45 0 0 0 15 5] -> [255 36 37 32 24 6 0]) D0728 19:54:33.269964 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375ab3620:sysno 258 D0728 19:54:33.270064 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 27 D0728 19:54:33.270144 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375ab3620 trap addr 61870 ([184 2 1 0 0 15 5] -> [255 36 37 112 24 6 0]) D0728 19:54:33.272730 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375ab66c3:sysno 55 D0728 19:54:33.272830 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 28 D0728 19:54:33.272888 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375ab66c3 trap addr 618c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 24 6 0]) D0728 19:54:33.296394 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375ab150c:sysno 61 D0728 19:54:33.296501 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 29 D0728 19:54:33.297096 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375ab150c trap addr 61910 ([184 61 0 0 0 15 5] -> [255 36 37 16 25 6 0]) D0728 19:54:33.299500 790962 usertrap_amd64.go:212] [ 34238( 1): 34238( 1)] Found the pattern at ip 55e375adfeec:sysno 230 D0728 19:54:33.299674 790962 usertrap_amd64.go:122] [ 34238( 1): 34238( 1)] Allocate a new trap: 0xc001edfad0 30 D0728 19:54:33.299775 790962 usertrap_amd64.go:225] [ 34238( 1): 34238( 1)] Apply the binary patch addr 55e375adfeec trap addr 61960 ([184 230 0 0 0 15 5] -> [255 36 37 96 25 6 0]) D0728 19:54:33.299893 790962 usertrap_amd64.go:212] [ 34239( 2): 34239( 2)] Found the pattern at ip 55e375ae05e0:sysno 109 D0728 19:54:33.300021 790962 usertrap_amd64.go:122] [ 34239( 2): 34239( 2)] Allocate a new trap: 0xc00a90d8c0 29 D0728 19:54:33.300245 790962 usertrap_amd64.go:225] [ 34239( 2): 34239( 2)] Apply the binary patch addr 55e375ae05e0 trap addr 61910 ([184 109 0 0 0 15 5] -> [255 36 37 16 25 6 0]) D0728 19:54:33.303186 790962 usertrap_amd64.go:212] [ 34239( 2): 34239( 2)] Found the pattern at ip 55e375ab42a0:sysno 266 D0728 19:54:33.303252 790962 usertrap_amd64.go:122] [ 34239( 2): 34239( 2)] Allocate a new trap: 0xc00a90d8c0 30 D0728 19:54:33.303329 790962 usertrap_amd64.go:225] [ 34239( 2): 34239( 2)] Apply the binary patch addr 55e375ab42a0 trap addr 61960 ([184 10 1 0 0 15 5] -> [255 36 37 96 25 6 0]) D0728 19:54:33.316202 790962 usertrap_amd64.go:212] [ 34239( 2): 34239( 2)] Found the pattern at ip 55e375a89a22:sysno 14 D0728 19:54:33.316330 790962 usertrap_amd64.go:122] [ 34239( 2): 34239( 2)] Allocate a new trap: 0xc00a90d8c0 31 D0728 19:54:33.316438 790962 usertrap_amd64.go:225] [ 34239( 2): 34239( 2)] Apply the binary patch addr 55e375a89a22 trap addr 619b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 25 6 0]) D0728 19:54:33.323478 790962 usertrap_amd64.go:212] [ 34239( 2): 34239( 2)] Found the pattern at ip 55e375ae0912:sysno 435 D0728 19:54:33.323592 790962 usertrap_amd64.go:122] [ 34239( 2): 34239( 2)] Allocate a new trap: 0xc00a90d8c0 32 D0728 19:54:33.323736 790962 usertrap_amd64.go:225] [ 34239( 2): 34239( 2)] Apply the binary patch addr 55e375ae0912 trap addr 61a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 26 6 0]) D0728 19:54:33.324356 790962 usertrap_amd64.go:212] [ 34239( 2): 34239( 2)] Found the pattern at ip 55e375ab5e0b:sysno 56 D0728 19:54:33.324448 790962 usertrap_amd64.go:122] [ 34239( 2): 34239( 2)] Allocate a new trap: 0xc00a90d8c0 33 D0728 19:54:33.324539 790962 usertrap_amd64.go:225] [ 34239( 2): 34239( 2)] Apply the binary patch addr 55e375ab5e0b trap addr 61a50 ([184 56 0 0 0 15 5] -> [255 36 37 80 26 6 0]) D0728 19:54:33.327805 790962 usertrap_amd64.go:212] [ 34239( 2): 34239( 2)] Found the pattern at ip 55e375a89990:sysno 14 D0728 19:54:33.327879 790962 usertrap_amd64.go:122] [ 34239( 2): 34239( 2)] Allocate a new trap: 0xc00a90d8c0 34 D0728 19:54:33.327962 790962 usertrap_amd64.go:225] [ 34239( 2): 34239( 2)] Apply the binary patch addr 55e375a89990 trap addr 61aa0 ([184 14 0 0 0 15 5] -> [255 36 37 160 26 6 0]) D0728 19:54:33.328543 790962 usertrap_amd64.go:212] [ 34239( 2): 34240( 3)] Found the pattern at ip 55e375a890a0:sysno 273 D0728 19:54:33.328627 790962 usertrap_amd64.go:122] [ 34239( 2): 34240( 3)] Allocate a new trap: 0xc00a90d8c0 35 D0728 19:54:33.328756 790962 usertrap_amd64.go:225] [ 34239( 2): 34240( 3)] Apply the binary patch addr 55e375a890a0 trap addr 61af0 ([184 17 1 0 0 15 5] -> [255 36 37 240 26 6 0]) D0728 19:54:33.631464 790962 task_signals.go:309] [ 34239( 2): 34249( 12)] failed to restore from a signal frame: bad address D0728 19:54:33.631693 790962 task_signals.go:470] [ 34239( 2): 34249( 12)] Notified of signal 11 D0728 19:54:33.631769 790962 task_signals.go:220] [ 34239( 2): 34249( 12)] Signal 11: delivering to handler D0728 19:54:33.741336 790962 usertrap_amd64.go:212] [ 34239( 2): 34239( 2)] Found the pattern at ip 55e375adff2e:sysno 230 D0728 19:54:33.741515 790962 usertrap_amd64.go:122] [ 34239( 2): 34239( 2)] Allocate a new trap: 0xc00a90d8c0 36 D0728 19:54:33.741940 790962 usertrap_amd64.go:225] [ 34239( 2): 34239( 2)] Apply the binary patch addr 55e375adff2e trap addr 61b40 ([184 230 0 0 0 15 5] -> [255 36 37 64 27 6 0]) D0728 19:54:34.230562 790962 usertrap_amd64.go:212] [ 34239( 2): 34239( 2)] Found the pattern at ip 55e375ab3868:sysno 1 D0728 19:54:34.230640 790962 usertrap_amd64.go:122] [ 34239( 2): 34239( 2)] Allocate a new trap: 0xc00a90d8c0 37 D0728 19:54:34.230730 790962 usertrap_amd64.go:225] [ 34239( 2): 34239( 2)] Apply the binary patch addr 55e375ab3868 trap addr 61b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0728 19:54:34.240912 790962 task_exit.go:204] [ 34239( 2): 34239( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.241122 790962 task_signals.go:204] [ 34239( 2): 34245( 8)] Signal 34239, PID: 34245, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:34.241179 790962 task_signals.go:204] [ 34239( 2): 34248( 11)] Signal 34239, PID: 34248, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:34.241274 790962 task_signals.go:204] [ 34239( 2): 34247( 10)] Signal 34239, PID: 34247, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:34.241430 790962 task_signals.go:204] [ 34239( 2): 34249( 12)] Signal 34239, PID: 34249, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:34.241415 790962 task_signals.go:204] [ 34239( 2): 34244( 7)] Signal 34239, PID: 34244, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:34.241590 790962 task_signals.go:204] [ 34239( 2): 34241( 4)] Signal 34239, PID: 34241, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:34.241675 790962 task_signals.go:204] [ 34239( 2): 34251( 14)] Signal 34239, PID: 34251, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:34.241778 790962 task_signals.go:204] [ 34239( 2): 34252( 15)] Signal 34239, PID: 34252, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:34.241930 790962 task_signals.go:204] [ 34239( 2): 34250( 13)] Signal 34239, PID: 34250, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:34.241955 790962 task_signals.go:204] [ 34239( 2): 34243( 6)] Signal 34239, PID: 34243, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:34.242026 790962 task_signals.go:204] [ 34239( 2): 34240( 3)] Signal 34239, PID: 34240, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:34.242134 790962 task_exit.go:204] [ 34239( 2): 34249( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.242265 790962 task_signals.go:204] [ 34239( 2): 34242( 5)] Signal 34239, PID: 34242, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:34.242314 790962 task_signals.go:204] [ 34239( 2): 34246( 9)] Signal 34239, PID: 34246, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:34.242382 790962 task_exit.go:204] [ 34239( 2): 34250( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.242543 790962 task_exit.go:204] [ 34239( 2): 34246( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.242961 790962 task_exit.go:204] [ 34239( 2): 34250( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.243039 790962 task_exit.go:204] [ 34239( 2): 34250( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.243171 790962 task_exit.go:204] [ 34239( 2): 34248( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.243259 790962 task_exit.go:204] [ 34239( 2): 34244( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.243363 790962 task_exit.go:204] [ 34239( 2): 34241( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.243485 790962 task_exit.go:204] [ 34239( 2): 34251( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.243646 790962 task_exit.go:204] [ 34239( 2): 34252( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.243849 790962 task_exit.go:204] [ 34239( 2): 34247( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.243926 790962 task_exit.go:204] [ 34239( 2): 34243( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.244044 790962 task_exit.go:204] [ 34239( 2): 34239( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.244153 790962 task_exit.go:204] [ 34239( 2): 34240( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.244273 790962 task_exit.go:204] [ 34239( 2): 34242( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.244409 790962 task_exit.go:204] [ 34239( 2): 34245( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.244486 790962 task_exit.go:204] [ 34239( 2): 34246( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.244535 790962 task_exit.go:204] [ 34239( 2): 34246( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.245206 790962 task_exit.go:204] [ 34239( 2): 34243( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.245281 790962 task_exit.go:204] [ 34239( 2): 34243( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.245732 790962 task_exit.go:204] [ 34239( 2): 34241( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.245810 790962 task_exit.go:204] [ 34239( 2): 34241( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.245954 790962 task_exit.go:204] [ 34239( 2): 34244( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.246012 790962 task_exit.go:204] [ 34239( 2): 34244( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.246175 790962 task_exit.go:204] [ 34239( 2): 34252( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.246233 790962 task_exit.go:204] [ 34239( 2): 34252( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.246365 790962 task_exit.go:204] [ 34239( 2): 34242( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.246418 790962 task_exit.go:204] [ 34239( 2): 34242( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.246500 790962 task_exit.go:204] [ 34239( 2): 34249( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.246540 790962 task_exit.go:204] [ 34239( 2): 34249( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.246990 790962 task_exit.go:204] [ 34239( 2): 34247( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.247045 790962 task_exit.go:204] [ 34239( 2): 34247( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.247461 790962 task_exit.go:204] [ 34239( 2): 34240( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.247556 790962 task_exit.go:204] [ 34239( 2): 34240( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.247722 790962 task_exit.go:204] [ 34239( 2): 34245( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.247826 790962 task_exit.go:204] [ 34239( 2): 34245( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.247950 790962 task_exit.go:204] [ 34239( 2): 34248( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.248010 790962 task_exit.go:204] [ 34239( 2): 34248( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.259221 790962 task_exit.go:204] [ 34239( 2): 34251( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.259307 790962 task_exit.go:204] [ 34239( 2): 34251( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.259467 790962 task_signals.go:443] [ 34238( 1): 34238( 1)] Discarding ignored signal 17 D0728 19:54:34.259958 790962 task_exit.go:204] [ 34239( 2): 34239( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.264532 790962 task_exit.go:204] [ 34238( 1): 34238( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.270403 790962 task_exit.go:358] [ 34238( 1): 34238( 1)] Init process terminating, killing namespace D0728 19:54:34.270494 790962 task_exit.go:204] [ 34238( 1): 34238( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.270607 790962 task_signals.go:443] [ 34237: 34237] Discarding ignored signal 17 D0728 19:54:34.271804 790962 task_exit.go:204] [ 34238( 1): 34238( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.275285 790962 usertrap_amd64.go:212] [ 34237: 34237] Found the pattern at ip 55e375ab3829:sysno 1 D0728 19:54:34.275415 790962 usertrap_amd64.go:122] [ 34237: 34237] Allocate a new trap: 0xc003430bd0 18 D0728 19:54:34.275651 790962 usertrap_amd64.go:225] [ 34237: 34237] Apply the binary patch addr 55e375ab3829 trap addr 615a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 21 6 0]) D0728 19:54:34.276833 790962 task_exit.go:204] [ 34237: 34237] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:34.277416 790962 task_signals.go:481] [ 34237: 34237] No task notified of signal 9 D0728 19:54:34.361653 790962 task_exit.go:204] [ 34237: 34237] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:34.362085 790962 task_signals.go:470] [ 7: 7] Notified of signal 17 D0728 19:54:34.362833 790962 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0728 19:54:34.363139 790962 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0728 19:54:34.365384 790962 task_exit.go:204] [ 34237: 34237] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:34.378685 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:34.378809 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:34.392648 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:34.393362 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:34.395799 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:34.396326 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:34.397476 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:34.397975 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:34.398758 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:34.399340 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:34.400506 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:34.400694 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:34.400925 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:34.401225 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:34.401399 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:34.401673 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:34.402097 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:34.402406 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:34.402675 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:34.402759 790962 task_signals.go:470] [ 7: 24] Notified of signal 23 D0728 19:54:34.403027 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:34.403060 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:34.474114 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:34.474249 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:34.474474 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:34.474817 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:34.475191 790962 task_signals.go:481] [ 7: 32732] No task notified of signal 23 D0728 19:54:34.475459 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:34.475724 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:34.475821 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:34.476029 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:34.476184 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:34.476878 790962 task_signals.go:179] [ 7: 24] Restarting syscall 202: interrupted by signal 23 D0728 19:54:34.476979 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:34.477002 790962 task_signals.go:220] [ 7: 24] Signal 23: delivering to handler D0728 19:54:34.477154 790962 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0728 19:54:34.477432 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:34.477765 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:34.477917 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:34.478513 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:34.478571 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:34.479931 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:34.480129 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:34.480432 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:34.480592 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:34.480912 790962 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0728 19:54:34.480990 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:34.481045 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:34.481114 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:34.481431 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:34.481672 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:34.481801 790962 task_signals.go:481] [ 7: 32732] No task notified of signal 23 D0728 19:54:34.481940 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:34.482569 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:34.482601 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:34.482829 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.482930 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:34.483111 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:34.483399 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:34.483529 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:34.483195 790962 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0728 19:54:34.483901 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:34.483921 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:34.484257 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:34.484596 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:34.484870 790962 task_signals.go:179] [ 7: 18] Restarting syscall 202: interrupted by signal 23 D0728 19:54:34.484970 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:34.485268 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.486261 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:34.486569 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:34.487001 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:34.487224 790962 task_signals.go:481] [ 7: 32732] No task notified of signal 23 D0728 19:54:34.487304 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:34.487399 790962 task_signals.go:481] [ 7: 32121] No task notified of signal 23 D0728 19:54:34.487589 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:34.487952 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.488232 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:34.488285 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:34.488489 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:34.488761 790962 task_signals.go:481] [ 7: 39] No task notified of signal 23 D0728 19:54:34.489112 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:34.489396 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:34.489656 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:34.488982 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:34.489932 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:34.490080 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:34.490143 790962 task_signals.go:481] [ 7: 32121] No task notified of signal 23 D0728 19:54:34.489618 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:34.490608 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:34.491792 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:34.491883 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:34.492156 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.492822 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:34.493053 790962 task_signals.go:481] [ 7: 32121] No task notified of signal 23 D0728 19:54:34.491806 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:34.493469 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:34.494863 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:34.496019 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:34.496690 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:34.496924 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:34.497237 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:34.497389 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:34.497414 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:34.497622 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:34.497786 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:34.497782 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:34.497879 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:34.498014 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:34.498203 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:34.498469 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:34.498642 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:34.498984 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:34.499042 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:34.499200 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:34.499323 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:34.499421 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:34.499707 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:34.499784 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:34.500110 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:34.500311 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:34.500447 790962 task_signals.go:481] [ 7: 29888] No task notified of signal 23 D0728 19:54:34.500595 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:34.500670 790962 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0728 19:54:34.500830 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.501024 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:34.501137 790962 task_signals.go:481] [ 7: 32143] No task notified of signal 23 D0728 19:54:34.501557 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:34.502047 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:34.502271 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:34.502237 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:34.502548 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:34.502685 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:34.502846 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:34.502985 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:34.503132 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:34.503279 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:34.503317 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:34.503934 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:34.504120 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.504310 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:34.505332 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:34.505444 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:34.505533 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:34.505730 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:34.505688 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:34.505858 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:34.505913 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:34.506049 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.506210 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:34.506854 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:34.507022 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:34.507086 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:34.507244 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:34.507404 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:34.507683 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:34.507742 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.507899 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.507913 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:34.508068 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:34.508184 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:34.508277 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:34.508409 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:34.508541 790962 task_signals.go:481] [ 7: 35] No task notified of signal 23 D0728 19:54:34.508618 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:34.508841 790962 task_signals.go:481] [ 7: 32143] No task notified of signal 23 D0728 19:54:34.508950 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:34.509079 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:34.509450 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:34.509629 790962 task_signals.go:481] [ 7: 32109] No task notified of signal 23 D0728 19:54:34.509525 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:34.506428 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:34.509821 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:34.510006 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:34.510185 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:34.510361 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:34.512152 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.512404 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.516928 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:34.517132 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:34.517734 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:34.517932 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:34.517628 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:34.518115 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:34.518417 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:34.518819 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:34.519002 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:34.519027 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:34.519360 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:34.519441 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:34.519634 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:34.519865 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:34.520043 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:34.519749 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:34.520298 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:34.520373 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:34.520828 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:34.521327 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:34.527810 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:34.528309 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:34.528875 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.529026 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:34.529451 790962 task_signals.go:481] [ 7: 28] No task notified of signal 23 D0728 19:54:34.529646 790962 task_signals.go:481] [ 7: 31] No task notified of signal 23 D0728 19:54:34.530019 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:34.530201 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:34.530435 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:34.530862 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:34.531102 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:34.531485 790962 task_signals.go:481] [ 7: 32323] No task notified of signal 23 D0728 19:54:34.531711 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:34.531789 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:34.531949 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:34.532073 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:34.532193 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:34.532461 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:34.532618 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:34.532806 790962 task_signals.go:481] [ 7: 20] No task notified of signal 23 D0728 19:54:34.533566 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:34.533683 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:34.534169 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:34.534246 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:34.534369 790962 task_signals.go:179] [ 7: 22] Restarting syscall 202: interrupted by signal 23 D0728 19:54:34.534428 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:34.534460 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:34.534450 790962 task_signals.go:179] [ 7: 32322] Restarting syscall 202: interrupted by signal 23 D0728 19:54:34.534529 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:34.534759 790962 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0728 19:54:34.534806 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:34.534801 790962 task_signals.go:179] [ 7: 39] Restarting syscall 202: interrupted by signal 23 D0728 19:54:34.534853 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:34.535038 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:34.535136 790962 task_signals.go:179] [ 7: 10252] Restarting syscall 202: interrupted by signal 23 D0728 19:54:34.535201 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:34.535168 790962 task_signals.go:179] [ 7: 32732] Restarting syscall 202: interrupted by signal 23 D0728 19:54:34.535268 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:34.535665 790962 task_signals.go:481] [ 7: 20] No task notified of signal 23 D0728 19:54:34.535834 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:34.535884 790962 task_signals.go:481] [ 7: 31] No task notified of signal 23 D0728 19:54:34.536140 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.536334 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:34.536353 790962 task_signals.go:481] [ 7: 32323] No task notified of signal 23 D0728 19:54:34.536652 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.536693 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:34.536833 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:34.536910 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:34.537005 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.537373 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:34.537584 790962 task_signals.go:179] [ 7: 35] Restarting syscall 202: interrupted by signal 23 D0728 19:54:34.537671 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:34.537954 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:34.538137 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:34.538209 790962 task_signals.go:481] [ 7: 32121] No task notified of signal 23 D0728 19:54:34.538468 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.538735 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:34.539110 790962 task_signals.go:179] [ 7: 32323] Restarting syscall 202: interrupted by signal 23 D0728 19:54:34.539270 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:34.539140 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:34.539786 790962 task_signals.go:179] [ 7: 20] Restarting syscall 202: interrupted by signal 23 D0728 19:54:34.539850 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:34.548130 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:34.548850 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:34.560625 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.560908 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.561396 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.564261 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.580600 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.581183 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.581861 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.583139 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.585006 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.585454 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.586045 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.586360 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.587070 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.587538 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:34.588614 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:34.589138 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:35.592142 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:35.592446 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:35.597404 790962 task_stop.go:118] [ 7: 40] Entering internal stop (*kernel.vforkStop)(nil) D0728 19:54:35.603082 790962 task_signals.go:481] [ 7: 40] No task notified of signal 23 D0728 19:54:35.604068 790962 syscalls.go:262] [ 34253: 34253] Allocating stack with size of 8388608 bytes D0728 19:54:35.605725 790962 task_stop.go:138] [ 7: 40] Leaving internal stop (*kernel.vforkStop)(nil) D0728 19:54:35.606060 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:35.609815 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7b3223:sysno 218 D0728 19:54:35.609986 790962 usertrap_amd64.go:106] [ 34253: 34253] Map a usertrap vma at 60000 D0728 19:54:35.610391 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 1 D0728 19:54:35.610528 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7b3223 trap addr 60050 ([184 218 0 0 0 15 5] -> [255 36 37 80 0 6 0]) D0728 19:54:35.611915 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7b32b6:sysno 334 D0728 19:54:35.612069 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 2 D0728 19:54:35.612181 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7b32b6 trap addr 600a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 0 6 0]) D0728 19:54:35.616138 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7c3549:sysno 318 D0728 19:54:35.616267 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 3 D0728 19:54:35.616374 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7c3549 trap addr 600f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 0 6 0]) D0728 19:54:35.619404 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7a9780:sysno 12 D0728 19:54:35.619562 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 4 D0728 19:54:35.619675 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7a9780 trap addr 60140 ([184 12 0 0 0 15 5] -> [255 36 37 64 1 6 0]) D0728 19:54:35.622451 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7a9be0:sysno 10 D0728 19:54:35.622537 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 5 D0728 19:54:35.622669 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7a9be0 trap addr 60190 ([184 10 0 0 0 15 5] -> [255 36 37 144 1 6 0]) D0728 19:54:35.624561 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7aaec6:sysno 157 D0728 19:54:35.624644 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 6 D0728 19:54:35.624780 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7aaec6 trap addr 601e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 1 6 0]) D0728 19:54:35.628560 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7a9b5c:sysno 9 D0728 19:54:35.628669 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 7 D0728 19:54:35.628749 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7a9b5c trap addr 60230 ([184 9 0 0 0 15 5] -> [255 36 37 48 2 6 0]) D0728 19:54:35.629599 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7a72a0:sysno 39 D0728 19:54:35.629662 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 8 D0728 19:54:35.629725 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7a72a0 trap addr 60280 ([184 39 0 0 0 15 5] -> [255 36 37 128 2 6 0]) D0728 19:54:35.631367 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7a89e9:sysno 3 D0728 19:54:35.631421 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 9 D0728 19:54:35.631484 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7a89e9 trap addr 602d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 2 6 0]) D0728 19:54:35.633198 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7d5680:sysno 83 D0728 19:54:35.633259 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 10 D0728 19:54:35.633360 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7d5680 trap addr 60320 ([184 83 0 0 0 15 5] -> [255 36 37 32 3 6 0]) D0728 19:54:35.636566 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7a85f0:sysno 90 D0728 19:54:35.636632 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 11 D0728 19:54:35.636764 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7a85f0 trap addr 60370 ([184 90 0 0 0 15 5] -> [255 36 37 112 3 6 0]) D0728 19:54:35.637087 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7a8aa0:sysno 80 D0728 19:54:35.637155 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 12 D0728 19:54:35.637271 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7a8aa0 trap addr 603c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 3 6 0]) D0728 19:54:35.637944 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca76d038:sysno 13 D0728 19:54:35.637999 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 13 D0728 19:54:35.638100 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca76d038 trap addr 60410 ([184 13 0 0 0 15 5] -> [255 36 37 16 4 6 0]) D0728 19:54:35.640667 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7a8a70:sysno 33 D0728 19:54:35.640793 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 14 D0728 19:54:35.640939 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7a8a70 trap addr 60460 ([184 33 0 0 0 15 5] -> [255 36 37 96 4 6 0]) D0728 19:54:35.642506 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7ab280:sysno 272 D0728 19:54:35.642587 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 15 D0728 19:54:35.642712 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7ab280 trap addr 604b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 4 6 0]) D0728 19:54:35.648165 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7a6b4c:sysno 56 D0728 19:54:35.648245 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 16 D0728 19:54:35.648304 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7a6b4c trap addr 60500 ([184 56 0 0 0 15 5] -> [255 36 37 0 5 6 0]) D0728 19:54:35.654617 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7a6b86:sysno 273 D0728 19:54:35.654708 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 17 D0728 19:54:35.655546 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7a650c:sysno 61 D0728 19:54:35.655680 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 17 D0728 19:54:35.655642 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7a6b86 trap addr 60550 ([184 17 1 0 0 15 5] -> [255 36 37 80 5 6 0]) D0728 19:54:35.656292 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7a650c trap addr 60550 ([184 61 0 0 0 15 5] -> [255 36 37 80 5 6 0]) D0728 19:54:35.666454 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7ab223:sysno 165 D0728 19:54:35.666538 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 18 D0728 19:54:35.666622 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7ab223 trap addr 605a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D0728 19:54:35.668533 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7a72e0:sysno 112 D0728 19:54:35.668592 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 19 D0728 19:54:35.668640 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7a72e0 trap addr 605f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 5 6 0]) D0728 19:54:35.670163 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7a869a:sysno 257 D0728 19:54:35.670246 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 20 D0728 19:54:35.670309 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7a869a trap addr 60640 ([184 1 1 0 0 15 5] -> [255 36 37 64 6 6 0]) D0728 19:54:35.674887 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7a8829:sysno 1 D0728 19:54:35.674995 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 21 D0728 19:54:35.675072 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7a8829 trap addr 60690 ([184 1 0 0 0 15 5] -> [255 36 37 144 6 6 0]) D0728 19:54:35.678426 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7ab8a0:sysno 41 D0728 19:54:35.678472 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 22 D0728 19:54:35.678527 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7ab8a0 trap addr 606e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 6 6 0]) D0728 19:54:35.679672 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7a9884:sysno 16 D0728 19:54:35.679768 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 23 D0728 19:54:35.679844 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7a9884 trap addr 60730 ([184 16 0 0 0 15 5] -> [255 36 37 48 7 6 0]) D0728 19:54:35.681059 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7a93e0:sysno 3 D0728 19:54:35.681102 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 24 D0728 19:54:35.681158 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7a93e0 trap addr 60780 ([184 3 0 0 0 15 5] -> [255 36 37 128 7 6 0]) D0728 19:54:35.681767 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7ab7bc:sysno 44 D0728 19:54:35.681860 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 25 D0728 19:54:35.681964 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7ab7bc trap addr 607d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 7 6 0]) D0728 19:54:35.682375 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7ab702:sysno 45 D0728 19:54:35.682427 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 26 D0728 19:54:35.682489 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7ab702 trap addr 60820 ([184 45 0 0 0 15 5] -> [255 36 37 32 8 6 0]) D0728 19:54:35.906272 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7a8620:sysno 258 D0728 19:54:35.906352 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 27 D0728 19:54:35.906430 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7a8620 trap addr 60870 ([184 2 1 0 0 15 5] -> [255 36 37 112 8 6 0]) D0728 19:54:35.910715 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7ab6c3:sysno 55 D0728 19:54:35.910824 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 28 D0728 19:54:35.910905 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7ab6c3 trap addr 608c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 8 6 0]) D0728 19:54:35.936113 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7a650c:sysno 61 D0728 19:54:35.936225 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 29 D0728 19:54:35.940151 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7a650c trap addr 60910 ([184 61 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D0728 19:54:35.943093 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7d4eec:sysno 230 D0728 19:54:35.943326 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 30 D0728 19:54:35.943536 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7d4eec trap addr 60960 ([184 230 0 0 0 15 5] -> [255 36 37 96 9 6 0]) D0728 19:54:35.949898 790962 usertrap_amd64.go:212] [ 34255( 2): 34255( 2)] Found the pattern at ip 556eca7d55e0:sysno 109 D0728 19:54:35.950042 790962 usertrap_amd64.go:122] [ 34255( 2): 34255( 2)] Allocate a new trap: 0xc00442eb10 29 D0728 19:54:35.950207 790962 usertrap_amd64.go:225] [ 34255( 2): 34255( 2)] Apply the binary patch addr 556eca7d55e0 trap addr 60910 ([184 109 0 0 0 15 5] -> [255 36 37 16 9 6 0]) D0728 19:54:35.954220 790962 usertrap_amd64.go:212] [ 34255( 2): 34255( 2)] Found the pattern at ip 556eca7a92a0:sysno 266 D0728 19:54:35.954311 790962 usertrap_amd64.go:122] [ 34255( 2): 34255( 2)] Allocate a new trap: 0xc00442eb10 30 D0728 19:54:35.954390 790962 usertrap_amd64.go:225] [ 34255( 2): 34255( 2)] Apply the binary patch addr 556eca7a92a0 trap addr 60960 ([184 10 1 0 0 15 5] -> [255 36 37 96 9 6 0]) D0728 19:54:35.973072 790962 usertrap_amd64.go:212] [ 34255( 2): 34255( 2)] Found the pattern at ip 556eca77ea22:sysno 14 D0728 19:54:35.973193 790962 usertrap_amd64.go:122] [ 34255( 2): 34255( 2)] Allocate a new trap: 0xc00442eb10 31 D0728 19:54:35.973274 790962 usertrap_amd64.go:225] [ 34255( 2): 34255( 2)] Apply the binary patch addr 556eca77ea22 trap addr 609b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 9 6 0]) D0728 19:54:35.981908 790962 usertrap_amd64.go:212] [ 34255( 2): 34255( 2)] Found the pattern at ip 556eca7d5912:sysno 435 D0728 19:54:35.982055 790962 usertrap_amd64.go:122] [ 34255( 2): 34255( 2)] Allocate a new trap: 0xc00442eb10 32 D0728 19:54:35.982151 790962 usertrap_amd64.go:225] [ 34255( 2): 34255( 2)] Apply the binary patch addr 556eca7d5912 trap addr 60a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 10 6 0]) D0728 19:54:35.983341 790962 usertrap_amd64.go:212] [ 34255( 2): 34255( 2)] Found the pattern at ip 556eca7aae0b:sysno 56 D0728 19:54:35.983543 790962 usertrap_amd64.go:122] [ 34255( 2): 34255( 2)] Allocate a new trap: 0xc00442eb10 33 D0728 19:54:35.983687 790962 usertrap_amd64.go:225] [ 34255( 2): 34255( 2)] Apply the binary patch addr 556eca7aae0b trap addr 60a50 ([184 56 0 0 0 15 5] -> [255 36 37 80 10 6 0]) D0728 19:54:35.992090 790962 usertrap_amd64.go:212] [ 34255( 2): 34255( 2)] Found the pattern at ip 556eca77e990:sysno 14 D0728 19:54:35.992227 790962 usertrap_amd64.go:122] [ 34255( 2): 34255( 2)] Allocate a new trap: 0xc00442eb10 34 D0728 19:54:35.992348 790962 usertrap_amd64.go:225] [ 34255( 2): 34255( 2)] Apply the binary patch addr 556eca77e990 trap addr 60aa0 ([184 14 0 0 0 15 5] -> [255 36 37 160 10 6 0]) D0728 19:54:35.996551 790962 usertrap_amd64.go:212] [ 34255( 2): 34256( 3)] Found the pattern at ip 556eca77e0a0:sysno 273 D0728 19:54:35.996660 790962 usertrap_amd64.go:122] [ 34255( 2): 34256( 3)] Allocate a new trap: 0xc00442eb10 35 D0728 19:54:35.996793 790962 usertrap_amd64.go:225] [ 34255( 2): 34256( 3)] Apply the binary patch addr 556eca77e0a0 trap addr 60af0 ([184 17 1 0 0 15 5] -> [255 36 37 240 10 6 0]) D0728 19:54:36.284323 790962 task_signals.go:309] [ 34255( 2): 34265( 12)] failed to restore from a signal frame: bad address D0728 19:54:36.284469 790962 task_signals.go:470] [ 34255( 2): 34265( 12)] Notified of signal 11 D0728 19:54:36.284599 790962 task_signals.go:220] [ 34255( 2): 34265( 12)] Signal 11: delivering to handler D0728 19:54:36.412261 790962 usertrap_amd64.go:212] [ 34255( 2): 34255( 2)] Found the pattern at ip 556eca7d4f2e:sysno 230 D0728 19:54:36.412407 790962 usertrap_amd64.go:122] [ 34255( 2): 34255( 2)] Allocate a new trap: 0xc00442eb10 36 D0728 19:54:36.412494 790962 usertrap_amd64.go:225] [ 34255( 2): 34255( 2)] Apply the binary patch addr 556eca7d4f2e trap addr 60b40 ([184 230 0 0 0 15 5] -> [255 36 37 64 11 6 0]) D0728 19:54:36.813520 790962 usertrap_amd64.go:212] [ 34255( 2): 34255( 2)] Found the pattern at ip 556eca7a8a13:sysno 3 D0728 19:54:36.813599 790962 usertrap_amd64.go:122] [ 34255( 2): 34255( 2)] Allocate a new trap: 0xc00442eb10 37 D0728 19:54:36.813752 790962 usertrap_amd64.go:225] [ 34255( 2): 34255( 2)] Apply the binary patch addr 556eca7a8a13 trap addr 60b90 ([184 3 0 0 0 15 5] -> [255 36 37 144 11 6 0]) D0728 19:54:36.818280 790962 task_exit.go:204] [ 34255( 2): 34255( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.818517 790962 task_exit.go:204] [ 34255( 2): 34255( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.818473 790962 task_signals.go:204] [ 34255( 2): 34261( 8)] Signal 34255, PID: 34261, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:36.818655 790962 task_signals.go:204] [ 34255( 2): 34258( 5)] Signal 34255, PID: 34258, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:36.818735 790962 task_exit.go:204] [ 34255( 2): 34258( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.818845 790962 task_signals.go:204] [ 34255( 2): 34266( 13)] Signal 34255, PID: 34266, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:36.818841 790962 task_signals.go:204] [ 34255( 2): 34263( 10)] Signal 34255, PID: 34263, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:36.818693 790962 task_signals.go:204] [ 34255( 2): 34262( 9)] Signal 34255, PID: 34262, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:36.819525 790962 task_exit.go:204] [ 34255( 2): 34266( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.819838 790962 task_signals.go:204] [ 34255( 2): 34256( 3)] Signal 34255, PID: 34256, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:36.819900 790962 task_signals.go:204] [ 34255( 2): 34257( 4)] Signal 34255, PID: 34257, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:36.819881 790962 task_signals.go:204] [ 34255( 2): 34265( 12)] Signal 34255, PID: 34265, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:36.819856 790962 task_signals.go:204] [ 34255( 2): 34264( 11)] Signal 34255, PID: 34264, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:36.820029 790962 task_signals.go:204] [ 34255( 2): 34260( 7)] Signal 34255, PID: 34260, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:36.820034 790962 task_signals.go:204] [ 34255( 2): 34267( 14)] Signal 34255, PID: 34267, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:36.820082 790962 task_signals.go:204] [ 34255( 2): 34268( 15)] Signal 34255, PID: 34268, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:36.820080 790962 task_signals.go:204] [ 34255( 2): 34259( 6)] Signal 34255, PID: 34259, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:36.820213 790962 task_exit.go:204] [ 34255( 2): 34263( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.820388 790962 task_exit.go:204] [ 34255( 2): 34261( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.820530 790962 task_exit.go:204] [ 34255( 2): 34262( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.820641 790962 task_exit.go:204] [ 34255( 2): 34256( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.820891 790962 task_exit.go:204] [ 34255( 2): 34256( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.820942 790962 task_exit.go:204] [ 34255( 2): 34256( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.821131 790962 task_exit.go:204] [ 34255( 2): 34257( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.821332 790962 task_exit.go:204] [ 34255( 2): 34265( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.821558 790962 task_exit.go:204] [ 34255( 2): 34264( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.821637 790962 task_exit.go:204] [ 34255( 2): 34260( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.821798 790962 task_exit.go:204] [ 34255( 2): 34267( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.821995 790962 task_exit.go:204] [ 34255( 2): 34268( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.822268 790962 task_exit.go:204] [ 34255( 2): 34259( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:36.822876 790962 task_exit.go:204] [ 34255( 2): 34262( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.822971 790962 task_exit.go:204] [ 34255( 2): 34262( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.823197 790962 task_exit.go:204] [ 34255( 2): 34257( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.823265 790962 task_exit.go:204] [ 34255( 2): 34257( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.823435 790962 task_exit.go:204] [ 34255( 2): 34261( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.823507 790962 task_exit.go:204] [ 34255( 2): 34261( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.823737 790962 task_exit.go:204] [ 34255( 2): 34265( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.823798 790962 task_exit.go:204] [ 34255( 2): 34265( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.824286 790962 task_exit.go:204] [ 34255( 2): 34258( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.824382 790962 task_exit.go:204] [ 34255( 2): 34258( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.824656 790962 task_exit.go:204] [ 34255( 2): 34263( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.824724 790962 task_exit.go:204] [ 34255( 2): 34263( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.824942 790962 task_exit.go:204] [ 34255( 2): 34267( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.825032 790962 task_exit.go:204] [ 34255( 2): 34267( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.825248 790962 task_exit.go:204] [ 34255( 2): 34266( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.825356 790962 task_exit.go:204] [ 34255( 2): 34266( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.825454 790962 task_exit.go:204] [ 34255( 2): 34264( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.825519 790962 task_exit.go:204] [ 34255( 2): 34264( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.825696 790962 task_exit.go:204] [ 34255( 2): 34268( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.825780 790962 task_exit.go:204] [ 34255( 2): 34268( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.825970 790962 task_exit.go:204] [ 34255( 2): 34260( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.826044 790962 task_exit.go:204] [ 34255( 2): 34260( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.831469 790962 task_exit.go:204] [ 34255( 2): 34259( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:36.831583 790962 task_exit.go:204] [ 34255( 2): 34259( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.831740 790962 task_signals.go:443] [ 34254( 1): 34254( 1)] Discarding ignored signal 17 D0728 19:54:36.831884 790962 task_exit.go:204] [ 34255( 2): 34255( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:36.832555 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7aae50:sysno 166 D0728 19:54:36.832636 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 31 D0728 19:54:36.832706 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7aae50 trap addr 609b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 9 6 0]) D0728 19:54:36.836032 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:36.836296 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:36.836995 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:36.837195 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.837357 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:36.837417 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.837621 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:36.837830 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:36.838028 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7a85c3:sysno 262 D0728 19:54:36.838108 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 32 D0728 19:54:36.838074 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:36.838202 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7a85c3 trap addr 60a00 ([184 6 1 0 0 15 5] -> [255 36 37 0 10 6 0]) D0728 19:54:36.838265 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:36.838441 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:36.838617 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:36.839374 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:36.839473 790962 task_signals.go:481] [ 7: 28] No task notified of signal 23 D0728 19:54:36.839570 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:36.839584 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:36.839723 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.839909 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:36.839927 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:36.840102 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:36.840371 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:36.840615 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:36.840658 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:36.840977 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:36.841006 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.841113 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:36.841370 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:36.841470 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:36.841683 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:36.841829 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:36.842022 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:36.842169 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:36.842220 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:36.842217 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:36.842425 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:36.842414 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:36.842610 790962 task_signals.go:179] [ 7: 29888] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.842638 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:36.842674 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:36.842881 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:36.842893 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:36.842715 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:36.843283 790962 task_signals.go:179] [ 7: 32322] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.843392 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:36.843324 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:36.843784 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:36.843889 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:36.844053 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:36.844302 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:36.844767 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:36.844874 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:36.845005 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:36.845074 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:36.845442 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:36.845924 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:36.846129 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:36.846296 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:36.846375 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.846483 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:36.846584 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:36.846558 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.846813 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:36.846996 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:36.847124 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:36.847254 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7d501c:sysno 217 D0728 19:54:36.847294 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:36.847399 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.847334 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 33 D0728 19:54:36.847518 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7d501c trap addr 60a50 ([184 217 0 0 0 15 5] -> [255 36 37 80 10 6 0]) D0728 19:54:36.847640 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:36.848084 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:36.848278 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:36.848393 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:36.848451 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:36.848513 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:36.848612 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.848744 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:36.848873 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:36.848929 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:36.848953 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:36.849257 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:36.849273 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:36.849392 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:36.849651 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:36.849922 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:36.850089 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:36.850193 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:36.850272 790962 task_signals.go:481] [ 7: 32143] No task notified of signal 23 D0728 19:54:36.850389 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:36.850681 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:36.850884 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:36.851061 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:36.851202 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:36.851365 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:36.851596 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:36.851761 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:36.851871 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:36.852507 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:36.852745 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:36.853031 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:36.853451 790962 task_signals.go:481] [ 7: 35] No task notified of signal 23 D0728 19:54:36.853550 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:36.853448 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:36.853978 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:36.854405 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:36.854468 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.854737 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:36.854875 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:36.855170 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:36.855266 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:36.855578 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:36.855728 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:36.856051 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:36.856136 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:36.856125 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7a92d0:sysno 87 D0728 19:54:36.856216 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 34 D0728 19:54:36.856297 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7a92d0 trap addr 60aa0 ([184 87 0 0 0 15 5] -> [255 36 37 160 10 6 0]) D0728 19:54:36.856581 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:36.856781 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.855714 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:36.857018 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:36.857185 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:36.857403 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:36.857438 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:36.857549 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:36.857675 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:36.857754 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:36.857740 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:36.857857 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:36.858208 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.858270 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:36.858360 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:36.858414 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:36.858730 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:36.858909 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:36.858922 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:36.859134 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:36.859181 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:36.859422 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:36.859407 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:36.859561 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:36.859766 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:36.859809 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:36.860340 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:36.860559 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:36.860718 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:36.860772 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:36.860999 790962 task_signals.go:481] [ 7: 32143] No task notified of signal 23 D0728 19:54:36.861433 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:36.861604 790962 usertrap_amd64.go:212] [ 34254( 1): 34254( 1)] Found the pattern at ip 556eca7a9300:sysno 263 D0728 19:54:36.861683 790962 task_signals.go:481] [ 7: 32732] No task notified of signal 23 D0728 19:54:36.861715 790962 usertrap_amd64.go:122] [ 34254( 1): 34254( 1)] Allocate a new trap: 0xc00037cd80 35 D0728 19:54:36.861813 790962 usertrap_amd64.go:225] [ 34254( 1): 34254( 1)] Apply the binary patch addr 556eca7a9300 trap addr 60af0 ([184 7 1 0 0 15 5] -> [255 36 37 240 10 6 0]) D0728 19:54:36.862032 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:36.862210 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:36.862401 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:36.862583 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:36.862942 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:36.863258 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:36.863677 790962 task_signals.go:481] [ 7: 41] No task notified of signal 23 D0728 19:54:36.863809 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:36.864014 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:36.864357 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:36.864529 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:36.864670 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:36.864817 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:36.864938 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:36.865118 790962 task_signals.go:481] [ 7: 32109] No task notified of signal 23 D0728 19:54:36.865362 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:36.865766 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:36.865908 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:36.866440 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:36.867008 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:36.867170 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:36.867580 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:36.867070 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:36.867832 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:36.868044 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:36.868083 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:36.868505 790962 task_signals.go:481] [ 7: 32104] No task notified of signal 23 D0728 19:54:36.868837 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:36.870061 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.870193 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:36.870199 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:36.870692 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:36.870994 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:36.870959 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:36.871399 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:36.871556 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:36.871638 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:36.871737 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:36.872072 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:36.872290 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:36.872522 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:36.872721 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:36.872874 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:36.873124 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:36.873205 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:36.873491 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:36.873526 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.873844 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:36.873804 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.874394 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:36.874565 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:36.874775 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:36.874991 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:36.875192 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:36.875250 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:36.875441 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:36.875485 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:36.875546 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:36.875878 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:36.876171 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:36.876350 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:36.876648 790962 task_signals.go:481] [ 7: 27] No task notified of signal 23 D0728 19:54:36.876903 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:36.877012 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:36.877312 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:36.877641 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:36.877831 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:36.878256 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:36.878555 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:36.879565 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:36.880282 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:36.880483 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:36.880802 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:36.881038 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:36.881145 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:36.881355 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:36.881496 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.881694 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:36.881825 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:36.881990 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:36.882041 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:36.882167 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:36.882314 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:36.882597 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:36.882788 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:36.882815 790962 task_signals.go:179] [ 7: 20] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.882841 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.882875 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:36.882957 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:36.882972 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:36.883137 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:36.883378 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:36.883500 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:36.883559 790962 task_signals.go:179] [ 7: 39] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.883661 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:36.883910 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:36.884299 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:36.884400 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:36.884508 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:36.884570 790962 task_signals.go:179] [ 7: 28] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.884678 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:36.885056 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:36.885150 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:36.885308 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:36.885396 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:36.886047 790962 task_signals.go:179] [ 7: 40] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.886088 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:36.886112 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:36.886384 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:36.886546 790962 task_signals.go:179] [ 7: 10252] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.886594 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:36.886730 790962 task_signals.go:179] [ 7: 32104] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.886787 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:36.886903 790962 task_signals.go:179] [ 7: 27] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.886961 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:36.887139 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:36.887441 790962 task_signals.go:179] [ 7: 22] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.887507 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:36.887840 790962 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.887896 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:36.888084 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:36.888027 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:36.888230 790962 task_signals.go:481] [ 7: 32143] No task notified of signal 23 D0728 19:54:36.888338 790962 task_signals.go:179] [ 7: 35] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.888420 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:36.888702 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.889258 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:36.889426 790962 task_signals.go:179] [ 7: 32109] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.889535 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:36.890684 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:36.890882 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:36.891002 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:36.891662 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:36.965840 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.966195 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.966920 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.967561 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.968072 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.968654 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.969154 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.970381 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.971017 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.972240 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.972974 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.973907 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.974787 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.974920 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.975391 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.975923 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:36.976740 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:36.976910 790962 task_signals.go:179] [ 7: 32143] Restarting syscall 202: interrupted by signal 23 D0728 19:54:36.976966 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:38.002713 790962 usertrap_amd64.go:212] [ 34269( 16): 34269( 16)] Found the pattern at ip 556eca7d55e0:sysno 109 D0728 19:54:38.002829 790962 usertrap_amd64.go:122] [ 34269( 16): 34269( 16)] Allocate a new trap: 0xc000ca3170 36 D0728 19:54:38.003476 790962 usertrap_amd64.go:225] [ 34269( 16): 34269( 16)] Apply the binary patch addr 556eca7d55e0 trap addr 60b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 11 6 0]) D0728 19:54:38.006583 790962 usertrap_amd64.go:212] [ 34269( 16): 34269( 16)] Found the pattern at ip 556eca7a92a0:sysno 266 D0728 19:54:38.006713 790962 usertrap_amd64.go:122] [ 34269( 16): 34269( 16)] Allocate a new trap: 0xc000ca3170 37 D0728 19:54:38.006801 790962 usertrap_amd64.go:225] [ 34269( 16): 34269( 16)] Apply the binary patch addr 556eca7a92a0 trap addr 60b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 11 6 0]) D0728 19:54:38.027933 790962 usertrap_amd64.go:212] [ 34269( 16): 34269( 16)] Found the pattern at ip 556eca77ea22:sysno 14 D0728 19:54:38.028036 790962 usertrap_amd64.go:122] [ 34269( 16): 34269( 16)] Allocate a new trap: 0xc000ca3170 38 D0728 19:54:38.028119 790962 usertrap_amd64.go:225] [ 34269( 16): 34269( 16)] Apply the binary patch addr 556eca77ea22 trap addr 60be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 11 6 0]) D0728 19:54:38.033499 790962 usertrap_amd64.go:212] [ 34269( 16): 34269( 16)] Found the pattern at ip 556eca7d5912:sysno 435 D0728 19:54:38.033579 790962 usertrap_amd64.go:122] [ 34269( 16): 34269( 16)] Allocate a new trap: 0xc000ca3170 39 D0728 19:54:38.033677 790962 usertrap_amd64.go:225] [ 34269( 16): 34269( 16)] Apply the binary patch addr 556eca7d5912 trap addr 60c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 12 6 0]) D0728 19:54:38.034168 790962 usertrap_amd64.go:212] [ 34269( 16): 34269( 16)] Found the pattern at ip 556eca7aae0b:sysno 56 D0728 19:54:38.034269 790962 usertrap_amd64.go:122] [ 34269( 16): 34269( 16)] Allocate a new trap: 0xc000ca3170 40 D0728 19:54:38.034359 790962 usertrap_amd64.go:225] [ 34269( 16): 34269( 16)] Apply the binary patch addr 556eca7aae0b trap addr 60c80 ([184 56 0 0 0 15 5] -> [255 36 37 128 12 6 0]) D0728 19:54:38.037086 790962 usertrap_amd64.go:212] [ 34269( 16): 34269( 16)] Found the pattern at ip 556eca77e990:sysno 14 D0728 19:54:38.037538 790962 usertrap_amd64.go:122] [ 34269( 16): 34269( 16)] Allocate a new trap: 0xc000ca3170 41 D0728 19:54:38.037709 790962 usertrap_amd64.go:225] [ 34269( 16): 34269( 16)] Apply the binary patch addr 556eca77e990 trap addr 60cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 12 6 0]) D0728 19:54:38.038042 790962 usertrap_amd64.go:212] [ 34269( 16): 34270( 17)] Found the pattern at ip 556eca77e0a0:sysno 273 D0728 19:54:38.038206 790962 usertrap_amd64.go:122] [ 34269( 16): 34270( 17)] Allocate a new trap: 0xc000ca3170 42 D0728 19:54:38.038349 790962 usertrap_amd64.go:225] [ 34269( 16): 34270( 17)] Apply the binary patch addr 556eca77e0a0 trap addr 60d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 13 6 0]) D0728 19:54:38.362836 790962 task_signals.go:309] [ 34269( 16): 34279( 26)] failed to restore from a signal frame: bad address D0728 19:54:38.362955 790962 task_signals.go:470] [ 34269( 16): 34279( 26)] Notified of signal 11 D0728 19:54:38.363018 790962 task_signals.go:220] [ 34269( 16): 34279( 26)] Signal 11: delivering to handler D0728 19:54:38.485667 790962 usertrap_amd64.go:212] [ 34269( 16): 34269( 16)] Found the pattern at ip 556eca7d4f2e:sysno 230 D0728 19:54:38.485768 790962 usertrap_amd64.go:122] [ 34269( 16): 34269( 16)] Allocate a new trap: 0xc000ca3170 43 D0728 19:54:38.485836 790962 usertrap_amd64.go:225] [ 34269( 16): 34269( 16)] Apply the binary patch addr 556eca7d4f2e trap addr 60d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 13 6 0]) D0728 19:54:38.829689 790962 usertrap_amd64.go:212] [ 34269( 16): 34269( 16)] Found the pattern at ip 556eca7a8868:sysno 1 D0728 19:54:38.829849 790962 usertrap_amd64.go:122] [ 34269( 16): 34269( 16)] Allocate a new trap: 0xc000ca3170 44 D0728 19:54:38.829964 790962 usertrap_amd64.go:225] [ 34269( 16): 34269( 16)] Apply the binary patch addr 556eca7a8868 trap addr 60dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 13 6 0]) D0728 19:54:38.835983 790962 task_exit.go:204] [ 34269( 16): 34269( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.836446 790962 task_exit.go:204] [ 34269( 16): 34269( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.836677 790962 task_signals.go:204] [ 34269( 16): 34275( 22)] Signal 34269, PID: 34275, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:38.836836 790962 task_exit.go:204] [ 34269( 16): 34275( 22)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.837259 790962 task_signals.go:204] [ 34269( 16): 34273( 20)] Signal 34269, PID: 34273, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:38.837288 790962 task_signals.go:204] [ 34269( 16): 34278( 25)] Signal 34269, PID: 34278, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:38.837372 790962 task_exit.go:204] [ 34269( 16): 34275( 22)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.837471 790962 task_exit.go:204] [ 34269( 16): 34275( 22)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.837698 790962 task_signals.go:204] [ 34269( 16): 34282( 29)] Signal 34269, PID: 34282, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:38.837706 790962 task_signals.go:204] [ 34269( 16): 34270( 17)] Signal 34269, PID: 34270, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:38.837766 790962 task_signals.go:204] [ 34269( 16): 34277( 24)] Signal 34269, PID: 34277, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:38.837830 790962 task_signals.go:204] [ 34269( 16): 34274( 21)] Signal 34269, PID: 34274, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:38.837944 790962 task_signals.go:204] [ 34269( 16): 34280( 27)] Signal 34269, PID: 34280, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:38.837970 790962 task_signals.go:204] [ 34269( 16): 34272( 19)] Signal 34269, PID: 34272, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:38.837790 790962 task_signals.go:204] [ 34269( 16): 34281( 28)] Signal 34269, PID: 34281, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:38.838063 790962 task_signals.go:204] [ 34269( 16): 34279( 26)] Signal 34269, PID: 34279, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:38.838125 790962 task_exit.go:204] [ 34269( 16): 34277( 24)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.838242 790962 task_signals.go:204] [ 34269( 16): 34276( 23)] Signal 34269, PID: 34276, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:38.838295 790962 task_signals.go:204] [ 34269( 16): 34271( 18)] Signal 34269, PID: 34271, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:38.838464 790962 task_exit.go:204] [ 34269( 16): 34276( 23)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.838575 790962 task_exit.go:204] [ 34269( 16): 34274( 21)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.838857 790962 task_exit.go:204] [ 34269( 16): 34274( 21)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.838917 790962 task_exit.go:204] [ 34269( 16): 34274( 21)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.839106 790962 task_exit.go:204] [ 34269( 16): 34277( 24)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.839193 790962 task_exit.go:204] [ 34269( 16): 34277( 24)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.839323 790962 task_exit.go:204] [ 34269( 16): 34278( 25)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.839515 790962 task_exit.go:204] [ 34269( 16): 34278( 25)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.839634 790962 task_exit.go:204] [ 34269( 16): 34278( 25)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.839784 790962 task_exit.go:204] [ 34269( 16): 34282( 29)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.839922 790962 task_exit.go:204] [ 34269( 16): 34270( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.840127 790962 task_exit.go:204] [ 34269( 16): 34270( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.840192 790962 task_exit.go:204] [ 34269( 16): 34270( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.840320 790962 task_exit.go:204] [ 34269( 16): 34280( 27)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.840482 790962 task_exit.go:204] [ 34269( 16): 34280( 27)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.840542 790962 task_exit.go:204] [ 34269( 16): 34280( 27)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.840630 790962 task_exit.go:204] [ 34269( 16): 34272( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.840778 790962 task_exit.go:204] [ 34269( 16): 34272( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.840813 790962 task_exit.go:204] [ 34269( 16): 34272( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.840913 790962 task_exit.go:204] [ 34269( 16): 34273( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.841072 790962 task_exit.go:204] [ 34269( 16): 34273( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.841129 790962 task_exit.go:204] [ 34269( 16): 34273( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.841228 790962 task_exit.go:204] [ 34269( 16): 34281( 28)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.841461 790962 task_exit.go:204] [ 34269( 16): 34271( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.841741 790962 task_exit.go:204] [ 34269( 16): 34271( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.841783 790962 task_exit.go:204] [ 34269( 16): 34271( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.841886 790962 task_exit.go:204] [ 34269( 16): 34279( 26)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.842059 790962 task_exit.go:204] [ 34269( 16): 34279( 26)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.842126 790962 task_exit.go:204] [ 34269( 16): 34279( 26)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.842244 790962 task_exit.go:204] [ 34269( 16): 34276( 23)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.842285 790962 task_exit.go:204] [ 34269( 16): 34276( 23)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.843274 790962 task_exit.go:204] [ 34269( 16): 34281( 28)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.843382 790962 task_exit.go:204] [ 34269( 16): 34281( 28)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.851597 790962 task_exit.go:204] [ 34269( 16): 34282( 29)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.851732 790962 task_exit.go:204] [ 34269( 16): 34282( 29)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.851851 790962 task_signals.go:443] [ 34254( 1): 34254( 1)] Discarding ignored signal 17 D0728 19:54:38.852237 790962 task_exit.go:204] [ 34269( 16): 34269( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.856921 790962 task_exit.go:204] [ 34254( 1): 34254( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.862768 790962 task_exit.go:358] [ 34254( 1): 34254( 1)] Init process terminating, killing namespace D0728 19:54:38.862943 790962 task_exit.go:204] [ 34254( 1): 34254( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.863054 790962 task_signals.go:443] [ 34253: 34253] Discarding ignored signal 17 D0728 19:54:38.864136 790962 task_exit.go:204] [ 34254( 1): 34254( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.868070 790962 usertrap_amd64.go:212] [ 34253: 34253] Found the pattern at ip 556eca7a8829:sysno 1 D0728 19:54:38.868153 790962 usertrap_amd64.go:122] [ 34253: 34253] Allocate a new trap: 0xc00442e510 18 D0728 19:54:38.868231 790962 usertrap_amd64.go:225] [ 34253: 34253] Apply the binary patch addr 556eca7a8829 trap addr 605a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 5 6 0]) D0728 19:54:38.869646 790962 task_exit.go:204] [ 34253: 34253] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:38.870251 790962 task_signals.go:481] [ 34253: 34253] No task notified of signal 9 D0728 19:54:38.875921 790962 task_exit.go:204] [ 34253: 34253] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:38.876031 790962 task_signals.go:470] [ 7: 7] Notified of signal 17 D0728 19:54:38.876522 790962 task_exit.go:204] [ 34253: 34253] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:38.877137 790962 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0728 19:54:38.877290 790962 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0728 19:54:38.897557 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:38.897805 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:38.897951 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:38.898401 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:38.898619 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:38.898826 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:38.899008 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:38.899217 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:38.899545 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:38.900133 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:38.900314 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:38.900467 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:38.900898 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:38.908214 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:38.909456 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:38.910257 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:38.910690 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:38.910871 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:38.911035 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:38.911654 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:38.911664 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:38.911824 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:38.912028 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:38.912751 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:38.913148 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:38.913420 790962 task_signals.go:179] [ 7: 32716] Restarting syscall 202: interrupted by signal 23 D0728 19:54:38.913524 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:38.913788 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:38.913978 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:38.974877 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:38.974969 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:38.975116 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:38.975163 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:38.975579 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:38.975973 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:38.977017 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:38.977324 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:38.977588 790962 task_signals.go:179] [ 7: 10252] Restarting syscall 202: interrupted by signal 23 D0728 19:54:38.977617 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:38.977687 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:38.977904 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:38.978156 790962 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0728 19:54:38.978286 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:38.978351 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:38.978443 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:38.978674 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:38.979509 790962 task_signals.go:481] [ 7: 41] No task notified of signal 23 D0728 19:54:38.979676 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:38.979797 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:38.979847 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:38.980022 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:38.980259 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:38.980840 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:38.981095 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:38.981167 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:38.981343 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:38.981420 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:38.981435 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:38.981774 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:38.981811 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:38.982071 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:38.982170 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:38.982501 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:38.982531 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:38.982593 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:38.982933 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:38.983288 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:38.983494 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:38.983577 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:38.983965 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:38.984111 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:38.984340 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:38.984558 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:38.984717 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:38.984774 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:38.985002 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:38.985019 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:38.985113 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:38.985508 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:38.985642 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:38.985692 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:38.985894 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:38.985960 790962 task_signals.go:481] [ 7: 32109] No task notified of signal 23 D0728 19:54:38.986176 790962 task_signals.go:481] [ 7: 32732] No task notified of signal 23 D0728 19:54:38.986320 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:38.986444 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:38.986652 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:38.987043 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:38.987151 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:38.987188 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:38.987303 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:38.987413 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:38.987290 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:38.987591 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:38.987808 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:38.987989 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:38.988116 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:38.988366 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:38.988424 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:38.988926 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:38.989129 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:38.989369 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:38.989546 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:38.989742 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:38.989773 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:38.989973 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:38.990054 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:38.990339 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:38.990692 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:38.990930 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:38.991070 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:38.991146 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:38.991308 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:38.991476 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:38.991567 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:38.991693 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:38.991711 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:38.991763 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:38.991949 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:38.992191 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:38.992754 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:38.992354 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:38.993086 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:38.993452 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:38.994087 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:38.994412 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:38.994606 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:38.994803 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:38.994864 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:38.995323 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:38.995563 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:38.995991 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:38.996215 790962 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0728 19:54:38.996764 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:38.997289 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:38.997502 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:38.997658 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:38.997681 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:38.997903 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:38.998132 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:38.998432 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:38.999161 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:38.999403 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:38.999649 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:38.999713 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:38.999998 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:39.000203 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:39.001576 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:39.001847 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:39.002095 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:39.003046 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:39.003344 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:39.003796 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:39.003870 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:39.004041 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:39.004367 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:39.004359 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:39.004592 790962 task_signals.go:481] [ 7: 32323] No task notified of signal 23 D0728 19:54:39.004949 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:39.009192 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:39.009386 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:39.009555 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:39.009760 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:39.009973 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:39.010413 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:39.009999 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:39.010798 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:39.012228 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:39.012600 790962 task_signals.go:179] [ 7: 32732] Restarting syscall 202: interrupted by signal 23 D0728 19:54:39.012699 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:39.012721 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:39.013189 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:39.014401 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:39.014597 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:39.014900 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:39.015006 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:39.015153 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:39.015277 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:39.015375 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:39.015463 790962 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0728 19:54:39.015585 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:39.015498 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:39.016042 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:39.016073 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:39.016148 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:39.016373 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:39.016632 790962 task_signals.go:179] [ 7: 32323] Restarting syscall 202: interrupted by signal 23 D0728 19:54:39.016786 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:39.016864 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:39.017476 790962 task_signals.go:481] [ 7: 41] No task notified of signal 23 D0728 19:54:39.017877 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:39.017952 790962 task_signals.go:481] [ 7: 28] No task notified of signal 23 D0728 19:54:39.018134 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:39.018231 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:39.018340 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:39.021017 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:39.021217 790962 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0728 19:54:39.021323 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:39.021612 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:39.021735 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:39.021853 790962 task_signals.go:179] [ 7: 20] Restarting syscall 202: interrupted by signal 23 D0728 19:54:39.021887 790962 task_signals.go:179] [ 7: 32109] Restarting syscall 202: interrupted by signal 23 D0728 19:54:39.021957 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:39.021992 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:39.022027 790962 task_signals.go:179] [ 7: 25] Restarting syscall 202: interrupted by signal 23 D0728 19:54:39.022110 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:39.022215 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:39.022983 790962 task_signals.go:481] [ 7: 22] No task notified of signal 23 D0728 19:54:39.023273 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:39.045766 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:39.045947 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:40.062579 790962 task_stop.go:118] [ 7: 31] Entering internal stop (*kernel.vforkStop)(nil) D0728 19:54:40.073209 790962 syscalls.go:262] [ 34283: 34283] Allocating stack with size of 8388608 bytes D0728 19:54:40.074446 790962 task_stop.go:138] [ 7: 31] Leaving internal stop (*kernel.vforkStop)(nil) D0728 19:54:40.077716 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302e3223:sysno 218 D0728 19:54:40.077900 790962 usertrap_amd64.go:106] [ 34283: 34283] Map a usertrap vma at 68000 D0728 19:54:40.078271 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 1 D0728 19:54:40.078453 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302e3223 trap addr 68050 ([184 218 0 0 0 15 5] -> [255 36 37 80 128 6 0]) D0728 19:54:40.080675 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302e32b6:sysno 334 D0728 19:54:40.080819 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 2 D0728 19:54:40.080929 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302e32b6 trap addr 680a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 128 6 0]) D0728 19:54:40.083095 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302f3549:sysno 318 D0728 19:54:40.083183 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 3 D0728 19:54:40.083256 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302f3549 trap addr 680f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 128 6 0]) D0728 19:54:40.087034 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302d9780:sysno 12 D0728 19:54:40.087131 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 4 D0728 19:54:40.087204 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302d9780 trap addr 68140 ([184 12 0 0 0 15 5] -> [255 36 37 64 129 6 0]) D0728 19:54:40.091935 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302d9be0:sysno 10 D0728 19:54:40.092005 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 5 D0728 19:54:40.092122 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302d9be0 trap addr 68190 ([184 10 0 0 0 15 5] -> [255 36 37 144 129 6 0]) D0728 19:54:40.093833 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302daec6:sysno 157 D0728 19:54:40.093945 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 6 D0728 19:54:40.094044 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302daec6 trap addr 681e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 129 6 0]) D0728 19:54:40.097607 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302d9b5c:sysno 9 D0728 19:54:40.097727 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 7 D0728 19:54:40.097812 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302d9b5c trap addr 68230 ([184 9 0 0 0 15 5] -> [255 36 37 48 130 6 0]) D0728 19:54:40.098400 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302d72a0:sysno 39 D0728 19:54:40.098488 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 8 D0728 19:54:40.098562 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302d72a0 trap addr 68280 ([184 39 0 0 0 15 5] -> [255 36 37 128 130 6 0]) D0728 19:54:40.100513 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302d89e9:sysno 3 D0728 19:54:40.100582 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 9 D0728 19:54:40.100668 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302d89e9 trap addr 682d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 130 6 0]) D0728 19:54:40.102752 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d30305680:sysno 83 D0728 19:54:40.102819 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 10 D0728 19:54:40.102910 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d30305680 trap addr 68320 ([184 83 0 0 0 15 5] -> [255 36 37 32 131 6 0]) D0728 19:54:40.104825 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302d85f0:sysno 90 D0728 19:54:40.104917 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 11 D0728 19:54:40.105045 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302d85f0 trap addr 68370 ([184 90 0 0 0 15 5] -> [255 36 37 112 131 6 0]) D0728 19:54:40.105417 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302d8aa0:sysno 80 D0728 19:54:40.105520 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 12 D0728 19:54:40.105606 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302d8aa0 trap addr 683c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 131 6 0]) D0728 19:54:40.106014 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d3029d038:sysno 13 D0728 19:54:40.106093 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 13 D0728 19:54:40.106181 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d3029d038 trap addr 68410 ([184 13 0 0 0 15 5] -> [255 36 37 16 132 6 0]) D0728 19:54:40.108981 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302d8a70:sysno 33 D0728 19:54:40.109068 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 14 D0728 19:54:40.109190 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302d8a70 trap addr 68460 ([184 33 0 0 0 15 5] -> [255 36 37 96 132 6 0]) D0728 19:54:40.111246 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302db280:sysno 272 D0728 19:54:40.111347 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 15 D0728 19:54:40.111460 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302db280 trap addr 684b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 132 6 0]) D0728 19:54:40.113183 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302d6b4c:sysno 56 D0728 19:54:40.113260 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 16 D0728 19:54:40.113369 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302d6b4c trap addr 68500 ([184 56 0 0 0 15 5] -> [255 36 37 0 133 6 0]) D0728 19:54:40.121113 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302d6b86:sysno 273 D0728 19:54:40.121233 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 17 D0728 19:54:40.122152 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302d6b86 trap addr 68550 ([184 17 1 0 0 15 5] -> [255 36 37 80 133 6 0]) D0728 19:54:40.123217 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302d650c:sysno 61 D0728 19:54:40.123358 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 17 D0728 19:54:40.124043 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302d650c trap addr 68550 ([184 61 0 0 0 15 5] -> [255 36 37 80 133 6 0]) D0728 19:54:40.130841 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302db223:sysno 165 D0728 19:54:40.130909 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 18 D0728 19:54:40.131018 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302db223 trap addr 685a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 133 6 0]) D0728 19:54:40.133912 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302d72e0:sysno 112 D0728 19:54:40.134032 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 19 D0728 19:54:40.134133 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302d72e0 trap addr 685f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 133 6 0]) D0728 19:54:40.146332 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302d869a:sysno 257 D0728 19:54:40.146435 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 20 D0728 19:54:40.146564 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302d869a trap addr 68640 ([184 1 1 0 0 15 5] -> [255 36 37 64 134 6 0]) D0728 19:54:40.155040 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302d8829:sysno 1 D0728 19:54:40.155125 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 21 D0728 19:54:40.155189 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302d8829 trap addr 68690 ([184 1 0 0 0 15 5] -> [255 36 37 144 134 6 0]) D0728 19:54:40.158828 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302db8a0:sysno 41 D0728 19:54:40.158900 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 22 D0728 19:54:40.159010 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302db8a0 trap addr 686e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 134 6 0]) D0728 19:54:40.160924 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302d9884:sysno 16 D0728 19:54:40.161037 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 23 D0728 19:54:40.161129 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302d9884 trap addr 68730 ([184 16 0 0 0 15 5] -> [255 36 37 48 135 6 0]) D0728 19:54:40.162370 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302d93e0:sysno 3 D0728 19:54:40.162462 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 24 D0728 19:54:40.162536 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302d93e0 trap addr 68780 ([184 3 0 0 0 15 5] -> [255 36 37 128 135 6 0]) D0728 19:54:40.163278 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302db7bc:sysno 44 D0728 19:54:40.163350 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 25 D0728 19:54:40.163432 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302db7bc trap addr 687d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 135 6 0]) D0728 19:54:40.163870 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302db702:sysno 45 D0728 19:54:40.163925 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 26 D0728 19:54:40.164015 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302db702 trap addr 68820 ([184 45 0 0 0 15 5] -> [255 36 37 32 136 6 0]) D0728 19:54:40.443100 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302d8620:sysno 258 D0728 19:54:40.443234 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 27 D0728 19:54:40.443338 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302d8620 trap addr 68870 ([184 2 1 0 0 15 5] -> [255 36 37 112 136 6 0]) D0728 19:54:40.445759 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302db6c3:sysno 55 D0728 19:54:40.445851 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 28 D0728 19:54:40.445917 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302db6c3 trap addr 688c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 136 6 0]) D0728 19:54:40.481212 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302d650c:sysno 61 D0728 19:54:40.481298 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 29 D0728 19:54:40.481931 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302d650c trap addr 68910 ([184 61 0 0 0 15 5] -> [255 36 37 16 137 6 0]) D0728 19:54:40.485153 790962 usertrap_amd64.go:212] [ 34285( 2): 34285( 2)] Found the pattern at ip 558d303055e0:sysno 109 D0728 19:54:40.485264 790962 usertrap_amd64.go:122] [ 34285( 2): 34285( 2)] Allocate a new trap: 0xc0039867e0 29 D0728 19:54:40.485278 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d30304eec:sysno 230 D0728 19:54:40.485384 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 30 D0728 19:54:40.485444 790962 usertrap_amd64.go:225] [ 34285( 2): 34285( 2)] Apply the binary patch addr 558d303055e0 trap addr 68910 ([184 109 0 0 0 15 5] -> [255 36 37 16 137 6 0]) D0728 19:54:40.485498 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d30304eec trap addr 68960 ([184 230 0 0 0 15 5] -> [255 36 37 96 137 6 0]) D0728 19:54:40.488829 790962 usertrap_amd64.go:212] [ 34285( 2): 34285( 2)] Found the pattern at ip 558d302d92a0:sysno 266 D0728 19:54:40.488888 790962 usertrap_amd64.go:122] [ 34285( 2): 34285( 2)] Allocate a new trap: 0xc0039867e0 30 D0728 19:54:40.488958 790962 usertrap_amd64.go:225] [ 34285( 2): 34285( 2)] Apply the binary patch addr 558d302d92a0 trap addr 68960 ([184 10 1 0 0 15 5] -> [255 36 37 96 137 6 0]) D0728 19:54:40.511574 790962 usertrap_amd64.go:212] [ 34285( 2): 34285( 2)] Found the pattern at ip 558d302aea22:sysno 14 D0728 19:54:40.511690 790962 usertrap_amd64.go:122] [ 34285( 2): 34285( 2)] Allocate a new trap: 0xc0039867e0 31 D0728 19:54:40.511777 790962 usertrap_amd64.go:225] [ 34285( 2): 34285( 2)] Apply the binary patch addr 558d302aea22 trap addr 689b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 137 6 0]) D0728 19:54:40.520974 790962 usertrap_amd64.go:212] [ 34285( 2): 34285( 2)] Found the pattern at ip 558d30305912:sysno 435 D0728 19:54:40.521121 790962 usertrap_amd64.go:122] [ 34285( 2): 34285( 2)] Allocate a new trap: 0xc0039867e0 32 D0728 19:54:40.521292 790962 usertrap_amd64.go:225] [ 34285( 2): 34285( 2)] Apply the binary patch addr 558d30305912 trap addr 68a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 138 6 0]) D0728 19:54:40.522733 790962 usertrap_amd64.go:212] [ 34285( 2): 34285( 2)] Found the pattern at ip 558d302dae0b:sysno 56 D0728 19:54:40.522948 790962 usertrap_amd64.go:122] [ 34285( 2): 34285( 2)] Allocate a new trap: 0xc0039867e0 33 D0728 19:54:40.523118 790962 usertrap_amd64.go:225] [ 34285( 2): 34285( 2)] Apply the binary patch addr 558d302dae0b trap addr 68a50 ([184 56 0 0 0 15 5] -> [255 36 37 80 138 6 0]) D0728 19:54:40.533057 790962 usertrap_amd64.go:212] [ 34285( 2): 34285( 2)] Found the pattern at ip 558d302ae990:sysno 14 D0728 19:54:40.533176 790962 usertrap_amd64.go:122] [ 34285( 2): 34285( 2)] Allocate a new trap: 0xc0039867e0 34 D0728 19:54:40.533287 790962 usertrap_amd64.go:225] [ 34285( 2): 34285( 2)] Apply the binary patch addr 558d302ae990 trap addr 68aa0 ([184 14 0 0 0 15 5] -> [255 36 37 160 138 6 0]) D0728 19:54:40.533448 790962 usertrap_amd64.go:212] [ 34285( 2): 34286( 3)] Found the pattern at ip 558d302ae0a0:sysno 273 D0728 19:54:40.533512 790962 usertrap_amd64.go:122] [ 34285( 2): 34286( 3)] Allocate a new trap: 0xc0039867e0 35 D0728 19:54:40.533595 790962 usertrap_amd64.go:225] [ 34285( 2): 34286( 3)] Apply the binary patch addr 558d302ae0a0 trap addr 68af0 ([184 17 1 0 0 15 5] -> [255 36 37 240 138 6 0]) D0728 19:54:40.833054 790962 task_signals.go:309] [ 34285( 2): 34295( 12)] failed to restore from a signal frame: bad address D0728 19:54:40.833245 790962 task_signals.go:470] [ 34285( 2): 34295( 12)] Notified of signal 11 D0728 19:54:40.833329 790962 task_signals.go:220] [ 34285( 2): 34295( 12)] Signal 11: delivering to handler D0728 19:54:40.949268 790962 usertrap_amd64.go:212] [ 34285( 2): 34285( 2)] Found the pattern at ip 558d30304f2e:sysno 230 D0728 19:54:40.949366 790962 usertrap_amd64.go:122] [ 34285( 2): 34285( 2)] Allocate a new trap: 0xc0039867e0 36 D0728 19:54:40.949483 790962 usertrap_amd64.go:225] [ 34285( 2): 34285( 2)] Apply the binary patch addr 558d30304f2e trap addr 68b40 ([184 230 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0728 19:54:41.341754 790962 usertrap_amd64.go:212] [ 34285( 2): 34285( 2)] Found the pattern at ip 558d302d8a13:sysno 3 D0728 19:54:41.341849 790962 usertrap_amd64.go:122] [ 34285( 2): 34285( 2)] Allocate a new trap: 0xc0039867e0 37 D0728 19:54:41.341975 790962 usertrap_amd64.go:225] [ 34285( 2): 34285( 2)] Apply the binary patch addr 558d302d8a13 trap addr 68b90 ([184 3 0 0 0 15 5] -> [255 36 37 144 139 6 0]) D0728 19:54:41.346238 790962 task_exit.go:204] [ 34285( 2): 34285( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.346432 790962 task_signals.go:204] [ 34285( 2): 34288( 5)] Signal 34285, PID: 34288, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:41.346536 790962 task_signals.go:204] [ 34285( 2): 34289( 6)] Signal 34285, PID: 34289, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:41.346591 790962 task_signals.go:204] [ 34285( 2): 34290( 7)] Signal 34285, PID: 34290, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:41.346667 790962 task_signals.go:204] [ 34285( 2): 34291( 8)] Signal 34285, PID: 34291, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:41.346863 790962 task_signals.go:204] [ 34285( 2): 34292( 9)] Signal 34285, PID: 34292, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:41.347050 790962 task_signals.go:204] [ 34285( 2): 34293( 10)] Signal 34285, PID: 34293, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:41.347134 790962 task_signals.go:204] [ 34285( 2): 34298( 15)] Signal 34285, PID: 34298, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:41.347177 790962 task_signals.go:204] [ 34285( 2): 34294( 11)] Signal 34285, PID: 34294, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:41.347265 790962 task_signals.go:204] [ 34285( 2): 34295( 12)] Signal 34285, PID: 34295, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:41.347286 790962 task_exit.go:204] [ 34285( 2): 34294( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.347722 790962 task_exit.go:204] [ 34285( 2): 34288( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.347949 790962 task_exit.go:204] [ 34285( 2): 34288( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.348021 790962 task_exit.go:204] [ 34285( 2): 34288( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.348146 790962 task_exit.go:204] [ 34285( 2): 34294( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.348197 790962 task_exit.go:204] [ 34285( 2): 34294( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.348292 790962 task_exit.go:204] [ 34285( 2): 34293( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.348388 790962 task_exit.go:204] [ 34285( 2): 34289( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.348476 790962 task_exit.go:204] [ 34285( 2): 34290( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.348575 790962 task_exit.go:204] [ 34285( 2): 34291( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.348696 790962 task_exit.go:204] [ 34285( 2): 34292( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.348787 790962 task_exit.go:204] [ 34285( 2): 34298( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.349064 790962 task_exit.go:204] [ 34285( 2): 34285( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.349127 790962 task_exit.go:204] [ 34285( 2): 34295( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.349303 790962 task_exit.go:204] [ 34285( 2): 34289( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.349365 790962 task_exit.go:204] [ 34285( 2): 34289( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.349568 790962 task_exit.go:204] [ 34285( 2): 34298( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.349623 790962 task_exit.go:204] [ 34285( 2): 34298( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.350005 790962 task_exit.go:204] [ 34285( 2): 34293( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.350050 790962 task_exit.go:204] [ 34285( 2): 34293( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.350143 790962 task_exit.go:204] [ 34285( 2): 34290( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.350183 790962 task_exit.go:204] [ 34285( 2): 34290( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.350361 790962 task_exit.go:204] [ 34285( 2): 34292( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.350439 790962 task_exit.go:204] [ 34285( 2): 34292( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.350630 790962 task_exit.go:204] [ 34285( 2): 34295( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.350689 790962 task_exit.go:204] [ 34285( 2): 34295( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.350894 790962 task_exit.go:204] [ 34285( 2): 34291( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.350945 790962 task_exit.go:204] [ 34285( 2): 34291( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.431932 790962 task_signals.go:204] [ 34285( 2): 34296( 13)] Signal 34285, PID: 34296, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:41.431982 790962 task_signals.go:204] [ 34285( 2): 34297( 14)] Signal 34285, PID: 34297, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:41.432026 790962 task_signals.go:204] [ 34285( 2): 34286( 3)] Signal 34285, PID: 34286, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:41.432094 790962 task_exit.go:204] [ 34285( 2): 34296( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.432236 790962 task_signals.go:204] [ 34285( 2): 34287( 4)] Signal 34285, PID: 34287, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:41.432271 790962 task_exit.go:204] [ 34285( 2): 34297( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.432631 790962 task_exit.go:204] [ 34285( 2): 34287( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.433038 790962 task_exit.go:204] [ 34285( 2): 34286( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:41.433200 790962 task_exit.go:204] [ 34285( 2): 34287( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.433263 790962 task_exit.go:204] [ 34285( 2): 34287( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.433749 790962 task_exit.go:204] [ 34285( 2): 34297( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.433832 790962 task_exit.go:204] [ 34285( 2): 34297( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.433992 790962 task_exit.go:204] [ 34285( 2): 34296( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.434047 790962 task_exit.go:204] [ 34285( 2): 34296( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.440163 790962 task_exit.go:204] [ 34285( 2): 34286( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:41.440292 790962 task_exit.go:204] [ 34285( 2): 34286( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.440400 790962 task_signals.go:443] [ 34284( 1): 34284( 1)] Discarding ignored signal 17 D0728 19:54:41.441335 790962 task_exit.go:204] [ 34285( 2): 34285( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:41.445844 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:41.446088 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:41.446236 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:41.446326 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:41.447094 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:41.447508 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:41.447836 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.447940 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:41.448153 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:41.448293 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:41.448911 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:41.449205 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:41.451833 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302dae50:sysno 166 D0728 19:54:41.451950 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 31 D0728 19:54:41.452057 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302dae50 trap addr 689b0 ([184 166 0 0 0 15 5] -> [255 36 37 176 137 6 0]) D0728 19:54:41.452114 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:41.452257 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:41.452484 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:41.452622 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:41.452758 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:41.452849 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:41.452887 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:41.453568 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:41.453795 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:41.454079 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:41.454296 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:41.455534 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:41.455730 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:41.455781 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:41.455891 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:41.456159 790962 task_signals.go:179] [ 7: 10252] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.456401 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:41.456394 790962 task_signals.go:470] [ 7: 34] Notified of signal 23 D0728 19:54:41.456786 790962 task_signals.go:481] [ 7: 18] No task notified of signal 23 D0728 19:54:41.457004 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:41.457135 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:41.457277 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.457321 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:41.457576 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:41.457560 790962 task_signals.go:220] [ 7: 34] Signal 23: delivering to handler D0728 19:54:41.457651 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:41.458070 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:41.458225 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:41.458365 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:41.458379 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:41.458609 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:41.458734 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:41.458718 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:41.458985 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:41.459103 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:41.459162 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:41.459200 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:41.459347 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:41.459395 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:41.459588 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302d85c3:sysno 262 D0728 19:54:41.459722 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 32 D0728 19:54:41.459798 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302d85c3 trap addr 68a00 ([184 6 1 0 0 15 5] -> [255 36 37 0 138 6 0]) D0728 19:54:41.459862 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:41.460309 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:41.460473 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:41.460547 790962 task_signals.go:481] [ 7: 20] No task notified of signal 23 D0728 19:54:41.460650 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:41.460861 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:41.461051 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:41.461073 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:41.461123 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:41.461324 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:41.461481 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:41.461629 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:41.462029 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:41.462722 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:41.467188 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:41.467385 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.467393 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:41.467558 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:41.467776 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:41.467834 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:41.467969 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:41.468090 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:41.468209 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:41.468215 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:41.468672 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:41.468757 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:41.468895 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:41.468894 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:41.468891 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:41.469080 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:41.469052 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:41.469279 790962 task_signals.go:179] [ 7: 28] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.469316 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:41.469318 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:41.469433 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:41.469486 790962 task_signals.go:179] [ 7: 36] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.469605 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:41.469514 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:41.470206 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:41.470624 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:41.470934 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:41.471056 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:41.471204 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:41.471567 790962 task_signals.go:470] [ 7: 32121] Notified of signal 23 D0728 19:54:41.471818 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:41.472131 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:41.472173 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:41.472336 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:41.472369 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:41.472572 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:41.472640 790962 task_signals.go:470] [ 7: 26] Notified of signal 23 D0728 19:54:41.472743 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:41.472867 790962 task_signals.go:470] [ 7: 34] Notified of signal 23 D0728 19:54:41.472973 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:41.473089 790962 task_signals.go:220] [ 7: 34] Signal 23: delivering to handler D0728 19:54:41.473210 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:41.473416 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:41.473622 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:41.473763 790962 task_signals.go:481] [ 7: 39] No task notified of signal 23 D0728 19:54:41.474147 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:41.474271 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:41.474420 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:41.474630 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:41.474618 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:41.474808 790962 task_signals.go:481] [ 7: 20] No task notified of signal 23 D0728 19:54:41.474984 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:41.475054 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:41.475334 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:41.475358 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:41.475315 790962 task_signals.go:179] [ 7: 32121] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.475514 790962 task_signals.go:220] [ 7: 32121] Signal 23: delivering to handler D0728 19:54:41.475709 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:41.475579 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:41.475938 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:41.476098 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:41.476298 790962 task_signals.go:481] [ 7: 27] No task notified of signal 23 D0728 19:54:41.476285 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:41.476346 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:41.476543 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:41.477482 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:41.477578 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:41.478205 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:41.478429 790962 task_signals.go:220] [ 7: 26] Signal 23: delivering to handler D0728 19:54:41.478611 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:41.478858 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:41.479295 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.479901 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:41.480358 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d3030501c:sysno 217 D0728 19:54:41.480550 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:41.480605 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 33 D0728 19:54:41.480473 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:41.480947 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d3030501c trap addr 68a50 ([184 217 0 0 0 15 5] -> [255 36 37 80 138 6 0]) D0728 19:54:41.481083 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:41.481409 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:41.481516 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:41.481708 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:41.481706 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:41.482022 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:41.482183 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:41.482348 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:41.482475 790962 task_signals.go:179] [ 7: 40] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.482498 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:41.482561 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:41.482639 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:41.482655 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:41.482766 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:41.482823 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:41.482914 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:41.483020 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:41.483202 790962 task_signals.go:470] [ 7: 26] Notified of signal 23 D0728 19:54:41.483367 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:41.483499 790962 task_signals.go:220] [ 7: 26] Signal 23: delivering to handler D0728 19:54:41.483547 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:41.484147 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:41.484378 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:41.484489 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:41.484746 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:41.484888 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:41.485063 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:41.485384 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:41.488774 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:41.488848 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.489188 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:41.489273 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:41.489308 790962 task_signals.go:179] [ 7: 41] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.489405 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:41.489465 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:41.489784 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:41.489794 790962 task_signals.go:470] [ 7: 24] Notified of signal 23 D0728 19:54:41.490783 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302d92d0:sysno 87 D0728 19:54:41.490927 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 34 D0728 19:54:41.490912 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:41.491051 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302d92d0 trap addr 68aa0 ([184 87 0 0 0 15 5] -> [255 36 37 160 138 6 0]) D0728 19:54:41.491737 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:41.491906 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:41.491965 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:41.491993 790962 task_signals.go:481] [ 7: 32109] No task notified of signal 23 D0728 19:54:41.492210 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:41.492356 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:41.492450 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:41.492446 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:41.492600 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:41.493071 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:41.493312 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:41.493642 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:41.493845 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:41.494002 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:41.494147 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:41.494177 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:41.494238 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:41.494392 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:41.494456 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:41.494612 790962 task_signals.go:220] [ 7: 24] Signal 23: delivering to handler D0728 19:54:41.494650 790962 task_signals.go:481] [ 7: 39] No task notified of signal 23 D0728 19:54:41.494629 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:41.494820 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:41.494881 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:41.495015 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:41.495162 790962 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.494834 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.495220 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:41.495263 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:41.495348 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:41.495021 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:41.495123 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:41.495408 790962 task_signals.go:481] [ 7: 32732] No task notified of signal 23 D0728 19:54:41.495132 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:41.495694 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:41.495044 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:41.496123 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:41.496161 790962 task_signals.go:481] [ 7: 27] No task notified of signal 23 D0728 19:54:41.496352 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:41.497577 790962 task_signals.go:481] [ 7: 32104] No task notified of signal 23 D0728 19:54:41.497661 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:41.497705 790962 usertrap_amd64.go:212] [ 34284( 1): 34284( 1)] Found the pattern at ip 558d302d9300:sysno 263 D0728 19:54:41.497745 790962 usertrap_amd64.go:122] [ 34284( 1): 34284( 1)] Allocate a new trap: 0xc0031523c0 35 D0728 19:54:41.497844 790962 usertrap_amd64.go:225] [ 34284( 1): 34284( 1)] Apply the binary patch addr 558d302d9300 trap addr 68af0 ([184 7 1 0 0 15 5] -> [255 36 37 240 138 6 0]) D0728 19:54:41.497871 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:41.498045 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:41.498068 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:41.498427 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:41.498583 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:41.499549 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:41.499702 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:41.500023 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:41.500123 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:41.500165 790962 task_signals.go:481] [ 7: 24] No task notified of signal 23 D0728 19:54:41.498406 790962 task_signals.go:179] [ 7: 32716] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.502274 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:41.502338 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:41.502518 790962 task_signals.go:220] [ 7: 24] Signal 23: delivering to handler D0728 19:54:41.502762 790962 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0728 19:54:41.502193 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:41.502944 790962 task_signals.go:481] [ 7: 24] No task notified of signal 23 D0728 19:54:41.503199 790962 task_signals.go:481] [ 7: 32104] No task notified of signal 23 D0728 19:54:41.503183 790962 task_signals.go:220] [ 7: 24] Signal 23: delivering to handler D0728 19:54:41.503350 790962 task_signals.go:481] [ 7: 32732] No task notified of signal 23 D0728 19:54:41.503669 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:41.503816 790962 task_signals.go:481] [ 7: 27] No task notified of signal 23 D0728 19:54:41.503899 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:41.504205 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:41.504332 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:41.504360 790962 task_signals.go:179] [ 7: 39] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.504425 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.504441 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:41.504543 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:41.504769 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:41.505049 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:41.505171 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:41.505283 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:41.505393 790962 task_signals.go:179] [ 7: 32109] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.505486 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:41.505615 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:41.506443 790962 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0728 19:54:41.506862 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:41.506997 790962 task_signals.go:179] [ 7: 31] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.507048 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:41.507120 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.507399 790962 task_signals.go:179] [ 7: 36] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.507475 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:41.507789 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:41.508095 790962 task_signals.go:179] [ 7: 32104] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.508215 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:41.508312 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:41.508527 790962 task_signals.go:179] [ 7: 10252] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.508521 790962 task_signals.go:179] [ 7: 32732] Restarting syscall 202: interrupted by signal 23 D0728 19:54:41.508581 790962 task_signals.go:481] [ 7: 15] No task notified of signal 23 D0728 19:54:41.508618 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:41.508624 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:41.508759 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:41.509163 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:41.509733 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:41.510029 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:41.575937 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:41.576299 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.578673 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:41.579184 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.579735 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:41.580244 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.580801 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:41.581269 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.581952 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:41.582428 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.582892 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:41.583478 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.584164 790962 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0728 19:54:41.584395 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:41.584800 790962 task_signals.go:481] [ 7: 10] No task notified of signal 23 D0728 19:54:41.585083 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:42.607626 790962 usertrap_amd64.go:212] [ 34299( 16): 34299( 16)] Found the pattern at ip 558d303055e0:sysno 109 D0728 19:54:42.607782 790962 usertrap_amd64.go:122] [ 34299( 16): 34299( 16)] Allocate a new trap: 0xc004f82a20 36 D0728 19:54:42.608325 790962 usertrap_amd64.go:225] [ 34299( 16): 34299( 16)] Apply the binary patch addr 558d303055e0 trap addr 68b40 ([184 109 0 0 0 15 5] -> [255 36 37 64 139 6 0]) D0728 19:54:42.611179 790962 usertrap_amd64.go:212] [ 34299( 16): 34299( 16)] Found the pattern at ip 558d302d92a0:sysno 266 D0728 19:54:42.611303 790962 usertrap_amd64.go:122] [ 34299( 16): 34299( 16)] Allocate a new trap: 0xc004f82a20 37 D0728 19:54:42.611411 790962 usertrap_amd64.go:225] [ 34299( 16): 34299( 16)] Apply the binary patch addr 558d302d92a0 trap addr 68b90 ([184 10 1 0 0 15 5] -> [255 36 37 144 139 6 0]) D0728 19:54:42.624842 790962 usertrap_amd64.go:212] [ 34299( 16): 34299( 16)] Found the pattern at ip 558d302aea22:sysno 14 D0728 19:54:42.624919 790962 usertrap_amd64.go:122] [ 34299( 16): 34299( 16)] Allocate a new trap: 0xc004f82a20 38 D0728 19:54:42.625040 790962 usertrap_amd64.go:225] [ 34299( 16): 34299( 16)] Apply the binary patch addr 558d302aea22 trap addr 68be0 ([184 14 0 0 0 15 5] -> [255 36 37 224 139 6 0]) D0728 19:54:42.630523 790962 usertrap_amd64.go:212] [ 34299( 16): 34299( 16)] Found the pattern at ip 558d30305912:sysno 435 D0728 19:54:42.630629 790962 usertrap_amd64.go:122] [ 34299( 16): 34299( 16)] Allocate a new trap: 0xc004f82a20 39 D0728 19:54:42.630703 790962 usertrap_amd64.go:225] [ 34299( 16): 34299( 16)] Apply the binary patch addr 558d30305912 trap addr 68c30 ([184 179 1 0 0 15 5] -> [255 36 37 48 140 6 0]) D0728 19:54:42.631322 790962 usertrap_amd64.go:212] [ 34299( 16): 34299( 16)] Found the pattern at ip 558d302dae0b:sysno 56 D0728 19:54:42.631452 790962 usertrap_amd64.go:122] [ 34299( 16): 34299( 16)] Allocate a new trap: 0xc004f82a20 40 D0728 19:54:42.631537 790962 usertrap_amd64.go:225] [ 34299( 16): 34299( 16)] Apply the binary patch addr 558d302dae0b trap addr 68c80 ([184 56 0 0 0 15 5] -> [255 36 37 128 140 6 0]) D0728 19:54:42.634467 790962 usertrap_amd64.go:212] [ 34299( 16): 34299( 16)] Found the pattern at ip 558d302ae990:sysno 14 D0728 19:54:42.634602 790962 usertrap_amd64.go:122] [ 34299( 16): 34299( 16)] Allocate a new trap: 0xc004f82a20 41 D0728 19:54:42.634718 790962 usertrap_amd64.go:225] [ 34299( 16): 34299( 16)] Apply the binary patch addr 558d302ae990 trap addr 68cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 140 6 0]) D0728 19:54:42.635006 790962 usertrap_amd64.go:212] [ 34299( 16): 34300( 17)] Found the pattern at ip 558d302ae0a0:sysno 273 D0728 19:54:42.635085 790962 usertrap_amd64.go:122] [ 34299( 16): 34300( 17)] Allocate a new trap: 0xc004f82a20 42 D0728 19:54:42.635242 790962 usertrap_amd64.go:225] [ 34299( 16): 34300( 17)] Apply the binary patch addr 558d302ae0a0 trap addr 68d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 141 6 0]) D0728 19:54:42.926209 790962 task_signals.go:309] [ 34299( 16): 34309( 26)] failed to restore from a signal frame: bad address D0728 19:54:42.926334 790962 task_signals.go:470] [ 34299( 16): 34309( 26)] Notified of signal 11 D0728 19:54:42.926403 790962 task_signals.go:220] [ 34299( 16): 34309( 26)] Signal 11: delivering to handler D0728 19:54:43.039164 790962 usertrap_amd64.go:212] [ 34299( 16): 34299( 16)] Found the pattern at ip 558d30304f2e:sysno 230 D0728 19:54:43.039276 790962 usertrap_amd64.go:122] [ 34299( 16): 34299( 16)] Allocate a new trap: 0xc004f82a20 43 D0728 19:54:43.039399 790962 usertrap_amd64.go:225] [ 34299( 16): 34299( 16)] Apply the binary patch addr 558d30304f2e trap addr 68d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 141 6 0]) D0728 19:54:43.188666 790962 usertrap_amd64.go:212] [ 34299( 16): 34299( 16)] Found the pattern at ip 558d302d8868:sysno 1 D0728 19:54:43.188796 790962 usertrap_amd64.go:122] [ 34299( 16): 34299( 16)] Allocate a new trap: 0xc004f82a20 44 D0728 19:54:43.188878 790962 usertrap_amd64.go:225] [ 34299( 16): 34299( 16)] Apply the binary patch addr 558d302d8868 trap addr 68dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 141 6 0]) D0728 19:54:43.194434 790962 task_exit.go:204] [ 34299( 16): 34299( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.194614 790962 task_signals.go:204] [ 34299( 16): 34311( 28)] Signal 34299, PID: 34311, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.194634 790962 task_signals.go:204] [ 34299( 16): 34310( 27)] Signal 34299, PID: 34310, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.194643 790962 task_signals.go:204] [ 34299( 16): 34301( 18)] Signal 34299, PID: 34301, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.194645 790962 task_signals.go:204] [ 34299( 16): 34303( 20)] Signal 34299, PID: 34303, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.194782 790962 task_signals.go:204] [ 34299( 16): 34312( 29)] Signal 34299, PID: 34312, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.194850 790962 task_signals.go:204] [ 34299( 16): 34307( 24)] Signal 34299, PID: 34307, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.195011 790962 task_exit.go:204] [ 34299( 16): 34311( 28)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.195244 790962 task_signals.go:204] [ 34299( 16): 34305( 22)] Signal 34299, PID: 34305, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.195245 790962 task_signals.go:204] [ 34299( 16): 34306( 23)] Signal 34299, PID: 34306, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.195451 790962 task_signals.go:204] [ 34299( 16): 34308( 25)] Signal 34299, PID: 34308, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.195349 790962 task_signals.go:204] [ 34299( 16): 34309( 26)] Signal 34299, PID: 34309, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.195539 790962 task_signals.go:204] [ 34299( 16): 34304( 21)] Signal 34299, PID: 34304, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.195720 790962 task_signals.go:204] [ 34299( 16): 34302( 19)] Signal 34299, PID: 34302, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.195885 790962 task_exit.go:204] [ 34299( 16): 34311( 28)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.195948 790962 task_exit.go:204] [ 34299( 16): 34311( 28)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.195897 790962 task_signals.go:204] [ 34299( 16): 34300( 17)] Signal 34299, PID: 34300, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.196055 790962 task_exit.go:204] [ 34299( 16): 34300( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.196288 790962 task_exit.go:204] [ 34299( 16): 34310( 27)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.196493 790962 task_exit.go:204] [ 34299( 16): 34310( 27)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.196573 790962 task_exit.go:204] [ 34299( 16): 34310( 27)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.196709 790962 task_exit.go:204] [ 34299( 16): 34304( 21)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.196966 790962 task_exit.go:204] [ 34299( 16): 34304( 21)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.197026 790962 task_exit.go:204] [ 34299( 16): 34304( 21)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.197181 790962 task_exit.go:204] [ 34299( 16): 34301( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.197425 790962 task_exit.go:204] [ 34299( 16): 34301( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.197503 790962 task_exit.go:204] [ 34299( 16): 34301( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.197657 790962 task_exit.go:204] [ 34299( 16): 34303( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.197876 790962 task_exit.go:204] [ 34299( 16): 34303( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.197949 790962 task_exit.go:204] [ 34299( 16): 34303( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.198192 790962 task_exit.go:204] [ 34299( 16): 34299( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.198288 790962 task_exit.go:204] [ 34299( 16): 34312( 29)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.198484 790962 task_exit.go:204] [ 34299( 16): 34312( 29)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.198552 790962 task_exit.go:204] [ 34299( 16): 34312( 29)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.198664 790962 task_exit.go:204] [ 34299( 16): 34307( 24)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.198874 790962 task_exit.go:204] [ 34299( 16): 34307( 24)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.198920 790962 task_exit.go:204] [ 34299( 16): 34307( 24)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.199177 790962 task_exit.go:204] [ 34299( 16): 34305( 22)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.199361 790962 task_exit.go:204] [ 34299( 16): 34305( 22)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.199416 790962 task_exit.go:204] [ 34299( 16): 34305( 22)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.199510 790962 task_exit.go:204] [ 34299( 16): 34306( 23)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.199760 790962 task_exit.go:204] [ 34299( 16): 34308( 25)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.199987 790962 task_exit.go:204] [ 34299( 16): 34309( 26)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.200099 790962 task_exit.go:204] [ 34299( 16): 34302( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.200444 790962 task_exit.go:204] [ 34299( 16): 34308( 25)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.200561 790962 task_exit.go:204] [ 34299( 16): 34308( 25)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.200747 790962 task_exit.go:204] [ 34299( 16): 34306( 23)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.200840 790962 task_exit.go:204] [ 34299( 16): 34306( 23)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.201102 790962 task_exit.go:204] [ 34299( 16): 34300( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.201170 790962 task_exit.go:204] [ 34299( 16): 34300( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.201545 790962 task_exit.go:204] [ 34299( 16): 34302( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.201605 790962 task_exit.go:204] [ 34299( 16): 34302( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.208976 790962 task_exit.go:204] [ 34299( 16): 34309( 26)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.209060 790962 task_exit.go:204] [ 34299( 16): 34309( 26)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.209142 790962 task_signals.go:443] [ 34284( 1): 34284( 1)] Discarding ignored signal 17 D0728 19:54:43.209915 790962 task_exit.go:204] [ 34299( 16): 34299( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.214338 790962 task_exit.go:204] [ 34284( 1): 34284( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.220418 790962 task_exit.go:358] [ 34284( 1): 34284( 1)] Init process terminating, killing namespace D0728 19:54:43.220499 790962 task_exit.go:204] [ 34284( 1): 34284( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.220596 790962 task_signals.go:443] [ 34283: 34283] Discarding ignored signal 17 D0728 19:54:43.220739 790962 task_exit.go:204] [ 34284( 1): 34284( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.227256 790962 usertrap_amd64.go:212] [ 34283: 34283] Found the pattern at ip 558d302d8829:sysno 1 D0728 19:54:43.227341 790962 usertrap_amd64.go:122] [ 34283: 34283] Allocate a new trap: 0xc0063830b0 18 D0728 19:54:43.227416 790962 usertrap_amd64.go:225] [ 34283: 34283] Apply the binary patch addr 558d302d8829 trap addr 685a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 133 6 0]) D0728 19:54:43.229413 790962 task_signals.go:481] [ 34283: 34283] No task notified of signal 9 D0728 19:54:43.229924 790962 task_signals.go:204] [ 34283: 34283] Signal 34283, PID: 34283, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:43.230088 790962 task_exit.go:204] [ 34283: 34283] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:43.236977 790962 task_exit.go:204] [ 34283: 34283] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:43.237128 790962 task_signals.go:470] [ 7: 7] Notified of signal 17 D0728 19:54:43.239121 790962 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0728 19:54:43.239210 790962 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0728 19:54:43.239940 790962 task_exit.go:204] [ 34283: 34283] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:43.241442 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:43.241666 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:43.242272 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:43.242437 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:43.252918 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:43.253141 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:43.258184 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:43.258480 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:43.258709 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:43.258933 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:43.259204 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:43.259507 790962 task_signals.go:481] [ 7: 22] No task notified of signal 23 D0728 19:54:43.260034 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:43.260475 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:43.261124 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:43.261791 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:43.262081 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:43.265740 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:43.265948 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:43.266106 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:43.266457 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:43.266980 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:43.267182 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:43.267359 790962 task_signals.go:470] [ 7: 24] Notified of signal 23 D0728 19:54:43.267541 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:43.267917 790962 task_signals.go:470] [ 7: 32152] Notified of signal 23 D0728 19:54:43.268162 790962 task_signals.go:220] [ 7: 32152] Signal 23: delivering to handler D0728 19:54:43.277562 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:43.284705 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:43.285580 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:43.286164 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:43.286442 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:43.310557 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:43.310612 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:43.310658 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:43.310785 790962 task_signals.go:220] [ 7: 24] Signal 23: delivering to handler D0728 19:54:43.310906 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:43.311053 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:43.311015 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:43.311480 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:43.312287 790962 task_signals.go:481] [ 7: 30] No task notified of signal 23 D0728 19:54:43.312557 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:43.312673 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:43.312877 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:43.313020 790962 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0728 19:54:43.313013 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:43.313134 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:43.313362 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:43.313577 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:43.313739 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:43.313814 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:43.314030 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:43.314319 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:43.314356 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:43.315143 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:43.315497 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:43.315951 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:43.316436 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:43.317254 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:43.317808 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:43.318307 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:43.318764 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:43.320032 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:43.321564 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:43.323929 790962 task_signals.go:470] [ 7: 32152] Notified of signal 23 D0728 19:54:43.324121 790962 task_signals.go:220] [ 7: 32152] Signal 23: delivering to handler D0728 19:54:43.324576 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:43.324805 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:43.327559 790962 task_signals.go:470] [ 7: 22] Notified of signal 23 D0728 19:54:43.327781 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:43.327880 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:43.328021 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:43.328226 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:43.328379 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:43.328541 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:43.328642 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:43.328769 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:43.328948 790962 task_signals.go:470] [ 7: 28] Notified of signal 23 D0728 19:54:43.329256 790962 task_signals.go:481] [ 7: 20] No task notified of signal 23 D0728 19:54:43.329366 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:43.329495 790962 task_signals.go:470] [ 7: 24] Notified of signal 23 D0728 19:54:43.329672 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:43.329763 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:43.329908 790962 task_signals.go:470] [ 7: 32322] Notified of signal 23 D0728 19:54:43.330180 790962 task_signals.go:470] [ 7: 15] Notified of signal 23 D0728 19:54:43.330304 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:43.330408 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:43.330531 790962 task_signals.go:179] [ 7: 32109] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.330577 790962 task_signals.go:179] [ 7: 15] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.330917 790962 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0728 19:54:43.330866 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:43.330653 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:43.331433 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:43.331539 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:43.332027 790962 task_signals.go:470] [ 7: 36] Notified of signal 23 D0728 19:54:43.332144 790962 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0728 19:54:43.330643 790962 task_signals.go:179] [ 7: 40] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.332586 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:43.332922 790962 task_signals.go:179] [ 7: 31] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.333297 790962 task_signals.go:179] [ 7: 41] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.334033 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:43.334099 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:43.333552 790962 task_signals.go:470] [ 7: 26] Notified of signal 23 D0728 19:54:43.334679 790962 task_signals.go:179] [ 7: 26] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.334840 790962 task_signals.go:220] [ 7: 26] Signal 23: delivering to handler D0728 19:54:43.335458 790962 task_signals.go:470] [ 7: 10252] Notified of signal 23 D0728 19:54:43.335568 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:43.335632 790962 task_signals.go:220] [ 7: 22] Signal 23: delivering to handler D0728 19:54:43.336009 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:43.336107 790962 task_signals.go:220] [ 7: 36] Signal 23: delivering to handler D0728 19:54:43.336311 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:43.336400 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:43.336481 790962 task_signals.go:179] [ 7: 39] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.336575 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:43.336712 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:43.339744 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:43.339877 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:43.340219 790962 task_signals.go:470] [ 7: 38] Notified of signal 23 D0728 19:54:43.340423 790962 task_signals.go:179] [ 7: 38] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.340512 790962 task_signals.go:220] [ 7: 38] Signal 23: delivering to handler D0728 19:54:43.340730 790962 task_signals.go:470] [ 7: 32152] Notified of signal 23 D0728 19:54:43.340721 790962 task_signals.go:179] [ 7: 32143] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.340843 790962 task_signals.go:220] [ 7: 24] Signal 23: delivering to handler D0728 19:54:43.340875 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:43.340899 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:43.341054 790962 task_signals.go:179] [ 7: 32152] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.341107 790962 task_signals.go:220] [ 7: 32152] Signal 23: delivering to handler D0728 19:54:43.341215 790962 task_signals.go:179] [ 7: 32323] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.341382 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:43.341372 790962 task_signals.go:179] [ 7: 32322] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.341581 790962 task_signals.go:220] [ 7: 32322] Signal 23: delivering to handler D0728 19:54:43.342120 790962 task_signals.go:179] [ 7: 10252] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.342232 790962 task_signals.go:220] [ 7: 10252] Signal 23: delivering to handler D0728 19:54:43.342430 790962 task_signals.go:179] [ 7: 18] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.342505 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:43.342678 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:43.342760 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:43.342940 790962 task_signals.go:470] [ 7: 29889] Notified of signal 23 D0728 19:54:43.343195 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:43.343187 790962 task_signals.go:179] [ 7: 29889] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.343303 790962 task_signals.go:220] [ 7: 29889] Signal 23: delivering to handler D0728 19:54:43.342912 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:43.344014 790962 task_signals.go:179] [ 7: 30] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.347492 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:43.344366 790962 task_signals.go:470] [ 7: 24] Notified of signal 23 D0728 19:54:43.347956 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:43.348121 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:43.348180 790962 task_signals.go:179] [ 7: 24] Restarting syscall 202: interrupted by signal 23 D0728 19:54:43.348247 790962 task_signals.go:220] [ 7: 24] Signal 23: delivering to handler D0728 19:54:43.348914 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:43.352211 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:43.359649 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:43.359978 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:43.371005 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:43.371386 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:43.373442 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:43.373725 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:43.374327 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:43.374810 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:43.375877 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:43.376202 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:43.377438 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:43.378161 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:43.379663 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:43.379952 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:44.387353 790962 task_stop.go:118] [ 7: 32732] Entering internal stop (*kernel.vforkStop)(nil) D0728 19:54:44.394509 790962 task_signals.go:481] [ 7: 32732] No task notified of signal 23 D0728 19:54:44.397928 790962 syscalls.go:262] [ 34313: 34313] Allocating stack with size of 8388608 bytes D0728 19:54:44.399093 790962 task_stop.go:138] [ 7: 32732] Leaving internal stop (*kernel.vforkStop)(nil) D0728 19:54:44.399376 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:44.402617 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77abe223:sysno 218 D0728 19:54:44.402794 790962 usertrap_amd64.go:106] [ 34313: 34313] Map a usertrap vma at 67000 D0728 19:54:44.403228 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 1 D0728 19:54:44.403396 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77abe223 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D0728 19:54:44.404639 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77abe2b6:sysno 334 D0728 19:54:44.404738 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 2 D0728 19:54:44.404835 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77abe2b6 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) D0728 19:54:44.407155 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ace549:sysno 318 D0728 19:54:44.407231 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 3 D0728 19:54:44.407338 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ace549 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) D0728 19:54:44.409225 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ab4780:sysno 12 D0728 19:54:44.409283 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 4 D0728 19:54:44.409353 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ab4780 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) D0728 19:54:44.411915 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ab4be0:sysno 10 D0728 19:54:44.412048 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 5 D0728 19:54:44.412198 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ab4be0 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D0728 19:54:44.413882 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ab5ec6:sysno 157 D0728 19:54:44.413988 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 6 D0728 19:54:44.414124 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ab5ec6 trap addr 671e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 113 6 0]) D0728 19:54:44.415774 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ab4b5c:sysno 9 D0728 19:54:44.415831 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 7 D0728 19:54:44.415955 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ab4b5c trap addr 67230 ([184 9 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D0728 19:54:44.416506 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ab22a0:sysno 39 D0728 19:54:44.416550 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 8 D0728 19:54:44.416645 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ab22a0 trap addr 67280 ([184 39 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D0728 19:54:44.418567 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ab39e9:sysno 3 D0728 19:54:44.418718 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 9 D0728 19:54:44.418909 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ab39e9 trap addr 672d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D0728 19:54:44.420616 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ae0680:sysno 83 D0728 19:54:44.420734 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 10 D0728 19:54:44.420950 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ae0680 trap addr 67320 ([184 83 0 0 0 15 5] -> [255 36 37 32 115 6 0]) D0728 19:54:44.422600 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ab35f0:sysno 90 D0728 19:54:44.422766 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 11 D0728 19:54:44.423022 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ab35f0 trap addr 67370 ([184 90 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D0728 19:54:44.423474 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ab3aa0:sysno 80 D0728 19:54:44.423534 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 12 D0728 19:54:44.423633 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ab3aa0 trap addr 673c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 115 6 0]) D0728 19:54:44.424044 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77a78038:sysno 13 D0728 19:54:44.424097 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 13 D0728 19:54:44.424157 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77a78038 trap addr 67410 ([184 13 0 0 0 15 5] -> [255 36 37 16 116 6 0]) D0728 19:54:44.425898 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ab3a70:sysno 33 D0728 19:54:44.425964 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 14 D0728 19:54:44.426036 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ab3a70 trap addr 67460 ([184 33 0 0 0 15 5] -> [255 36 37 96 116 6 0]) D0728 19:54:44.427033 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ab6280:sysno 272 D0728 19:54:44.427129 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 15 D0728 19:54:44.427192 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ab6280 trap addr 674b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 116 6 0]) D0728 19:54:44.429100 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ab1b4c:sysno 56 D0728 19:54:44.429161 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 16 D0728 19:54:44.429280 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ab1b4c trap addr 67500 ([184 56 0 0 0 15 5] -> [255 36 37 0 117 6 0]) D0728 19:54:44.436594 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77ab1b86:sysno 273 D0728 19:54:44.436702 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 17 D0728 19:54:44.437069 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ab150c:sysno 61 D0728 19:54:44.437149 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 17 D0728 19:54:44.437473 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77ab1b86 trap addr 67550 ([184 17 1 0 0 15 5] -> [255 36 37 80 117 6 0]) D0728 19:54:44.438264 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ab150c trap addr 67550 ([184 61 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D0728 19:54:44.445282 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77ab6223:sysno 165 D0728 19:54:44.445361 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 18 D0728 19:54:44.445425 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77ab6223 trap addr 675a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D0728 19:54:44.447768 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77ab22e0:sysno 112 D0728 19:54:44.447843 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 19 D0728 19:54:44.447904 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77ab22e0 trap addr 675f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 117 6 0]) D0728 19:54:44.449513 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77ab369a:sysno 257 D0728 19:54:44.449594 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 20 D0728 19:54:44.449687 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77ab369a trap addr 67640 ([184 1 1 0 0 15 5] -> [255 36 37 64 118 6 0]) D0728 19:54:44.455010 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77ab3829:sysno 1 D0728 19:54:44.455103 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 21 D0728 19:54:44.455212 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77ab3829 trap addr 67690 ([184 1 0 0 0 15 5] -> [255 36 37 144 118 6 0]) D0728 19:54:44.468141 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77ab68a0:sysno 41 D0728 19:54:44.468241 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 22 D0728 19:54:44.468339 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77ab68a0 trap addr 676e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 118 6 0]) D0728 19:54:44.470331 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77ab4884:sysno 16 D0728 19:54:44.470411 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 23 D0728 19:54:44.470478 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77ab4884 trap addr 67730 ([184 16 0 0 0 15 5] -> [255 36 37 48 119 6 0]) D0728 19:54:44.472311 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77ab43e0:sysno 3 D0728 19:54:44.472420 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 24 D0728 19:54:44.472528 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77ab43e0 trap addr 67780 ([184 3 0 0 0 15 5] -> [255 36 37 128 119 6 0]) D0728 19:54:44.474131 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77ab67bc:sysno 44 D0728 19:54:44.474204 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 25 D0728 19:54:44.474285 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77ab67bc trap addr 677d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 119 6 0]) D0728 19:54:44.474813 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77ab6702:sysno 45 D0728 19:54:44.474969 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 26 D0728 19:54:44.475199 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77ab6702 trap addr 67820 ([184 45 0 0 0 15 5] -> [255 36 37 32 120 6 0]) D0728 19:54:44.698541 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77ab3620:sysno 258 D0728 19:54:44.698687 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 27 D0728 19:54:44.698760 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77ab3620 trap addr 67870 ([184 2 1 0 0 15 5] -> [255 36 37 112 120 6 0]) D0728 19:54:44.701584 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77ab66c3:sysno 55 D0728 19:54:44.701662 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 28 D0728 19:54:44.701781 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77ab66c3 trap addr 678c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 120 6 0]) D0728 19:54:44.730304 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77ab150c:sysno 61 D0728 19:54:44.730401 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 29 D0728 19:54:44.730963 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77ab150c trap addr 67910 ([184 61 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D0728 19:54:44.734011 790962 usertrap_amd64.go:212] [ 34314( 1): 34314( 1)] Found the pattern at ip 559f77adfeec:sysno 230 D0728 19:54:44.734110 790962 usertrap_amd64.go:122] [ 34314( 1): 34314( 1)] Allocate a new trap: 0xc002df6960 30 D0728 19:54:44.734178 790962 usertrap_amd64.go:225] [ 34314( 1): 34314( 1)] Apply the binary patch addr 559f77adfeec trap addr 67960 ([184 230 0 0 0 15 5] -> [255 36 37 96 121 6 0]) D0728 19:54:44.749203 790962 usertrap_amd64.go:212] [ 34315( 2): 34315( 2)] Found the pattern at ip 559f77ae05e0:sysno 109 D0728 19:54:44.749324 790962 usertrap_amd64.go:122] [ 34315( 2): 34315( 2)] Allocate a new trap: 0xc00332a9c0 29 D0728 19:54:44.749582 790962 usertrap_amd64.go:225] [ 34315( 2): 34315( 2)] Apply the binary patch addr 559f77ae05e0 trap addr 67910 ([184 109 0 0 0 15 5] -> [255 36 37 16 121 6 0]) D0728 19:54:44.752593 790962 usertrap_amd64.go:212] [ 34315( 2): 34315( 2)] Found the pattern at ip 559f77ab42a0:sysno 266 D0728 19:54:44.752703 790962 usertrap_amd64.go:122] [ 34315( 2): 34315( 2)] Allocate a new trap: 0xc00332a9c0 30 D0728 19:54:44.752807 790962 usertrap_amd64.go:225] [ 34315( 2): 34315( 2)] Apply the binary patch addr 559f77ab42a0 trap addr 67960 ([184 10 1 0 0 15 5] -> [255 36 37 96 121 6 0]) D0728 19:54:44.773173 790962 usertrap_amd64.go:212] [ 34315( 2): 34315( 2)] Found the pattern at ip 559f77a89a22:sysno 14 D0728 19:54:44.773312 790962 usertrap_amd64.go:122] [ 34315( 2): 34315( 2)] Allocate a new trap: 0xc00332a9c0 31 D0728 19:54:44.773384 790962 usertrap_amd64.go:225] [ 34315( 2): 34315( 2)] Apply the binary patch addr 559f77a89a22 trap addr 679b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 121 6 0]) D0728 19:54:44.781443 790962 usertrap_amd64.go:212] [ 34315( 2): 34315( 2)] Found the pattern at ip 559f77ae0912:sysno 435 D0728 19:54:44.781548 790962 usertrap_amd64.go:122] [ 34315( 2): 34315( 2)] Allocate a new trap: 0xc00332a9c0 32 D0728 19:54:44.781630 790962 usertrap_amd64.go:225] [ 34315( 2): 34315( 2)] Apply the binary patch addr 559f77ae0912 trap addr 67a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 122 6 0]) D0728 19:54:44.782252 790962 usertrap_amd64.go:212] [ 34315( 2): 34315( 2)] Found the pattern at ip 559f77ab5e0b:sysno 56 D0728 19:54:44.782325 790962 usertrap_amd64.go:122] [ 34315( 2): 34315( 2)] Allocate a new trap: 0xc00332a9c0 33 D0728 19:54:44.782455 790962 usertrap_amd64.go:225] [ 34315( 2): 34315( 2)] Apply the binary patch addr 559f77ab5e0b trap addr 67a50 ([184 56 0 0 0 15 5] -> [255 36 37 80 122 6 0]) D0728 19:54:44.785986 790962 usertrap_amd64.go:212] [ 34315( 2): 34315( 2)] Found the pattern at ip 559f77a89990:sysno 14 D0728 19:54:44.786127 790962 usertrap_amd64.go:122] [ 34315( 2): 34315( 2)] Allocate a new trap: 0xc00332a9c0 34 D0728 19:54:44.786270 790962 usertrap_amd64.go:225] [ 34315( 2): 34315( 2)] Apply the binary patch addr 559f77a89990 trap addr 67aa0 ([184 14 0 0 0 15 5] -> [255 36 37 160 122 6 0]) D0728 19:54:44.786797 790962 usertrap_amd64.go:212] [ 34315( 2): 34316( 3)] Found the pattern at ip 559f77a890a0:sysno 273 D0728 19:54:44.786873 790962 usertrap_amd64.go:122] [ 34315( 2): 34316( 3)] Allocate a new trap: 0xc00332a9c0 35 D0728 19:54:44.786940 790962 usertrap_amd64.go:225] [ 34315( 2): 34316( 3)] Apply the binary patch addr 559f77a890a0 trap addr 67af0 ([184 17 1 0 0 15 5] -> [255 36 37 240 122 6 0]) D0728 19:54:45.076220 790962 task_signals.go:309] [ 34315( 2): 34325( 12)] failed to restore from a signal frame: bad address D0728 19:54:45.076368 790962 task_signals.go:470] [ 34315( 2): 34325( 12)] Notified of signal 11 D0728 19:54:45.076444 790962 task_signals.go:220] [ 34315( 2): 34325( 12)] Signal 11: delivering to handler D0728 19:54:45.193224 790962 usertrap_amd64.go:212] [ 34315( 2): 34315( 2)] Found the pattern at ip 559f77adff2e:sysno 230 D0728 19:54:45.193390 790962 usertrap_amd64.go:122] [ 34315( 2): 34315( 2)] Allocate a new trap: 0xc00332a9c0 36 D0728 19:54:45.193465 790962 usertrap_amd64.go:225] [ 34315( 2): 34315( 2)] Apply the binary patch addr 559f77adff2e trap addr 67b40 ([184 230 0 0 0 15 5] -> [255 36 37 64 123 6 0]) D0728 19:54:45.477625 790962 usertrap_amd64.go:212] [ 34315( 2): 34315( 2)] Found the pattern at ip 559f77ab3868:sysno 1 D0728 19:54:45.477724 790962 usertrap_amd64.go:122] [ 34315( 2): 34315( 2)] Allocate a new trap: 0xc00332a9c0 37 D0728 19:54:45.477811 790962 usertrap_amd64.go:225] [ 34315( 2): 34315( 2)] Apply the binary patch addr 559f77ab3868 trap addr 67b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0728 19:54:45.484883 790962 task_exit.go:204] [ 34315( 2): 34315( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.485119 790962 task_signals.go:204] [ 34315( 2): 34318( 5)] Signal 34315, PID: 34318, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:45.485199 790962 task_exit.go:204] [ 34315( 2): 34315( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.485303 790962 task_signals.go:204] [ 34315( 2): 34319( 6)] Signal 34315, PID: 34319, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:45.485377 790962 task_signals.go:204] [ 34315( 2): 34321( 8)] Signal 34315, PID: 34321, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:45.485460 790962 task_exit.go:204] [ 34315( 2): 34319( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.485543 790962 task_signals.go:204] [ 34315( 2): 34323( 10)] Signal 34315, PID: 34323, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:45.485675 790962 task_signals.go:204] [ 34315( 2): 34327( 14)] Signal 34315, PID: 34327, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:45.485910 790962 task_signals.go:204] [ 34315( 2): 34322( 9)] Signal 34315, PID: 34322, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:45.485919 790962 task_signals.go:204] [ 34315( 2): 34316( 3)] Signal 34315, PID: 34316, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:45.486005 790962 task_signals.go:204] [ 34315( 2): 34326( 13)] Signal 34315, PID: 34326, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:45.486066 790962 task_exit.go:204] [ 34315( 2): 34327( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.486176 790962 task_signals.go:204] [ 34315( 2): 34324( 11)] Signal 34315, PID: 34324, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:45.486223 790962 task_signals.go:204] [ 34315( 2): 34317( 4)] Signal 34315, PID: 34317, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:45.486237 790962 task_signals.go:204] [ 34315( 2): 34328( 15)] Signal 34315, PID: 34328, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:45.486318 790962 task_signals.go:204] [ 34315( 2): 34325( 12)] Signal 34315, PID: 34325, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:45.486335 790962 task_exit.go:204] [ 34315( 2): 34324( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.486504 790962 task_signals.go:204] [ 34315( 2): 34320( 7)] Signal 34315, PID: 34320, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:45.486573 790962 task_exit.go:204] [ 34315( 2): 34321( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.486766 790962 task_exit.go:204] [ 34315( 2): 34328( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.487006 790962 task_exit.go:204] [ 34315( 2): 34325( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.487142 790962 task_exit.go:204] [ 34315( 2): 34320( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.487440 790962 task_exit.go:204] [ 34315( 2): 34316( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.487722 790962 task_exit.go:204] [ 34315( 2): 34325( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.487812 790962 task_exit.go:204] [ 34315( 2): 34325( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.488060 790962 task_exit.go:204] [ 34315( 2): 34328( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.488151 790962 task_exit.go:204] [ 34315( 2): 34328( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.488439 790962 task_exit.go:204] [ 34315( 2): 34321( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.488511 790962 task_exit.go:204] [ 34315( 2): 34321( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.488698 790962 task_exit.go:204] [ 34315( 2): 34319( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.488756 790962 task_exit.go:204] [ 34315( 2): 34319( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.488868 790962 task_exit.go:204] [ 34315( 2): 34318( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.489072 790962 task_exit.go:204] [ 34315( 2): 34318( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.489150 790962 task_exit.go:204] [ 34315( 2): 34318( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.489258 790962 task_exit.go:204] [ 34315( 2): 34323( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.489428 790962 task_exit.go:204] [ 34315( 2): 34322( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.489546 790962 task_exit.go:204] [ 34315( 2): 34326( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.489648 790962 task_exit.go:204] [ 34315( 2): 34317( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.490244 790962 task_exit.go:204] [ 34315( 2): 34323( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.490321 790962 task_exit.go:204] [ 34315( 2): 34323( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.490746 790962 task_exit.go:204] [ 34315( 2): 34326( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.490810 790962 task_exit.go:204] [ 34315( 2): 34326( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.491059 790962 task_exit.go:204] [ 34315( 2): 34324( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.491139 790962 task_exit.go:204] [ 34315( 2): 34324( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.493438 790962 task_exit.go:204] [ 34315( 2): 34320( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.493543 790962 task_exit.go:204] [ 34315( 2): 34320( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.493725 790962 task_exit.go:204] [ 34315( 2): 34316( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.493784 790962 task_exit.go:204] [ 34315( 2): 34316( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.493936 790962 task_exit.go:204] [ 34315( 2): 34322( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.493990 790962 task_exit.go:204] [ 34315( 2): 34322( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.494119 790962 task_exit.go:204] [ 34315( 2): 34327( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.494276 790962 task_exit.go:204] [ 34315( 2): 34327( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.499156 790962 task_exit.go:204] [ 34315( 2): 34317( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.499264 790962 task_exit.go:204] [ 34315( 2): 34317( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.499389 790962 task_signals.go:443] [ 34314( 1): 34314( 1)] Discarding ignored signal 17 D0728 19:54:45.500317 790962 task_exit.go:204] [ 34315( 2): 34315( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.506761 790962 task_exit.go:204] [ 34314( 1): 34314( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.512912 790962 task_exit.go:358] [ 34314( 1): 34314( 1)] Init process terminating, killing namespace D0728 19:54:45.513022 790962 task_exit.go:204] [ 34314( 1): 34314( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.513115 790962 task_signals.go:443] [ 34313: 34313] Discarding ignored signal 17 D0728 19:54:45.513960 790962 task_exit.go:204] [ 34314( 1): 34314( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.517726 790962 usertrap_amd64.go:212] [ 34313: 34313] Found the pattern at ip 559f77ab3829:sysno 1 D0728 19:54:45.517803 790962 usertrap_amd64.go:122] [ 34313: 34313] Allocate a new trap: 0xc0054538f0 18 D0728 19:54:45.517898 790962 usertrap_amd64.go:225] [ 34313: 34313] Apply the binary patch addr 559f77ab3829 trap addr 675a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 117 6 0]) D0728 19:54:45.519396 790962 task_exit.go:204] [ 34313: 34313] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:45.519768 790962 task_signals.go:481] [ 34313: 34313] No task notified of signal 9 D0728 19:54:45.525099 790962 task_exit.go:204] [ 34313: 34313] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:45.525210 790962 task_signals.go:470] [ 7: 7] Notified of signal 17 D0728 19:54:45.525438 790962 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0728 19:54:45.525487 790962 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0728 19:54:45.526178 790962 task_exit.go:204] [ 34313: 34313] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:45.531877 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:45.532216 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:45.651033 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:45.651255 790962 task_signals.go:470] [ 7: 9] Notified of signal 23 D0728 19:54:45.651493 790962 task_signals.go:470] [ 7: 11] Notified of signal 23 D0728 19:54:45.651658 790962 task_signals.go:470] [ 7: 29889] Notified of signal 23 D0728 19:54:45.651893 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:45.652140 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:45.652128 790962 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0728 19:54:45.652257 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:45.652435 790962 task_signals.go:470] [ 7: 30] Notified of signal 23 D0728 19:54:45.652615 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:45.652752 790962 task_signals.go:220] [ 7: 29889] Signal 23: delivering to handler D0728 19:54:45.652790 790962 task_signals.go:470] [ 7: 27489] Notified of signal 23 D0728 19:54:45.653150 790962 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0728 19:54:45.653225 790962 task_signals.go:220] [ 7: 27489] Signal 23: delivering to handler D0728 19:54:45.653572 790962 task_signals.go:470] [ 7: 32104] Notified of signal 23 D0728 19:54:45.653696 790962 task_signals.go:481] [ 7: 27489] No task notified of signal 23 D0728 19:54:45.653929 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:45.654085 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:45.654469 790962 task_signals.go:470] [ 7: 13] Notified of signal 23 D0728 19:54:45.654597 790962 task_signals.go:220] [ 7: 32104] Signal 23: delivering to handler D0728 19:54:45.654928 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:45.655023 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:45.655247 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:45.655393 790962 task_signals.go:470] [ 7: 32143] Notified of signal 23 D0728 19:54:45.655533 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:45.655747 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:45.656218 790962 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0728 19:54:45.656466 790962 task_signals.go:220] [ 7: 27489] Signal 23: delivering to handler D0728 19:54:45.656591 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:45.656747 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:45.656852 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:45.656845 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:45.656983 790962 task_signals.go:470] [ 7: 14] Notified of signal 23 D0728 19:54:45.657107 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:45.657157 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:45.657206 790962 task_signals.go:179] [ 7: 14] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.657336 790962 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0728 19:54:45.657401 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:45.657528 790962 task_signals.go:470] [ 7: 34] Notified of signal 23 D0728 19:54:45.657725 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:45.657720 790962 task_signals.go:470] [ 7: 39] Notified of signal 23 D0728 19:54:45.657912 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:45.657965 790962 task_signals.go:220] [ 7: 32143] Signal 23: delivering to handler D0728 19:54:45.657935 790962 task_signals.go:481] [ 7: 29889] No task notified of signal 23 D0728 19:54:45.658208 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:45.658440 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:45.658596 790962 task_signals.go:220] [ 7: 39] Signal 23: delivering to handler D0728 19:54:45.658453 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:45.659146 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:45.659226 790962 task_signals.go:220] [ 7: 29889] Signal 23: delivering to handler D0728 19:54:45.659295 790962 task_signals.go:470] [ 7: 35] Notified of signal 23 D0728 19:54:45.659313 790962 task_signals.go:220] [ 7: 34] Signal 23: delivering to handler D0728 19:54:45.659869 790962 task_signals.go:179] [ 7: 35] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.660013 790962 task_signals.go:220] [ 7: 35] Signal 23: delivering to handler D0728 19:54:45.659911 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:45.660433 790962 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0728 19:54:45.660672 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:45.660735 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:45.661026 790962 task_signals.go:470] [ 7: 27] Notified of signal 23 D0728 19:54:45.661127 790962 task_signals.go:481] [ 7: 29889] No task notified of signal 23 D0728 19:54:45.661198 790962 task_signals.go:470] [ 7: 32152] Notified of signal 23 D0728 19:54:45.661322 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:45.661379 790962 task_signals.go:220] [ 7: 32152] Signal 23: delivering to handler D0728 19:54:45.661579 790962 task_signals.go:481] [ 7: 18] No task notified of signal 23 D0728 19:54:45.661737 790962 task_signals.go:179] [ 7: 27] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.661791 790962 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0728 19:54:45.661846 790962 task_signals.go:470] [ 7: 31] Notified of signal 23 D0728 19:54:45.662024 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:45.662150 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:45.662364 790962 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0728 19:54:45.662965 790962 task_signals.go:220] [ 7: 29889] Signal 23: delivering to handler D0728 19:54:45.663184 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:45.663293 790962 task_signals.go:470] [ 7: 32716] Notified of signal 23 D0728 19:54:45.663398 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:45.663822 790962 task_signals.go:470] [ 7: 27489] Notified of signal 23 D0728 19:54:45.663965 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:45.664089 790962 task_signals.go:470] [ 7: 25] Notified of signal 23 D0728 19:54:45.664173 790962 task_signals.go:470] [ 7: 9] Notified of signal 23 D0728 19:54:45.664296 790962 task_signals.go:470] [ 7: 13] Notified of signal 23 D0728 19:54:45.664360 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:45.664401 790962 task_signals.go:470] [ 7: 32323] Notified of signal 23 D0728 19:54:45.664636 790962 task_signals.go:179] [ 7: 32323] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.664692 790962 task_signals.go:220] [ 7: 32323] Signal 23: delivering to handler D0728 19:54:45.664695 790962 task_signals.go:179] [ 7: 32716] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.664699 790962 task_signals.go:470] [ 7: 24] Notified of signal 23 D0728 19:54:45.664938 790962 task_signals.go:220] [ 7: 32716] Signal 23: delivering to handler D0728 19:54:45.665088 790962 task_signals.go:179] [ 7: 24] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.665335 790962 task_signals.go:220] [ 7: 24] Signal 23: delivering to handler D0728 19:54:45.665270 790962 task_signals.go:470] [ 7: 34] Notified of signal 23 D0728 19:54:45.665703 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:45.665813 790962 task_signals.go:179] [ 7: 34] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.665892 790962 task_signals.go:220] [ 7: 34] Signal 23: delivering to handler D0728 19:54:45.665971 790962 task_signals.go:220] [ 7: 27489] Signal 23: delivering to handler D0728 19:54:45.666394 790962 task_signals.go:179] [ 7: 25] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.666472 790962 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0728 19:54:45.666852 790962 task_signals.go:481] [ 7: 18] No task notified of signal 23 D0728 19:54:45.666763 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:45.667081 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:45.667273 790962 task_signals.go:470] [ 7: 32732] Notified of signal 23 D0728 19:54:45.667407 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:45.667675 790962 task_signals.go:470] [ 7: 10] Notified of signal 23 D0728 19:54:45.668149 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:45.668451 790962 task_signals.go:470] [ 7: 32152] Notified of signal 23 D0728 19:54:45.668579 790962 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0728 19:54:45.670445 790962 task_signals.go:470] [ 7: 20] Notified of signal 23 D0728 19:54:45.670655 790962 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0728 19:54:45.671032 790962 task_signals.go:179] [ 7: 32152] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.671145 790962 task_signals.go:220] [ 7: 32152] Signal 23: delivering to handler D0728 19:54:45.671795 790962 task_signals.go:179] [ 7: 20] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.671877 790962 task_signals.go:220] [ 7: 20] Signal 23: delivering to handler D0728 19:54:45.672072 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:45.672532 790962 task_signals.go:470] [ 7: 9] Notified of signal 23 D0728 19:54:45.672795 790962 task_signals.go:179] [ 7: 32732] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.672896 790962 task_signals.go:220] [ 7: 32732] Signal 23: delivering to handler D0728 19:54:45.673777 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:45.673891 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:45.674484 790962 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.674562 790962 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0728 19:54:45.674821 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:45.675081 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:45.675124 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:45.675816 790962 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0728 19:54:45.676265 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:45.676853 790962 task_signals.go:470] [ 7: 13] Notified of signal 23 D0728 19:54:45.677086 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:45.677726 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:45.677978 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:45.678072 790962 task_signals.go:470] [ 7: 32109] Notified of signal 23 D0728 19:54:45.678039 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:45.678157 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:45.678258 790962 task_signals.go:220] [ 7: 32109] Signal 23: delivering to handler D0728 19:54:45.678317 790962 task_signals.go:470] [ 7: 9] Notified of signal 23 D0728 19:54:45.678638 790962 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0728 19:54:45.679525 790962 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0728 19:54:45.682784 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:45.683399 790962 task_signals.go:470] [ 7: 18] Notified of signal 23 D0728 19:54:45.683545 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:45.683900 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:45.684060 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:45.684293 790962 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0728 19:54:45.684349 790962 task_signals.go:470] [ 7: 41] Notified of signal 23 D0728 19:54:45.684501 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:45.684569 790962 task_signals.go:179] [ 7: 41] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.684652 790962 task_signals.go:220] [ 7: 41] Signal 23: delivering to handler D0728 19:54:45.684687 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:45.685140 790962 task_signals.go:470] [ 7: 13] Notified of signal 23 D0728 19:54:45.685282 790962 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.685336 790962 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0728 19:54:45.685522 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:45.686421 790962 task_signals.go:179] [ 7: 40] Restarting syscall 202: interrupted by signal 23 D0728 19:54:45.686507 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:45.705854 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:45.706220 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:45.706617 790962 task_signals.go:481] [ 7: 40] No task notified of signal 23 D0728 19:54:45.706826 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:45.707952 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:45.723240 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:45.724933 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:45.725211 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:45.726661 790962 task_signals.go:470] [ 7: 40] Notified of signal 23 D0728 19:54:45.726862 790962 task_signals.go:220] [ 7: 40] Signal 23: delivering to handler D0728 19:54:46.730981 790962 task_signals.go:470] [ 7: 29888] Notified of signal 23 D0728 19:54:46.731170 790962 task_signals.go:220] [ 7: 29888] Signal 23: delivering to handler D0728 19:54:46.733867 790962 task_stop.go:118] [ 7: 29888] Entering internal stop (*kernel.vforkStop)(nil) D0728 19:54:46.745913 790962 syscalls.go:262] [ 34329: 34329] Allocating stack with size of 8388608 bytes D0728 19:54:46.747453 790962 task_stop.go:138] [ 7: 29888] Leaving internal stop (*kernel.vforkStop)(nil) D0728 19:54:46.752627 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c125223:sysno 218 D0728 19:54:46.752791 790962 usertrap_amd64.go:106] [ 34329: 34329] Map a usertrap vma at 63000 D0728 19:54:46.753222 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 1 D0728 19:54:46.753391 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c125223 trap addr 63050 ([184 218 0 0 0 15 5] -> [255 36 37 80 48 6 0]) D0728 19:54:46.754564 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c1252b6:sysno 334 D0728 19:54:46.754628 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 2 D0728 19:54:46.754760 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c1252b6 trap addr 630a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 48 6 0]) D0728 19:54:46.756988 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c135549:sysno 318 D0728 19:54:46.757042 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 3 D0728 19:54:46.757194 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c135549 trap addr 630f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 48 6 0]) D0728 19:54:46.758606 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c11b780:sysno 12 D0728 19:54:46.758702 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 4 D0728 19:54:46.758823 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c11b780 trap addr 63140 ([184 12 0 0 0 15 5] -> [255 36 37 64 49 6 0]) D0728 19:54:46.763381 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c11bbe0:sysno 10 D0728 19:54:46.763454 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 5 D0728 19:54:46.763579 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c11bbe0 trap addr 63190 ([184 10 0 0 0 15 5] -> [255 36 37 144 49 6 0]) D0728 19:54:46.765864 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c11cec6:sysno 157 D0728 19:54:46.765940 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 6 D0728 19:54:46.766017 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c11cec6 trap addr 631e0 ([184 157 0 0 0 15 5] -> [255 36 37 224 49 6 0]) D0728 19:54:46.767543 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c11bb5c:sysno 9 D0728 19:54:46.767596 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 7 D0728 19:54:46.767697 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c11bb5c trap addr 63230 ([184 9 0 0 0 15 5] -> [255 36 37 48 50 6 0]) D0728 19:54:46.768279 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c1192a0:sysno 39 D0728 19:54:46.768360 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 8 D0728 19:54:46.768432 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c1192a0 trap addr 63280 ([184 39 0 0 0 15 5] -> [255 36 37 128 50 6 0]) D0728 19:54:46.770330 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c11a9e9:sysno 3 D0728 19:54:46.770402 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 9 D0728 19:54:46.770473 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c11a9e9 trap addr 632d0 ([184 3 0 0 0 15 5] -> [255 36 37 208 50 6 0]) D0728 19:54:46.772428 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c147680:sysno 83 D0728 19:54:46.772518 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 10 D0728 19:54:46.772593 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c147680 trap addr 63320 ([184 83 0 0 0 15 5] -> [255 36 37 32 51 6 0]) D0728 19:54:46.775147 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c11a5f0:sysno 90 D0728 19:54:46.775215 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 11 D0728 19:54:46.775293 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c11a5f0 trap addr 63370 ([184 90 0 0 0 15 5] -> [255 36 37 112 51 6 0]) D0728 19:54:46.775639 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c11aaa0:sysno 80 D0728 19:54:46.775694 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 12 D0728 19:54:46.775801 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c11aaa0 trap addr 633c0 ([184 80 0 0 0 15 5] -> [255 36 37 192 51 6 0]) D0728 19:54:46.776324 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c0df038:sysno 13 D0728 19:54:46.776370 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 13 D0728 19:54:46.776462 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c0df038 trap addr 63410 ([184 13 0 0 0 15 5] -> [255 36 37 16 52 6 0]) D0728 19:54:46.777958 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c11aa70:sysno 33 D0728 19:54:46.778044 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 14 D0728 19:54:46.778115 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c11aa70 trap addr 63460 ([184 33 0 0 0 15 5] -> [255 36 37 96 52 6 0]) D0728 19:54:46.779227 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c11d280:sysno 272 D0728 19:54:46.779289 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 15 D0728 19:54:46.779390 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c11d280 trap addr 634b0 ([184 16 1 0 0 15 5] -> [255 36 37 176 52 6 0]) D0728 19:54:46.781065 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c118b4c:sysno 56 D0728 19:54:46.781120 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 16 D0728 19:54:46.781233 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c118b4c trap addr 63500 ([184 56 0 0 0 15 5] -> [255 36 37 0 53 6 0]) D0728 19:54:46.791661 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c11850c:sysno 61 D0728 19:54:46.791768 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 17 D0728 19:54:46.792393 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c11850c trap addr 63550 ([184 61 0 0 0 15 5] -> [255 36 37 80 53 6 0]) D0728 19:54:46.800010 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c118b86:sysno 273 D0728 19:54:46.800101 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 17 D0728 19:54:46.800718 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c118b86 trap addr 63550 ([184 17 1 0 0 15 5] -> [255 36 37 80 53 6 0]) D0728 19:54:46.807022 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c11d223:sysno 165 D0728 19:54:46.807081 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 18 D0728 19:54:46.807206 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c11d223 trap addr 635a0 ([184 165 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D0728 19:54:46.809055 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c1192e0:sysno 112 D0728 19:54:46.809177 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 19 D0728 19:54:46.809285 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c1192e0 trap addr 635f0 ([184 112 0 0 0 15 5] -> [255 36 37 240 53 6 0]) D0728 19:54:46.810841 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c11a69a:sysno 257 D0728 19:54:46.810912 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 20 D0728 19:54:46.810998 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c11a69a trap addr 63640 ([184 1 1 0 0 15 5] -> [255 36 37 64 54 6 0]) D0728 19:54:46.815073 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c11a829:sysno 1 D0728 19:54:46.815138 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 21 D0728 19:54:46.815255 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c11a829 trap addr 63690 ([184 1 0 0 0 15 5] -> [255 36 37 144 54 6 0]) D0728 19:54:46.819106 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c11d8a0:sysno 41 D0728 19:54:46.819242 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 22 D0728 19:54:46.819395 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c11d8a0 trap addr 636e0 ([184 41 0 0 0 15 5] -> [255 36 37 224 54 6 0]) D0728 19:54:46.821074 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c11b884:sysno 16 D0728 19:54:46.821131 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 23 D0728 19:54:46.821294 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c11b884 trap addr 63730 ([184 16 0 0 0 15 5] -> [255 36 37 48 55 6 0]) D0728 19:54:46.822645 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c11b3e0:sysno 3 D0728 19:54:46.822727 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 24 D0728 19:54:46.822917 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c11b3e0 trap addr 63780 ([184 3 0 0 0 15 5] -> [255 36 37 128 55 6 0]) D0728 19:54:46.823826 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c11d7bc:sysno 44 D0728 19:54:46.823938 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 25 D0728 19:54:46.824086 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c11d7bc trap addr 637d0 ([184 44 0 0 0 15 5] -> [255 36 37 208 55 6 0]) D0728 19:54:46.824511 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c11d702:sysno 45 D0728 19:54:46.824585 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 26 D0728 19:54:46.824716 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c11d702 trap addr 63820 ([184 45 0 0 0 15 5] -> [255 36 37 32 56 6 0]) I0728 19:54:46.881751 790962 watchdog.go:295] Watchdog starting loop, tasks: 64, discount: 0s D0728 19:54:47.032407 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c11a620:sysno 258 D0728 19:54:47.032555 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 27 D0728 19:54:47.032626 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c11a620 trap addr 63870 ([184 2 1 0 0 15 5] -> [255 36 37 112 56 6 0]) D0728 19:54:47.035081 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c11d6c3:sysno 55 D0728 19:54:47.035151 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 28 D0728 19:54:47.035216 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c11d6c3 trap addr 638c0 ([184 55 0 0 0 15 5] -> [255 36 37 192 56 6 0]) D0728 19:54:47.056155 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c11850c:sysno 61 D0728 19:54:47.056253 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 29 D0728 19:54:47.056914 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c11850c trap addr 63910 ([184 61 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D0728 19:54:47.059028 790962 usertrap_amd64.go:212] [ 34330( 1): 34330( 1)] Found the pattern at ip 56549c146eec:sysno 230 D0728 19:54:47.059213 790962 usertrap_amd64.go:122] [ 34330( 1): 34330( 1)] Allocate a new trap: 0xc002912ab0 30 D0728 19:54:47.059304 790962 usertrap_amd64.go:225] [ 34330( 1): 34330( 1)] Apply the binary patch addr 56549c146eec trap addr 63960 ([184 230 0 0 0 15 5] -> [255 36 37 96 57 6 0]) D0728 19:54:47.061467 790962 usertrap_amd64.go:212] [ 34331( 2): 34331( 2)] Found the pattern at ip 56549c1475e0:sysno 109 D0728 19:54:47.061611 790962 usertrap_amd64.go:122] [ 34331( 2): 34331( 2)] Allocate a new trap: 0xc00206a1b0 29 D0728 19:54:47.061863 790962 usertrap_amd64.go:225] [ 34331( 2): 34331( 2)] Apply the binary patch addr 56549c1475e0 trap addr 63910 ([184 109 0 0 0 15 5] -> [255 36 37 16 57 6 0]) D0728 19:54:47.064851 790962 usertrap_amd64.go:212] [ 34331( 2): 34331( 2)] Found the pattern at ip 56549c11b2a0:sysno 266 D0728 19:54:47.064945 790962 usertrap_amd64.go:122] [ 34331( 2): 34331( 2)] Allocate a new trap: 0xc00206a1b0 30 D0728 19:54:47.065040 790962 usertrap_amd64.go:225] [ 34331( 2): 34331( 2)] Apply the binary patch addr 56549c11b2a0 trap addr 63960 ([184 10 1 0 0 15 5] -> [255 36 37 96 57 6 0]) D0728 19:54:47.074519 790962 usertrap_amd64.go:212] [ 34331( 2): 34331( 2)] Found the pattern at ip 56549c0f0a22:sysno 14 D0728 19:54:47.074611 790962 usertrap_amd64.go:122] [ 34331( 2): 34331( 2)] Allocate a new trap: 0xc00206a1b0 31 D0728 19:54:47.074725 790962 usertrap_amd64.go:225] [ 34331( 2): 34331( 2)] Apply the binary patch addr 56549c0f0a22 trap addr 639b0 ([184 14 0 0 0 15 5] -> [255 36 37 176 57 6 0]) D0728 19:54:47.091682 790962 usertrap_amd64.go:212] [ 34331( 2): 34331( 2)] Found the pattern at ip 56549c147912:sysno 435 D0728 19:54:47.091761 790962 usertrap_amd64.go:122] [ 34331( 2): 34331( 2)] Allocate a new trap: 0xc00206a1b0 32 D0728 19:54:47.091831 790962 usertrap_amd64.go:225] [ 34331( 2): 34331( 2)] Apply the binary patch addr 56549c147912 trap addr 63a00 ([184 179 1 0 0 15 5] -> [255 36 37 0 58 6 0]) D0728 19:54:47.092350 790962 usertrap_amd64.go:212] [ 34331( 2): 34331( 2)] Found the pattern at ip 56549c11ce0b:sysno 56 D0728 19:54:47.092416 790962 usertrap_amd64.go:122] [ 34331( 2): 34331( 2)] Allocate a new trap: 0xc00206a1b0 33 D0728 19:54:47.092485 790962 usertrap_amd64.go:225] [ 34331( 2): 34331( 2)] Apply the binary patch addr 56549c11ce0b trap addr 63a50 ([184 56 0 0 0 15 5] -> [255 36 37 80 58 6 0]) D0728 19:54:47.094930 790962 usertrap_amd64.go:212] [ 34331( 2): 34331( 2)] Found the pattern at ip 56549c0f0990:sysno 14 D0728 19:54:47.095001 790962 usertrap_amd64.go:122] [ 34331( 2): 34331( 2)] Allocate a new trap: 0xc00206a1b0 34 D0728 19:54:47.095076 790962 usertrap_amd64.go:225] [ 34331( 2): 34331( 2)] Apply the binary patch addr 56549c0f0990 trap addr 63aa0 ([184 14 0 0 0 15 5] -> [255 36 37 160 58 6 0]) D0728 19:54:47.095740 790962 usertrap_amd64.go:212] [ 34331( 2): 34332( 3)] Found the pattern at ip 56549c0f00a0:sysno 273 D0728 19:54:47.095846 790962 usertrap_amd64.go:122] [ 34331( 2): 34332( 3)] Allocate a new trap: 0xc00206a1b0 35 D0728 19:54:47.095965 790962 usertrap_amd64.go:225] [ 34331( 2): 34332( 3)] Apply the binary patch addr 56549c0f00a0 trap addr 63af0 ([184 17 1 0 0 15 5] -> [255 36 37 240 58 6 0]) D0728 19:54:47.391179 790962 task_signals.go:309] [ 34331( 2): 34341( 12)] failed to restore from a signal frame: bad address D0728 19:54:47.391352 790962 task_signals.go:470] [ 34331( 2): 34341( 12)] Notified of signal 11 D0728 19:54:47.391439 790962 task_signals.go:220] [ 34331( 2): 34341( 12)] Signal 11: delivering to handler D0728 19:54:47.529035 790962 usertrap_amd64.go:212] [ 34331( 2): 34331( 2)] Found the pattern at ip 56549c146f2e:sysno 230 D0728 19:54:47.529172 790962 usertrap_amd64.go:122] [ 34331( 2): 34331( 2)] Allocate a new trap: 0xc00206a1b0 36 D0728 19:54:47.529254 790962 usertrap_amd64.go:225] [ 34331( 2): 34331( 2)] Apply the binary patch addr 56549c146f2e trap addr 63b40 ([184 230 0 0 0 15 5] -> [255 36 37 64 59 6 0]) D0728 19:54:47.915863 790962 usertrap_amd64.go:212] [ 34331( 2): 34331( 2)] Found the pattern at ip 56549c11a868:sysno 1 D0728 19:54:47.915965 790962 usertrap_amd64.go:122] [ 34331( 2): 34331( 2)] Allocate a new trap: 0xc00206a1b0 37 D0728 19:54:47.916076 790962 usertrap_amd64.go:225] [ 34331( 2): 34331( 2)] Apply the binary patch addr 56549c11a868 trap addr 63b90 ([184 1 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0728 19:54:47.922409 790962 task_exit.go:204] [ 34331( 2): 34331( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.922658 790962 task_signals.go:204] [ 34331( 2): 34342( 13)] Signal 34331, PID: 34342, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.922746 790962 task_signals.go:204] [ 34331( 2): 34343( 14)] Signal 34331, PID: 34343, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.922832 790962 task_signals.go:204] [ 34331( 2): 34341( 12)] Signal 34331, PID: 34341, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.922793 790962 task_signals.go:204] [ 34331( 2): 34344( 15)] Signal 34331, PID: 34344, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.922768 790962 task_signals.go:204] [ 34331( 2): 34340( 11)] Signal 34331, PID: 34340, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.922769 790962 task_signals.go:204] [ 34331( 2): 34333( 4)] Signal 34331, PID: 34333, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.922957 790962 task_signals.go:204] [ 34331( 2): 34336( 7)] Signal 34331, PID: 34336, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.923000 790962 task_signals.go:204] [ 34331( 2): 34334( 5)] Signal 34331, PID: 34334, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.923016 790962 task_signals.go:204] [ 34331( 2): 34332( 3)] Signal 34331, PID: 34332, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.923086 790962 task_exit.go:204] [ 34331( 2): 34343( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.923298 790962 task_signals.go:204] [ 34331( 2): 34339( 10)] Signal 34331, PID: 34339, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.923398 790962 task_signals.go:204] [ 34331( 2): 34337( 8)] Signal 34331, PID: 34337, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.923502 790962 task_signals.go:204] [ 34331( 2): 34338( 9)] Signal 34331, PID: 34338, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.923666 790962 task_signals.go:204] [ 34331( 2): 34335( 6)] Signal 34331, PID: 34335, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.923784 790962 task_exit.go:204] [ 34331( 2): 34335( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.923923 790962 task_exit.go:204] [ 34331( 2): 34341( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.924133 790962 task_exit.go:204] [ 34331( 2): 34344( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.924452 790962 task_exit.go:204] [ 34331( 2): 34333( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.924588 790962 task_exit.go:204] [ 34331( 2): 34336( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.924711 790962 task_exit.go:204] [ 34331( 2): 34334( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.924917 790962 task_exit.go:204] [ 34331( 2): 34339( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.925122 790962 task_exit.go:204] [ 34331( 2): 34337( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.925243 790962 task_exit.go:204] [ 34331( 2): 34338( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.925344 790962 task_exit.go:204] [ 34331( 2): 34332( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.925476 790962 task_exit.go:204] [ 34331( 2): 34342( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.925615 790962 task_exit.go:204] [ 34331( 2): 34343( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.925688 790962 task_exit.go:204] [ 34331( 2): 34343( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.925894 790962 task_exit.go:204] [ 34331( 2): 34340( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.926297 790962 task_exit.go:204] [ 34331( 2): 34339( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.926440 790962 task_exit.go:204] [ 34331( 2): 34339( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.926667 790962 task_exit.go:204] [ 34331( 2): 34334( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.926748 790962 task_exit.go:204] [ 34331( 2): 34334( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.927047 790962 task_exit.go:204] [ 34331( 2): 34341( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.927119 790962 task_exit.go:204] [ 34331( 2): 34341( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.927405 790962 task_exit.go:204] [ 34331( 2): 34333( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.927647 790962 task_exit.go:204] [ 34331( 2): 34333( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.927962 790962 task_exit.go:204] [ 34331( 2): 34336( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.928021 790962 task_exit.go:204] [ 34331( 2): 34336( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.928261 790962 task_exit.go:204] [ 34331( 2): 34331( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.928483 790962 task_exit.go:204] [ 34331( 2): 34338( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.928540 790962 task_exit.go:204] [ 34331( 2): 34338( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.928680 790962 task_exit.go:204] [ 34331( 2): 34337( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.928755 790962 task_exit.go:204] [ 34331( 2): 34337( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.928881 790962 task_exit.go:204] [ 34331( 2): 34344( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.928939 790962 task_exit.go:204] [ 34331( 2): 34344( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.929209 790962 task_exit.go:204] [ 34331( 2): 34335( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.929302 790962 task_exit.go:204] [ 34331( 2): 34335( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.929474 790962 task_exit.go:204] [ 34331( 2): 34342( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.929542 790962 task_exit.go:204] [ 34331( 2): 34342( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.929705 790962 task_exit.go:204] [ 34331( 2): 34332( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.929765 790962 task_exit.go:204] [ 34331( 2): 34332( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.935773 790962 task_exit.go:204] [ 34331( 2): 34340( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.935872 790962 task_exit.go:204] [ 34331( 2): 34340( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.936125 790962 task_signals.go:443] [ 34330( 1): 34330( 1)] Discarding ignored signal 17 D0728 19:54:47.936550 790962 task_exit.go:204] [ 34331( 2): 34331( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.942486 790962 task_exit.go:204] [ 34330( 1): 34330( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.948729 790962 task_exit.go:358] [ 34330( 1): 34330( 1)] Init process terminating, killing namespace D0728 19:54:47.948865 790962 task_exit.go:204] [ 34330( 1): 34330( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.948982 790962 task_signals.go:443] [ 34329: 34329] Discarding ignored signal 17 D0728 19:54:47.949182 790962 task_exit.go:204] [ 34330( 1): 34330( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.953594 790962 usertrap_amd64.go:212] [ 34329: 34329] Found the pattern at ip 56549c11a829:sysno 1 D0728 19:54:47.953719 790962 usertrap_amd64.go:122] [ 34329: 34329] Allocate a new trap: 0xc005453e30 18 D0728 19:54:47.953845 790962 usertrap_amd64.go:225] [ 34329: 34329] Apply the binary patch addr 56549c11a829 trap addr 635a0 ([184 1 0 0 0 15 5] -> [255 36 37 160 53 6 0]) D0728 19:54:47.954694 790962 task_exit.go:204] [ 34329: 34329] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.954914 790962 task_signals.go:481] [ 34329: 34329] No task notified of signal 9 D0728 19:54:47.961082 790962 task_exit.go:204] [ 34329: 34329] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.961199 790962 task_signals.go:470] [ 7: 7] Notified of signal 17 D0728 19:54:47.961509 790962 task_signals.go:179] [ 7: 7] Restarting syscall 247: interrupted by signal 17 D0728 19:54:47.961608 790962 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0728 19:54:47.962405 790962 task_exit.go:204] [ 34329: 34329] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.970894 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 D0728 19:54:47.971281 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:47.971776 790962 task_signals.go:470] [ 7: 7] Notified of signal 23 2023/07/28 19:54:47 SYZFATAL: executor 0 failed 11 times: executor 0: exit status 67 err exit status 67 SYZFAIL: result overflows kMaxCommands index=94921396827856 (errno 110: Connection timed out) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 D0728 19:54:47.971998 790962 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0728 19:54:47.972379 790962 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 46af64:sysno 231 D0728 19:54:47.972438 790962 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc0000363c0 17 D0728 19:54:47.972568 790962 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 46af64 trap addr 67550 ([184 231 0 0 0 15 5] -> [255 36 37 80 117 6 0]) D0728 19:54:47.974081 790962 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.974442 790962 task_signals.go:204] [ 7: 13] Signal 7, PID: 13, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.974457 790962 task_signals.go:204] [ 7: 32143] Signal 7, PID: 32143, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.974433 790962 task_signals.go:204] [ 7: 32121] Signal 7, PID: 32121, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.974670 790962 task_signals.go:204] [ 7: 27489] Signal 7, PID: 27489, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.974641 790962 task_signals.go:204] [ 7: 15] Signal 7, PID: 15, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.974685 790962 task_signals.go:204] [ 7: 32104] Signal 7, PID: 32104, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.974452 790962 task_signals.go:204] [ 7: 32322] Signal 7, PID: 32322, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.974807 790962 task_signals.go:204] [ 7: 9] Signal 7, PID: 9, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.974917 790962 task_signals.go:204] [ 7: 14] Signal 7, PID: 14, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.974746 790962 task_signals.go:204] [ 7: 32152] Signal 7, PID: 32152, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.974607 790962 task_signals.go:204] [ 7: 32614] Signal 7, PID: 32614, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.974890 790962 task_signals.go:204] [ 7: 32323] Signal 7, PID: 32323, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.974925 790962 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.975030 790962 task_signals.go:204] [ 7: 12] Signal 7, PID: 12, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.975195 790962 task_signals.go:204] [ 7: 22] Signal 7, PID: 22, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.975180 790962 task_signals.go:204] [ 7: 16] Signal 7, PID: 16, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.975353 790962 task_signals.go:204] [ 7: 17] Signal 7, PID: 17, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.976515 790962 task_exit.go:204] [ 7: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.976623 790962 task_signals.go:204] [ 7: 11] Signal 7, PID: 11, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.976746 790962 task_signals.go:204] [ 7: 18] Signal 7, PID: 18, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.976825 790962 task_signals.go:204] [ 7: 10] Signal 7, PID: 10, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.976885 790962 task_signals.go:204] [ 7: 20] Signal 7, PID: 20, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.976947 790962 task_signals.go:204] [ 7: 21] Signal 7, PID: 21, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.977022 790962 task_signals.go:204] [ 7: 23] Signal 7, PID: 23, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.977091 790962 task_signals.go:204] [ 7: 25] Signal 7, PID: 25, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.977157 790962 task_signals.go:204] [ 7: 27] Signal 7, PID: 27, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.977222 790962 task_signals.go:204] [ 7: 26] Signal 7, PID: 26, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.977277 790962 task_signals.go:204] [ 7: 28] Signal 7, PID: 28, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.977357 790962 task_signals.go:204] [ 7: 30] Signal 7, PID: 30, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.977439 790962 task_signals.go:204] [ 7: 29] Signal 7, PID: 29, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.977534 790962 task_signals.go:204] [ 7: 33] Signal 7, PID: 33, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.977692 790962 task_signals.go:204] [ 7: 34] Signal 7, PID: 34, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.977751 790962 task_signals.go:204] [ 7: 31] Signal 7, PID: 31, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.977811 790962 task_signals.go:204] [ 7: 35] Signal 7, PID: 35, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.977870 790962 task_signals.go:204] [ 7: 38] Signal 7, PID: 38, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978009 790962 task_signals.go:204] [ 7: 32279] Signal 7, PID: 32279, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978085 790962 task_signals.go:204] [ 7: 37] Signal 7, PID: 37, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978181 790962 task_signals.go:204] [ 7: 39] Signal 7, PID: 39, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978273 790962 task_signals.go:204] [ 7: 41] Signal 7, PID: 41, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978362 790962 task_signals.go:204] [ 7: 40] Signal 7, PID: 40, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978451 790962 task_signals.go:204] [ 7: 32] Signal 7, PID: 32, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978526 790962 task_signals.go:204] [ 7: 10252] Signal 7, PID: 10252, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978726 790962 task_signals.go:204] [ 7: 29889] Signal 7, PID: 29889, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978753 790962 task_signals.go:204] [ 7: 29888] Signal 7, PID: 29888, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978802 790962 task_signals.go:204] [ 7: 32732] Signal 7, PID: 32732, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978893 790962 task_signals.go:204] [ 7: 32716] Signal 7, PID: 32716, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978943 790962 task_signals.go:204] [ 7: 24] Signal 7, PID: 24, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978908 790962 task_signals.go:204] [ 7: 8] Signal 7, PID: 8, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.978828 790962 task_signals.go:204] [ 7: 36] Signal 7, PID: 36, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.979034 790962 task_exit.go:204] [ 7: 27489] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.979059 790962 task_signals.go:204] [ 7: 32142] Signal 7, PID: 32142, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.979281 790962 task_exit.go:204] [ 7: 32279] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.979371 790962 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.979446 790962 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.979558 790962 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.979677 790962 task_exit.go:204] [ 7: 32152] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.979817 790962 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.979921 790962 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.980018 790962 task_exit.go:204] [ 7: 32143] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.980092 790962 task_exit.go:204] [ 7: 32121] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.980159 790962 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.980247 790962 task_exit.go:204] [ 7: 32104] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.980351 790962 task_exit.go:204] [ 7: 32322] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.980447 790962 task_signals.go:204] [ 7: 32109] Signal 7, PID: 32109, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.980527 790962 task_exit.go:204] [ 7: 32614] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.980674 790962 task_exit.go:204] [ 7: 32323] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.980837 790962 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.981033 790962 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.981199 790962 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.981302 790962 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.981432 790962 task_exit.go:204] [ 7: 20] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.981539 790962 task_exit.go:204] [ 7: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.981677 790962 task_exit.go:204] [ 7: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.981760 790962 task_exit.go:204] [ 7: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.981858 790962 task_exit.go:204] [ 7: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.981996 790962 task_exit.go:204] [ 7: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.982093 790962 task_exit.go:204] [ 7: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.982159 790962 task_exit.go:204] [ 7: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.982212 790962 task_exit.go:204] [ 7: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.982387 790962 task_exit.go:204] [ 7: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.982567 790962 task_exit.go:204] [ 7: 34] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.982668 790962 task_exit.go:204] [ 7: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.982768 790962 task_exit.go:204] [ 7: 35] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.982869 790962 task_exit.go:204] [ 7: 38] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.982986 790962 task_exit.go:204] [ 7: 37] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.983075 790962 task_exit.go:204] [ 7: 39] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.983156 790962 task_exit.go:204] [ 7: 41] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.983238 790962 task_exit.go:204] [ 7: 40] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.983338 790962 task_exit.go:204] [ 7: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.983444 790962 task_exit.go:204] [ 7: 10252] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.983516 790962 task_exit.go:204] [ 7: 29889] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.983583 790962 task_exit.go:204] [ 7: 29888] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.983694 790962 task_exit.go:204] [ 7: 32732] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.983774 790962 task_exit.go:204] [ 7: 32716] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.983854 790962 task_exit.go:204] [ 7: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.983931 790962 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.984073 790962 task_exit.go:204] [ 7: 36] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.984205 790962 task_exit.go:204] [ 7: 32142] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.984773 790962 task_exit.go:204] [ 7: 32109] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.985920 790962 task_exit.go:204] [ 7: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.986015 790962 task_exit.go:204] [ 7: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.988606 790962 task_exit.go:204] [ 7: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.988673 790962 task_exit.go:204] [ 7: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.988890 790962 task_exit.go:204] [ 7: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.988962 790962 task_exit.go:204] [ 7: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.989173 790962 task_exit.go:204] [ 7: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.989224 790962 task_exit.go:204] [ 7: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.989396 790962 task_exit.go:204] [ 7: 34] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.989485 790962 task_exit.go:204] [ 7: 34] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.990022 790962 task_exit.go:204] [ 7: 32121] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.990132 790962 task_exit.go:204] [ 7: 32121] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.990255 790962 task_exit.go:204] [ 7: 32104] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.990319 790962 task_exit.go:204] [ 7: 32104] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.990430 790962 task_exit.go:204] [ 7: 32614] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.990471 790962 task_exit.go:204] [ 7: 32614] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.990600 790962 task_exit.go:204] [ 7: 32323] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.990657 790962 task_exit.go:204] [ 7: 32323] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.990869 790962 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.991031 790962 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.991370 790962 task_signals.go:470] [ 43: 43] Notified of signal 9 D0728 19:54:47.991557 790962 task_signals.go:470] [ 45: 45] Notified of signal 9 D0728 19:54:47.992064 790962 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.992267 790962 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.992533 790962 task_signals.go:204] [ 45: 45] Signal 45, PID: 45, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.992617 790962 task_signals.go:204] [ 43: 43] Signal 43, PID: 43, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.993060 790962 task_signals.go:470] [ 44: 44] Notified of signal 9 D0728 19:54:47.993323 790962 task_signals.go:204] [ 44: 44] Signal 44, PID: 44, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:47.993532 790962 task_exit.go:204] [ 7: 27489] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.993603 790962 task_exit.go:204] [ 7: 27489] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.993855 790962 task_exit.go:204] [ 7: 32279] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.993922 790962 task_exit.go:204] [ 7: 32279] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.994004 790962 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.994053 790962 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.994168 790962 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.994200 790962 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.994360 790962 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.994402 790962 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.994488 790962 task_exit.go:204] [ 7: 32152] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.994535 790962 task_exit.go:204] [ 7: 32152] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.994645 790962 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.994742 790962 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.994878 790962 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.994911 790962 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.994962 790962 task_exit.go:204] [ 7: 32143] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.995007 790962 task_exit.go:204] [ 7: 32143] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.995090 790962 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.995161 790962 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.995262 790962 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.997541 790962 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:47.997680 790962 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.997766 790962 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.997892 790962 task_exit.go:204] [ 7: 20] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.997942 790962 task_exit.go:204] [ 7: 20] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.998027 790962 task_exit.go:204] [ 7: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.998087 790962 task_exit.go:204] [ 7: 21] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.998195 790962 task_exit.go:204] [ 7: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.998266 790962 task_exit.go:204] [ 7: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.998357 790962 task_exit.go:204] [ 7: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.998450 790962 task_exit.go:204] [ 7: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.998533 790962 task_exit.go:204] [ 7: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.998580 790962 task_exit.go:204] [ 7: 27] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.998662 790962 task_exit.go:204] [ 7: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.998720 790962 task_exit.go:204] [ 7: 26] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.998832 790962 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.998879 790962 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.998940 790962 task_exit.go:204] [ 7: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.999004 790962 task_exit.go:204] [ 7: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.999094 790962 task_exit.go:204] [ 7: 38] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.999138 790962 task_exit.go:204] [ 7: 38] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.999197 790962 task_exit.go:204] [ 7: 37] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.999253 790962 task_exit.go:204] [ 7: 37] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.999348 790962 task_exit.go:204] [ 7: 35] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.999394 790962 task_exit.go:204] [ 7: 35] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.999464 790962 task_exit.go:204] [ 7: 39] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.999522 790962 task_exit.go:204] [ 7: 39] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.999647 790962 task_exit.go:204] [ 7: 40] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.999689 790962 task_exit.go:204] [ 7: 40] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.999761 790962 task_exit.go:204] [ 7: 41] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.999803 790962 task_exit.go:204] [ 7: 41] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:47.999896 790962 task_exit.go:204] [ 7: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:47.999936 790962 task_exit.go:204] [ 7: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.000030 790962 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:48.000109 790962 task_exit.go:204] [ 7: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.000158 790962 task_exit.go:204] [ 7: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.000248 790962 task_exit.go:204] [ 7: 10252] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.000293 790962 task_exit.go:204] [ 7: 10252] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.000403 790962 task_exit.go:204] [ 7: 32732] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.000503 790962 task_exit.go:204] [ 7: 32732] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.000620 790962 task_exit.go:204] [ 7: 29889] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.000685 790962 task_exit.go:204] [ 7: 29889] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.000781 790962 task_exit.go:204] [ 7: 29888] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.000831 790962 task_exit.go:204] [ 7: 29888] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.000912 790962 task_exit.go:204] [ 7: 32716] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.000958 790962 task_exit.go:204] [ 7: 32716] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.001078 790962 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.001142 790962 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.001251 790962 task_exit.go:204] [ 7: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.001319 790962 task_exit.go:204] [ 7: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.001389 790962 task_exit.go:204] [ 7: 32142] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.001454 790962 task_exit.go:204] [ 7: 32142] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.001573 790962 task_exit.go:204] [ 7: 36] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.001630 790962 task_exit.go:204] [ 7: 36] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.001698 790962 task_exit.go:204] [ 7: 32322] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.001767 790962 task_exit.go:204] [ 7: 32322] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.053858 790962 task_signals.go:470] [ 47( 1): 47( 1)] Notified of signal 9 D0728 19:54:48.053981 790962 task_exit.go:204] [ 43: 43] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.054218 790962 task_signals.go:470] [ 1: 1] Notified of signal 17 D0728 19:54:48.054692 790962 task_signals.go:204] [ 47( 1): 47( 1)] Signal 47, PID: 47, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:48.054838 790962 task_exit.go:204] [ 47( 1): 47( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:48.054965 790962 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0728 19:54:48.055136 790962 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0728 19:54:48.058845 790962 task_signals.go:470] [ 49( 1): 49( 1)] Notified of signal 9 D0728 19:54:48.058928 790962 task_exit.go:204] [ 45: 45] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.059030 790962 task_signals.go:470] [ 1: 1] Notified of signal 17 D0728 19:54:48.059245 790962 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0728 19:54:48.059347 790962 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0728 19:54:48.059776 790962 task_signals.go:204] [ 49( 1): 49( 1)] Signal 49, PID: 49, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:48.059942 790962 task_exit.go:204] [ 49( 1): 49( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:48.062054 790962 task_signals.go:470] [ 46( 1): 46( 1)] Notified of signal 9 D0728 19:54:48.062197 790962 task_exit.go:204] [ 44: 44] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.062631 790962 task_signals.go:470] [ 1: 1] Notified of signal 17 D0728 19:54:48.062882 790962 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0728 19:54:48.063004 790962 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0728 19:54:48.063049 790962 task_signals.go:204] [ 46( 1): 46( 1)] Signal 46, PID: 46, TID: 0, fault addr: 0x9: terminating thread group D0728 19:54:48.063226 790962 task_exit.go:204] [ 46( 1): 46( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0728 19:54:48.082298 790962 task_exit.go:358] [ 47( 1): 47( 1)] Init process terminating, killing namespace D0728 19:54:48.082512 790962 task_exit.go:204] [ 47( 1): 47( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.082617 790962 task_signals.go:470] [ 1: 1] Notified of signal 17 D0728 19:54:48.082796 790962 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0728 19:54:48.082935 790962 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0728 19:54:48.083193 790962 task_exit.go:358] [ 46( 1): 46( 1)] Init process terminating, killing namespace D0728 19:54:48.083310 790962 task_exit.go:204] [ 46( 1): 46( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.083404 790962 task_signals.go:470] [ 1: 1] Notified of signal 17 D0728 19:54:48.083675 790962 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0728 19:54:48.083740 790962 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0728 19:54:48.089324 790962 task_exit.go:358] [ 49( 1): 49( 1)] Init process terminating, killing namespace D0728 19:54:48.089413 790962 task_exit.go:204] [ 49( 1): 49( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.089468 790962 task_signals.go:470] [ 1: 1] Notified of signal 17 D0728 19:54:48.093220 790962 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0728 19:54:48.093311 790962 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0728 19:54:48.329740 790962 urpc.go:611] urpc: unmarshal success. D0728 19:54:48.342143 790962 urpc.go:568] urpc: successfully marshalled 100074 bytes. D0728 19:54:48.365697 790962 urpc.go:611] urpc: unmarshal success. D0728 19:54:48.365868 790962 controller.go:226] containerManager.Processes, cid: ci-gvisor-systrap-1-race-1 D0728 19:54:48.367228 790962 urpc.go:568] urpc: successfully marshalled 941 bytes. D0728 19:54:48.388218 790962 task_exit.go:204] [ 7: 32109] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0728 19:54:48.388306 790962 task_exit.go:204] [ 7: 32109] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.388409 790962 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0728 19:54:48.388624 790962 loader.go:1169] updated processes (removal): map[{ci-gvisor-systrap-1-race-1 0}:0xc00084a030] D0728 19:54:48.388780 790962 controller.go:560] containerManager.Wait, cid: ci-gvisor-systrap-1-race-1, pid: 7, waitStatus: 0x100, err: D0728 19:54:48.388934 790962 urpc.go:568] urpc: successfully marshalled 38 bytes. D0728 19:54:48.389072 791062 urpc.go:611] urpc: unmarshal success. I0728 19:54:48.389208 791062 main.go:265] Exiting with status: 256 D0728 19:54:55.984185 790962 sampler.go:191] Time: Adjusting syscall overhead down to 546 VM DIAGNOSIS: I0728 19:54:48.322035 817512 main.go:230] *************************** I0728 19:54:48.322110 817512 main.go:231] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-1] I0728 19:54:48.322159 817512 main.go:232] Version 0.0.0 I0728 19:54:48.322181 817512 main.go:233] GOOS: linux I0728 19:54:48.322203 817512 main.go:234] GOARCH: amd64 I0728 19:54:48.322234 817512 main.go:235] PID: 817512 I0728 19:54:48.322271 817512 main.go:236] UID: 0, GID: 0 I0728 19:54:48.322296 817512 main.go:237] Configuration: I0728 19:54:48.322341 817512 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root I0728 19:54:48.322401 817512 main.go:239] Platform: systrap I0728 19:54:48.322476 817512 main.go:240] FileAccess: shared I0728 19:54:48.322564 817512 main.go:241] Directfs: true I0728 19:54:48.322619 817512 main.go:242] Overlay: none I0728 19:54:48.322687 817512 main.go:243] Network: sandbox, logging: false I0728 19:54:48.322740 817512 main.go:244] Strace: false, max size: 1024, syscalls: I0728 19:54:48.322792 817512 main.go:245] IOURING: false I0728 19:54:48.322865 817512 main.go:246] Debug: true I0728 19:54:48.322910 817512 main.go:247] Systemd: false I0728 19:54:48.322976 817512 main.go:248] *************************** W0728 19:54:48.323029 817512 main.go:253] Block the TERM signal. This is only safe in tests! D0728 19:54:48.323134 817512 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0728 19:54:48.328698 817512 util.go:51] Found sandbox "ci-gvisor-systrap-1-race-1", PID: 790962 Found sandbox "ci-gvisor-systrap-1-race-1", PID: 790962 I0728 19:54:48.328788 817512 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0728 19:54:48.328872 817512 sandbox.go:1320] Stacks sandbox "ci-gvisor-systrap-1-race-1" D0728 19:54:48.328944 817512 sandbox.go:603] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D0728 19:54:48.329169 817512 urpc.go:568] urpc: successfully marshalled 36 bytes. D0728 19:54:48.363333 817512 urpc.go:611] urpc: unmarshal success. I0728 19:54:48.363494 817512 util.go:51] *** Stack dump *** goroutine 1454955 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0xe8?) pkg/log/log.go:319 +0x87 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0xc0016b7458, 0x3600000000000001?, 0xc0074da430) runsc/boot/debug.go:26 +0x31 reflect.Value.call({0xc00083b620?, 0xc000838650?, 0x0?}, {0x4ecb80, 0x4}, {0xc0016b7e58, 0x3, 0x2b72a0?}) GOROOT/src/reflect/value.go:586 +0x13aa reflect.Value.Call({0xc00083b620?, 0xc000838650?, 0x37f5300?}, {0xc0016b7e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:370 +0xc8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0008363c0, 0xc0014bac60) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xb8 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire, 18 minutes]: sync.runtime_Semacquire(0xc0003f8ba0?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0xc0003f8b98) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1162 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00026c400) runsc/boot/loader.go:1207 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00024bb80, {0xc000040390?, 0x14?}, 0xc0003f1e60, {0xc0003f6f60, 0x2, 0xc0000061a0?}) runsc/cmd/boot.go:461 +0x2336 github.com/google/subcommands.(*Commander).Execute(0xc000208000, {0x840118, 0xc000044058}, {0xc0003f6f60, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x722 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:260 +0xba70 main.main() runsc/main.go:31 +0x25 goroutine 90 [sync.Cond.Wait, 18 minutes]: sync.runtime_notifyListWait(0xc0006726c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x14c sync.(*Cond).Wait(0xc0006726b8) GOROOT/src/sync/cond.go:70 +0xa5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000672000) pkg/sentry/pgalloc/pgalloc.go:1410 +0x159 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000672000) pkg/sentry/pgalloc/pgalloc.go:1319 +0x7b created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:368 +0x497 goroutine 118 [chan receive, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 119 [runnable]: gvisor.dev/gvisor/pkg/sentry/pgalloc.usageGapIterator.Range({0xc003b29680?, 0x3?}) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/pgalloc/usage_set.go:1303 +0x1f9 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*usagenode).calculateMaxGapLeaf(0xc003b29680) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/pgalloc/usage_set.go:991 +0x45 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*usagenode).updateMaxGapLeaf(0xc003b29680) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/pgalloc/usage_set.go:934 +0x6b gvisor.dev/gvisor/pkg/sentry/pgalloc.(*usageSet).Remove(0xc000672820?, {0xc003b29680?, 0x7ff33df17700?}) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/pgalloc/usage_set.go:390 +0x1e6 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).markReclaimed(0xc000672800, {0x10a0c000, 0x10a0e000}) pkg/sentry/pgalloc/pgalloc.go:1448 +0x2a9 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000672800) pkg/sentry/pgalloc/pgalloc.go:1348 +0x6e created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:368 +0x497 goroutine 120 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x27a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x15f goroutine 121 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318000, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 122 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x60?, 0x78?, 0x1a0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003180a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000147eb0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318090, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 123 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318120, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 124 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003181c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003181b0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 125 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x9?, 0x4f9748?, 0xf?, 0x0?, 0x4f05b5?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xf?, 0x4?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318240, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 126 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003182e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003182d0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 127 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6?, 0x4f1f0c?, 0x9?, 0x0?, 0x4?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x5?, 0x38?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318360, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 128 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003183f0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 129 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318480, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 146 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318510, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 147 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003185b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003185a0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 148 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x9?, 0x4ec816?, 0x3?, 0x0?, 0x4f5997?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318630, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 149 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003186d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003186c0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 150 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318750, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 151 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003187f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003187e0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 152 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318870, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 153 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318900, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 154 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x1?, 0xe2?, 0x41?, 0xb?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003189a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318990, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 155 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x4f5997?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318a38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x9f?, 0xc6?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318a20, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 156 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318ac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318ab0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 157 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x504e3c?, 0x17?, 0x0?, 0x4f547b?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318b58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x17?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318b40, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 158 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318be8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318bd0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 159 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318c78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318c60, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 160 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc0001aeb47?, 0xf?, 0x57?, 0xeb?, 0xb?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318d08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xe?, 0x4?, 0xec?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318cf0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 161 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318d98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318d80, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 162 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc0001b135e?, 0x15?, 0x74?, 0x13?, 0x13?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318e28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x13?, 0x16?, 0x14?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318e10, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 163 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318eb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318ea0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 164 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318f48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a096469206c61?, 0x30?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318f30, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 165 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6962203834203a09?, 0x6973796870207374?, 0x63?, 0x61?, 0x7269762073746962?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318fd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a0965646f636f?, 0x30?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318fc0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 166 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c20726f73697672?, 0x63206d6c5f666861?, 0x6d?, 0x70?, 0x656c5f3872632079?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x756c666c63207061?, 0x73?, 0x68?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319050, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 167 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003190f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003190e0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 168 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319170, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 169 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x9?, 0x4f05b5?, 0x8?, 0x0?, 0x4f5997?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319200, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 170 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4f547b?, 0xc?, 0x0?, 0x3?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003192a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x2c?, 0xfd?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319290, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 171 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4f547b?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319320, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 172 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003193c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003193b0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 173 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xb?, 0x4f5997?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319440, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 174 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003194e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x615f65686361630a?, 0x6c?, 0x69?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003194d0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 175 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319560, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 176 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003195f0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 177 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319680, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 178 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319710, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 179 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003197b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003197a0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 180 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319830, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 181 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003198d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003198c0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 182 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319950, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 183 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003199f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003199e0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 184 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319a88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319a70, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 185 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc0001ac33b?, 0x11?, 0x4d?, 0xc3?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319b18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x13?, 0xf7?, 0xc3?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319b00, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 186 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319ba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319b90, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 187 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319c38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319c20, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 188 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319cc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319cb0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 189 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319d58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319d40, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 190 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319de8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319dd0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 191 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319e78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319e60, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 192 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319f08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319ef0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 193 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319f98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319f80, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 194 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a010, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 195 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a0b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a0a0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 196 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a130, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 197 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a1d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x207776736f206863?, 0x74?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a1c0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 198 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a250, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 199 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a2f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a096469206c61?, 0x30?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a2e0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 200 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a370, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 201 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a400, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 202 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a4a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a490, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 203 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a520, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 204 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4f547b?, 0xc?, 0x0?, 0x1?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a5c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x23?, 0x96?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a5b0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 205 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7?, 0x4f9748?, 0xf?, 0x0?, 0x4?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xfc?, 0x5?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a640, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 206 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4f05b5?, 0x8?, 0x0?, 0x504e3c?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a6e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a6d0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 207 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a760, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 208 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a7f0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 209 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a880, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 210 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x8?, 0x4f547b?, 0xc?, 0x0?, 0x4f41e2?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x1?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a910, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 211 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a9b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a9a0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 212 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031aa48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031aa30, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 213 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031aad8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031aac0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 214 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031ab68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031ab50, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 215 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031abf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031abe0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 216 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031ac88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031ac70, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 217 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031ad18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031ad00, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 218 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031ada8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031ad90, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 219 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031ae38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031ae20, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 220 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031aec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031aeb0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 221 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031af58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000218200?, 0xb0?, 0x30?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031af40, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 222 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6?, 0x4f1f0c?, 0x9?, 0x0?, 0x5?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031afe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x39?, 0xf8?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031afd0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 223 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4f05b5?, 0x8?, 0x0?, 0x504e3c?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b060, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 224 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b0f0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 225 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x17?, 0x2?, 0x16?, 0xc8?, 0x3?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b180, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 226 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b210, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 227 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b2b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b2a0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 228 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6?, 0x4f1f0c?, 0x9?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x10?, 0x75?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b330, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 229 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b3d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b3c0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 230 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b450, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 231 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b4f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000354430?, 0xd0?, 0x47?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b4e0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 232 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b570, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 243 [syscall]: syscall.Syscall6(0xc0064b0150?, 0xc000881e34?, 0x134826c?, 0x1349cd7?, 0xc00084a070?, 0x8?, 0x1349ba5?) GOROOT/src/syscall/syscall_linux.go:91 +0x45 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00084a060, 0x0) pkg/unet/unet_unsafe.go:53 +0x105 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000838180) pkg/unet/unet.go:528 +0x1f7 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000154540) pkg/control/server/server.go:101 +0x45 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x31 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0xcf goroutine 274 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 233 [syscall]: syscall.Syscall6(0x1349ba5?, 0x14bacdd?, 0x1349ba5?, 0x1320515?, 0x271a840?, 0x7ff33df24000?, 0xc000964538?) GOROOT/src/syscall/syscall_linux.go:91 +0x45 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000274878?, {0xc000babad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8e gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000274870) pkg/fdnotifier/fdnotifier.go:149 +0x85 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x145 goroutine 234 [syscall, 18 minutes]: syscall.Syscall6(0x2851c18?, 0x2b6760?, 0x2851c98?, 0x2b6760?, 0x2851d48?, 0x2b6760?, 0xc00067a018?) GOROOT/src/syscall/syscall_linux.go:91 +0x45 golang.org/x/sys/unix.ppoll(0xc000269f18, 0x152077e?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 golang.org/x/sys/unix.Ppoll({0xc000269f18, 0x1, 0xc00091a000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x99 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1013 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:644 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1011 +0x129 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:1003 +0x10f goroutine 235 [syscall, 18 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x45 golang.org/x/sys/unix.ppoll(0xc000524f00, 0x134826c?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 golang.org/x/sys/unix.Ppoll({0xc000524f00, 0x1, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x99 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000238630) pkg/lisafs/client.go:172 +0x125 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:84 +0x3da goroutine 236 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00094c080) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 134 [syscall, 18 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x25 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x51 goroutine 238 [select, 18 minutes]: reflect.rselect({0xc00087c000, 0x22, 0xc00052ad40?}) GOROOT/src/runtime/select.go:589 +0x366 reflect.Select({0xc00067e000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3052 +0x9c5 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00026c600, 0x21, 0x40?}, 0xc000406890, 0xc0001f0f00, 0xc0001f1020?) pkg/sighandling/sighandling.go:44 +0x4ca created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:107 +0x332 goroutine 239 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0002f4200) pkg/sentry/watchdog/watchdog.go:250 +0x107 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x3a6 goroutine 240 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0003e8e00) pkg/sentry/kernel/task_sched.go:359 +0x2fd created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:993 +0x226 goroutine 241 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00029c000, 0xc0001f0fc0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00029c000, 0xc0006c9080?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x35c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00029c000, 0x12ec890?, 0x1, 0x5c99248, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00029c000, 0x7ff2ac31fe5c?, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x585 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00029c000, 0xca, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00029c000, 0x1357d1a?, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00029c000) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00029c000?, 0xc00029c000) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00029c000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad goroutine 135 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000208280) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 136 [semacquire, 18 minutes]: sync.runtime_Semacquire(0xc000907eb8?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0xc000907eb0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00026c400?, 0xc000907800) runsc/boot/loader.go:1195 +0x3c gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00026c400, {0xc00018e620, 0x1a}, 0xc000357fac) runsc/boot/loader.go:1141 +0x14a gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0002b4150, 0xc0002fc5c0, 0xc000357fac) runsc/boot/controller.go:542 +0x11b reflect.Value.call({0xc00083ade0?, 0xc0008383a8?, 0x0?}, {0x4ecb80, 0x4}, {0xc00054fe58, 0x3, 0x2b74e0?}) GOROOT/src/reflect/value.go:586 +0x13aa reflect.Value.Call({0xc00083ade0?, 0xc0008383a8?, 0xc0002fc5c0?}, {0xc00054fe58, 0x3, 0x3}) GOROOT/src/reflect/value.go:370 +0xc8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0008363c0, 0xc0002ff380) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xb8 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xe5 goroutine 275 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005b0000, 0xc0001f1560, 0xc0009a0000) pkg/sentry/kernel/task_block.go:164 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005b0000, 0xc0005b0944?, 0x1, {0xc0003ca980?}) pkg/sentry/kernel/task_block.go:93 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005b0000, 0xc0005456e0?, 0x1, 0x3af7f0ad) pkg/sentry/kernel/task_block.go:46 +0x16f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005b0000, 0x6e?, 0x0, 0x5c99600, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005b0000, 0x271a840?, {{0x5c99600}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x585 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005b0000, 0xca, {{0x5c99600}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005b0000, 0x1357d1a?, {{0x5c99600}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0x5c99600}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005b0000) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005b0000?, 0xc0005b0000) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005b0000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad goroutine 290 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002f4300) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 276 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005b0a80, 0xc005d39b60, 0xc000a80000) pkg/sentry/kernel/task_block.go:164 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005b0a80, 0xc000a9b1c8?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc0005b0a80, 0x1349ba5?, 0x1?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x59f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x1?, 0x1349ba5?, {{0x3}, {0xc000145840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x4a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0005b0a80?, 0x271a840?, {{0x3}, {0xc000145840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005b0a80, 0x119, {{0x3}, {0xc000145840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005b0a80, 0x1357d1a?, {{0x3}, {0xc000145840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0x3}, {0xc000145840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005b0a80) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005b0a80?, 0xc0005b0a80) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005b0a80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad goroutine 91 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a82000) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 277 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005b1500, 0xc0001f1740, 0x0) pkg/sentry/kernel/task_block.go:164 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005b1500, 0xc000932420?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x35c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005b1500, 0x1349ba5?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005b1500, 0x12dda05?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x585 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005b1500, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005b1500, 0x1357d1a?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005b1500) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005b1500?, 0xc0005b1500) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005b1500, 0x4) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad goroutine 103 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000556000) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 306 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009ae000, 0xc0009ac060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009ae000, 0xc0009aa0c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x35c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009ae000, 0x84f0b0?, 0x1, 0xc000134948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009ae000, 0xc0002675c0?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x585 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009ae000, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009ae000, 0x1357d1a?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009ae000) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009ae000?, 0xc0009ae000) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009ae000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad goroutine 244 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00097c000) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 104 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009aea80, 0xc0009a01e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009aea80, 0xc0006c8840?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x35c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009aea80, 0x84f0b0?, 0x1, 0xc000134d48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009aea80, 0xc0002675c0?, {{0xc000134d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x585 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009aea80, 0xca, {{0xc000134d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009aea80, 0x1357d1a?, {{0xc000134d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0xc000134d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009aea80) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009aea80?, 0xc0009aea80) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009aea80, 0x6) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad goroutine 105 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00094c780) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 322 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000556100) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 324 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 108 [semacquire, 18 minutes]: sync.runtime_Semacquire(0xc0009076b8?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0xc0009076b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00026c400?, 0xc000907000) runsc/boot/loader.go:1195 +0x3c gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc00026c400, 0x7, {0xc0004ca700, 0x1a}, 0xc0001f3d1c) runsc/boot/loader.go:1164 +0x445 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc0002b4150, 0xc0006fa5e8, 0xc0001f3d1c) runsc/boot/controller.go:559 +0x1bb reflect.Value.call({0xc00083ae40?, 0xc0008383c8?, 0x0?}, {0x4ecb80, 0x4}, {0xc00054de58, 0x3, 0x2b74e0?}) GOROOT/src/reflect/value.go:586 +0x13aa reflect.Value.Call({0xc00083ae40?, 0xc0008383c8?, 0xc0006fa5e8?}, {0xc00054de58, 0x3, 0x3}) GOROOT/src/reflect/value.go:370 +0xc8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0008363c0, 0xc000576570) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xb8 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xe5 goroutine 298 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 140 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 113 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 245 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 342 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 315 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 547 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 533 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 524 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 522 [chan receive, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 9506 [chan receive, 13 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 908 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 359 [chan receive, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 7235 [chan receive, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 778659 [chan receive, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 30873 [chan receive, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 597991 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00c270080) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 34669 [chan receive, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 33773 [chan receive, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 34407 [chan receive, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 1324632 [runnable]: sync.(*Mutex).Lock(0xc000672818) GOROOT/src/sync/mutex.go:81 +0x7e gvisor.dev/gvisor/pkg/sync.(*CrossGoroutineMutex).Lock(...) pkg/sync/mutex_unsafe.go:22 gvisor.dev/gvisor/pkg/sync.(*Mutex).Lock(...) pkg/sync/mutex_unsafe.go:53 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*memoryFileMutex).Lock(0xc000672818) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/pgalloc/memory_file_mutex.go:34 +0x52 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).DecRef(0xc000672800, {0x10a20000, 0x10a26000}) pkg/sentry/pgalloc/pgalloc.go:896 +0xeb gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).invalidateLocked(0xc000967000, {0xc00d64e6a0?, 0x1349ba5?}, 0x1, 0x1) pkg/sentry/mm/pma.go:662 +0x6ae gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).Invalidate(0xc000967000, {0x0?, 0x0?}, {0x6c?}) pkg/sentry/mm/pma.go:607 +0x22e gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).unmapLocked(0xc000967064?, {0x84d3c0, 0xc008370a80}, {0x13203d5?, 0x271aac0?}, {0x0, 0x0, 0x0}) pkg/sentry/mm/vma.go:373 +0x85 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DecUsers(0xc000967000, {0x84d3c0, 0xc008370a80}) pkg/sentry/mm/lifecycle.go:293 +0x305 gvisor.dev/gvisor/pkg/sentry/kernel.(*runExitMain).execute(0xc008370a80, 0xc008370a80) pkg/sentry/kernel/task_exit.go:275 +0x718 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc008370a80, 0x7d6d) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad *** Stack dump *** goroutine 1454955 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0xe8?) pkg/log/log.go:319 +0x87 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0xc0016b7458, 0x3600000000000001?, 0xc0074da430) runsc/boot/debug.go:26 +0x31 reflect.Value.call({0xc00083b620?, 0xc000838650?, 0x0?}, {0x4ecb80, 0x4}, {0xc0016b7e58, 0x3, 0x2b72a0?}) GOROOT/src/reflect/value.go:586 +0x13aa reflect.Value.Call({0xc00083b620?, 0xc000838650?, 0x37f5300?}, {0xc0016b7e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:370 +0xc8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0008363c0, 0xc0014bac60) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xb8 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire, 18 minutes]: sync.runtime_Semacquire(0xc0003f8ba0?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0xc0003f8b98) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1162 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00026c400) runsc/boot/loader.go:1207 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00024bb80, {0xc000040390?, 0x14?}, 0xc0003f1e60, {0xc0003f6f60, 0x2, 0xc0000061a0?}) runsc/cmd/boot.go:461 +0x2336 github.com/google/subcommands.(*Commander).Execute(0xc000208000, {0x840118, 0xc000044058}, {0xc0003f6f60, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x722 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:260 +0xba70 main.main() runsc/main.go:31 +0x25 goroutine 90 [sync.Cond.Wait, 18 minutes]: sync.runtime_notifyListWait(0xc0006726c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x14c sync.(*Cond).Wait(0xc0006726b8) GOROOT/src/sync/cond.go:70 +0xa5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000672000) pkg/sentry/pgalloc/pgalloc.go:1410 +0x159 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000672000) pkg/sentry/pgalloc/pgalloc.go:1319 +0x7b created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:368 +0x497 goroutine 118 [chan receive, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 119 [runnable]: gvisor.dev/gvisor/pkg/sentry/pgalloc.usageGapIterator.Range({0xc003b29680?, 0x3?}) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/pgalloc/usage_set.go:1303 +0x1f9 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*usagenode).calculateMaxGapLeaf(0xc003b29680) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/pgalloc/usage_set.go:991 +0x45 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*usagenode).updateMaxGapLeaf(0xc003b29680) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/pgalloc/usage_set.go:934 +0x6b gvisor.dev/gvisor/pkg/sentry/pgalloc.(*usageSet).Remove(0xc000672820?, {0xc003b29680?, 0x7ff33df17700?}) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/pgalloc/usage_set.go:390 +0x1e6 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).markReclaimed(0xc000672800, {0x10a0c000, 0x10a0e000}) pkg/sentry/pgalloc/pgalloc.go:1448 +0x2a9 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000672800) pkg/sentry/pgalloc/pgalloc.go:1348 +0x6e created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:368 +0x497 goroutine 120 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x27a created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0x15f goroutine 121 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318018, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318000, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 122 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x60?, 0x78?, 0x1a0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003180a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000147eb0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318090, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 123 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318138, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318120, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 124 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003181c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003181b0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 125 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x9?, 0x4f9748?, 0xf?, 0x0?, 0x4f05b5?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318258, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xf?, 0x4?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318240, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 126 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003182e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003182d0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 127 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6?, 0x4f1f0c?, 0x9?, 0x0?, 0x4?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318378, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x5?, 0x38?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318360, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 128 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318408, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003183f0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 129 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318498, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318480, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 146 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318528, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318510, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 147 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003185b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003185a0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 148 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x9?, 0x4ec816?, 0x3?, 0x0?, 0x4f5997?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318648, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318630, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 149 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003186d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003186c0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 150 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318768, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318750, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 151 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003187f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003187e0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 152 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318888, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318870, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 153 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318918, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318900, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 154 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x1?, 0xe2?, 0x41?, 0xb?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003189a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318990, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 155 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x3?, 0x4f5997?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318a38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x9f?, 0xc6?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318a20, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 156 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318ac8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318ab0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 157 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x504e3c?, 0x17?, 0x0?, 0x4f547b?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318b58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x17?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318b40, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 158 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318be8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318bd0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 159 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318c78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318c60, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 160 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc0001aeb47?, 0xf?, 0x57?, 0xeb?, 0xb?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318d08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xe?, 0x4?, 0xec?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318cf0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 161 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318d98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318d80, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 162 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc0001b135e?, 0x15?, 0x74?, 0x13?, 0x13?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318e28, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x13?, 0x16?, 0x14?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318e10, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 163 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318eb8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318ea0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 164 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318f48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a096469206c61?, 0x30?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318f30, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 165 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6962203834203a09?, 0x6973796870207374?, 0x63?, 0x61?, 0x7269762073746962?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000318fd8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a0965646f636f?, 0x30?, 0x78?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000318fc0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 166 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6c20726f73697672?, 0x63206d6c5f666861?, 0x6d?, 0x70?, 0x656c5f3872632079?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319068, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x756c666c63207061?, 0x73?, 0x68?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319050, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 167 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003190f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003190e0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 168 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319188, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319170, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 169 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x9?, 0x4f05b5?, 0x8?, 0x0?, 0x4f5997?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319218, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319200, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 170 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4f547b?, 0xc?, 0x0?, 0x3?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003192a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x2c?, 0xfd?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319290, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 171 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4f547b?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319338, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319320, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 172 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003193c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003193b0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 173 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xb?, 0x4f5997?, 0xc?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319458, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319440, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 174 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003194e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x615f65686361630a?, 0x6c?, 0x69?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003194d0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 175 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319578, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319560, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 176 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319608, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003195f0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 177 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319698, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319680, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 178 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319728, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319710, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 179 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003197b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003197a0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 180 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319848, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319830, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 181 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003198d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003198c0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 182 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319968, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319950, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 183 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0003199f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0003199e0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 184 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319a88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319a70, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 185 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xc0001ac33b?, 0x11?, 0x4d?, 0xc3?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319b18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x13?, 0xf7?, 0xc3?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319b00, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 186 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319ba8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319b90, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 187 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319c38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319c20, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 188 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319cc8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319cb0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 189 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319d58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319d40, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 190 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319de8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319dd0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 191 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319e78, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319e60, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 192 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319f08, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319ef0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 193 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000319f98, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000319f80, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 194 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a028, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a010, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 195 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a0b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a0a0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 196 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a148, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a130, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 197 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a1d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x207776736f206863?, 0x74?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a1c0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 198 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a268, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a250, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 199 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a2f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x203a096469206c61?, 0x30?, 0xa?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a2e0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 200 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a388, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a370, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 201 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a418, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a400, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 202 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a4a8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a490, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 203 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a538, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a520, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 204 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x4f547b?, 0xc?, 0x0?, 0x1?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a5c8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x23?, 0x96?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a5b0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 205 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x7?, 0x4f9748?, 0xf?, 0x0?, 0x4?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a658, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0xfc?, 0x5?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a640, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 206 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4f05b5?, 0x8?, 0x0?, 0x504e3c?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a6e8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a6d0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 207 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a778, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a760, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 208 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a808, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a7f0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 209 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a898, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a880, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 210 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x8?, 0x4f547b?, 0xc?, 0x0?, 0x4f41e2?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a928, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x1?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a910, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 211 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031a9b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031a9a0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 212 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031aa48, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031aa30, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 213 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031aad8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031aac0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 214 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031ab68, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031ab50, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 215 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031abf8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031abe0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 216 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031ac88, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031ac70, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 217 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031ad18, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031ad00, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 218 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031ada8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031ad90, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 219 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031ae38, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031ae20, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 220 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031aec8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031aeb0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 221 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031af58, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000218200?, 0xb0?, 0x30?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031af40, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 222 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6?, 0x4f1f0c?, 0x9?, 0x0?, 0x5?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031afe8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x39?, 0xf8?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031afd0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 223 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0xf?, 0x4f05b5?, 0x8?, 0x0?, 0x504e3c?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b078, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x8?, 0x5?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b060, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 224 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b108, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b0f0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 225 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x17?, 0x2?, 0x16?, 0xc8?, 0x3?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b198, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b180, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 226 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b228, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b210, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 227 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b2b8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b2a0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 228 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x6?, 0x4f1f0c?, 0x9?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b348, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x10?, 0x75?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b330, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 229 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b3d8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b3c0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 230 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b468, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b450, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 231 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b4f8, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000354430?, 0xd0?, 0x47?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b4e0, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 232 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) pkg/sync/runtime_unsafe.go:33 +0x4e gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00031b588, 0x1, 0x0) pkg/sleep/sleep_unsafe.go:209 +0x105 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x39 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00031b570, 0xc00029e318) pkg/tcpip/transport/tcp/dispatcher.go:287 +0x12a created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x1f2 goroutine 243 [syscall]: syscall.Syscall6(0xc0064b0150?, 0xc000881e34?, 0x134826c?, 0x1349cd7?, 0xc00084a070?, 0x8?, 0x1349ba5?) GOROOT/src/syscall/syscall_linux.go:91 +0x45 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc00084a060, 0x0) pkg/unet/unet_unsafe.go:53 +0x105 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000838180) pkg/unet/unet.go:528 +0x1f7 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000154540) pkg/control/server/server.go:101 +0x45 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x31 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0xcf goroutine 274 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 233 [syscall]: syscall.Syscall6(0x1349ba5?, 0x14bacdd?, 0x1349ba5?, 0x1320515?, 0x271a840?, 0x7ff33df24000?, 0xc000964538?) GOROOT/src/syscall/syscall_linux.go:91 +0x45 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000274878?, {0xc000babad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8e gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000274870) pkg/fdnotifier/fdnotifier.go:149 +0x85 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0x145 goroutine 234 [syscall, 18 minutes]: syscall.Syscall6(0x2851c18?, 0x2b6760?, 0x2851c98?, 0x2b6760?, 0x2851d48?, 0x2b6760?, 0xc00067a018?) GOROOT/src/syscall/syscall_linux.go:91 +0x45 golang.org/x/sys/unix.ppoll(0xc000269f18, 0x152077e?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 golang.org/x/sys/unix.Ppoll({0xc000269f18, 0x1, 0xc00091a000?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x99 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1013 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:644 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1011 +0x129 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:1003 +0x10f goroutine 235 [syscall, 18 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x45 golang.org/x/sys/unix.ppoll(0xc000524f00, 0x134826c?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xb3 golang.org/x/sys/unix.Ppoll({0xc000524f00, 0x1, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x99 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc000238630) pkg/lisafs/client.go:172 +0x125 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:84 +0x3da goroutine 236 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00094c080) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 134 [syscall, 18 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x25 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x51 goroutine 238 [select, 18 minutes]: reflect.rselect({0xc00087c000, 0x22, 0xc00052ad40?}) GOROOT/src/runtime/select.go:589 +0x366 reflect.Select({0xc00067e000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3052 +0x9c5 gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00026c600, 0x21, 0x40?}, 0xc000406890, 0xc0001f0f00, 0xc0001f1020?) pkg/sighandling/sighandling.go:44 +0x4ca created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:107 +0x332 goroutine 239 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0002f4200) pkg/sentry/watchdog/watchdog.go:250 +0x107 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x3a6 goroutine 240 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0003e8e00) pkg/sentry/kernel/task_sched.go:359 +0x2fd created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:993 +0x226 goroutine 241 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00029c000, 0xc0001f0fc0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00029c000, 0xc0006c9080?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x35c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00029c000, 0x12ec890?, 0x1, 0x5c99248, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00029c000, 0x7ff2ac31fe5c?, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x585 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00029c000, 0xca, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00029c000, 0x1357d1a?, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0x5c99248}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00029c000) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00029c000?, 0xc00029c000) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00029c000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad goroutine 135 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000208280) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 136 [semacquire, 18 minutes]: sync.runtime_Semacquire(0xc000907eb8?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0xc000907eb0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00026c400?, 0xc000907800) runsc/boot/loader.go:1195 +0x3c gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00026c400, {0xc00018e620, 0x1a}, 0xc000357fac) runsc/boot/loader.go:1141 +0x14a gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0002b4150, 0xc0002fc5c0, 0xc000357fac) runsc/boot/controller.go:542 +0x11b reflect.Value.call({0xc00083ade0?, 0xc0008383a8?, 0x0?}, {0x4ecb80, 0x4}, {0xc00054fe58, 0x3, 0x2b74e0?}) GOROOT/src/reflect/value.go:586 +0x13aa reflect.Value.Call({0xc00083ade0?, 0xc0008383a8?, 0xc0002fc5c0?}, {0xc00054fe58, 0x3, 0x3}) GOROOT/src/reflect/value.go:370 +0xc8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0008363c0, 0xc0002ff380) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xb8 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xe5 goroutine 275 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005b0000, 0xc0001f1560, 0xc0009a0000) pkg/sentry/kernel/task_block.go:164 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005b0000, 0xc0005b0944?, 0x1, {0xc0003ca980?}) pkg/sentry/kernel/task_block.go:93 +0xb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005b0000, 0xc0005456e0?, 0x1, 0x3af7f0ad) pkg/sentry/kernel/task_block.go:46 +0x16f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005b0000, 0x6e?, 0x0, 0x5c99600, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005b0000, 0x271a840?, {{0x5c99600}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x585 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005b0000, 0xca, {{0x5c99600}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005b0000, 0x1357d1a?, {{0x5c99600}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0x5c99600}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005b0000) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005b0000?, 0xc0005b0000) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005b0000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad goroutine 290 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002f4300) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 276 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005b0a80, 0xc005d39b60, 0xc000a80000) pkg/sentry/kernel/task_block.go:164 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0005b0a80, 0xc000a9b1c8?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc0005b0a80, 0x1349ba5?, 0x1?, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x59f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x1?, 0x1349ba5?, {{0x3}, {0xc000145840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x4a gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc0005b0a80?, 0x271a840?, {{0x3}, {0xc000145840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005b0a80, 0x119, {{0x3}, {0xc000145840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005b0a80, 0x1357d1a?, {{0x3}, {0xc000145840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0x3}, {0xc000145840}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005b0a80) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005b0a80?, 0xc0005b0a80) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005b0a80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad goroutine 91 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000a82000) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 277 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0005b1500, 0xc0001f1740, 0x0) pkg/sentry/kernel/task_block.go:164 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0005b1500, 0xc000932420?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x35c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0005b1500, 0x1349ba5?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0005b1500, 0x12dda05?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x585 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005b1500, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005b1500, 0x1357d1a?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005b1500) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005b1500?, 0xc0005b1500) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005b1500, 0x4) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad goroutine 103 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000556000) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 306 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009ae000, 0xc0009ac060, 0x0) pkg/sentry/kernel/task_block.go:164 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009ae000, 0xc0009aa0c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x35c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009ae000, 0x84f0b0?, 0x1, 0xc000134948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009ae000, 0xc0002675c0?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x585 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009ae000, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009ae000, 0x1357d1a?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009ae000) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009ae000?, 0xc0009ae000) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009ae000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad goroutine 244 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00097c000) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 104 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0009aea80, 0xc0009a01e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x20a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0009aea80, 0xc0006c8840?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x35c gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0009aea80, 0x84f0b0?, 0x1, 0xc000134d48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0009aea80, 0xc0002675c0?, {{0xc000134d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x585 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0009aea80, 0xca, {{0xc000134d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x9c2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0009aea80, 0x1357d1a?, {{0xc000134d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x0?, 0x0?, {{0xc000134d48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x8f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009aea80) pkg/sentry/kernel/task_syscall.go:257 +0x4c5 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0009aea80?, 0xc0009aea80) pkg/sentry/kernel/task_run.go:269 +0x1d4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0009aea80, 0x6) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad goroutine 105 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00094c780) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 322 [select, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000556100) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 324 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 108 [semacquire, 18 minutes]: sync.runtime_Semacquire(0xc0009076b8?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0xc0009076b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00026c400?, 0xc000907000) runsc/boot/loader.go:1195 +0x3c gvisor.dev/gvisor/runsc/boot.(*Loader).waitPID(0xc00026c400, 0x7, {0xc0004ca700, 0x1a}, 0xc0001f3d1c) runsc/boot/loader.go:1164 +0x445 gvisor.dev/gvisor/runsc/boot.(*containerManager).WaitPID(0xc0002b4150, 0xc0006fa5e8, 0xc0001f3d1c) runsc/boot/controller.go:559 +0x1bb reflect.Value.call({0xc00083ae40?, 0xc0008383c8?, 0x0?}, {0x4ecb80, 0x4}, {0xc00054de58, 0x3, 0x2b74e0?}) GOROOT/src/reflect/value.go:586 +0x13aa reflect.Value.Call({0xc00083ae40?, 0xc0008383c8?, 0xc0006fa5e8?}, {0xc00054de58, 0x3, 0x3}) GOROOT/src/reflect/value.go:370 +0xc8 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0008363c0, 0xc000576570) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xb8 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0xe5 goroutine 298 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 140 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 113 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 245 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 342 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 315 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 547 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 533 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 524 [chan receive, 18 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 522 [chan receive, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 9506 [chan receive, 13 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 908 [chan receive]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 359 [chan receive, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 7235 [chan receive, 7 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 778659 [chan receive, 5 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 30873 [chan receive, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 597991 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00c270080) pkg/sentry/kernel/time/time.go:507 +0x10e created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x287 goroutine 34669 [chan receive, 17 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 33773 [chan receive, 3 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 34407 [chan receive, 8 minutes]: gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x65 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x536 goroutine 1324632 [runnable]: sync.(*Mutex).Lock(0xc000672818) GOROOT/src/sync/mutex.go:81 +0x7e gvisor.dev/gvisor/pkg/sync.(*CrossGoroutineMutex).Lock(...) pkg/sync/mutex_unsafe.go:22 gvisor.dev/gvisor/pkg/sync.(*Mutex).Lock(...) pkg/sync/mutex_unsafe.go:53 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*memoryFileMutex).Lock(0xc000672818) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/pgalloc/memory_file_mutex.go:34 +0x52 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).DecRef(0xc000672800, {0x10a20000, 0x10a26000}) pkg/sentry/pgalloc/pgalloc.go:896 +0xeb gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).invalidateLocked(0xc000967000, {0xc00d64e6a0?, 0x1349ba5?}, 0x1, 0x1) pkg/sentry/mm/pma.go:662 +0x6ae gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).Invalidate(0xc000967000, {0x0?, 0x0?}, {0x6c?}) pkg/sentry/mm/pma.go:607 +0x22e gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).unmapLocked(0xc000967064?, {0x84d3c0, 0xc008370a80}, {0x13203d5?, 0x271aac0?}, {0x0, 0x0, 0x0}) pkg/sentry/mm/vma.go:373 +0x85 gvisor.dev/gvisor/pkg/sentry/mm.(*MemoryManager).DecUsers(0xc000967000, {0x84d3c0, 0xc008370a80}) pkg/sentry/mm/lifecycle.go:293 +0x305 gvisor.dev/gvisor/pkg/sentry/kernel.(*runExitMain).execute(0xc008370a80, 0xc008370a80) pkg/sentry/kernel/task_exit.go:275 +0x718 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc008370a80, 0x7d6d) pkg/sentry/kernel/task_run.go:98 +0x41b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1ad I0728 19:54:48.365045 817512 util.go:51] Retrieving process list Retrieving process list D0728 19:54:48.365148 817512 sandbox.go:480] Getting processes for container "ci-gvisor-systrap-1-race-1" in sandbox "ci-gvisor-systrap-1-race-1" D0728 19:54:48.365234 817512 sandbox.go:603] Connecting to sandbox "ci-gvisor-systrap-1-race-1" D0728 19:54:48.365458 817512 urpc.go:568] urpc: successfully marshalled 74 bytes. D0728 19:54:48.367786 817512 urpc.go:611] urpc: unmarshal success. I0728 19:54:48.368241 817512 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "19:35", "time": "5.57s", "cmd": "init" }, { "uid": 0, "pid": 7, "ppid": 0, "threads": [ 7, 32109 ], "c": 32, "tty": "?", "stime": "19:35", "time": "2m27.48s", "cmd": "syz-fuzzer" }, { "uid": 0, "pid": 43, "ppid": 1, "threads": [ 43 ], "c": 0, "tty": "?", "stime": "19:36", "time": "150ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 44, "ppid": 1, "threads": [ 44 ], "c": 0, "tty": "?", "stime": "19:36", "time": "110ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 45, "ppid": 1, "threads": [ 45 ], "c": 0, "tty": "?", "stime": "19:36", "time": "100ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 46, "ppid": 1, "threads": [ 46 ], "c": 29, "tty": "?", "stime": "19:36", "time": "3m8.92s", "cmd": "syz-executor" }, { "uid": 0, "pid": 47, "ppid": 1, "threads": [ 47 ], "c": 33, "tty": "?", "stime": "19:36", "time": "3m53.58s", "cmd": "syz-executor" }, { "uid": 0, "pid": 49, "ppid": 1, "threads": [ 49 ], "c": 32, "tty": "?", "stime": "19:36", "time": "3m31.72s", "cmd": "syz-executor" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "19:35", "time": "5.57s", "cmd": "init" }, { "uid": 0, "pid": 7, "ppid": 0, "threads": [ 7, 32109 ], "c": 32, "tty": "?", "stime": "19:35", "time": "2m27.48s", "cmd": "syz-fuzzer" }, { "uid": 0, "pid": 43, "ppid": 1, "threads": [ 43 ], "c": 0, "tty": "?", "stime": "19:36", "time": "150ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 44, "ppid": 1, "threads": [ 44 ], "c": 0, "tty": "?", "stime": "19:36", "time": "110ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 45, "ppid": 1, "threads": [ 45 ], "c": 0, "tty": "?", "stime": "19:36", "time": "100ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 46, "ppid": 1, "threads": [ 46 ], "c": 29, "tty": "?", "stime": "19:36", "time": "3m8.92s", "cmd": "syz-executor" }, { "uid": 0, "pid": 47, "ppid": 1, "threads": [ 47 ], "c": 33, "tty": "?", "stime": "19:36", "time": "3m53.58s", "cmd": "syz-executor" }, { "uid": 0, "pid": 49, "ppid": 1, "threads": [ 49 ], "c": 32, "tty": "?", "stime": "19:36", "time": "3m31.72s", "cmd": "syz-executor" } ] I0728 19:54:48.368572 817512 main.go:265] Exiting with status: 0 [1192018.196400] exe[594902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192018.272579] exe[588003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192021.466205] warn_bad_vsyscall: 23 callbacks suppressed [1192021.466208] exe[588020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192021.494911] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192022.412096] exe[624356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192022.466760] exe[626691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192023.291996] exe[588023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192023.368884] exe[609462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192024.227323] exe[588001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5bc858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192024.294409] exe[588003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192024.370576] exe[611492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192024.469946] exe[604127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192026.500083] warn_bad_vsyscall: 12 callbacks suppressed [1192026.500087] exe[588025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192026.525967] exe[588050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.307865] exe[624356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.381547] exe[588020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.429567] exe[588031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.483445] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.543987] exe[588014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.597481] exe[626691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192027.656604] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192028.429277] exe[594902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192031.940866] warn_bad_vsyscall: 29 callbacks suppressed [1192031.940878] exe[609462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192032.018473] exe[598100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192032.038332] exe[588031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192032.814929] exe[588014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192032.891696] exe[588039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192033.659033] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192033.682222] exe[588016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5bc858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192033.735030] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192033.756828] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5bc858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192033.822253] exe[595301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192037.134597] warn_bad_vsyscall: 46 callbacks suppressed [1192037.134600] exe[588015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192037.233484] exe[606594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192037.272146] exe[588023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192038.000949] exe[588001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192038.061263] exe[588014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192038.150293] exe[588015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192038.917738] exe[595301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192038.938371] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192038.961534] exe[588003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192038.982244] exe[626691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192043.045124] warn_bad_vsyscall: 224 callbacks suppressed [1192043.045127] exe[588039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192043.104922] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192043.105399] exe[588050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192043.921415] exe[588039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192043.994466] exe[588016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192044.056362] exe[595301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192044.111719] exe[588003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192044.859998] exe[588016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192044.904505] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192045.735075] exe[611491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192048.064117] warn_bad_vsyscall: 95 callbacks suppressed [1192048.064121] exe[588038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192048.097097] exe[606594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192048.164423] exe[624356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192048.251938] exe[624356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5bc858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192049.011773] exe[611491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192049.072578] exe[598100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192049.846987] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192049.915162] exe[588020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192050.756193] exe[624356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192050.821675] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.127878] warn_bad_vsyscall: 36 callbacks suppressed [1192053.127881] exe[588039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.218495] exe[611492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.290039] exe[588050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.290713] exe[588025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.369105] exe[588038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.431916] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.457927] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.530123] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.630213] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192053.689609] exe[588016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192058.645024] warn_bad_vsyscall: 125 callbacks suppressed [1192058.645028] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3070 di:ffffffffff600000 [1192058.714441] exe[588016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192059.534850] exe[594902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5bc858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192059.597267] exe[588020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192060.414222] exe[604127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192060.491990] exe[588050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192060.552629] exe[588035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5bc858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192060.606641] exe[609462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192060.674494] exe[588038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192060.736036] exe[595301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192063.660763] warn_bad_vsyscall: 9 callbacks suppressed [1192063.660766] exe[611492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192063.726204] exe[611492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192063.774885] exe[588031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192064.544644] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192064.546647] exe[588003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5dd858 ax:0 si:556dffdd3097 di:ffffffffff600000 [1192064.619610] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe5fe858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192064.675994] exe[588016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe59b858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192064.695749] exe[595301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe59b858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192064.715475] exe[608562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe59b858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192064.741654] exe[588030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dffd7a839 cs:33 sp:7ee7fe59b858 ax:0 si:556dffdd3062 di:ffffffffff600000 [1192533.409625] warn_bad_vsyscall: 65 callbacks suppressed [1192533.409634] exe[643238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf6d0a839 cs:33 sp:7f6d2965a858 ax:0 si:558bf6d63062 di:ffffffffff600000 [1192534.691331] exe[644621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e40f9be839 cs:33 sp:7ea6ffac5858 ax:0 si:55e40fa17062 di:ffffffffff600000 [1192537.108135] exe[598043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cc97b9839 cs:33 sp:7fb8c26f7858 ax:0 si:562cc9812062 di:ffffffffff600000 [1192638.635612] exe[524254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a14529839 cs:33 sp:7fb8fed5d858 ax:0 si:557a14582062 di:ffffffffff600000 [1192650.801719] exe[462969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1265e7839 cs:33 sp:7f0ee65c2858 ax:0 si:55d126640062 di:ffffffffff600000 [1192668.281921] exe[637279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a07eb61839 cs:33 sp:7f4fc7ea0858 ax:0 si:55a07ebba062 di:ffffffffff600000 [1192670.464857] exe[644597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640cef83839 cs:33 sp:7fa3d2385858 ax:0 si:5640cefdc062 di:ffffffffff600000 [1192718.409938] exe[626719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638680ba839 cs:33 sp:7ea645d9e858 ax:0 si:563868113062 di:ffffffffff600000 [1192775.181210] exe[607398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627e875b839 cs:33 sp:7fc9983b7858 ax:0 si:5627e87b4062 di:ffffffffff600000 [1192916.130938] exe[615092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf83528839 cs:33 sp:7fc2c722e858 ax:0 si:55cf83581062 di:ffffffffff600000 [1192934.539756] exe[638539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce52ec4839 cs:33 sp:7f442d5a6858 ax:0 si:55ce52f1d070 di:ffffffffff600000 [1192934.658362] exe[631531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce52ec4839 cs:33 sp:7f442d5a6858 ax:0 si:55ce52f1d070 di:ffffffffff600000 [1192934.763317] exe[627216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce52ec4839 cs:33 sp:7f442d5a6858 ax:0 si:55ce52f1d070 di:ffffffffff600000 [1192934.774565] exe[645174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd8f9c839 cs:33 sp:7fd1ed3fd858 ax:0 si:559cd8ff5070 di:ffffffffff600000 [1192935.491566] exe[645155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce52ec4839 cs:33 sp:7f442d5a6858 ax:0 si:55ce52f1d070 di:ffffffffff600000 [1192935.509877] exe[631531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd8f9c839 cs:33 sp:7fd1ed3fd858 ax:0 si:559cd8ff5070 di:ffffffffff600000 [1192935.618608] exe[638531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cd8f9c839 cs:33 sp:7fd1ed3fd858 ax:0 si:559cd8ff5070 di:ffffffffff600000 [1193032.204562] exe[599563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d00fd9e839 cs:33 sp:7fb76575f858 ax:0 si:55d00fdf7062 di:ffffffffff600000 [1193173.174635] exe[640837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac0b13f839 cs:33 sp:7f9b4c494858 ax:0 si:55ac0b198062 di:ffffffffff600000 [1193360.908071] potentially unexpected fatal signal 5. [1193360.913295] CPU: 8 PID: 643363 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1193360.923747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1193360.933290] RIP: 0033:0x7fffffffe062 [1193360.937192] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1193360.956655] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1193360.963566] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1193360.972391] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1193360.981227] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1193360.990043] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1193360.997504] R13: 0000000000000010 R14: 000000c0004644e0 R15: 000000000008ec0a [1193361.006339] FS: 000000c000180090 GS: 0000000000000000 [1193361.160404] potentially unexpected fatal signal 5. [1193361.166731] CPU: 70 PID: 659918 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1193361.177222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1193361.188335] RIP: 0033:0x7fffffffe062 [1193361.193590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1193361.214343] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1193361.221239] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1193361.228697] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1193361.237538] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1193361.245011] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1193361.253846] R13: 0000000000000010 R14: 000000c0004644e0 R15: 000000000008ec0a [1193361.261311] FS: 000000c000180090 GS: 0000000000000000 [1193362.391779] potentially unexpected fatal signal 5. [1193362.396926] CPU: 49 PID: 659969 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1193362.407415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1193362.416984] RIP: 0033:0x7fffffffe062 [1193362.420859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1193362.439983] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1193362.445532] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1193362.454397] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1193362.463210] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1193362.470688] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1193362.478148] R13: 000000000000001c R14: 000000c0004bc4e0 R15: 000000000008ed20 [1193362.485591] FS: 00000000022b05b0 GS: 0000000000000000 [1193375.828837] potentially unexpected fatal signal 5. [1193375.833986] CPU: 72 PID: 588915 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1193375.844593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1193375.854116] RIP: 0033:0x7fffffffe062 [1193375.858009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1193375.873507] potentially unexpected fatal signal 5. [1193375.877109] RSP: 002b:000000c00016dd98 EFLAGS: 00000297 [1193375.882239] CPU: 38 PID: 663478 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1193375.882242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1193375.887859] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1193375.887860] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1193375.887861] RBP: 000000c00016de38 R08: 0000000000000000 R09: 0000000000000000 [1193375.887862] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00016de20 [1193375.887863] R13: 000000000000003e R14: 000000c0001a9520 R15: 000000000008fb43 [1193375.887863] FS: 0000000001fdaef0 GS: 0000000000000000 [1193375.950798] RIP: 0033:0x7fffffffe062 [1193375.956089] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1193375.976709] RSP: 002b:000000c00016dd98 EFLAGS: 00000297 [1193375.983644] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1193375.992530] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1193376.001474] RBP: 000000c00016de38 R08: 0000000000000000 R09: 0000000000000000 [1193376.010406] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00016de20 [1193376.017877] R13: 000000000000003e R14: 000000c0001a9520 R15: 000000000008fb43 [1193376.026699] FS: 0000000001fdaef0 GS: 0000000000000000 [1194091.426778] exe[705653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56169ecf4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [1194091.507246] exe[698861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56169ecf4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [1194091.608688] exe[681174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56169ecf4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [1194091.630765] exe[705075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56169ecf4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200 [1194290.133309] exe[717619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee29bdc839 cs:33 sp:7fd33eded858 ax:0 si:55ee29c35062 di:ffffffffff600000 [1194290.219242] exe[674432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee29bdc839 cs:33 sp:7fd33edcc858 ax:0 si:55ee29c35062 di:ffffffffff600000 [1194290.986064] exe[670002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee29bdc839 cs:33 sp:7fd33edcc858 ax:0 si:55ee29c35062 di:ffffffffff600000 [1194298.136883] exe[709597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562153eba839 cs:33 sp:7fa02e5a6858 ax:0 si:562153f13070 di:ffffffffff600000 [1194298.370449] exe[704553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bfd558839 cs:33 sp:7edce21eb858 ax:0 si:556bfd5b1062 di:ffffffffff600000 [1195755.965033] potentially unexpected fatal signal 5. [1195755.970182] CPU: 39 PID: 715318 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1195755.980702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1195755.990235] RIP: 0033:0x7fffffffe062 [1195755.994212] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1195756.013331] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1195756.018893] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1195756.026363] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1195756.033852] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1195756.041341] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1195756.050305] R13: 0000000000000036 R14: 000000c000503a00 R15: 000000000009c826 [1195756.059258] FS: 000000c000130490 GS: 0000000000000000 [1195872.281492] exe[745848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e83a1b839 cs:33 sp:7f2c571a5858 ax:0 si:562e83a74062 di:ffffffffff600000 [1196068.448184] exe[740865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557be08f3839 cs:33 sp:7faad23fe858 ax:0 si:557be094c062 di:ffffffffff600000 [1196329.979089] exe[750624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595003e9839 cs:33 sp:7ec4990d7858 ax:0 si:559500442070 di:ffffffffff600000 [1196982.236060] potentially unexpected fatal signal 5. [1196982.241218] CPU: 21 PID: 674387 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1196982.251760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1196982.261343] RIP: 0033:0x7fffffffe062 [1196982.265300] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1196982.274374] potentially unexpected fatal signal 5. [1196982.285904] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1196982.285908] RAX: 00000000000bda94 RBX: 0000000000000000 RCX: 00007fffffffe05a [1196982.285910] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1196982.285911] RBP: 000000c00018fe38 R08: 000000c0017745b0 R09: 0000000000000000 [1196982.285913] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1196982.285914] R13: 0000000000000034 R14: 000000c000512ea0 R15: 00000000000a27c6 [1196982.285915] FS: 0000000001fdaef0 GS: 0000000000000000 [1196982.350877] CPU: 5 PID: 670434 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1196982.362937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1196982.375265] RIP: 0033:0x7fffffffe062 [1196982.380521] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1196982.401109] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1196982.408130] RAX: 00000000000bda93 RBX: 0000000000000000 RCX: 00007fffffffe05a [1196982.417024] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1196982.426000] RBP: 000000c00018fe38 R08: 000000c0005e8b50 R09: 0000000000000000 [1196982.434906] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1196982.443772] R13: 0000000000000034 R14: 000000c000512ea0 R15: 00000000000a27c6 [1196982.452657] FS: 0000000001fdaef0 GS: 0000000000000000 [1196985.878479] potentially unexpected fatal signal 5. [1196985.883643] CPU: 67 PID: 777440 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1196985.890284] potentially unexpected fatal signal 5. [1196985.894173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1196985.899382] CPU: 23 PID: 719725 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1196985.899384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1196985.899387] RIP: 0033:0x7fffffffe062 [1196985.899390] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1196985.899391] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1196985.899392] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1196985.899395] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1196985.909195] RIP: 0033:0x7fffffffe062 [1196985.909198] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1196985.909199] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1196985.909201] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1196985.909202] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1196985.909202] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1196985.909203] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1196985.909203] R13: 000000000000000a R14: 000000c0004a7380 R15: 00000000000a2f65 [1196985.909204] FS: 000000c000131c90 GS: 0000000000000000 [1196986.051318] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1196986.058799] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1196986.067641] R13: 0000000000000034 R14: 000000c0004636c0 R15: 00000000000a2f66 [1196986.076560] FS: 000000c00046e090 GS: 0000000000000000 [1197051.445911] exe[789774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbc9a1f839 cs:33 sp:7ed46478b858 ax:0 si:55cbc9a78062 di:ffffffffff600000 [1197594.340625] exe[817184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5eb49b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197594.607052] exe[817239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5eb49b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197595.154491] exe[816709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c5eb49b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197601.682878] exe[817178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197603.966890] exe[816441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197607.560179] exe[816746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197607.867489] exe[816441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197608.147187] exe[807238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197608.450914] exe[816466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197608.734167] exe[806368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197609.312703] exe[816558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197609.717593] exe[817766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197610.138532] exe[816695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197613.528550] exe[817801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197614.167131] exe[817845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197627.784433] exe[818882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197628.259837] exe[818329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197631.192308] exe[818204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197631.550694] exe[818332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197631.797497] exe[816727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197632.087779] exe[809116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197632.371939] exe[817814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197632.665501] exe[816388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197632.934137] exe[816856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197633.150245] exe[818985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197633.877791] exe[805825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197634.108665] exe[807150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197634.382575] exe[817837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197635.092008] exe[804521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197635.368260] exe[805723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197635.936670] exe[808269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197636.222612] exe[805444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197639.617765] exe[819029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197641.440332] exe[816591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197642.664330] exe[817853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197644.017632] exe[805303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197644.826996] exe[807238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197645.431625] exe[819080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197645.980419] exe[809834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197646.212330] exe[818938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197647.235851] exe[818889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197647.850754] exe[784336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197648.935837] exe[819073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197650.392609] exe[817796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197651.055243] exe[819032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197651.594731] exe[819155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197653.283892] exe[805772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197653.561979] exe[787528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197654.129417] exe[806355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197655.035450] exe[808978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197656.343629] exe[816804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f3120eb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197658.016516] exe[817812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f3120eb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197658.333825] exe[818992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f3120eb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197658.621796] exe[804521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197659.001258] exe[784418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197660.784274] exe[805214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197663.062870] exe[819234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197663.828583] exe[819624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197664.104729] exe[816814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197664.349988] exe[816624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197664.704889] exe[806115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197665.104530] exe[817171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197665.481007] exe[819169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197665.935556] exe[819702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197666.389076] exe[819623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197669.630606] exe[808295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197669.945836] exe[820025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197671.101434] exe[811923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197672.451624] exe[808295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197672.960956] exe[819727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197675.022001] exe[819124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197678.225548] exe[818874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197678.796409] exe[816477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197679.390798] exe[817863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197681.433059] exe[819082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197681.993441] exe[818328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197682.503731] exe[806688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197682.819737] exe[806629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197683.063276] exe[820086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197683.652062] exe[806632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197684.439711] exe[807234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197685.501688] exe[817131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197686.166357] exe[816707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197686.872585] exe[820214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197687.665427] exe[816477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197687.952096] exe[804576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197688.539513] exe[816818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197688.858421] exe[819617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197689.185875] exe[807612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197689.466691] exe[819435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197692.458882] exe[819595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197695.701821] exe[819959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197698.364315] exe[820338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197698.696417] exe[819734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197699.007568] exe[819411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197699.596297] exe[820214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197700.144417] exe[820460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197700.939211] exe[810795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197701.499638] exe[820163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197702.427286] exe[819671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197704.628224] exe[819623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197705.713150] exe[817685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197705.992495] exe[820321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1197706.331369] exe[819640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55baf0bc0b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1198190.692604] potentially unexpected fatal signal 5. [1198190.697886] CPU: 24 PID: 824362 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198190.708394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198190.717928] RIP: 0033:0x7fffffffe062 [1198190.721852] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198190.740937] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1198190.746501] RAX: 000055fc03477000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198190.755339] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055fc03477000 [1198190.762822] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000d5fc000 [1198190.770254] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [1198190.777708] R13: 000000000000000a R14: 000000c0004ce680 R15: 00000000000bdf22 [1198190.785159] FS: 0000000001fdaef0 GS: 0000000000000000 [1198191.222530] potentially unexpected fatal signal 5. [1198191.227648] CPU: 81 PID: 822686 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198191.238173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198191.247720] RIP: 0033:0x7fffffffe062 [1198191.251674] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198191.272222] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1198191.277780] RAX: 000055f675c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198191.286612] RDX: 0000000000000003 RSI: 000000000008a000 RDI: 000055f675c00000 [1198191.295848] RBP: 000000c00013de38 R08: 0000000000000009 R09: 00000000204da000 [1198191.305466] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [1198191.312936] R13: 000000000000000a R14: 000000c0004ce680 R15: 00000000000bdf22 [1198191.320393] FS: 0000000001fdaef0 GS: 0000000000000000 [1198405.105543] exe[784505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb5713ab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1198449.304467] potentially unexpected fatal signal 11. [1198449.309689] CPU: 61 PID: 853909 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198449.320192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198449.329710] RIP: 0033:0x55fb571167fb [1198449.333629] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d f1 44 09 00 48 8d 15 f5 56 [1198449.352913] RSP: 002b:00007f7069047120 EFLAGS: 00010206 [1198449.358546] RAX: 0000000000020711 RBX: 0000000000000120 RCX: 000055fb57d8b7e0 [1198449.366326] RDX: 0000000000000121 RSI: 000055fb57d8b8f0 RDI: 0000000000000004 [1198449.373791] RBP: 000055fb57239660 R08: 00000000ffffffff R09: 0000000000000000 [1198449.381252] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000110 [1198449.390084] R13: 0000000000000012 R14: 000055fb572396c0 R15: 0000000000000120 [1198449.397528] FS: 000055fb57d8a480 GS: 0000000000000000 [1198598.613520] potentially unexpected fatal signal 5. [1198598.618671] CPU: 57 PID: 796333 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198598.629247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198598.638893] RIP: 0033:0x7fffffffe062 [1198598.642787] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198598.662026] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1198598.668928] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198598.676376] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1198598.685194] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1198598.694029] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1198598.702903] R13: 0000000000000034 R14: 000000c0004d7520 R15: 00000000000be26d [1198598.711750] FS: 000000c000180090 GS: 0000000000000000 [1198598.753204] potentially unexpected fatal signal 5. [1198598.758482] CPU: 16 PID: 871344 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198598.770422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198598.779969] RIP: 0033:0x7fffffffe062 [1198598.785247] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198598.805752] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1198598.811318] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198598.820210] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1198598.827722] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1198598.836601] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1198598.845483] R13: 0000000000000034 R14: 000000c0004d7520 R15: 00000000000be26d [1198598.854295] FS: 000000c000180090 GS: 0000000000000000 [1198675.016692] potentially unexpected fatal signal 11. [1198675.021917] CPU: 76 PID: 875913 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198675.027830] potentially unexpected fatal signal 5. [1198675.032523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198675.037609] CPU: 39 PID: 876858 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198675.037610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198675.037614] RIP: 0033:0x7fffffffe062 [1198675.037617] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198675.047142] RIP: 0033:0x55bdeeedeb31 [1198675.047145] Code: c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 01 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f [1198675.047146] RSP: 002b:00007f8203955078 EFLAGS: 00010203 [1198675.057661] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [1198675.068682] RAX: 0000000000003033 RBX: 000055bdeeffe120 RCX: 000055bdeeedeb29 [1198675.068683] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [1198675.068683] RBP: 000055bdeef2a47a R08: 0000000000000000 R09: 0000000000000000 [1198675.068684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [1198675.068684] R13: 000000000000006e R14: 000055bdeeffe120 R15: 00007f5d2d7c6228 [1198675.068685] FS: 00007f82039556c0 GS: 0000000000000000 [1198675.174881] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198675.182436] RDX: 0000000000000000 RSI: 0000000000020000 RDI: 00007f9b29559000 [1198675.191281] RBP: 000000c000025d40 R08: 0000000000000000 R09: 0000000000000000 [1198675.200222] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000025bd8 [1198675.209225] R13: 000000c000138800 R14: 000000c0004fc9c0 R15: 00000000000becdb [1198675.218066] FS: 00007f5ad2a896c0 GS: 0000000000000000 [1198675.383262] potentially unexpected fatal signal 5. [1198675.389281] CPU: 30 PID: 877214 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198675.401273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198675.412217] RIP: 0033:0x7fffffffe062 [1198675.417509] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198675.438046] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [1198675.444894] RAX: 00007f28fe901000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198675.453740] RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007f28fe901000 [1198675.461190] RBP: 000000c000025d40 R08: 0000000000000009 R09: 0000000000000000 [1198675.468659] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000025bd8 [1198675.477545] R13: 000000c000138800 R14: 000000c0004fc9c0 R15: 00000000000becdb [1198675.486317] FS: 00007f5ad2a896c0 GS: 0000000000000000 [1198675.758965] potentially unexpected fatal signal 11. [1198675.764181] CPU: 37 PID: 877207 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198675.774700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198675.784445] RIP: 0033:0x7f28fe90220b [1198675.788413] Code: 48 89 16 48 69 d2 00 ca 9a 3b 49 29 d0 4c 89 46 08 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 53 48 89 fe 48 8d 0d f5 dd ff ff <48> 8b 39 83 e7 fe 48 8b 59 08 4c 8b 41 18 4c 8b 51 10 4c 8b 59 20 [1198675.807707] RSP: 002b:00007f28fe8ff0d0 EFLAGS: 00010202 [1198675.814663] RAX: 0000000000000002 RBX: 0000000000002b9d RCX: 00007f28fe900000 [1198675.823586] RDX: 000055e1d1401c80 RSI: 00007f28fe8ff140 RDI: 00007f28fe8ff140 [1198675.831117] RBP: 000055e1d13bdc26 R08: 0000000000000000 R09: 0000000000000000 [1198675.839954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [1198675.848873] R13: 000000000000000b R14: 000055e1d1482f80 R15: 00007f44fbc6b228 [1198675.857697] FS: 00007f28fe8ff6c0 GS: 0000000000000000 [1198693.556167] exe[865271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c51d4cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000400 [1198693.627388] exe[868773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c51d4cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000400 [1198693.655799] exe[876093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c51d4cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000400 [1198693.785204] exe[873283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c51d4cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000400 [1198693.815254] exe[865228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c51d4cb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000400 [1198967.185033] potentially unexpected fatal signal 5. [1198967.190178] CPU: 51 PID: 893961 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1198967.200701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1198967.210262] RIP: 0033:0x7fffffffe062 [1198967.214215] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1198967.235059] RSP: 002b:000000c000663cb0 EFLAGS: 00000297 [1198967.241979] RAX: 00005588ba685000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1198967.250843] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 00005588ba685000 [1198967.259694] RBP: 000000c000663d40 R08: 0000000000000009 R09: 00000000065c0000 [1198967.268571] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000663bf8 [1198967.277435] R13: 0000000002a550e0 R14: 000000c000192340 R15: 00000000000da1e2 [1198967.286258] FS: 0000000004c183c0 GS: 0000000000000000 [1199102.828738] exe[876625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3551e839 cs:33 sp:7ef7a2ffe858 ax:0 si:555e35577062 di:ffffffffff600000 [1199102.898818] exe[890095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3551e839 cs:33 sp:7ef7a2ffe858 ax:0 si:555e35577062 di:ffffffffff600000 [1199103.694047] exe[870252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3551e839 cs:33 sp:7ef7a2ffe858 ax:0 si:555e35577062 di:ffffffffff600000 [1199103.835063] exe[870244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3551e839 cs:33 sp:7ef7a2ffe858 ax:0 si:555e35577062 di:ffffffffff600000 [1199176.991892] potentially unexpected fatal signal 11. [1199176.997151] CPU: 71 PID: 907607 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1199177.007651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1199177.017192] RIP: 0033:0x564ba6da7813 [1199177.021081] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 58 0f c5 00 04 48 8b 05 d9 1a c5 00 66 0f ef c0 <48> c7 05 a2 27 10 00 00 00 00 00 4c 8d 0d fb 1a c5 00 0f 11 05 84 [1199177.040309] RSP: 002b:00007f72788ce440 EFLAGS: 00010202 [1199177.047243] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000564ba6da7b8d [1199177.056092] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000564ba79fa760 [1199177.064961] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [1199177.073952] R10: 0000564ba79fa750 R11: 0000000000000246 R12: 0000000000000000 [1199177.082814] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [1199177.091670] FS: 0000564ba79fa480 GS: 0000000000000000 [1199310.325163] potentially unexpected fatal signal 5. [1199310.330279] CPU: 17 PID: 910173 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1199310.340773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1199310.350304] RIP: 0033:0x7fffffffe062 [1199310.354200] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1199310.373410] RSP: 002b:000000c000691cb0 EFLAGS: 00000297 [1199310.378977] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1199310.386604] RDX: 0000000000000000 RSI: 0000000000089000 RDI: 00005591d2600000 [1199310.395436] RBP: 000000c000691d40 R08: 0000000000000000 R09: 0000000000000000 [1199310.404314] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000691bd8 [1199310.413191] R13: 000000c000180000 R14: 000000c00056f6c0 R15: 00000000000dc31d [1199310.422042] FS: 00007f4c42d876c0 GS: 0000000000000000 [1201756.261446] exe[971520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56245d1d0839 cs:33 sp:7ff009ea2858 ax:0 si:56245d229062 di:ffffffffff600000 [1201875.224796] potentially unexpected fatal signal 5. [1201875.229941] CPU: 5 PID: 986320 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1201875.240372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1201875.249902] RIP: 0033:0x7fffffffe062 [1201875.253771] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1201875.254552] potentially unexpected fatal signal 5. [1201875.272904] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1201875.278009] CPU: 14 PID: 986373 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1201875.278010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1201875.278015] RIP: 0033:0x7fffffffe062 [1201875.278018] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1201875.295457] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1201875.295459] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1201875.295460] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1201875.295461] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1201875.295461] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1201875.295462] R13: 000000000000001c R14: 000000c00047c4e0 R15: 00000000000cdbeb [1201875.295463] FS: 00000000022b05b0 GS: 0000000000000000 [1201875.360022] potentially unexpected fatal signal 5. [1201875.369502] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1201875.378210] CPU: 17 PID: 858686 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1201875.378212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1201875.378217] RIP: 0033:0x7fffffffe062 [1201875.378219] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1201875.378220] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1201875.378222] RAX: 00000000000f0d07 RBX: 0000000000000000 RCX: 00007fffffffe05a [1201875.378222] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1201875.378223] RBP: 000000c00018fe38 R08: 000000c0301c6970 R09: 0000000000000000 [1201875.378224] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1201875.378224] R13: 000000000000001c R14: 000000c00047c4e0 R15: 00000000000cdbeb [1201875.378225] FS: 00000000022b05b0 GS: 0000000000000000 [1201875.501929] potentially unexpected fatal signal 5. [1201875.509333] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1201875.516170] CPU: 70 PID: 986366 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1201875.516171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1201875.516175] RIP: 0033:0x7fffffffe062 [1201875.516177] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1201875.516178] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1201875.516179] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1201875.516180] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1201875.516180] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1201875.516181] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1201875.516182] R13: 000000000000001c R14: 000000c00047c4e0 R15: 00000000000cdbeb [1201875.516182] FS: 00000000022b05b0 GS: 0000000000000000 [1201875.638142] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1201875.646994] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1201875.655874] R13: 000000000000001c R14: 000000c00047c4e0 R15: 00000000000cdbeb [1201875.665072] FS: 00000000022b05b0 GS: 0000000000000000 [1201875.717712] potentially unexpected fatal signal 5. [1201875.723510] CPU: 82 PID: 847827 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1201875.734007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1201875.744934] RIP: 0033:0x7fffffffe062 [1201875.750199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1201875.770710] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1201875.777622] RAX: 00000000000f0d08 RBX: 0000000000000000 RCX: 00007fffffffe05a [1201875.785084] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1201875.793907] RBP: 000000c00018fe38 R08: 000000c002381960 R09: 0000000000000000 [1201875.802733] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1201875.811596] R13: 000000000000001c R14: 000000c00047c4e0 R15: 00000000000cdbeb [1201875.819057] FS: 00000000022b05b0 GS: 0000000000000000 [1201882.289903] exe[973960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4a41c839 cs:33 sp:7efb64ed1858 ax:0 si:55bb4a475070 di:ffffffffff600000 [1201882.430432] exe[973960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4a41c839 cs:33 sp:7efb64ed1858 ax:0 si:55bb4a475070 di:ffffffffff600000 [1201883.085425] exe[975515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4a41c839 cs:33 sp:7efb64ed1858 ax:0 si:55bb4a475070 di:ffffffffff600000 [1201883.182032] exe[959452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4a41c839 cs:33 sp:7efb64ed1858 ax:0 si:55bb4a475070 di:ffffffffff600000 [1201885.502783] potentially unexpected fatal signal 5. [1201885.507904] CPU: 34 PID: 986676 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1201885.518403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1201885.527954] RIP: 0033:0x7fffffffe062 [1201885.531828] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1201885.551017] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1201885.556552] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1201885.563998] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1201885.572871] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1201885.581708] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1201885.589198] R13: 000000000000001c R14: 000000c0004ce1a0 R15: 00000000000cdd9e [1201885.596664] FS: 000000c000180090 GS: 0000000000000000 [1202193.594043] exe[996827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7e6a92839 cs:33 sp:7fb1302ca858 ax:0 si:55f7e6aeb062 di:ffffffffff600000 [1202341.099278] exe[984500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616b92c6839 cs:33 sp:7ef2dcd5f858 ax:0 si:5616b931f062 di:ffffffffff600000 [1202393.510597] exe[945388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ef1e2839 cs:33 sp:7fc3f44fb858 ax:0 si:55f8ef23b062 di:ffffffffff600000 [1202493.553662] exe[9907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e965b839 cs:33 sp:7f05e10fa858 ax:0 si:5654e96b4062 di:ffffffffff600000 [1202582.283622] exe[17729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558700e2f839 cs:33 sp:7f01997fe858 ax:0 si:558700e88062 di:ffffffffff600000 [1202654.326738] exe[21879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56030a448839 cs:33 sp:7f650a91b858 ax:0 si:56030a4a1062 di:ffffffffff600000 [1202689.143403] exe[23762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f93d231839 cs:33 sp:7fa26cffe858 ax:0 si:55f93d28a062 di:ffffffffff600000 [1203320.179115] exe[50216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf45d59839 cs:33 sp:7fcbbd520858 ax:0 si:55cf45db2070 di:ffffffffff600000 [1203320.258323] exe[30804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf45d59839 cs:33 sp:7fcbbd520858 ax:0 si:55cf45db2070 di:ffffffffff600000 [1203320.341855] exe[33035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf45d59839 cs:33 sp:7fcbbd520858 ax:0 si:55cf45db2070 di:ffffffffff600000 [1203320.410722] exe[32992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d03a4c839 cs:33 sp:7fb22adaa858 ax:0 si:555d03aa5070 di:ffffffffff600000 [1203320.418171] exe[30619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf45d59839 cs:33 sp:7fcbbd520858 ax:0 si:55cf45db2070 di:ffffffffff600000 [1203320.447735] exe[49242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4fcad8839 cs:33 sp:7fa5f3589858 ax:0 si:55f4fcb31070 di:ffffffffff600000 [1203320.471821] exe[30804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560994a20839 cs:33 sp:7fea00bc9858 ax:0 si:560994a79070 di:ffffffffff600000 [1203320.495207] exe[30648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d03a4c839 cs:33 sp:7fb22adaa858 ax:0 si:555d03aa5070 di:ffffffffff600000 [1203320.532786] exe[50604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4fcad8839 cs:33 sp:7fa5f3589858 ax:0 si:55f4fcb31070 di:ffffffffff600000 [1203320.559253] exe[30608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560994a20839 cs:33 sp:7fea00bc9858 ax:0 si:560994a79070 di:ffffffffff600000 [1203409.864126] warn_bad_vsyscall: 3 callbacks suppressed [1203409.864129] exe[47946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c702c62839 cs:33 sp:7f0179bb0858 ax:0 si:55c702cbb070 di:ffffffffff600000 [1203409.911358] exe[53251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c702c62839 cs:33 sp:7f0179bb0858 ax:0 si:55c702cbb070 di:ffffffffff600000 [1203409.968895] exe[14577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c702c62839 cs:33 sp:7f0179bb0858 ax:0 si:55c702cbb070 di:ffffffffff600000 [1203410.019257] exe[39173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c702c62839 cs:33 sp:7f0179bb0858 ax:0 si:55c702cbb070 di:ffffffffff600000 [1204057.673810] exe[25497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563319393839 cs:33 sp:7eb783723858 ax:0 si:5633193ec062 di:ffffffffff600000 [1204057.724344] exe[25497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563319393839 cs:33 sp:7eb783702858 ax:0 si:5633193ec062 di:ffffffffff600000 [1204057.764518] exe[25492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563319393839 cs:33 sp:7eb783723858 ax:0 si:5633193ec062 di:ffffffffff600000 [1204138.534015] exe[12659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628dc1da839 cs:33 sp:7f6c639a1858 ax:0 si:5628dc233062 di:ffffffffff600000 [1205014.493818] exe[985539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b05092839 cs:33 sp:7ff703f6a858 ax:0 si:562b050eb062 di:ffffffffff600000 [1205200.193617] exe[25507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8097 di:ffffffffff600000 [1205200.237418] exe[25502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8097 di:ffffffffff600000 [1205200.284946] exe[25502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8097 di:ffffffffff600000 [1205312.895214] exe[78366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4478ecb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1205313.755440] exe[78225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4478ecb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1205313.941923] exe[51227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4478ecb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1205493.281314] exe[46207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568bdf41839 cs:33 sp:7ec0a233d858 ax:0 si:5568bdf9a062 di:ffffffffff600000 [1205797.074145] exe[83615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630088a6839 cs:33 sp:7f41ee0d0858 ax:0 si:5630088ff070 di:ffffffffff600000 [1205843.604617] exe[25507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8070 di:ffffffffff600000 [1205843.647115] exe[25620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8070 di:ffffffffff600000 [1205843.666664] exe[25613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8070 di:ffffffffff600000 [1205843.717417] exe[25502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574aca5f839 cs:33 sp:7ef0abf45858 ax:0 si:5574acab8070 di:ffffffffff600000 [1205901.846886] exe[70387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec90bc9839 cs:33 sp:7fc0492e7858 ax:0 si:55ec90c22062 di:ffffffffff600000 [1205902.064098] exe[70387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec90bc9839 cs:33 sp:7fc0492e7858 ax:0 si:55ec90c22062 di:ffffffffff600000 [1205902.290300] exe[79958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec90bc9839 cs:33 sp:7fc0492e7858 ax:0 si:55ec90c22062 di:ffffffffff600000 [1206249.216400] potentially unexpected fatal signal 5. [1206249.221522] CPU: 43 PID: 101411 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1206249.230679] potentially unexpected fatal signal 5. [1206249.232017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1206249.237318] CPU: 78 PID: 102127 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1206249.246835] RIP: 0033:0x7fffffffe062 [1206249.257331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1206249.257336] RIP: 0033:0x7fffffffe062 [1206249.257345] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1206249.257348] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1206249.261284] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1206249.261285] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1206249.261286] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1206249.261287] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1206249.261288] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1206249.261288] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1206249.261289] R13: 0000000000000036 R14: 000000c00015dd40 R15: 0000000000018be6 [1206249.261289] FS: 000000c000130490 GS: 0000000000000000 [1206249.380476] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1206249.389309] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000563a3ca00000 [1206249.398200] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1206249.408359] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1206249.417185] R13: 0000000000000036 R14: 000000c00015dd40 R15: 0000000000018be6 [1206249.426047] FS: 000000c000130490 GS: 0000000000000000 [1206424.608785] exe[109847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb54f59b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1206481.231990] exe[113096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568b41aab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1206488.062330] potentially unexpected fatal signal 5. [1206488.067473] CPU: 5 PID: 113603 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1206488.077899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1206488.087443] RIP: 0033:0x7fffffffe062 [1206488.091467] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1206488.107249] potentially unexpected fatal signal 5. [1206488.116977] CPU: 94 PID: 113616 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1206488.117116] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1206488.128884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1206488.128888] RIP: 0033:0x7fffffffe062 [1206488.128891] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1206488.128891] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1206488.128893] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1206488.128893] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1206488.128894] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1206488.128895] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1206488.128895] R13: 000000000000001c R14: 000000c000183380 R15: 00000000000082e8 [1206488.128897] FS: 000000c0004d8090 GS: 0000000000000000 [1206488.233875] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1206488.242717] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1206488.251664] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1206488.260506] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1206488.269346] R13: 000000000000001c R14: 000000c000183380 R15: 00000000000082e8 [1206488.278190] FS: 000000c0004d8090 GS: 0000000000000000 [1206509.733187] exe[105798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f9839 cs:33 sp:7eac0dcb2858 ax:0 si:561707452062 di:ffffffffff600000 [1206844.078906] exe[110304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb54f4b839 cs:33 sp:7fd9c5599858 ax:0 si:55cb54fa4062 di:ffffffffff600000 [1207205.373659] exe[114322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568b419c839 cs:33 sp:7ece4a7c7858 ax:0 si:5568b41f5062 di:ffffffffff600000 [1207788.327397] exe[151576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.717485] exe[152410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.738921] exe[152410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.759046] exe[151576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.780691] exe[151576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.801300] exe[152410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.821595] exe[152410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.842550] exe[151576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.863185] exe[125702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207788.883964] exe[152410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617073f540a cs:33 sp:7eac0dc91ee8 ax:12 si:ffffffffff600000 di:561707461ff2 [1207961.355206] warn_bad_vsyscall: 57 callbacks suppressed [1207961.355209] exe[90270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f24d39839 cs:33 sp:7edac93d2858 ax:0 si:557f24d92062 di:ffffffffff600000 [1208181.898465] exe[150863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a7a32839 cs:33 sp:7f5456b9a858 ax:0 si:5574a7a8b062 di:ffffffffff600000 [1208793.439720] exe[157952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56287ae3c839 cs:33 sp:7fcd7ab2b858 ax:0 si:56287ae95062 di:ffffffffff600000 [1209046.998323] potentially unexpected fatal signal 5. [1209047.003454] CPU: 33 PID: 182840 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209047.013987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209047.023594] RIP: 0033:0x7fffffffe062 [1209047.027521] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209047.048006] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1209047.055048] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209047.062547] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209047.071561] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1209047.079094] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1209047.087927] R13: 0000000000000024 R14: 000000c0004db1e0 R15: 0000000000013970 [1209047.095376] FS: 000000c000130490 GS: 0000000000000000 [1209057.439488] potentially unexpected fatal signal 5. [1209057.444653] CPU: 16 PID: 81042 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209057.455089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209057.464844] RIP: 0033:0x7fffffffe062 [1209057.468795] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209057.487921] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1209057.494881] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209057.503771] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209057.511250] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1209057.518692] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1209057.527560] R13: 0000000000000034 R14: 000000c000480820 R15: 0000000000013baf [1209057.534998] FS: 000000c000580090 GS: 0000000000000000 [1209533.521059] potentially unexpected fatal signal 5. [1209533.526174] CPU: 92 PID: 203354 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209533.537102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209533.546725] RIP: 0033:0x7fffffffe062 [1209533.550613] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209533.569707] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1209533.575319] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209533.584137] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209533.591597] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1209533.600416] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1209533.609233] R13: 0000000000000032 R14: 000000c00015dba0 R15: 0000000000031831 [1209533.612968] potentially unexpected fatal signal 5. [1209533.616674] FS: 000000c000130890 GS: 0000000000000000 [1209533.628721] CPU: 19 PID: 203242 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209533.639228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209533.648810] RIP: 0033:0x7fffffffe062 [1209533.654076] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209533.674548] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1209533.681468] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209533.690338] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209533.699416] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1209533.708342] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1209533.717176] R13: 0000000000000032 R14: 000000c00015dba0 R15: 0000000000031831 [1209533.726035] FS: 000000c000130890 GS: 0000000000000000 [1209763.288542] potentially unexpected fatal signal 5. [1209763.293695] CPU: 38 PID: 213967 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209763.304332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209763.313861] RIP: 0033:0x7fffffffe062 [1209763.317733] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209763.336854] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1209763.342470] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209763.349907] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209763.357395] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1209763.364847] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1209763.372290] R13: 000000000000001c R14: 000000c0004bed00 R15: 0000000000017e67 [1209763.379982] FS: 00000000022b05b0 GS: 0000000000000000 [1209763.951186] potentially unexpected fatal signal 5. [1209763.956328] CPU: 29 PID: 116538 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209763.956810] potentially unexpected fatal signal 5. [1209763.966848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209763.971934] CPU: 77 PID: 213945 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209763.981456] RIP: 0033:0x7fffffffe062 [1209763.981460] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209763.981461] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [1209763.981463] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209763.981463] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209763.981465] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [1209763.991986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209763.991988] RIP: 0033:0x7fffffffe062 [1209763.991991] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209763.991992] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1209763.991993] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209763.991999] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209763.992000] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1209763.995878] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fe20 [1209763.995879] R13: 000000000000001c R14: 000000c0005824e0 R15: 0000000000017e6c [1209764.015031] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1209764.021959] FS: 00000000022b05b0 GS: 0000000000000000 [1209764.137098] R13: 000000000000001c R14: 000000c0004bed00 R15: 0000000000017e67 [1209764.144559] FS: 00000000022b05b0 GS: 0000000000000000 [1209898.802127] potentially unexpected fatal signal 5. [1209898.807278] CPU: 51 PID: 219190 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209898.817834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209898.827375] RIP: 0033:0x7fffffffe062 [1209898.831328] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209898.837025] potentially unexpected fatal signal 5. [1209898.851818] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1209898.856919] CPU: 64 PID: 219199 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1209898.856921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1209898.856926] RIP: 0033:0x7fffffffe062 [1209898.863842] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209898.863843] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209898.863844] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1209898.863844] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1209898.863845] R13: 000000000000001e R14: 000000c000482ea0 R15: 00000000000196f6 [1209898.863846] FS: 000000c000130c90 GS: 0000000000000000 [1209898.936423] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1209898.955580] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1209898.962545] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1209898.970000] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1209898.979012] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1209898.986457] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1209898.993924] R13: 000000000000001e R14: 000000c000482ea0 R15: 00000000000196f6 [1209899.001396] FS: 000000c000130c90 GS: 0000000000000000 [1209914.459576] exe[220516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621170e3b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1210238.075398] potentially unexpected fatal signal 5. [1210238.080530] CPU: 73 PID: 200629 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1210238.087923] potentially unexpected fatal signal 5. [1210238.091065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1210238.096203] CPU: 74 PID: 122157 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1210238.105723] RIP: 0033:0x7fffffffe062 [1210238.105726] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1210238.105727] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1210238.105728] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1210238.105729] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1210238.105729] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1210238.105730] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1210238.105730] R13: 000000000000003e R14: 000000c000007d40 R15: 000000000001d9a8 [1210238.105731] FS: 0000000001fdaef0 GS: 0000000000000000 [1210238.189071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1210238.198607] RIP: 0033:0x7fffffffe062 [1210238.202489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1210238.221676] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1210238.228611] RAX: 000000000003b927 RBX: 0000000000000000 RCX: 00007fffffffe05a [1210238.237478] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1210238.246282] RBP: 000000c00013de38 R08: 000000c0009ee6a0 R09: 0000000000000000 [1210238.255102] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1210238.262587] R13: 000000000000003e R14: 000000c000007d40 R15: 000000000001d9a8 [1210238.271419] FS: 0000000001fdaef0 GS: 0000000000000000 [1210454.935461] exe[242584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aea8982839 cs:33 sp:7f33049da858 ax:0 si:55aea89db062 di:ffffffffff600000 [1210454.999695] exe[254173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aea8982839 cs:33 sp:7f3304998858 ax:0 si:55aea89db062 di:ffffffffff600000 [1210455.069685] exe[253112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aea8982839 cs:33 sp:7f33049da858 ax:0 si:55aea89db062 di:ffffffffff600000 [1210522.647039] exe[236160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e517d839 cs:33 sp:7fce08dfe858 ax:0 si:5623e51d6070 di:ffffffffff600000 [1210584.081136] exe[209472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1172dc839 cs:33 sp:7ecdfef82858 ax:0 si:55e117335070 di:ffffffffff600000 [1210593.372359] exe[231945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda69a540a cs:33 sp:7f361a3feee8 ax:12 si:ffffffffff600000 di:55cda6a11ff2 [1210594.122623] exe[230939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda69a540a cs:33 sp:7f361a3feee8 ax:12 si:ffffffffff600000 di:55cda6a11ff2 [1210594.195168] exe[230939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda69a540a cs:33 sp:7f361a3feee8 ax:12 si:ffffffffff600000 di:55cda6a11ff2 [1210798.138208] exe[203797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e73ae6839 cs:33 sp:7ed79a4f6858 ax:0 si:561e73b3f062 di:ffffffffff600000 [1212689.891855] exe[306076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daab4bd839 cs:33 sp:7fc89d02c858 ax:0 si:55daab516070 di:ffffffffff600000 [1212779.743887] exe[312384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562133122839 cs:33 sp:7f67fcede858 ax:0 si:56213317b070 di:ffffffffff600000 [1212812.098934] exe[317780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56409147d839 cs:33 sp:7fdcbcdf5858 ax:0 si:5640914d6070 di:ffffffffff600000 [1212976.121970] exe[322390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96595f839 cs:33 sp:7fe01ae79858 ax:0 si:55f9659b8070 di:ffffffffff600000 [1213046.248002] exe[317063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ad460839 cs:33 sp:7f0e10fbb858 ax:0 si:5577ad4b9070 di:ffffffffff600000 [1213087.735256] exe[267345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bee302839 cs:33 sp:7f5ce9bb6858 ax:0 si:564bee35b070 di:ffffffffff600000 [1213105.858919] exe[317621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd6f79d839 cs:33 sp:7eea591d6858 ax:0 si:55fd6f7f6070 di:ffffffffff600000 [1213193.675656] exe[288539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622f94c5839 cs:33 sp:7f6961c6e858 ax:0 si:5622f951e070 di:ffffffffff600000 [1213227.083082] exe[329071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0fa67b839 cs:33 sp:7ed9b6ffa858 ax:0 si:55a0fa6d4070 di:ffffffffff600000 [1213247.491349] exe[287063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56227bc2c839 cs:33 sp:7f31dfcca858 ax:0 si:56227bc85070 di:ffffffffff600000 [1213266.072095] exe[327265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cda69a9839 cs:33 sp:7f361a3fe858 ax:0 si:55cda6a02070 di:ffffffffff600000 [1213291.000471] exe[331598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e91e0fb839 cs:33 sp:7f6331f4e858 ax:0 si:55e91e154062 di:ffffffffff600000 [1213302.529740] exe[296965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582c5054839 cs:33 sp:7ee46478d858 ax:0 si:5582c50ad070 di:ffffffffff600000 [1213335.442969] exe[331779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55633ae54b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1213335.654411] exe[333440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55633ae54b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1213473.418524] exe[251215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cfc907839 cs:33 sp:7f1bdb7fe858 ax:0 si:559cfc960070 di:ffffffffff600000 [1213508.292105] exe[340950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56380e3d8839 cs:33 sp:7f7ce08f4858 ax:0 si:56380e431070 di:ffffffffff600000 [1213511.126293] potentially unexpected fatal signal 5. [1213511.131425] CPU: 65 PID: 346176 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1213511.141932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1213511.151457] RIP: 0033:0x7fffffffe062 [1213511.155332] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1213511.174514] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1213511.180058] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1213511.189320] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1213511.198142] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1213511.207024] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1213511.215916] R13: 000000000000001c R14: 000000c000480820 R15: 0000000000035bde [1213511.224728] FS: 000000c000130490 GS: 0000000000000000 [1213511.257295] potentially unexpected fatal signal 5. [1213511.262413] CPU: 17 PID: 293680 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1213511.273077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1213511.282622] RIP: 0033:0x7fffffffe062 [1213511.287917] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1213511.308392] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1213511.315322] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1213511.322784] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1213511.331600] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1213511.340435] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1213511.349253] R13: 000000000000001c R14: 000000c000480820 R15: 0000000000035bde [1213511.358077] FS: 000000c000130490 GS: 0000000000000000 [1213511.439626] potentially unexpected fatal signal 5. [1213511.445357] CPU: 57 PID: 346173 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1213511.455875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1213511.466777] RIP: 0033:0x7fffffffe062 [1213511.472039] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1213511.492492] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1213511.499397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1213511.508211] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1213511.517059] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1213511.525872] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1213511.534703] R13: 000000000000001c R14: 000000c000480820 R15: 0000000000035bde [1213511.543520] FS: 000000c000130490 GS: 0000000000000000 [1213650.871049] potentially unexpected fatal signal 5. [1213650.875135] potentially unexpected fatal signal 5. [1213650.876171] CPU: 38 PID: 356668 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1213650.881265] CPU: 59 PID: 290574 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1213650.881267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1213650.881271] RIP: 0033:0x7fffffffe062 [1213650.881273] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1213650.881274] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1213650.881275] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1213650.881276] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1213650.881277] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1213650.881277] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1213650.881278] R13: 0000000000000032 R14: 000000c0004c5d40 R15: 0000000000037a2b [1213650.881279] FS: 000000c000130490 GS: 0000000000000000 [1213650.983284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1213650.993018] RIP: 0033:0x7fffffffe062 [1213650.998289] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1213651.018848] RSP: 002b:000000c00048fd98 EFLAGS: 00000297 [1213651.024400] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1213651.031851] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1213651.040686] RBP: 000000c00048fe38 R08: 0000000000000000 R09: 0000000000000000 [1213651.048146] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00048fe20 [1213651.056996] R13: 000000000000003c R14: 000000c000519520 R15: 0000000000037a2a [1213651.065845] FS: 000000c000130490 GS: 0000000000000000 [1213748.695290] exe[329605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e29da5b839 cs:33 sp:7ef5cba29858 ax:0 si:55e29dab4062 di:ffffffffff600000 [1213771.332999] exe[361911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96595f839 cs:33 sp:7fe01ae58858 ax:0 si:55f9659b8097 di:ffffffffff600000 [1213772.314934] exe[259948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96595f839 cs:33 sp:7fe01ae58858 ax:0 si:55f9659b8097 di:ffffffffff600000 [1213773.275420] exe[357196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f96595f839 cs:33 sp:7fe01ae58858 ax:0 si:55f9659b8097 di:ffffffffff600000 [1213835.625675] exe[370984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650abae0839 cs:33 sp:7f53de473858 ax:0 si:5650abb39062 di:ffffffffff600000 [1213913.116728] exe[332626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3cc035b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1213915.885157] exe[333679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3cc035b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1215586.896389] exe[401577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9179740a cs:33 sp:7f1a19dfeee8 ax:12 si:ffffffffff600000 di:561e91803ff2 [1215587.692359] exe[414430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9179740a cs:33 sp:7f1a19dfeee8 ax:12 si:ffffffffff600000 di:561e91803ff2 [1215587.897190] exe[430256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e9179740a cs:33 sp:7f1a19dfeee8 ax:12 si:ffffffffff600000 di:561e91803ff2 [1216171.736767] exe[468887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500a26e839 cs:33 sp:7ea405cc1858 ax:0 si:56500a2c7062 di:ffffffffff600000 [1216171.855276] exe[469099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500a26e839 cs:33 sp:7ea405cc1858 ax:0 si:56500a2c7062 di:ffffffffff600000 [1216172.326479] exe[485932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56500a26e839 cs:33 sp:7ea405cc1858 ax:0 si:56500a2c7062 di:ffffffffff600000 [1216503.595018] exe[430487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f7510839 cs:33 sp:7ea860a6d858 ax:0 si:5583f7569062 di:ffffffffff600000 [1216503.830378] exe[430487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f7510839 cs:33 sp:7ea860a6d858 ax:0 si:5583f7569062 di:ffffffffff600000 [1216503.897816] exe[430766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f7510839 cs:33 sp:7ea860a6d858 ax:0 si:5583f7569062 di:ffffffffff600000 [1216504.188619] exe[493827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f7510839 cs:33 sp:7ea860a6d858 ax:0 si:5583f7569062 di:ffffffffff600000 [1216556.876233] potentially unexpected fatal signal 5. [1216556.881385] CPU: 26 PID: 496624 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1216556.891993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1216556.901657] RIP: 0033:0x7fffffffe062 [1216556.905543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1216556.924960] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1216556.931886] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1216556.939340] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1216556.948679] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1216556.956117] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1216556.965038] R13: 0000000000000036 R14: 000000c0003fda00 R15: 000000000004ebb9 [1216556.973867] FS: 000000c00047e490 GS: 0000000000000000 [1216987.424225] potentially unexpected fatal signal 5. [1216987.429357] CPU: 91 PID: 505497 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1216987.439846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1216987.449370] RIP: 0033:0x7fffffffe062 [1216987.453276] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1216987.472446] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1216987.478014] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1216987.480348] potentially unexpected fatal signal 5. [1216987.485483] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1216987.490734] CPU: 16 PID: 505511 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1216987.499551] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1216987.499553] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1216987.499554] R13: 000000000000001c R14: 000000c000780340 R15: 0000000000052242 [1216987.499555] FS: 00000000022b05b0 GS: 0000000000000000 [1216987.540865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1216987.551898] RIP: 0033:0x7fffffffe062 [1216987.555792] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1216987.574873] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1216987.581796] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1216987.590620] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1216987.599532] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1216987.607067] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1216987.614490] R13: 000000000000001c R14: 000000c0001ae9c0 R15: 0000000000052241 [1216987.623328] FS: 00000000022b05b0 GS: 0000000000000000 [1217123.224500] potentially unexpected fatal signal 5. [1217123.229720] CPU: 84 PID: 368146 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1217123.241800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1217123.251429] RIP: 0033:0x7fffffffe062 [1217123.255304] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1217123.274592] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1217123.280254] RAX: 000000000007c861 RBX: 0000000000000000 RCX: 00007fffffffe05a [1217123.287784] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1217123.295252] RBP: 000000c00013de38 R08: 000000c0067e2790 R09: 0000000000000000 [1217123.304158] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1217123.311625] R13: 000000000000001c R14: 000000c000500340 R15: 00000000000549b5 [1217123.319087] FS: 000000c000180090 GS: 0000000000000000 [1217146.209612] potentially unexpected fatal signal 5. [1217146.214837] CPU: 4 PID: 508287 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1217146.229966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1217146.239589] RIP: 0033:0x7fffffffe062 [1217146.243567] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1217146.262647] RSP: 002b:000000c0006cbcb0 EFLAGS: 00000297 [1217146.268181] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1217146.275731] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000563c5fa00000 [1217146.281419] potentially unexpected fatal signal 5. [1217146.283231] RBP: 000000c0006cbd40 R08: 0000000000000000 R09: 0000000000000000 [1217146.288284] CPU: 53 PID: 508520 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1217146.295801] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006cbbd8 [1217146.295803] R13: 000000c000138800 R14: 000000c0005811e0 R15: 000000000007bb75 [1217146.295804] FS: 00007fc0d52896c0 GS: 0000000000000000 [1217146.329470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1217146.340412] RIP: 0033:0x7fffffffe062 [1217146.345685] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1217146.366252] RSP: 002b:000000c0006cbcb0 EFLAGS: 00000297 [1217146.373146] RAX: 00005630a22f2000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1217146.382115] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 00005630a22f2000 [1217146.390940] RBP: 000000c0006cbd40 R08: 0000000000000009 R09: 000000000c746000 [1217146.399778] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006cbbd8 [1217146.408629] R13: 000000c000138800 R14: 000000c0005811e0 R15: 000000000007bb75 [1217146.417481] FS: 00007fc0d52896c0 GS: 0000000000000000 [1217260.906218] potentially unexpected fatal signal 5. [1217260.911567] CPU: 9 PID: 357658 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1217260.921965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1217260.931501] RIP: 0033:0x7fffffffe062 [1217260.935380] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1217260.954540] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1217260.961513] RAX: 000000000007dfc0 RBX: 0000000000000000 RCX: 00007fffffffe05a [1217260.968972] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1217260.977792] RBP: 000000c00013de38 R08: 000000c0007ba2e0 R09: 0000000000000000 [1217260.986654] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1217260.995506] R13: 000000000000003e R14: 000000c000463a00 R15: 0000000000057430 [1217261.002979] FS: 0000000001fdaef0 GS: 0000000000000000 [1218210.719753] exe[558034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564681b4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [1218210.900844] exe[558049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564681b4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [1218211.087433] exe[534444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564681b4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [1218981.550438] exe[552153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636dab6b40a cs:33 sp:7f93b1fccee8 ax:12 si:ffffffffff600000 di:5636dabd7ff2 [1218981.656550] exe[547975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636dab6b40a cs:33 sp:7f93b1fccee8 ax:12 si:ffffffffff600000 di:5636dabd7ff2 [1218981.767661] exe[571190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636dab6b40a cs:33 sp:7f93b1fccee8 ax:12 si:ffffffffff600000 di:5636dabd7ff2 [1219580.611614] potentially unexpected fatal signal 5. [1219580.616755] CPU: 37 PID: 529352 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1219580.627352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1219580.636888] RIP: 0033:0x7fffffffe062 [1219580.640774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1219580.660064] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1219580.666990] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1219580.674448] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1219580.683414] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1219580.692351] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1219580.701183] R13: 000000000000003a R14: 000000c000516d00 R15: 000000000008135e [1219580.710002] FS: 0000000001fdaef0 GS: 0000000000000000 [1219581.151524] potentially unexpected fatal signal 5. [1219581.156674] CPU: 54 PID: 546188 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1219581.167194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1219581.176746] RIP: 0033:0x7fffffffe062 [1219581.180666] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1219581.199786] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1219581.206729] RAX: 0000000000092bfe RBX: 0000000000000000 RCX: 00007fffffffe05a [1219581.215977] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1219581.224811] RBP: 000000c00013de38 R08: 000000c003cd7a50 R09: 0000000000000000 [1219581.233651] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1219581.242559] R13: 000000000000003a R14: 000000c000516d00 R15: 000000000008135e [1219581.251401] FS: 0000000001fdaef0 GS: 0000000000000000 [1219591.466800] potentially unexpected fatal signal 11. [1219591.472129] CPU: 75 PID: 597013 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1219591.482634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1219591.492374] RIP: 0033:0x5569126b5b29 [1219591.496343] Code: Unable to access opcode bytes at RIP 0x5569126b5aff. [1219591.503218] RSP: 002b:00007fd84e93c078 EFLAGS: 00010206 [1219591.508873] RAX: 0000000000000000 RBX: 00005569127d5050 RCX: 00005569126b5b29 [1219591.518092] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000048080000 [1219591.527041] RBP: 000055691270147a R08: 0000000000000000 R09: 0000000000000000 [1219591.535889] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [1219591.544929] R13: 000000000000000b R14: 00005569127d5050 R15: 00007f489d210228 [1219591.553875] FS: 0000000000000000 GS: 0000000000000000 [1220077.702367] potentially unexpected fatal signal 5. [1220077.707503] CPU: 23 PID: 608704 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220077.718007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220077.727577] RIP: 0033:0x7fffffffe062 [1220077.731476] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220077.750742] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1220077.756407] RAX: 00000000000975ba RBX: 0000000000000000 RCX: 00007fffffffe05a [1220077.765231] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1220077.774058] RBP: 000000c00018fe38 R08: 000000c00064f1e0 R09: 0000000000000000 [1220077.781505] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1220077.789010] R13: 0000000000000040 R14: 000000c00015e680 R15: 00000000000936b5 [1220077.797844] FS: 000000c000130490 GS: 0000000000000000 [1220347.605675] exe[554628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c80350839 cs:33 sp:7f91b3687858 ax:0 si:561c803a9062 di:ffffffffff600000 [1220348.563451] exe[553920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c80350839 cs:33 sp:7f91b3666858 ax:0 si:561c803a9062 di:ffffffffff600000 [1220348.569133] exe[605906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c80350839 cs:33 sp:7f91b3645858 ax:0 si:561c803a9062 di:ffffffffff600000 [1220348.730573] exe[554517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c80350839 cs:33 sp:7f91b3687858 ax:0 si:561c803a9062 di:ffffffffff600000 [1220697.248691] exe[505164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c133b5d839 cs:33 sp:7f943ea67858 ax:0 si:55c133bb6070 di:ffffffffff600000 [1220733.470548] potentially unexpected fatal signal 5. [1220733.475686] CPU: 1 PID: 585484 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220733.486294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220733.495836] RIP: 0033:0x7fffffffe062 [1220733.499711] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220733.518936] RSP: 002b:000000c000239d98 EFLAGS: 00000297 [1220733.524486] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1220733.532031] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1220733.540886] RBP: 000000c000239e38 R08: 0000000000000000 R09: 0000000000000000 [1220733.549872] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000239e20 [1220733.557337] R13: 000000000000001c R14: 000000c0001844e0 R15: 000000000007c95e [1220733.564805] FS: 000000c000130490 GS: 0000000000000000 [1220733.662493] potentially unexpected fatal signal 5. [1220733.668384] CPU: 83 PID: 647916 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220733.679052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220733.684593] potentially unexpected fatal signal 5. [1220733.688649] RIP: 0033:0x7fffffffe062 [1220733.693781] CPU: 72 PID: 511239 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220733.693783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220733.693787] RIP: 0033:0x7fffffffe062 [1220733.693789] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220733.693791] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1220733.693792] RAX: 000000000009e2f7 RBX: 0000000000000000 RCX: 00007fffffffe05a [1220733.693793] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [1220733.693794] RBP: 000000c000193e38 R08: 000000c000a01960 R09: 0000000000000000 [1220733.693796] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1220733.699161] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220733.699163] RSP: 002b:000000c000239d98 EFLAGS: 00000297 [1220733.699165] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1220733.699166] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1220733.699167] RBP: 000000c000239e38 R08: 0000000000000000 R09: 0000000000000000 [1220733.699168] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000239e20 [1220733.699168] R13: 000000000000001c R14: 000000c0001844e0 R15: 000000000007c95e [1220733.699169] FS: 000000c000130490 GS: 0000000000000000 [1220733.752847] potentially unexpected fatal signal 5. [1220733.759809] R13: 000000000000001c R14: 000000c0004c7a00 R15: 000000000007c95f [1220733.767284] CPU: 31 PID: 510394 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220733.767288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220733.776553] FS: 000000c000130490 GS: 0000000000000000 [1220733.786167] potentially unexpected fatal signal 5. [1220733.806072] RIP: 0033:0x7fffffffe062 [1220733.806074] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220733.806076] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1220733.806077] RAX: 000000000009e2f6 RBX: 0000000000000000 RCX: 00007fffffffe05a [1220733.806078] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [1220733.806079] RBP: 000000c000193e38 R08: 000000c000568100 R09: 0000000000000000 [1220733.806079] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1220733.806080] R13: 000000000000001c R14: 000000c0004c7a00 R15: 000000000007c95f [1220733.806081] FS: 000000c000130490 GS: 0000000000000000 [1220733.973848] CPU: 79 PID: 647921 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220733.974006] potentially unexpected fatal signal 5. [1220733.985732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220733.990970] CPU: 95 PID: 647918 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1220734.001963] RIP: 0033:0x7fffffffe062 [1220734.001966] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220734.001967] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1220734.001969] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1220734.001969] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1220734.001969] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1220734.001970] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1220734.001970] R13: 000000000000001c R14: 000000c0004c7a00 R15: 000000000007c95f [1220734.001971] FS: 000000c000130490 GS: 0000000000000000 [1220734.090137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1220734.101077] RIP: 0033:0x7fffffffe062 [1220734.106357] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1220734.127560] RSP: 002b:000000c000239d98 EFLAGS: 00000297 [1220734.134454] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1220734.143298] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1220734.152230] RBP: 000000c000239e38 R08: 0000000000000000 R09: 0000000000000000 [1220734.161052] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000239e20 [1220734.170126] R13: 000000000000001c R14: 000000c0001844e0 R15: 000000000007c95e [1220734.178951] FS: 000000c000130490 GS: 0000000000000000 [1222944.631859] exe[670800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560928849839 cs:33 sp:7f1351825858 ax:0 si:5609288a2062 di:ffffffffff600000 [1222944.765192] exe[668165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560928849839 cs:33 sp:7f1351825858 ax:0 si:5609288a2062 di:ffffffffff600000 [1222945.535857] exe[667656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560928849839 cs:33 sp:7f1351825858 ax:0 si:5609288a2062 di:ffffffffff600000 [1223491.600887] potentially unexpected fatal signal 5. [1223491.606121] CPU: 95 PID: 619916 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1223491.616989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1223491.626542] RIP: 0033:0x7fffffffe062 [1223491.630456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1223491.649567] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1223491.655102] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1223491.662549] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1223491.671368] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1223491.678831] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1223491.686366] R13: 000000000000003c R14: 000000c0003ff1e0 R15: 0000000000095b95 [1223491.695193] FS: 000000c000180090 GS: 0000000000000000 [1223710.803404] potentially unexpected fatal signal 5. [1223710.808525] CPU: 85 PID: 642504 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1223710.819110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1223710.828653] RIP: 0033:0x7fffffffe062 [1223710.832581] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1223710.853068] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1223710.860200] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1223710.867664] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1223710.876492] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1223710.885325] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1223710.894260] R13: 0000000000000036 R14: 000000c000159860 R15: 0000000000098325 [1223710.903173] FS: 000000c000130490 GS: 0000000000000000 [1223900.786529] exe[719487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559004a9f40a cs:33 sp:7ebb2648bee8 ax:12 si:ffffffffff600000 di:559004b0bff2 [1223900.843721] exe[719487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559004a9f40a cs:33 sp:7ebb2648bee8 ax:12 si:ffffffffff600000 di:559004b0bff2 [1223900.889572] exe[719487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559004a9f40a cs:33 sp:7ebb2648bee8 ax:12 si:ffffffffff600000 di:559004b0bff2 [1223900.912279] exe[719422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559004a9f40a cs:33 sp:7ebb2648bee8 ax:12 si:ffffffffff600000 di:559004b0bff2 [1223922.045636] exe[719366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606112c0839 cs:33 sp:7fe6925ebee8 ax:0 si:20000280 di:ffffffffff600000 [1223922.164658] exe[719890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606112c0839 cs:33 sp:7fe6925ebee8 ax:0 si:20000280 di:ffffffffff600000 [1223922.331747] exe[715323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606112c0839 cs:33 sp:7fe6925ebee8 ax:0 si:20000280 di:ffffffffff600000 [1223986.233638] exe[696473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfe63dc839 cs:33 sp:7f90594d1858 ax:0 si:55bfe6435062 di:ffffffffff600000 [1223987.708314] exe[697003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfe63dc839 cs:33 sp:7f90594d1858 ax:0 si:55bfe6435062 di:ffffffffff600000 [1223987.745876] exe[696473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfe63dc839 cs:33 sp:7f90594b0858 ax:0 si:55bfe6435062 di:ffffffffff600000 [1223989.284000] exe[696119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bfe63dc839 cs:33 sp:7f90594f2858 ax:0 si:55bfe6435062 di:ffffffffff600000 [1224029.259490] exe[699598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621a2e22839 cs:33 sp:7f970bce0858 ax:0 si:5621a2e7b062 di:ffffffffff600000 [1224030.199649] exe[697740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621a2e22839 cs:33 sp:7f970bce0858 ax:0 si:5621a2e7b062 di:ffffffffff600000 [1224031.066422] exe[687654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621a2e22839 cs:33 sp:7f970bce0858 ax:0 si:5621a2e7b062 di:ffffffffff600000 [1224031.236244] exe[670754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621a2e22839 cs:33 sp:7f970b7dd858 ax:0 si:5621a2e7b062 di:ffffffffff600000 [1224058.395357] exe[721374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b835d839 cs:33 sp:7f6605921ee8 ax:0 si:20002940 di:ffffffffff600000 [1224058.472280] exe[720773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b835d839 cs:33 sp:7f6605921ee8 ax:0 si:20002940 di:ffffffffff600000 [1224058.565387] exe[720586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640b835d839 cs:33 sp:7f6605921ee8 ax:0 si:20002940 di:ffffffffff600000 [1224345.557049] potentially unexpected fatal signal 5. [1224345.562179] CPU: 27 PID: 685031 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1224345.572735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1224345.582675] RIP: 0033:0x7fffffffe062 [1224345.586611] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1224345.605818] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1224345.611394] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1224345.620418] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1224345.629354] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1224345.638213] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1224345.647035] R13: 000000000000001c R14: 000000c00047f520 R15: 000000000009e57c [1224345.655864] FS: 000000c000130890 GS: 0000000000000000 [1224345.718846] potentially unexpected fatal signal 5. [1224345.725156] CPU: 40 PID: 656479 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1224345.735803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1224345.746777] RIP: 0033:0x7fffffffe062 [1224345.750687] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1224345.771620] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1224345.778535] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1224345.787334] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1224345.796178] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1224345.805001] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1224345.813926] R13: 000000000000001c R14: 000000c00047f520 R15: 000000000009e57c [1224345.822853] FS: 000000c000130890 GS: 0000000000000000 [1224345.852761] potentially unexpected fatal signal 5. [1224345.858671] CPU: 33 PID: 653749 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1224345.869202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1224345.880175] RIP: 0033:0x7fffffffe062 [1224345.884076] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1224345.904652] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1224345.911772] RAX: 00000000000b32a8 RBX: 0000000000000000 RCX: 00007fffffffe05a [1224345.920710] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1224345.929549] RBP: 000000c00018fe38 R08: 000000c00318f870 R09: 0000000000000000 [1224345.937018] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1224345.944513] R13: 000000000000001c R14: 000000c00015dd40 R15: 000000000009e52a [1224345.953427] FS: 000000c000131490 GS: 0000000000000000 [1225059.562794] potentially unexpected fatal signal 5. [1225059.567925] CPU: 32 PID: 763147 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1225059.578430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1225059.587971] RIP: 0033:0x7fffffffe062 [1225059.591860] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1225059.611169] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1225059.616692] RAX: 000055f091e4a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1225059.624465] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 000055f091e4a000 [1225059.633304] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000c955000 [1225059.640776] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [1225059.648235] R13: 000000000000002e R14: 000000c000182340 R15: 00000000000ba0d4 [1225059.657065] FS: 0000000001fdaef0 GS: 0000000000000000 [1225091.517558] potentially unexpected fatal signal 5. [1225091.522680] CPU: 5 PID: 765308 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1225091.533120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1225091.542700] RIP: 0033:0x7fffffffe062 [1225091.546710] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1225091.567305] RSP: 002b:000000c00073fcb0 EFLAGS: 00000297 [1225091.574326] RAX: 000055b5bcc67000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1225091.583172] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055b5bcc67000 [1225091.592171] RBP: 000000c00073fd40 R08: 0000000000000009 R09: 000000000b63b000 [1225091.601036] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00073fbd8 [1225091.609957] R13: 000000c000200000 R14: 000000c000334d00 R15: 00000000000baaff [1225091.619066] FS: 00007f7ba3fff6c0 GS: 0000000000000000 [1226344.301978] potentially unexpected fatal signal 5. [1226344.307149] CPU: 28 PID: 764978 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1226344.318082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1226344.327625] RIP: 0033:0x7fffffffe062 [1226344.331552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1226344.352454] RSP: 002b:000000c000787cb0 EFLAGS: 00000297 [1226344.359386] RAX: 00000000000ce7a2 RBX: 0000000000000000 RCX: 00007fffffffe05a [1226344.368183] RDX: 0000000000000000 RSI: 000000c000788000 RDI: 0000000000012f00 [1226344.376991] RBP: 000000c000787d40 R08: 000000c000afc100 R09: 0000000000000000 [1226344.385806] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000787bf8 [1226344.394726] R13: 0000000002a550e0 R14: 000000c0005289c0 R15: 00000000000babe3 [1226344.403563] FS: 00000000040e43c0 GS: 0000000000000000 [1226547.914320] exe[845063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d7c9f9839 cs:33 sp:7edd0ce7aee8 ax:0 si:20001780 di:ffffffffff600000 [1226548.019547] exe[846198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d7c9f9839 cs:33 sp:7edd0ce7aee8 ax:0 si:20001780 di:ffffffffff600000 [1226548.110994] exe[846198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d7c9f9839 cs:33 sp:7edd0ce59ee8 ax:0 si:20001780 di:ffffffffff600000 [1228885.511260] exe[864921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562719523839 cs:33 sp:7fd2a61e6858 ax:0 si:56271957c062 di:ffffffffff600000 [1228886.405066] exe[808310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562719523839 cs:33 sp:7fd2a61e6858 ax:0 si:56271957c062 di:ffffffffff600000 [1228887.329331] exe[882010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562719523839 cs:33 sp:7fd2a61e6858 ax:0 si:56271957c062 di:ffffffffff600000 [1229094.758942] exe[886913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4d35740a cs:33 sp:7ed7487c0ee8 ax:12 si:ffffffffff600000 di:55ec4d3c3ff2 [1229094.824908] exe[886894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4d35740a cs:33 sp:7ed7487c0ee8 ax:12 si:ffffffffff600000 di:55ec4d3c3ff2 [1229094.874413] exe[891632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec4d35740a cs:33 sp:7ed74877eee8 ax:12 si:ffffffffff600000 di:55ec4d3c3ff2 [1229198.662235] potentially unexpected fatal signal 5. [1229198.667474] CPU: 57 PID: 842077 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1229198.675584] potentially unexpected fatal signal 5. [1229198.677962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1229198.683037] CPU: 58 PID: 798280 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1229198.683038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1229198.683042] RIP: 0033:0x7fffffffe062 [1229198.683045] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1229198.683046] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1229198.683047] RAX: 00000000000dbb12 RBX: 0000000000000000 RCX: 00007fffffffe05a [1229198.683047] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [1229198.683048] RBP: 000000c000193e38 R08: 000000c004fda6a0 R09: 0000000000000000 [1229198.683050] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1229198.692676] RIP: 0033:0x7fffffffe062 [1229198.692680] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1229198.692681] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1229198.692682] RAX: 00000000000dbb11 RBX: 0000000000000000 RCX: 00007fffffffe05a [1229198.692683] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [1229198.692683] RBP: 000000c000193e38 R08: 000000c007bae4c0 R09: 0000000000000000 [1229198.692684] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1229198.692685] R13: 000000000000001c R14: 000000c00050c4e0 R15: 00000000000c1577 [1229198.692686] FS: 000000c000180090 GS: 0000000000000000 [1229198.774780] potentially unexpected fatal signal 5. [1229198.776341] R13: 000000000000001c R14: 000000c00050c4e0 R15: 00000000000c1577 [1229198.795439] CPU: 9 PID: 848331 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1229198.801053] FS: 000000c000180090 GS: 0000000000000000 [1229198.872480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1229198.883505] RIP: 0033:0x7fffffffe062 [1229198.888771] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1229198.909328] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1229198.916269] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1229198.925206] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1229198.934031] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1229198.942952] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1229198.950394] R13: 000000000000001c R14: 000000c00050c4e0 R15: 00000000000c1577 [1229198.959286] FS: 000000c000180090 GS: 0000000000000000 [1229751.168820] exe[938811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec927ac40a cs:33 sp:7eb1da750ee8 ax:12 si:ffffffffff600000 di:55ec92818ff2 [1229751.240193] exe[866900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec927ac40a cs:33 sp:7eb1da750ee8 ax:12 si:ffffffffff600000 di:55ec92818ff2 [1229752.042351] exe[938806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec927ac40a cs:33 sp:7eb1da750ee8 ax:12 si:ffffffffff600000 di:55ec92818ff2 [1229833.182671] exe[902702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562891d7e839 cs:33 sp:7f3281f7a858 ax:0 si:562891dd7097 di:ffffffffff600000 [1229833.265955] exe[910076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562891d7e839 cs:33 sp:7f3281f7a858 ax:0 si:562891dd7097 di:ffffffffff600000 [1229833.332342] exe[901897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562891d7e839 cs:33 sp:7f3281f7a858 ax:0 si:562891dd7097 di:ffffffffff600000 [1229833.359686] exe[901900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562891d7e839 cs:33 sp:7f3281f7a858 ax:0 si:562891dd7097 di:ffffffffff600000 [1229837.673828] exe[902470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fb8c85839 cs:33 sp:7fdf8eb3f858 ax:0 si:562fb8cde097 di:ffffffffff600000 [1229837.748835] exe[902702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fb8c85839 cs:33 sp:7fdf8eb3f858 ax:0 si:562fb8cde097 di:ffffffffff600000 [1229837.831580] exe[933284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fb8c85839 cs:33 sp:7fdf8eb3f858 ax:0 si:562fb8cde097 di:ffffffffff600000 [1229837.944597] exe[901667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fb8c85839 cs:33 sp:7fdf8eb3f858 ax:0 si:562fb8cde097 di:ffffffffff600000 [1229838.046031] exe[901996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562fb8c85839 cs:33 sp:7fdf8eb3f858 ax:0 si:562fb8cde062 di:ffffffffff600000 [1229951.922818] exe[904597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8834f0839 cs:33 sp:7fc092427858 ax:0 si:55d883549062 di:ffffffffff600000 [1229952.584451] exe[908004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8834f0839 cs:33 sp:7fc092427858 ax:0 si:55d883549062 di:ffffffffff600000 [1229952.587202] exe[903714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8834f0839 cs:33 sp:7fc091ffe858 ax:0 si:55d883549062 di:ffffffffff600000 [1229952.689353] exe[905721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8834f0839 cs:33 sp:7fc092427858 ax:0 si:55d883549062 di:ffffffffff600000 [1230392.909596] exe[901994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4062 di:ffffffffff600000 [1230392.999989] exe[901784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4062 di:ffffffffff600000 [1230393.042710] exe[901773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4062 di:ffffffffff600000 [1230393.114218] exe[901771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4062 di:ffffffffff600000 [1230393.122948] exe[933327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42384d858 ax:0 si:55deb72f4062 di:ffffffffff600000 [1230941.257058] exe[901669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4097 di:ffffffffff600000 [1230941.352390] exe[901792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4097 di:ffffffffff600000 [1230941.436678] exe[901890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4097 di:ffffffffff600000 [1230941.477217] exe[903245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deb729b839 cs:33 sp:7fb42386e858 ax:0 si:55deb72f4097 di:ffffffffff600000 [1231165.801870] exe[957391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a54147839 cs:33 sp:7ff2a81a9858 ax:0 si:557a541a0097 di:ffffffffff600000 [1231166.003252] exe[956964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a54147839 cs:33 sp:7ff2a81a9858 ax:0 si:557a541a0097 di:ffffffffff600000 [1231166.211636] exe[964169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a54147839 cs:33 sp:7ff2a8188858 ax:0 si:557a541a0097 di:ffffffffff600000 [1231171.299448] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a687ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.376927] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.396589] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.416212] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.436673] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.457002] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.480503] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.501047] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.522408] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1231171.543225] exe[948812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c2c7d7839 cs:33 sp:7f4c3a666ee8 ax:0 si:20000080 di:ffffffffff600000 [1232019.566452] warn_bad_vsyscall: 89 callbacks suppressed [1232019.566456] exe[972572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b953f11839 cs:33 sp:7fc0b65fe858 ax:0 si:55b953f6a097 di:ffffffffff600000 [1232019.731921] exe[955340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b953f11839 cs:33 sp:7fc0b65fe858 ax:0 si:55b953f6a097 di:ffffffffff600000 [1232020.371812] exe[963448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b953f11839 cs:33 sp:7fc0b65fe858 ax:0 si:55b953f6a097 di:ffffffffff600000 [1232810.138171] potentially unexpected fatal signal 5. [1232810.143303] CPU: 18 PID: 944998 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1232810.153848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1232810.163406] RIP: 0033:0x7fffffffe062 [1232810.167295] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1232810.186400] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1232810.192083] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1232810.200939] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1232810.208390] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1232810.215865] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1232810.223406] R13: 000000000000001c R14: 000000c000183520 R15: 00000000000dbd4a [1232810.230854] FS: 000000c000180090 GS: 0000000000000000 [1232810.433930] potentially unexpected fatal signal 5. [1232810.440299] CPU: 83 PID: 983417 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1232810.452229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1232810.461804] RIP: 0033:0x7fffffffe062 [1232810.465666] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1232810.484752] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1232810.490378] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1232810.497827] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1232810.505284] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1232810.514227] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1232810.523053] R13: 000000000000001c R14: 000000c000183520 R15: 00000000000dbd4a [1232810.531982] FS: 000000c000180090 GS: 0000000000000000 [1233951.277917] exe[30583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561056757839 cs:33 sp:7f0f52517858 ax:0 si:5610567b0062 di:ffffffffff600000 [1233952.372618] exe[999324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561056757839 cs:33 sp:7f0f52517858 ax:0 si:5610567b0062 di:ffffffffff600000 [1233952.616949] exe[6491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561056757839 cs:33 sp:7f0f524d5858 ax:0 si:5610567b0062 di:ffffffffff600000 [1233952.617392] exe[992497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561056757839 cs:33 sp:7f0f524f6858 ax:0 si:5610567b0062 di:ffffffffff600000 [1235064.429507] exe[53507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627047f440a cs:33 sp:7f7705c79ee8 ax:12 si:ffffffffff600000 di:562704860ff2 [1235064.529933] exe[48267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627047f440a cs:33 sp:7f7705c58ee8 ax:12 si:ffffffffff600000 di:562704860ff2 [1235064.630528] exe[53330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627047f440a cs:33 sp:7f7705c79ee8 ax:12 si:ffffffffff600000 di:562704860ff2 [1235396.486056] exe[1306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef050c8839 cs:33 sp:7f0969518ee8 ax:0 si:200055c0 di:ffffffffff600000 [1235399.381902] exe[40669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef050c8839 cs:33 sp:7f09694b5ee8 ax:0 si:200055c0 di:ffffffffff600000 [1235400.520516] exe[999383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef050c8839 cs:33 sp:7f09694f7ee8 ax:0 si:200055c0 di:ffffffffff600000 [1236421.330861] potentially unexpected fatal signal 5. [1236421.336008] CPU: 79 PID: 75177 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1236421.346415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1236421.355958] RIP: 0033:0x7fffffffe062 [1236421.359891] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1236421.378977] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1236421.384501] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1236421.393316] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1236421.402136] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1236421.409587] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1236421.417044] R13: 000000000000003c R14: 000000c000183860 R15: 00000000000f03d2 [1236421.424476] FS: 00000000022b05b0 GS: 0000000000000000 [1236421.457277] potentially unexpected fatal signal 5. [1236421.462425] CPU: 14 PID: 75193 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1236421.474218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1236421.485153] RIP: 0033:0x7fffffffe062 [1236421.489142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1236421.508254] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1236421.515185] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1236421.522641] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1236421.531459] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1236421.538914] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1236421.546360] R13: 000000000000003c R14: 000000c000183520 R15: 00000000000f03d9 [1236421.553890] FS: 000000c0004c6490 GS: 0000000000000000 [1236449.397459] potentially unexpected fatal signal 5. [1236449.402656] CPU: 41 PID: 77279 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1236449.403745] potentially unexpected fatal signal 5. [1236449.413159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1236449.418249] CPU: 61 PID: 77272 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1236449.418251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1236449.418256] RIP: 0033:0x7fffffffe062 [1236449.418258] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1236449.418259] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1236449.418261] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1236449.418261] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1236449.418262] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1236449.418263] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1236449.418263] R13: 000000000000001c R14: 000000c0001aa340 R15: 00000000000f14ef [1236449.418264] FS: 000000c000200090 GS: 0000000000000000 [1236449.521851] RIP: 0033:0x7fffffffe062 [1236449.525741] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1236449.544854] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1236449.550403] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1236449.559223] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1236449.566662] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1236449.574130] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1236449.582967] R13: 000000000000001c R14: 000000c000602680 R15: 00000000000f14f7 [1236449.590421] FS: 000000c000131890 GS: 0000000000000000 [1236727.360754] exe[93835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582fbeb6839 cs:33 sp:7f52199f8858 ax:0 si:5582fbf0f062 di:ffffffffff600000 [1236727.849776] exe[93301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582fbeb6839 cs:33 sp:7f52199d7858 ax:0 si:5582fbf0f062 di:ffffffffff600000 [1236727.916572] exe[93151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582fbeb6839 cs:33 sp:7f52199f8858 ax:0 si:5582fbf0f062 di:ffffffffff600000 [1237952.769154] exe[133845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc35bd40a cs:33 sp:7fc67b6b6ee8 ax:12 si:ffffffffff600000 di:561cc3629ff2 [1237953.439687] exe[133937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc35bd40a cs:33 sp:7fc67b6b6ee8 ax:12 si:ffffffffff600000 di:561cc3629ff2 [1237953.601544] exe[133846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cc35bd40a cs:33 sp:7fc67b6b6ee8 ax:12 si:ffffffffff600000 di:561cc3629ff2 [1238494.878385] exe[130405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc86c8d839 cs:33 sp:7f7807639858 ax:0 si:55bc86ce6062 di:ffffffffff600000 [1238494.998211] exe[107014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc86c8d839 cs:33 sp:7f78069fe858 ax:0 si:55bc86ce6062 di:ffffffffff600000 [1238495.121568] exe[111444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc86c8d839 cs:33 sp:7f7807639858 ax:0 si:55bc86ce6062 di:ffffffffff600000 [1238495.173064] exe[124664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc86c8d839 cs:33 sp:7f78069fe858 ax:0 si:55bc86ce6062 di:ffffffffff600000 [1239089.704518] exe[129359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2d335839 cs:33 sp:7ee675924ee8 ax:0 si:20000140 di:ffffffffff600000 [1239089.761275] exe[120192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2d335839 cs:33 sp:7ee675924ee8 ax:0 si:20000140 di:ffffffffff600000 [1239089.812607] exe[101071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2d335839 cs:33 sp:7ee675924ee8 ax:0 si:20000140 di:ffffffffff600000 [1239089.842833] exe[91994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac2d335839 cs:33 sp:7ee675924ee8 ax:0 si:20000140 di:ffffffffff600000 [1240001.922227] potentially unexpected fatal signal 5. [1240001.927388] CPU: 48 PID: 88264 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1240001.938019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1240001.947578] RIP: 0033:0x7fffffffe062 [1240001.951456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1240001.970556] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1240001.976110] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1240001.983569] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1240001.992420] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1240001.999902] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1240002.008743] R13: 0000000000000024 R14: 000000c000161ba0 R15: 00000000000120c6 [1240002.017574] FS: 0000000001fdaef0 GS: 0000000000000000 [1240060.898331] potentially unexpected fatal signal 5. [1240060.903528] CPU: 36 PID: 177394 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1240060.914076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1240060.923729] RIP: 0033:0x7fffffffe062 [1240060.927612] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1240060.946742] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1240060.953691] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1240060.962618] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1240060.971704] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1240060.980542] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1240060.989375] R13: 000000000000001c R14: 000000c0001c2d00 R15: 0000000000013562 [1240060.998197] FS: 00000000022b05b0 GS: 0000000000000000 [1240088.269443] exe[164638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d15a6839 cs:33 sp:7ef2528fd858 ax:0 si:5649d15ff097 di:ffffffffff600000 [1240088.327888] exe[163893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d15a6839 cs:33 sp:7ef2528dc858 ax:0 si:5649d15ff097 di:ffffffffff600000 [1240088.376161] exe[164317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649d15a6839 cs:33 sp:7ef2528fd858 ax:0 si:5649d15ff097 di:ffffffffff600000 [1240112.651054] exe[164317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240112.718094] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240112.795653] exe[163896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240112.856662] exe[164362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240112.916721] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240112.966944] exe[163885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240113.032496] exe[163888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240113.136804] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240113.202042] exe[163885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240113.272324] exe[163893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5097 di:ffffffffff600000 [1240196.644923] potentially unexpected fatal signal 5. [1240196.650041] CPU: 23 PID: 165089 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1240196.660563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1240196.670180] RIP: 0033:0x7fffffffe062 [1240196.674052] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1240196.693395] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1240196.700366] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1240196.709187] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1240196.718114] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1240196.726968] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1240196.735786] R13: 000000000000000e R14: 000000c0001b5380 R15: 0000000000016f17 [1240196.744704] FS: 000000c000131c90 GS: 0000000000000000 [1240254.013617] warn_bad_vsyscall: 1 callbacks suppressed [1240254.013620] exe[163892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5062 di:ffffffffff600000 [1240254.070617] exe[163892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5062 di:ffffffffff600000 [1240254.153374] exe[164442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cab5c839 cs:33 sp:7ec60576f858 ax:0 si:5613cabb5062 di:ffffffffff600000 [1242300.353230] exe[188037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3e7eb4839 cs:33 sp:7ff180658ee8 ax:0 si:20000d80 di:ffffffffff600000 [1242300.470721] exe[185248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3e7eb4839 cs:33 sp:7ff180637ee8 ax:0 si:20000d80 di:ffffffffff600000 [1242300.597686] exe[177224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3e7eb4839 cs:33 sp:7ff180658ee8 ax:0 si:20000d80 di:ffffffffff600000 [1242534.802152] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242534.889310] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242535.700558] exe[163894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242535.776272] exe[163891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242536.567509] exe[163899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242536.662120] exe[163889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242536.662185] exe[164238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e4e858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242536.747157] exe[170446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00070 di:ffffffffff600000 [1242536.824206] exe[163888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00070 di:ffffffffff600000 [1242536.930413] exe[164757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00070 di:ffffffffff600000 [1242539.849178] warn_bad_vsyscall: 41 callbacks suppressed [1242539.849181] exe[165395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242539.932901] exe[163894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242539.934393] exe[165395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e4e858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242540.079993] exe[163891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242540.161145] exe[209747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242540.203948] exe[164317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242540.324742] exe[163893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242540.406343] exe[164317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242540.498808] exe[170446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242540.607255] exe[165395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242544.884499] warn_bad_vsyscall: 49 callbacks suppressed [1242544.884502] exe[164638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242544.986519] exe[165336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e2d858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.043622] exe[163888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.147622] exe[163886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.291058] exe[164271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.316220] exe[164362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.392412] exe[163885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.467421] exe[164638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.488517] exe[163880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e4e858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242545.572793] exe[163899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e4e858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242549.926853] warn_bad_vsyscall: 121 callbacks suppressed [1242549.926857] exe[170446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242549.960544] exe[164317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e4e858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.032165] exe[163891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.152098] exe[163885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.237300] exe[163892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.283612] exe[165336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e2d858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.372256] exe[163889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.458809] exe[164238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.538782] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242550.617388] exe[163894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242554.958958] warn_bad_vsyscall: 79 callbacks suppressed [1242554.958961] exe[239372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e4e858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242555.029532] exe[164238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242555.095523] exe[163889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242555.171147] exe[163886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242555.263094] exe[163885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242555.339025] exe[163898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242555.418132] exe[163891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00097 di:ffffffffff600000 [1242555.505944] exe[163891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242555.559466] exe[165395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242555.620583] exe[163893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d26da7839 cs:33 sp:7ea3a7e6f858 ax:0 si:562d26e00062 di:ffffffffff600000 [1242951.756496] warn_bad_vsyscall: 59 callbacks suppressed [1242951.756500] exe[183407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56231bf8c839 cs:33 sp:7fb731191858 ax:0 si:56231bfe5097 di:ffffffffff600000 [1242951.864906] exe[201557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56231bf8c839 cs:33 sp:7fb731191858 ax:0 si:56231bfe5097 di:ffffffffff600000 [1243643.631540] potentially unexpected fatal signal 5. [1243643.636663] CPU: 13 PID: 270765 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1243643.648010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1243643.657528] RIP: 0033:0x7fffffffe062 [1243643.661390] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1243643.680659] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1243643.686192] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1243643.693670] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1243643.701130] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1243643.708594] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1243643.716050] R13: 000000000000001c R14: 000000c00047c1a0 R15: 000000000002ae3e [1243643.723500] FS: 00000000022b05b0 GS: 0000000000000000 [1243806.970619] potentially unexpected fatal signal 5. [1243806.975746] CPU: 14 PID: 215911 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1243806.986261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1243806.995791] RIP: 0033:0x7fffffffe062 [1243806.999673] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1243807.019319] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1243807.024994] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1243807.032468] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1243807.041560] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1243807.050394] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1243807.059397] R13: 000000000000002c R14: 000000c0005d81a0 R15: 000000000002f8be [1243807.068228] FS: 0000000001fdaef0 GS: 0000000000000000 [1243924.284060] exe[236412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609567c2839 cs:33 sp:7f1556be0858 ax:0 si:56095681b062 di:ffffffffff600000 [1243924.424470] exe[254829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609567c2839 cs:33 sp:7f1556be0858 ax:0 si:56095681b062 di:ffffffffff600000 [1243924.593797] exe[266713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609567c2839 cs:33 sp:7f1556be0858 ax:0 si:56095681b062 di:ffffffffff600000 [1243945.079399] exe[255870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243945.282537] exe[252048] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243945.437940] exe[254816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243945.596641] exe[251532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243945.727300] exe[267874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243945.891125] exe[251170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243946.091842] exe[262754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243946.211803] exe[250691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243946.353659] exe[251180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243946.452519] exe[251535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.304746] warn_bad_vsyscall: 85 callbacks suppressed [1243950.304749] exe[253142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.363124] exe[267857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.455923] exe[255665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.565369] exe[253603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.656837] exe[255665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.744090] exe[254607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.832561] exe[267857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243950.944017] exe[251532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243951.044375] exe[261910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243951.140929] exe[254309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.358194] warn_bad_vsyscall: 52 callbacks suppressed [1243955.358198] exe[254635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.402159] exe[255213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.496320] exe[254607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.577379] exe[252354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.675700] exe[251605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.806975] exe[253142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.808892] exe[266711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243955.926190] exe[254958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243956.011802] exe[253951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243956.114482] exe[253603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243961.058164] warn_bad_vsyscall: 39 callbacks suppressed [1243961.058167] exe[237585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243961.188416] exe[233800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243961.952032] exe[233857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.038653] exe[254939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.146762] exe[253956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.242973] exe[261999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.355582] exe[261910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.466200] exe[254609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.592804] exe[237394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243963.681506] exe[233837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.084134] warn_bad_vsyscall: 22 callbacks suppressed [1243966.084137] exe[262008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.195952] exe[254309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.322996] exe[251532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.441100] exe[263961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.551240] exe[237585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17a4858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.667453] exe[266711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.764222] exe[233908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.799918] exe[255870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17a4858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.907800] exe[252052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243966.998273] exe[253106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243971.726198] warn_bad_vsyscall: 35 callbacks suppressed [1243971.726201] exe[261911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243971.822235] exe[262754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243972.623156] exe[262754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243972.728129] exe[252052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243973.519289] exe[233864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243973.629327] exe[254309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243973.733188] exe[266713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243973.845448] exe[254332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243973.950849] exe[266777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243974.047919] exe[262747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243976.744212] warn_bad_vsyscall: 12 callbacks suppressed [1243976.744215] exe[251250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.496586] exe[266713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.531470] exe[262754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.645567] exe[254070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.651448] exe[266716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.763528] exe[251535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.866506] exe[254887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243977.916180] exe[262754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243978.028301] exe[255213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243978.105701] exe[262754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243981.911639] warn_bad_vsyscall: 24 callbacks suppressed [1243981.911643] exe[254887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.093611] exe[254316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.247821] exe[263965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.278566] exe[233829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.314725] exe[233829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.346590] exe[233829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.378716] exe[233908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.414624] exe[233800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.441519] exe[233800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243982.469799] exe[233800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243987.491519] warn_bad_vsyscall: 124 callbacks suppressed [1243987.491522] exe[253133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243987.599281] exe[255213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243987.713618] exe[267857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243987.815340] exe[255213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243987.907185] exe[254635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243987.945387] exe[251187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243988.043204] exe[266711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243988.177613] exe[252058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243988.306545] exe[233857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243988.337677] exe[266777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.496963] warn_bad_vsyscall: 91 callbacks suppressed [1243992.496967] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.533628] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.570538] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.601128] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.629072] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.659680] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.688349] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.715332] exe[253067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.743630] exe[252063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243992.771459] exe[252063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17e6858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.503294] warn_bad_vsyscall: 144 callbacks suppressed [1243997.503298] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.541948] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.570639] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.598163] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.627529] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.658497] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.690079] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.715843] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.744803] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1243997.774528] exe[250486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0d4dfb839 cs:33 sp:7fdef17c5858 ax:0 si:55a0d4e54062 di:ffffffffff600000 [1244172.768433] warn_bad_vsyscall: 10 callbacks suppressed [1244172.768437] exe[269167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55794f2ca839 cs:33 sp:7efc685fe858 ax:0 si:55794f323070 di:ffffffffff600000 [1244173.024802] exe[259278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55794f2ca839 cs:33 sp:7efc685fe858 ax:0 si:55794f323070 di:ffffffffff600000 [1244173.168118] exe[259138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55794f2ca839 cs:33 sp:7efc685fe858 ax:0 si:55794f323070 di:ffffffffff600000 [1245363.150132] exe[263730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da58127839 cs:33 sp:7ede7f7fcee8 ax:0 si:20000200 di:ffffffffff600000 [1245363.210826] exe[264221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da58127839 cs:33 sp:7ede7f7fcee8 ax:0 si:20000200 di:ffffffffff600000 [1245363.261511] exe[263720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da58127839 cs:33 sp:7ede7f7baee8 ax:0 si:20000200 di:ffffffffff600000 [1245363.638787] exe[317733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2fd2a740a cs:33 sp:7f02021e7ee8 ax:12 si:ffffffffff600000 di:55b2fd313ff2 [1245364.302445] exe[315759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2fd2a740a cs:33 sp:7f02021e7ee8 ax:12 si:ffffffffff600000 di:55b2fd313ff2 [1245364.401118] exe[320280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2fd2a740a cs:33 sp:7f02021e7ee8 ax:12 si:ffffffffff600000 di:55b2fd313ff2 [1245593.988969] potentially unexpected fatal signal 11. [1245593.994185] CPU: 89 PID: 329215 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1245594.004771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1245594.014297] RIP: 0033:0x558e0cf67800 [1245594.018172] Code: 75 d8 4c 89 e7 e8 00 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 58 0f c5 00 04 48 8b 05 d9 1a c5 00 66 0f ef c0 48 c7 05 [1245594.037269] RSP: 002b:00007f92ccaa6440 EFLAGS: 00010246 [1245594.042836] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000558e0cf67b8d [1245594.050274] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000558e0dbba760 [1245594.059103] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [1245594.066547] R10: 0000558e0dbba750 R11: 0000000000000246 R12: 0000000000000000 [1245594.073974] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [1245594.082806] FS: 0000558e0dbba480 GS: 0000000000000000 [1245747.825608] potentially unexpected fatal signal 11. [1245747.830835] CPU: 11 PID: 281214 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1245747.841427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1245747.850978] RIP: 0033:0x56363361c6c8 [1245747.854954] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [1245747.875542] RSP: 002b:00007f07796f8440 EFLAGS: 00010206 [1245747.881087] RAX: 0000000000008759 RBX: 0000000000000000 RCX: 000056363361cb53 [1245747.889934] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [1245747.898805] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [1245747.907801] R10: 000056363426f750 R11: 0000000000000246 R12: 0000000000008759 [1245747.915273] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000001 [1245747.922827] FS: 000056363426f480 GS: 0000000000000000 [1246112.888454] exe[359818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636853e2839 cs:33 sp:7f69ca125858 ax:0 si:56368543b070 di:ffffffffff600000 [1246113.660956] exe[359818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636853e2839 cs:33 sp:7f69ca125858 ax:0 si:56368543b070 di:ffffffffff600000 [1246113.708807] exe[359819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636853e2839 cs:33 sp:7f69ca125858 ax:0 si:56368543b070 di:ffffffffff600000 [1246114.517692] exe[367328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636853e2839 cs:33 sp:7f69ca125858 ax:0 si:56368543b070 di:ffffffffff600000 [1246129.117308] potentially unexpected fatal signal 11. [1246129.122601] CPU: 53 PID: 362003 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246129.133186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246129.142719] RIP: 0033:0x55c833990b8f [1246129.146597] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [1246129.148127] potentially unexpected fatal signal 5. [1246129.165770] RSP: 002b:00007f13c9de4438 EFLAGS: 00010206 [1246129.170896] CPU: 46 PID: 361992 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246129.170898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246129.170904] RIP: 0033:0x7fffffffe062 [1246129.176447] RAX: 0000000000000a42 RBX: 0000000000000000 RCX: 000055c833990b53 [1246129.176449] RDX: 0000000000000a42 RSI: 0000000000000000 RDI: 0000000001200011 [1246129.176450] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [1246129.176450] R10: 000055c8345e3750 R11: 0000000000000246 R12: 0000000000000001 [1246129.176451] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [1246129.176452] FS: 000055c8345e3480 GS: 0000000000000000 [1246129.249765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1246129.268947] RSP: 002b:000000c000749cb0 EFLAGS: 00000297 [1246129.275936] RAX: 00007f5f54ac1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1246129.284957] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f5f54ac1000 [1246129.293807] RBP: 000000c000749d40 R08: 0000000000000009 R09: 00000000035f7000 [1246129.302754] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000749bd8 [1246129.310298] R13: 0000000002886f60 R14: 000000c00054dd40 R15: 00000000000580b3 [1246129.319167] FS: 00000000053653c0 GS: 0000000000000000 [1246140.915665] potentially unexpected fatal signal 5. [1246140.920864] CPU: 89 PID: 371227 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246140.922205] potentially unexpected fatal signal 5. [1246140.931399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246140.936601] CPU: 69 PID: 371193 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246140.936604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246140.946146] RIP: 0033:0x7fffffffe062 [1246140.946153] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1246140.956863] RIP: 0033:0x7fffffffe062 [1246140.956867] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1246140.956868] RSP: 002b:000000c0005fbcb0 EFLAGS: 00000297 [1246140.956870] RAX: 00007f092d910000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1246140.956870] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f092d910000 [1246140.956871] RBP: 000000c0005fbd40 R08: 0000000000000009 R09: 0000000002ff9000 [1246140.956871] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005fbbd8 [1246140.956872] R13: 000000c000138c00 R14: 000000c00017b520 R15: 0000000000058586 [1246140.956872] FS: 00007f91c52886c0 GS: 0000000000000000 [1246141.071869] RSP: 002b:000000c0005fbcb0 EFLAGS: 00000297 [1246141.078843] RAX: 000055e9e1922000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1246141.087679] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 000055e9e1922000 [1246141.096535] RBP: 000000c0005fbd40 R08: 0000000000000009 R09: 000000000cc75000 [1246141.105392] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005fbbd8 [1246141.114445] R13: 000000c000138c00 R14: 000000c00017b520 R15: 0000000000058586 [1246141.123292] FS: 00007f91c52886c0 GS: 0000000000000000 [1246225.735310] exe[368997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3cd9df839 cs:33 sp:7ec6b8525858 ax:0 si:55c3cda38062 di:ffffffffff600000 [1246225.784008] exe[368997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3cd9df839 cs:33 sp:7ec6b8525858 ax:0 si:55c3cda38062 di:ffffffffff600000 [1246225.833053] exe[373929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3cd9df839 cs:33 sp:7ec6b8525858 ax:0 si:55c3cda38062 di:ffffffffff600000 [1246225.892665] exe[369014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3cd9df839 cs:33 sp:7ec6b8525858 ax:0 si:55c3cda38062 di:ffffffffff600000 [1246375.990983] potentially unexpected fatal signal 5. [1246375.996119] CPU: 45 PID: 339638 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246376.006753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246376.016637] RIP: 0033:0x7fffffffe062 [1246376.020508] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1246376.039636] RSP: 002b:000000c000657cb0 EFLAGS: 00000297 [1246376.045232] RAX: 0000000020000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1246376.054066] RDX: 0000000000000007 RSI: 0000000000200000 RDI: 0000000020000000 [1246376.062917] RBP: 000000c000657d40 R08: 0000000000000009 R09: 000000006c000000 [1246376.071787] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000657bd8 [1246376.080621] R13: 000000c000180000 R14: 000000c0001b91e0 R15: 00000000000425af [1246376.089582] FS: 00007fd29b4886c0 GS: 0000000000000000 [1246523.779897] potentially unexpected fatal signal 5. [1246523.785203] CPU: 86 PID: 395999 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246523.795803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246523.805475] RIP: 0033:0x7fffffffe062 [1246523.809393] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1246523.828552] RSP: 002b:000000c000797cb0 EFLAGS: 00000297 [1246523.835482] RAX: 00005600f318c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1246523.844327] RDX: 0000000000000003 RSI: 0000000000074000 RDI: 00005600f318c000 [1246523.853168] RBP: 000000c000797d40 R08: 0000000000000009 R09: 0000000007b1e000 [1246523.862285] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000797bf8 [1246523.871228] R13: 000000c000138c00 R14: 000000c0004f6680 R15: 000000000005fa67 [1246523.880060] FS: 00007f2ba4b886c0 GS: 0000000000000000 [1246782.332243] potentially unexpected fatal signal 5. [1246782.337399] CPU: 7 PID: 414150 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246782.347969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246782.357516] RIP: 0033:0x7fffffffe062 [1246782.361416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1246782.363265] potentially unexpected fatal signal 11. [1246782.380861] RSP: 002b:000000c00003dcb0 EFLAGS: 00000297 [1246782.380863] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1246782.380864] RDX: 0000000000000000 RSI: 00000000000b7000 RDI: 00005564868f6000 [1246782.380864] RBP: 000000c00003dd40 R08: 0000000000000000 R09: 0000000000000000 [1246782.380865] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00003dbd8 [1246782.380866] R13: 000000c000138800 R14: 000000c00017d040 R15: 00000000000608d8 [1246782.380866] FS: 00007fbfcbfff6c0 GS: 0000000000000000 [1246782.439262] CPU: 2 PID: 408161 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1246782.449714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1246782.460684] RIP: 0033:0x564e49715de6 [1246782.465971] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [1246782.486532] RSP: 002b:00007f7b02b291d0 EFLAGS: 00010246 [1246782.493421] RAX: 00007f3e677df000 RBX: 00007f3e677ff6c0 RCX: 0000564e49740be7 [1246782.502335] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f3e677ff6c0 [1246782.511173] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [1246782.520088] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f7b02b29470 [1246782.528905] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [1246782.537779] FS: 0000564e4a390480 GS: 0000000000000000 [1249236.857899] potentially unexpected fatal signal 5. [1249236.863047] CPU: 39 PID: 345444 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1249236.873643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1249236.883283] RIP: 0033:0x7fffffffe062 [1249236.887171] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1249236.906343] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1249236.911876] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1249236.919368] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1249236.926912] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1249236.934355] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1249236.943209] R13: 000000000000000a R14: 000000c0001ab1e0 R15: 000000000005224c [1249236.952022] FS: 000000c000130c90 GS: 0000000000000000 [1249765.604187] potentially unexpected fatal signal 5. [1249765.609324] CPU: 72 PID: 516093 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1249765.619843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1249765.624701] potentially unexpected fatal signal 5. [1249765.629493] RIP: 0033:0x7fffffffe062 [1249765.634852] CPU: 79 PID: 515358 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1249765.634853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1249765.634856] RIP: 0033:0x7fffffffe062 [1249765.634859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1249765.638766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1249765.638767] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1249765.638768] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1249765.638769] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1249765.638770] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1249765.638770] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1249765.638771] R13: 000000000000001c R14: 000000c0004989c0 R15: 000000000007dc5c [1249765.638771] FS: 000000c000180090 GS: 0000000000000000 [1249765.752330] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1249765.757875] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1249765.766729] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1249765.775607] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1249765.784470] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1249765.793327] R13: 000000000000001c R14: 000000c000780340 R15: 000000000007dcbe [1249765.802181] FS: 00000000022b05b0 GS: 0000000000000000 [1252240.465849] exe[542160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf4cacdb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:242400 [1252356.813319] exe[528721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56206bd65839 cs:33 sp:7ebaa5e3b858 ax:0 si:56206bdbe062 di:ffffffffff600000 [1253014.815109] exe[579277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e7a530839 cs:33 sp:7f885b8d3858 ax:0 si:559e7a589062 di:ffffffffff600000 [1253178.790991] exe[592828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55628ef23839 cs:33 sp:7f97a3a48858 ax:0 si:55628ef7c070 di:ffffffffff600000 [1253874.437643] potentially unexpected fatal signal 5. [1253874.442411] potentially unexpected fatal signal 5. [1253874.442770] CPU: 51 PID: 616995 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253874.447901] CPU: 34 PID: 616996 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253874.447902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253874.447907] RIP: 0033:0x7fffffffe062 [1253874.447909] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253874.447910] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1253874.447911] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253874.447912] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253874.447912] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1253874.447913] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1253874.447913] R13: 0000000000000034 R14: 000000c0003fba00 R15: 00000000000966fc [1253874.447914] FS: 000000c000130490 GS: 0000000000000000 [1253874.552904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253874.562470] RIP: 0033:0x7fffffffe062 [1253874.567749] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253874.588241] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1253874.595219] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253874.604008] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253874.612937] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1253874.621779] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1253874.630621] R13: 0000000000000034 R14: 000000c0003fba00 R15: 00000000000966fc [1253874.639570] FS: 000000c000130490 GS: 0000000000000000 [1253882.127938] potentially unexpected fatal signal 5. [1253882.133092] CPU: 77 PID: 561958 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.143597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.153121] RIP: 0033:0x7fffffffe062 [1253882.156995] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.176076] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.181680] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.189121] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.196564] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1253882.204073] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1253882.211599] R13: 000000000000001c R14: 000000c0001569c0 R15: 0000000000081bb5 [1253882.220438] FS: 00000000022b05b0 GS: 0000000000000000 [1253882.391795] potentially unexpected fatal signal 5. [1253882.396939] CPU: 33 PID: 566976 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.407439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.417055] RIP: 0033:0x7fffffffe062 [1253882.420968] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.441530] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.448444] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.457270] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.464716] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1253882.473541] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1253882.482384] R13: 000000000000001c R14: 000000c000473380 R15: 0000000000081ba9 [1253882.491193] FS: 000000c000181090 GS: 0000000000000000 [1253882.596352] potentially unexpected fatal signal 5. [1253882.602749] CPU: 3 PID: 617157 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.614519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.620361] potentially unexpected fatal signal 5. [1253882.624306] potentially unexpected fatal signal 5. [1253882.624310] CPU: 81 PID: 617158 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.624312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.624315] RIP: 0033:0x7fffffffe062 [1253882.624318] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.624319] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.624320] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.624321] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.624321] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1253882.624322] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1253882.624322] R13: 000000000000001c R14: 000000c000473380 R15: 0000000000081ba9 [1253882.624323] FS: 000000c000181090 GS: 0000000000000000 [1253882.625437] RIP: 0033:0x7fffffffe062 [1253882.630563] CPU: 83 PID: 531623 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.630566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.631179] potentially unexpected fatal signal 5. [1253882.631182] CPU: 27 PID: 564380 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.631184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.631188] RIP: 0033:0x7fffffffe062 [1253882.631190] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.631192] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.631193] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.631194] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.631195] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1253882.631196] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1253882.631197] R13: 000000000000001c R14: 000000c0001569c0 R15: 0000000000081bb5 [1253882.631198] FS: 00000000022b05b0 GS: 0000000000000000 [1253882.632461] potentially unexpected fatal signal 5. [1253882.632463] CPU: 32 PID: 617152 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.632464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.632467] RIP: 0033:0x7fffffffe062 [1253882.632469] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.632470] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1253882.632472] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.632472] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.632473] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1253882.632474] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1253882.632474] R13: 000000000000003a R14: 000000c0001b1a00 R15: 0000000000081bba [1253882.632475] FS: 00000000022b05b0 GS: 0000000000000000 [1253882.637067] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.637070] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.647573] RIP: 0033:0x7fffffffe062 [1253882.647577] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.658473] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.658473] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.658474] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1253882.658475] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1253882.658475] R13: 000000000000001c R14: 000000c000473380 R15: 0000000000081ba9 [1253882.658478] FS: 000000c000181090 GS: 0000000000000000 [1253882.663738] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.663740] RAX: 0000000000096ab7 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.663742] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1253882.663743] RBP: 000000c00018fe38 R08: 000000c00056a010 R09: 0000000000000000 [1253882.663744] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1253882.663745] R13: 000000000000003c R14: 000000c0004bdd40 R15: 0000000000081bb3 [1253882.663746] FS: 000000c000131c90 GS: 0000000000000000 [1253882.678849] potentially unexpected fatal signal 5. [1253882.726471] potentially unexpected fatal signal 5. [1253882.730008] CPU: 80 PID: 550265 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.730012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.735671] CPU: 12 PID: 531545 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1253882.735673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1253882.735678] RIP: 0033:0x7fffffffe062 [1253882.735682] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.740958] RIP: 0033:0x7fffffffe062 [1253882.751576] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.751578] RAX: 0000000000096ace RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.751579] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1253882.751580] RBP: 000000c00018fe38 R08: 000000c00054e3d0 R09: 0000000000000000 [1253882.751580] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1253882.751581] R13: 000000000000001c R14: 000000c000473380 R15: 0000000000081ba9 [1253882.751583] FS: 000000c000181090 GS: 0000000000000000 [1253882.761108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1253882.761110] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1253882.761111] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1253882.761112] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1253882.761112] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1253882.761113] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1253882.761113] R13: 000000000000001c R14: 000000c0001569c0 R15: 0000000000081bb5 [1253882.761114] FS: 00000000022b05b0 GS: 0000000000000000 [1254112.739118] exe[614847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55785ad37839 cs:33 sp:7ea901b45858 ax:0 si:55785ad90070 di:ffffffffff600000 [1254726.685304] exe[647203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559eec033839 cs:33 sp:7f2e2f8d8858 ax:0 si:559eec08c062 di:ffffffffff600000 [1255008.660327] exe[640121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5045740a cs:33 sp:7f4fb0d3aee8 ax:12 si:ffffffffff600000 di:55dd504c3ff2 [1255008.703638] exe[642285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5045740a cs:33 sp:7f4fb0d3aee8 ax:12 si:ffffffffff600000 di:55dd504c3ff2 [1255008.724778] exe[642285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5045740a cs:33 sp:7f4fb0d3aee8 ax:12 si:ffffffffff600000 di:55dd504c3ff2 [1255008.767839] exe[639855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5045740a cs:33 sp:7f4fb0d3aee8 ax:12 si:ffffffffff600000 di:55dd504c3ff2 [1255008.794796] exe[640063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd5045740a cs:33 sp:7f4fb0d3aee8 ax:12 si:ffffffffff600000 di:55dd504c3ff2 [1255747.858889] potentially unexpected fatal signal 5. [1255747.864060] CPU: 8 PID: 633247 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1255747.874503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1255747.884049] RIP: 0033:0x7fffffffe062 [1255747.887926] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1255747.907064] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1255747.912669] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1255747.921501] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1255747.930343] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1255747.939210] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1255747.948054] R13: 000000000000001c R14: 000000c0005071e0 R15: 0000000000096ee1 [1255747.955521] FS: 000000c000130890 GS: 0000000000000000 [1255747.999164] potentially unexpected fatal signal 5. [1255748.005513] CPU: 9 PID: 661439 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1255748.017321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1255748.028217] RIP: 0033:0x7fffffffe062 [1255748.033488] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1255748.054180] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1255748.061087] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1255748.069917] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1255748.078858] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1255748.087705] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1255748.096549] R13: 000000000000001c R14: 000000c0005071e0 R15: 0000000000096ee1 [1255748.104043] FS: 000000c000130890 GS: 0000000000000000 [1255883.924301] potentially unexpected fatal signal 5. [1255883.929431] CPU: 11 PID: 664234 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1255883.939937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1255883.950090] RIP: 0033:0x7fffffffe062 [1255883.953967] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1255883.973118] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1255883.980037] RAX: 00007f7923000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1255883.988880] RDX: 0000000000000001 RSI: 0000000000400000 RDI: 00007f7923000000 [1255883.997708] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000006400000 [1255884.006550] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [1255884.015375] R13: 000000000000001c R14: 000000c0004aad00 R15: 00000000000a1a1b [1255884.024193] FS: 00000000022b05b0 GS: 0000000000000000 [1256204.830763] potentially unexpected fatal signal 5. [1256204.835910] CPU: 63 PID: 670769 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1256204.846415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1256204.855992] RIP: 0033:0x7fffffffe062 [1256204.859894] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1256204.861974] potentially unexpected fatal signal 5. [1256204.867293] potentially unexpected fatal signal 5. [1256204.867296] CPU: 77 PID: 671611 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1256204.867298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1256204.867301] RIP: 0033:0x7fffffffe062 [1256204.867304] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1256204.867305] RSP: 002b:000000c0002cfcb0 EFLAGS: 00000297 [1256204.867306] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1256204.867307] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1256204.867308] RBP: 000000c0002cfd40 R08: 0000000000000000 R09: 0000000000000000 [1256204.867308] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002cfbd8 [1256204.867309] R13: 000000c000138c00 R14: 000000c0004e0d00 R15: 00000000000a37e5 [1256204.867310] FS: 00007f44fb4886c0 GS: 0000000000000000 [1256204.878983] RSP: 002b:000000c0002cfcb0 EFLAGS: 00000297 [1256204.878986] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1256204.878986] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1256204.878987] RBP: 000000c0002cfd40 R08: 0000000000000000 R09: 0000000000000000 [1256204.878988] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002cfbd8 [1256204.878992] R13: 000000c000138c00 R14: 000000c0004e0d00 R15: 00000000000a37e5 [1256204.885462] CPU: 2 PID: 672647 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1256204.885466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1256204.885471] RIP: 0033:0x7fffffffe062 [1256204.885476] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1256204.890679] FS: 00007f44fb4886c0 GS: 0000000000000000 [1256205.079007] RSP: 002b:000000c0002cfcb0 EFLAGS: 00000297 [1256205.084562] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1256205.092026] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1256205.100876] RBP: 000000c0002cfd40 R08: 0000000000000000 R09: 0000000000000000 [1256205.109721] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002cfbd8 [1256205.118563] R13: 000000c000138c00 R14: 000000c0004e0d00 R15: 00000000000a37e5 [1256205.127422] FS: 00007f44fb4886c0 GS: 0000000000000000 [1256627.774644] exe[683629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55633611c839 cs:33 sp:7f061919bee8 ax:0 si:20004140 di:ffffffffff600000 [1256627.828876] exe[683484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55633611c839 cs:33 sp:7f0619159ee8 ax:0 si:20004140 di:ffffffffff600000 [1256627.877468] exe[684623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55633611c839 cs:33 sp:7f061919bee8 ax:0 si:20004140 di:ffffffffff600000 [1256627.906647] exe[683589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55633611c839 cs:33 sp:7f061917aee8 ax:0 si:20004140 di:ffffffffff600000 [1256819.451871] exe[693013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ce69b839 cs:33 sp:7f7792b6a858 ax:0 si:55b3ce6f4070 di:ffffffffff600000 [1256819.560997] exe[697986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ce69b839 cs:33 sp:7f7792b6a858 ax:0 si:55b3ce6f4070 di:ffffffffff600000 [1256819.581812] exe[695203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562776a47839 cs:33 sp:7fdaa628a858 ax:0 si:562776aa0070 di:ffffffffff600000 [1256819.654401] exe[697876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ce69b839 cs:33 sp:7f7792b6a858 ax:0 si:55b3ce6f4070 di:ffffffffff600000 [1256819.709495] exe[697999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562776a47839 cs:33 sp:7fdaa628a858 ax:0 si:562776aa0070 di:ffffffffff600000 [1256819.768630] exe[679787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3ce69b839 cs:33 sp:7f7792b6a858 ax:0 si:55b3ce6f4070 di:ffffffffff600000 [1256819.817083] exe[669449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562776a47839 cs:33 sp:7fdaa628a858 ax:0 si:562776aa0070 di:ffffffffff600000 [1258243.197675] exe[748219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686bf23839 cs:33 sp:7edbaabb4858 ax:0 si:55686bf7c062 di:ffffffffff600000 [1258243.272040] exe[717722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686bf23839 cs:33 sp:7edbaabb4858 ax:0 si:55686bf7c062 di:ffffffffff600000 [1258243.327118] exe[748150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686bf23839 cs:33 sp:7edbaabb4858 ax:0 si:55686bf7c062 di:ffffffffff600000 [1258243.357293] exe[748150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55686bf23839 cs:33 sp:7edbaabb4858 ax:0 si:55686bf7c062 di:ffffffffff600000 [1258277.863471] exe[725973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a0a2a839 cs:33 sp:7fa467bfe858 ax:0 si:55d8a0a83062 di:ffffffffff600000 [1258277.935042] exe[688089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a0a2a839 cs:33 sp:7fa467bfe858 ax:0 si:55d8a0a83062 di:ffffffffff600000 [1258277.937906] exe[725690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a0a2a839 cs:33 sp:7fa467bdd858 ax:0 si:55d8a0a83062 di:ffffffffff600000 [1258278.077696] exe[696659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a0a2a839 cs:33 sp:7fa467bfe858 ax:0 si:55d8a0a83062 di:ffffffffff600000 [1258278.079990] exe[696601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a0a2a839 cs:33 sp:7fa467bdd858 ax:0 si:55d8a0a83062 di:ffffffffff600000 [1258607.594867] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.655193] exe[718334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.685717] exe[740362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb106ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.753764] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.773573] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.794948] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.814523] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.835946] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.856634] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258607.879133] exe[729809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148ee8 ax:0 si:20000280 di:ffffffffff600000 [1258653.194755] warn_bad_vsyscall: 26 callbacks suppressed [1258653.194758] exe[759559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441a329839 cs:33 sp:7eb96c8b4858 ax:0 si:56441a382070 di:ffffffffff600000 [1259465.013291] exe[695476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148858 ax:0 si:564a089db097 di:ffffffffff600000 [1259465.067879] exe[695476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148858 ax:0 si:564a089db097 di:ffffffffff600000 [1259465.141889] exe[749158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a08982839 cs:33 sp:7fd7eb148858 ax:0 si:564a089db097 di:ffffffffff600000 [1259484.820212] exe[772153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591a29a2839 cs:33 sp:7f7167465858 ax:0 si:5591a29fb070 di:ffffffffff600000 [1259879.608196] potentially unexpected fatal signal 5. [1259879.613626] CPU: 7 PID: 779585 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1259879.624118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1259879.633700] RIP: 0033:0x7fffffffe062 [1259879.637609] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1259879.656807] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1259879.662332] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1259879.669788] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1259879.677331] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1259879.684849] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1259879.693722] R13: 000000000000001c R14: 000000c000182d00 R15: 00000000000a4db1 [1259879.701187] FS: 000000c000130890 GS: 0000000000000000 [1259887.413305] potentially unexpected fatal signal 5. [1259887.418460] CPU: 8 PID: 775035 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1259887.428955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1259887.438600] RIP: 0033:0x7fffffffe062 [1259887.442925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1259887.462176] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [1259887.467780] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1259887.476612] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1259887.484090] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [1259887.491532] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [1259887.498973] R13: 000000000000001c R14: 000000c000517ba0 R15: 00000000000a524a [1259887.506398] FS: 00000000022b05b0 GS: 0000000000000000 [1259887.558082] potentially unexpected fatal signal 5. [1259887.563206] CPU: 12 PID: 677921 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1259887.575121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1259887.584769] RIP: 0033:0x7fffffffe062 [1259887.590030] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1259887.610586] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [1259887.617516] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1259887.626325] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1259887.635195] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [1259887.644039] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [1259887.652886] R13: 000000000000001c R14: 000000c000517ba0 R15: 00000000000a524a [1259887.661856] FS: 00000000022b05b0 GS: 0000000000000000 [1260059.656272] exe[757087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a4fee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.357392] exe[775831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.548761] exe[776844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.579088] exe[776844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.610777] exe[769496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.642835] exe[769496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.670551] exe[769496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.701378] exe[769496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.728998] exe[769496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260060.776209] exe[769496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa90fa839 cs:33 sp:7f2874a2eee8 ax:0 si:200108c0 di:ffffffffff600000 [1260242.008786] warn_bad_vsyscall: 48 callbacks suppressed [1260242.008790] exe[796342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55990a50740a cs:33 sp:7fe4b7fd6ee8 ax:12 si:ffffffffff600000 di:55990a573ff2 [1260242.083324] exe[795418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55990a50740a cs:33 sp:7fe4b7fb5ee8 ax:12 si:ffffffffff600000 di:55990a573ff2 [1260242.157630] exe[795338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55990a50740a cs:33 sp:7fe4b7fb5ee8 ax:12 si:ffffffffff600000 di:55990a573ff2 [1261736.516720] potentially unexpected fatal signal 5. [1261736.521867] CPU: 70 PID: 840852 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1261736.532384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1261736.542008] RIP: 0033:0x7fffffffe062 [1261736.545905] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1261736.565036] RSP: 002b:000000c0006e7cb0 EFLAGS: 00000297 [1261736.571982] RAX: 00000000000cd859 RBX: 0000000000000000 RCX: 00007fffffffe05a [1261736.579536] RDX: 0000000000000000 RSI: 000000c0006e8000 RDI: 0000000000012f00 [1261736.588367] RBP: 000000c0006e7d40 R08: 000000c0008e4c40 R09: 0000000000000000 [1261736.597227] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006e7bd8 [1261736.606072] R13: 000000c000138800 R14: 000000c000182680 R15: 00000000000cd3ad [1261736.614909] FS: 00007f16f14896c0 GS: 0000000000000000 [1263458.852723] potentially unexpected fatal signal 5. [1263458.857868] CPU: 18 PID: 894008 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1263458.868474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1263458.878029] RIP: 0033:0x7fffffffe062 [1263458.881939] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1263458.902529] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1263458.909523] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1263458.918352] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1263458.925824] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1263458.934646] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1263458.942086] R13: 000000000000001c R14: 000000c0001a8b60 R15: 00000000000be1b3 [1263458.950904] FS: 000000c000130490 GS: 0000000000000000 [1263781.322665] potentially unexpected fatal signal 5. [1263781.327799] CPU: 69 PID: 907448 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1263781.338317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1263781.347842] RIP: 0033:0x7fffffffe062 [1263781.351995] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1263781.371732] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1263781.377264] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1263781.384715] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1263781.392174] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1263781.399630] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1263781.407522] R13: 0000000000000036 R14: 000000c0001671e0 R15: 00000000000c1fc9 [1263781.414982] FS: 000000c000130c90 GS: 0000000000000000 [1263781.455537] potentially unexpected fatal signal 5. [1263781.460677] CPU: 58 PID: 907438 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1263781.471192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1263781.480755] RIP: 0033:0x7fffffffe062 [1263781.484661] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1263781.503848] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1263781.509425] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1263781.516911] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1263781.524481] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1263781.532332] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1263781.541277] R13: 0000000000000036 R14: 000000c0001671e0 R15: 00000000000c1fc9 [1263781.548822] FS: 000000c000130c90 GS: 0000000000000000 [1265378.183853] potentially unexpected fatal signal 5. [1265378.189081] CPU: 56 PID: 954544 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1265378.199661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1265378.209197] RIP: 0033:0x7fffffffe062 [1265378.213092] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1265378.233680] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1265378.239340] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1265378.246771] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1265378.255607] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1265378.264898] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1265378.273749] R13: 0000000000000020 R14: 000000c000474d00 R15: 00000000000ce158 [1265378.282564] FS: 000000c000130890 GS: 0000000000000000 [1267070.591064] potentially unexpected fatal signal 5. [1267070.596211] CPU: 35 PID: 899999 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1267070.606714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1267070.616275] RIP: 0033:0x7fffffffe062 [1267070.620195] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1267070.639402] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1267070.646294] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1267070.655122] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1267070.662584] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1267070.671406] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1267070.678867] R13: 000000000000001c R14: 000000c000464680 R15: 00000000000da580 [1267070.686321] FS: 000000c000180090 GS: 0000000000000000 [1267070.746904] potentially unexpected fatal signal 5. [1267070.752121] CPU: 31 PID: 999794 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1267070.762629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1267070.772364] RIP: 0033:0x7fffffffe062 [1267070.776254] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1267070.795370] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1267070.801296] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1267070.808776] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1267070.816227] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1267070.823669] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1267070.831115] R13: 000000000000001c R14: 000000c0004a4820 R15: 00000000000da578 [1267070.838922] FS: 000000c000130890 GS: 0000000000000000 [1267070.940664] potentially unexpected fatal signal 5. [1267070.946737] CPU: 23 PID: 902193 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1267070.957353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1267070.966895] RIP: 0033:0x7fffffffe062 [1267070.970789] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1267070.989884] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1267070.996798] RAX: 00000000000f4177 RBX: 0000000000000000 RCX: 00007fffffffe05a [1267071.005633] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [1267071.013371] RBP: 000000c000193e38 R08: 000000c00405b4b0 R09: 0000000000000000 [1267071.020837] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1267071.029660] R13: 000000000000001c R14: 000000c0004a4820 R15: 00000000000da578 [1267071.038493] FS: 000000c000130890 GS: 0000000000000000 [1267101.350688] potentially unexpected fatal signal 5. [1267101.355813] CPU: 94 PID: 3103 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1267101.361024] potentially unexpected fatal signal 5. [1267101.366159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1267101.371243] CPU: 70 PID: 3112 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1267101.371245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1267101.380797] RIP: 0033:0x7fffffffe062 [1267101.380801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1267101.391151] RIP: 0033:0x7fffffffe062 [1267101.391155] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1267101.391156] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1267101.391158] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1267101.391159] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1267101.391160] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1267101.391161] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1267101.391161] R13: 000000000000001c R14: 000000c000582340 R15: 00000000000dac84 [1267101.391165] FS: 00000000022b05b0 GS: 0000000000000000 [1267101.402081] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1267101.402083] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1267101.402084] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1267101.402085] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1267101.402086] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1267101.402087] R13: 000000000000001c R14: 000000c000582340 R15: 00000000000dac84 [1267101.402088] FS: 00000000022b05b0 GS: 0000000000000000 [1267101.412546] potentially unexpected fatal signal 5. [1267101.554306] CPU: 42 PID: 986512 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1267101.564819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1267101.575920] RIP: 0033:0x7fffffffe062 [1267101.581186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1267101.601747] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1267101.608757] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1267101.617613] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1267101.625075] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1267101.634004] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1267101.641538] R13: 000000000000001e R14: 000000c000501040 R15: 00000000000dac9b [1267101.650381] FS: 000000c000180490 GS: 0000000000000000 [1267886.235782] exe[20813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3c8f39839 cs:33 sp:7ff8f0ad5858 ax:0 si:55e3c8f92070 di:ffffffffff600000 [1267886.401730] exe[24792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3c8f39839 cs:33 sp:7ff8f0ad5858 ax:0 si:55e3c8f92070 di:ffffffffff600000 [1267886.530694] exe[19801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3c8f39839 cs:33 sp:7ff8f0ab4858 ax:0 si:55e3c8f92070 di:ffffffffff600000 [1268452.492901] exe[20713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268452.691593] exe[20713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e8459ee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268452.892045] exe[1229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268452.926063] exe[15870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268452.962014] exe[15874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268452.997305] exe[1229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268453.030339] exe[35660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268453.069696] exe[35660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268453.103709] exe[1257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268453.137965] exe[35660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7671ea40a cs:33 sp:7eb2e849bee8 ax:12 si:ffffffffff600000 di:55b767256ff2 [1268608.183167] warn_bad_vsyscall: 46 callbacks suppressed [1268608.183169] exe[8358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23e640a cs:33 sp:7f21f9b07ee8 ax:12 si:ffffffffff600000 di:5557f2452ff2 [1268608.227209] exe[4724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23e640a cs:33 sp:7f21f9b07ee8 ax:12 si:ffffffffff600000 di:5557f2452ff2 [1268608.249186] exe[4663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23e640a cs:33 sp:7f21f9ae6ee8 ax:12 si:ffffffffff600000 di:5557f2452ff2 [1268608.289220] exe[4663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23e640a cs:33 sp:7f21f9b07ee8 ax:12 si:ffffffffff600000 di:5557f2452ff2 [1269385.495790] exe[4233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b01e43740a cs:33 sp:7f7fb98c9ee8 ax:12 si:ffffffffff600000 di:55b01e4a3ff2 [1269385.611137] exe[4251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b01e43740a cs:33 sp:7f7fb98c9ee8 ax:12 si:ffffffffff600000 di:55b01e4a3ff2 [1269385.611476] exe[4233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b01e43740a cs:33 sp:7f7fb98a8ee8 ax:12 si:ffffffffff600000 di:55b01e4a3ff2 [1269385.711648] exe[4124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b01e43740a cs:33 sp:7f7fb98a8ee8 ax:12 si:ffffffffff600000 di:55b01e4a3ff2 [1269433.846310] potentially unexpected fatal signal 5. [1269433.851638] CPU: 43 PID: 63052 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269433.862047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269433.871610] RIP: 0033:0x7fffffffe062 [1269433.875693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269433.894858] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1269433.901797] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269433.910635] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269433.919506] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1269433.928363] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1269433.937187] R13: 0000000000000038 R14: 000000c00053ba00 R15: 000000000000ee69 [1269433.946027] FS: 000000c000130890 GS: 0000000000000000 [1269460.226152] potentially unexpected fatal signal 5. [1269460.231276] CPU: 12 PID: 63723 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269460.241768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269460.251324] RIP: 0033:0x7fffffffe062 [1269460.255200] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269460.274393] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1269460.279947] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269460.287416] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269460.296218] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1269460.303669] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1269460.312499] R13: 000000000000003e R14: 000000c0005341a0 R15: 000000000000f2bc [1269460.320052] FS: 000000c000130490 GS: 0000000000000000 [1269594.201905] potentially unexpected fatal signal 5. [1269594.207044] CPU: 27 PID: 70465 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269594.207347] potentially unexpected fatal signal 5. [1269594.217452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269594.222555] CPU: 64 PID: 71065 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269594.225436] potentially unexpected fatal signal 5. [1269594.225440] CPU: 25 PID: 70638 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269594.225441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269594.225445] RIP: 0033:0x7fffffffe062 [1269594.225447] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269594.225449] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [1269594.225451] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269594.225451] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269594.225452] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [1269594.225453] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fe20 [1269594.225454] R13: 0000000000000036 R14: 000000c0001836c0 R15: 0000000000010c57 [1269594.225455] FS: 000000c000130890 GS: 0000000000000000 [1269594.232336] RIP: 0033:0x7fffffffe062 [1269594.232340] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269594.232341] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [1269594.232343] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269594.232344] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269594.232345] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [1269594.232347] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fe20 [1269594.232348] R13: 0000000000000036 R14: 000000c0001836c0 R15: 0000000000010c57 [1269594.232349] FS: 000000c000130890 GS: 0000000000000000 [1269594.424470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269594.434159] RIP: 0033:0x7fffffffe062 [1269594.439527] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269594.460224] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [1269594.467203] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269594.476300] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269594.485156] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [1269594.494010] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fe20 [1269594.502895] R13: 0000000000000036 R14: 000000c0001836c0 R15: 0000000000010c57 [1269594.511824] FS: 000000c000130890 GS: 0000000000000000 [1269820.088803] potentially unexpected fatal signal 5. [1269820.093951] CPU: 17 PID: 79371 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269820.104362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269820.113892] RIP: 0033:0x7fffffffe062 [1269820.117792] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269820.136884] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1269820.142434] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269820.149946] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269820.157435] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1269820.164922] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1269820.172373] R13: 000000000000000e R14: 000000c0001636c0 R15: 0000000000012ff4 [1269820.179915] FS: 000000c000130490 GS: 0000000000000000 [1269991.522129] potentially unexpected fatal signal 5. [1269991.527364] CPU: 85 PID: 84984 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1269991.537756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1269991.547274] RIP: 0033:0x7fffffffe062 [1269991.551142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1269991.570663] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1269991.576305] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1269991.583779] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1269991.591222] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1269991.598782] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1269991.606235] R13: 000000000000000a R14: 000000c0001ad040 R15: 0000000000014597 [1269991.613797] FS: 0000000001fdaef0 GS: 0000000000000000 [1270139.393082] exe[6441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23ea839 cs:33 sp:7f21f9b07858 ax:0 si:5557f2443062 di:ffffffffff600000 [1270139.441564] exe[83149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23ea839 cs:33 sp:7f21f9b07858 ax:0 si:5557f2443062 di:ffffffffff600000 [1270139.486267] exe[6441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557f23ea839 cs:33 sp:7f21f9b07858 ax:0 si:5557f2443062 di:ffffffffff600000 [1270453.674333] potentially unexpected fatal signal 5. [1270453.679479] CPU: 41 PID: 96342 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270453.689888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270453.699451] RIP: 0033:0x7fffffffe062 [1270453.703353] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270453.722966] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1270453.728522] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270453.735981] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1270453.743454] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1270453.752401] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1270453.761235] R13: 0000000000000038 R14: 000000c0001564e0 R15: 000000000001659d [1270453.770061] FS: 0000000001fdaef0 GS: 0000000000000000 [1270680.441453] potentially unexpected fatal signal 5. [1270680.446580] CPU: 9 PID: 2726 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270680.456804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270680.466381] RIP: 0033:0x7fffffffe062 [1270680.469467] potentially unexpected fatal signal 5. [1270680.470300] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270680.475405] CPU: 4 PID: 9213 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270680.475406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270680.475410] RIP: 0033:0x7fffffffe062 [1270680.475413] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270680.475415] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1270680.475417] RAX: 00000000000187a1 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270680.475418] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1270680.475420] RBP: 000000c00018fe38 R08: 000000c00114fb40 R09: 0000000000000000 [1270680.475424] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1270680.495882] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1270680.495884] RAX: 00000000000187a0 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270680.495885] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [1270680.495886] RBP: 000000c00018fe38 R08: 000000c00151e100 R09: 0000000000000000 [1270680.495887] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1270680.495887] R13: 000000000000001c R14: 000000c00048e340 R15: 0000000000000132 [1270680.495888] FS: 000000c000130c90 GS: 0000000000000000 [1270680.510618] potentially unexpected fatal signal 5. [1270680.518484] R13: 000000000000001c R14: 000000c00048e340 R15: 0000000000000132 [1270680.518485] FS: 000000c000130c90 GS: 0000000000000000 [1270680.648904] CPU: 15 PID: 100250 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270680.660829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270680.671780] RIP: 0033:0x7fffffffe062 [1270680.677073] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270680.697681] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1270680.705248] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270680.714110] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1270680.722964] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1270680.731819] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1270680.740657] R13: 000000000000001c R14: 000000c0001a0820 R15: 0000000000000137 [1270680.749597] FS: 000000c000130490 GS: 0000000000000000 [1270712.955855] potentially unexpected fatal signal 5. [1270712.961008] CPU: 17 PID: 102489 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270712.971539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270712.981336] RIP: 0033:0x7fffffffe062 [1270712.986602] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270713.007056] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1270713.012607] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270713.020165] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1270713.029516] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1270713.038435] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1270713.046005] R13: 000000000000001e R14: 000000c000182ea0 R15: 0000000000000ef9 [1270713.054816] FS: 000000c000130490 GS: 0000000000000000 [1270905.570999] potentially unexpected fatal signal 5. [1270905.576128] CPU: 2 PID: 120033 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270905.586630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270905.596472] RIP: 0033:0x7fffffffe062 [1270905.600574] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270905.621738] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [1270905.628650] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270905.637506] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1270905.646321] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [1270905.655253] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [1270905.664105] R13: 000000000000001c R14: 000000c00049fba0 R15: 00000000000194d0 [1270905.672945] FS: 000000c000130890 GS: 0000000000000000 [1270907.326944] potentially unexpected fatal signal 5. [1270907.332078] CPU: 3 PID: 120113 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1270907.342542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1270907.352103] RIP: 0033:0x7fffffffe062 [1270907.355979] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1270907.375077] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1270907.380635] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1270907.388105] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1270907.396943] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1270907.404394] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1270907.411857] R13: 000000000000003a R14: 000000c0001a8ea0 R15: 0000000000003c3e [1270907.419394] FS: 000000c000180090 GS: 0000000000000000 [1272102.383113] exe[173098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563654172839 cs:33 sp:7ecc8dea4ee8 ax:0 si:20000100 di:ffffffffff600000 [1272102.617169] exe[173427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563654172839 cs:33 sp:7ecc8dea4ee8 ax:0 si:20000100 di:ffffffffff600000 [1272102.725792] exe[167551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563654172839 cs:33 sp:7ecc8dec5ee8 ax:0 si:20000100 di:ffffffffff600000 [1272103.030781] exe[170071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563654172839 cs:33 sp:7ecc8dee6ee8 ax:0 si:20000100 di:ffffffffff600000 [1272103.033219] exe[170077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563654172839 cs:33 sp:7ecc8de62ee8 ax:0 si:20000100 di:ffffffffff600000 [1274939.267637] potentially unexpected fatal signal 5. [1274939.272774] CPU: 48 PID: 168894 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1274939.283362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1274939.292891] RIP: 0033:0x7fffffffe062 [1274939.296778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1274939.315912] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [1274939.321552] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1274939.330389] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1274939.339200] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [1274939.346663] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fe20 [1274939.355499] R13: 0000000000000034 R14: 000000c000515380 R15: 0000000000022a55 [1274939.364344] FS: 000000c000130890 GS: 0000000000000000 [1274945.002555] exe[231212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e22ad6839 cs:33 sp:7fd2cefdd858 ax:0 si:563e22b2f062 di:ffffffffff600000 [1274945.162948] exe[166902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e22ad6839 cs:33 sp:7fd2cefdd858 ax:0 si:563e22b2f062 di:ffffffffff600000 [1274945.275748] exe[232954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e22ad6839 cs:33 sp:7fd2cefdd858 ax:0 si:563e22b2f062 di:ffffffffff600000 [1274955.304571] potentially unexpected fatal signal 5. [1274955.309699] CPU: 87 PID: 174093 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1274955.320400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1274955.329941] RIP: 0033:0x7fffffffe062 [1274955.333843] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1274955.353642] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1274955.359195] RAX: 000000000003c67f RBX: 0000000000000000 RCX: 00007fffffffe05a [1274955.366652] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1274955.374130] RBP: 000000c00013de38 R08: 000000c0015685b0 R09: 0000000000000000 [1274955.381598] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1274955.389037] R13: 000000000000001c R14: 000000c0005809c0 R15: 00000000000245ab [1274955.397885] FS: 000000c00050c090 GS: 0000000000000000 [1275961.583898] potentially unexpected fatal signal 5. [1275961.589144] CPU: 27 PID: 288027 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1275961.599739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1275961.609269] RIP: 0033:0x7fffffffe062 [1275961.613139] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1275961.632234] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1275961.637890] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1275961.646741] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055cf48a00000 [1275961.655580] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1275961.663049] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1275961.670535] R13: 0000000000000036 R14: 000000c0003f91e0 R15: 0000000000044ba5 [1275961.679491] FS: 000000c000130c90 GS: 0000000000000000 [1276734.576788] exe[297805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3feee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.654018] exe[297789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.681336] exe[297789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.703531] exe[297805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.729077] exe[297789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.749405] exe[292890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.769859] exe[297788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.789467] exe[297789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.811374] exe[297788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1276734.836503] exe[297805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf27b6840a cs:33 sp:7ea42c3ddee8 ax:12 si:ffffffffff600000 di:55cf27bd4ff2 [1277984.464374] warn_bad_vsyscall: 57 callbacks suppressed [1277984.464377] exe[317789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdae8b0839 cs:33 sp:7fe251ce3858 ax:0 si:55cdae909062 di:ffffffffff600000 [1277984.592285] exe[252198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdae8b0839 cs:33 sp:7fe251ce3858 ax:0 si:55cdae909062 di:ffffffffff600000 [1277984.717085] exe[317789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdae8b0839 cs:33 sp:7fe251ce3858 ax:0 si:55cdae909062 di:ffffffffff600000 [1278172.851019] exe[283113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aad985c839 cs:33 sp:7ef621049858 ax:0 si:55aad98b5062 di:ffffffffff600000 [1278175.913863] exe[271019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aad985c839 cs:33 sp:7ef620bfe858 ax:0 si:55aad98b5062 di:ffffffffff600000 [1278175.932003] exe[262885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aad985c839 cs:33 sp:7ef620bdd858 ax:0 si:55aad98b5062 di:ffffffffff600000 [1278179.676182] exe[293685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aad985c839 cs:33 sp:7ef620b59858 ax:0 si:55aad98b5062 di:ffffffffff600000 [1278179.708950] exe[293542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aad985c839 cs:33 sp:7ef620b59858 ax:0 si:55aad98b5062 di:ffffffffff600000 [1278549.759626] potentially unexpected fatal signal 5. [1278549.764769] CPU: 22 PID: 305836 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1278549.775313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1278549.784881] RIP: 0033:0x7fffffffe062 [1278549.788802] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1278549.808348] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1278549.815297] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1278549.822755] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1278549.830222] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1278549.839054] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1278549.847909] R13: 0000000000000036 R14: 000000c000156d00 R15: 000000000003bf31 [1278549.855387] FS: 000000c00046c090 GS: 0000000000000000 [1278550.213929] potentially unexpected fatal signal 5. [1278550.219079] CPU: 13 PID: 332206 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1278550.229688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1278550.239217] RIP: 0033:0x7fffffffe062 [1278550.243085] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1278550.262251] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1278550.267782] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1278550.275254] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1278550.282752] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1278550.291578] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1278550.300506] R13: 0000000000000036 R14: 000000c000156d00 R15: 000000000003bf31 [1278550.309322] FS: 000000c00046c090 GS: 0000000000000000 [1279328.217597] exe[349450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cd4845839 cs:33 sp:7fa443efd858 ax:0 si:555cd489e062 di:ffffffffff600000 [1279328.286289] exe[378949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cd4845839 cs:33 sp:7fa443efd858 ax:0 si:555cd489e062 di:ffffffffff600000 [1279328.391810] exe[349214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cd4845839 cs:33 sp:7fa443efd858 ax:0 si:555cd489e062 di:ffffffffff600000 [1279328.419117] exe[349214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cd4845839 cs:33 sp:7fa443edc858 ax:0 si:555cd489e062 di:ffffffffff600000 [1279454.835161] exe[367265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279454.924962] exe[360017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279455.001266] exe[360017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279471.585350] exe[335169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279471.671456] exe[360017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279471.754556] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279471.824301] exe[335169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279471.900046] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279471.984015] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279472.083707] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279472.148890] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279472.204800] exe[341615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279472.264969] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279476.591444] warn_bad_vsyscall: 314 callbacks suppressed [1279476.591448] exe[367265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279476.643779] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279476.721426] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279476.781259] exe[365083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279476.849751] exe[360017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279476.888449] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279477.030767] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1279477.261801] exe[360036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279477.327405] exe[365083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279477.386985] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.600386] warn_bad_vsyscall: 71 callbacks suppressed [1279481.600390] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.665133] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.729946] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.754329] exe[360036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.812394] exe[335808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.866946] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.916875] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1279481.962320] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279482.031123] exe[360036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279482.032716] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.620149] warn_bad_vsyscall: 113 callbacks suppressed [1279486.620153] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.697677] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.753891] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.773914] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.793854] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.823024] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.843802] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.868533] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.889072] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279486.910308] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279689.210193] warn_bad_vsyscall: 155 callbacks suppressed [1279689.210196] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279689.254202] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1279689.291842] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280084.176599] exe[335184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280084.228078] exe[371068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280084.250735] exe[367261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280084.305805] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280089.260999] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280089.329854] exe[341615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280089.380227] exe[335184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280123.456453] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280123.548899] exe[387468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280123.628112] exe[340970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280129.015986] exe[335184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280129.081450] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280129.202033] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280132.569708] exe[380386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280132.625545] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280132.627324] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280132.690700] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280157.103044] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280157.147930] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280157.191134] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280175.132945] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280175.195578] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280175.238522] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280177.404369] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280177.457600] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280177.501517] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280177.543362] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280177.597103] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280177.646196] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280177.667373] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280194.525763] warn_bad_vsyscall: 31 callbacks suppressed [1280194.525767] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280194.574567] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280194.596027] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280194.642845] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280202.618671] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280202.682444] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280202.725864] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280213.986865] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280214.045764] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280214.067142] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280214.118312] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280214.139623] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280226.747199] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280226.806227] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280226.810173] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280226.904472] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280226.925789] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280231.544264] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280231.603783] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280231.682583] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280238.646740] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280238.728567] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280238.815920] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280238.816874] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280258.051697] exe[393530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280258.114845] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280258.182689] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280283.735822] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280284.578761] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280285.435210] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280294.048666] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280294.092275] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280294.138553] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280297.469420] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280297.510864] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280297.553200] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280324.519434] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280324.588310] exe[393530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280324.610877] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280324.678878] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280324.711162] exe[393530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280327.576545] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280327.644544] exe[393530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280327.670773] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280327.691180] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280327.710879] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280344.910996] warn_bad_vsyscall: 62 callbacks suppressed [1280344.910999] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280344.965109] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280345.010975] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280346.112864] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280346.162236] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280346.204969] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280352.903765] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280352.999302] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280353.027220] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280353.071109] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280358.434201] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280358.482520] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280358.538499] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280358.560341] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280365.428829] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280365.502834] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280365.560680] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280365.586179] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280375.019969] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280375.065631] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280375.113233] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280382.959455] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280383.053775] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280383.092209] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280384.947532] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280384.990467] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280385.039827] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280486.069850] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280486.121020] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280486.168135] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280487.237258] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280487.306640] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280487.362048] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280512.827033] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280512.878220] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280512.899214] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280512.962555] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280535.673441] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280535.717200] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280535.736751] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280535.781740] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280539.397605] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280539.468731] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280539.497642] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280539.537366] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280569.864861] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280569.912622] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280569.955341] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280569.956211] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280588.760333] exe[389439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280588.813782] exe[340970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280588.857423] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280588.858898] exe[389439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280590.260066] exe[397825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280590.328125] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280590.362768] exe[335075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280596.477812] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280596.537481] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280596.589961] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280603.908456] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280603.965149] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280603.986319] exe[360321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280604.027272] exe[389439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280604.049145] exe[341977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280617.870094] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280617.941736] exe[340970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280617.966853] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280618.025281] exe[360321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280618.028943] exe[340970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280619.351908] exe[360321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280619.402505] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280619.445827] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280621.341423] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280621.442097] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280628.700330] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280628.766486] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280628.789919] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280628.834632] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280629.389979] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280629.444975] exe[340965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280629.447343] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280629.522205] exe[340965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280639.298720] exe[341977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280639.355720] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280639.428780] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280657.772964] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280657.936316] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280658.047229] exe[340970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.597071] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.689164] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.692625] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.762910] exe[362092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.831111] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.932718] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280680.998445] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280681.017850] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280681.040836] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280681.060593] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280688.311298] warn_bad_vsyscall: 29 callbacks suppressed [1280688.311302] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280688.382813] exe[341977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280688.406461] exe[341977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280688.456527] exe[367265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280688.758518] exe[367265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280688.805288] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280688.850346] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280693.675293] exe[335184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280693.737167] exe[367265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280734.630208] exe[397825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280734.694588] exe[341615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280734.717371] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280734.768983] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280734.777847] exe[341615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280780.832592] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280780.893685] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280780.961834] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280802.292426] exe[340973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280802.370641] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280802.426870] exe[335314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280814.834814] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280814.881018] exe[397825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280814.942465] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280848.012146] exe[369524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280848.061381] exe[360321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280848.114964] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280860.254292] exe[335119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280860.300615] exe[340973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280860.351873] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.658963] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.710507] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.751789] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.770966] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.793785] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.814417] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.835210] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.855963] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.875737] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280868.896509] exe[365086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280880.393393] warn_bad_vsyscall: 57 callbacks suppressed [1280880.393397] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280880.438725] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280880.461220] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280880.504502] exe[361377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280889.057717] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280889.110868] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280889.168623] exe[340965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280889.574320] exe[340973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280889.617770] exe[340965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280889.619081] exe[362085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280889.679970] exe[397825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1280895.882300] exe[335075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280895.956801] exe[379892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.019605] exe[365555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.048753] exe[335075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.475181] exe[367261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.529600] exe[380562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.589978] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.619589] exe[335136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280896.681092] exe[335075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280896.739448] exe[397825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280909.973131] warn_bad_vsyscall: 21 callbacks suppressed [1280909.973134] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.019844] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.042949] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.087184] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.229377] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.300704] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.343258] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280910.370775] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280919.024192] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280919.061964] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280919.085403] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280919.122970] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280932.391231] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280932.456225] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280932.531959] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1280934.003478] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280934.050640] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280934.071480] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280934.113060] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280934.441266] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280934.510828] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280934.562611] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280940.133028] warn_bad_vsyscall: 1 callbacks suppressed [1280940.133031] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280940.188563] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280940.223923] exe[345864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280940.992282] exe[345864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280941.052194] exe[345864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280941.076597] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280941.120779] exe[393530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280942.951496] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280943.022476] exe[345864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280943.075380] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280946.285427] warn_bad_vsyscall: 6 callbacks suppressed [1280946.285430] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280946.337081] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280946.382570] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280946.406618] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280954.481148] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280954.550344] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280954.618526] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.134936] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.186024] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.241209] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.262478] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.282905] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.303491] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.325651] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.346081] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.366576] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280965.385969] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280972.137942] warn_bad_vsyscall: 57 callbacks suppressed [1280972.137946] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280972.203427] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280972.271263] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280974.480272] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280974.545698] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280974.609764] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280974.641216] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280991.344017] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280991.394072] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280991.452336] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280997.082400] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280997.125693] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280997.145905] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1280997.193173] exe[345870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281001.680622] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281001.723045] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281001.770883] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281038.322362] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281038.381756] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281038.447334] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281041.467409] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281041.532274] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281041.592720] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281050.571671] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281050.634224] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281050.700078] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281056.793143] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281056.845332] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281056.869166] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281056.920947] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281060.672766] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281060.716176] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281060.738630] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281060.781368] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281061.070709] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281061.115176] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281073.303276] warn_bad_vsyscall: 5 callbacks suppressed [1281073.303279] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281073.359011] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281073.380646] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281073.425539] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281075.338457] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281075.394854] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281075.440314] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281075.464755] exe[345865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281082.306914] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281082.380564] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281082.451527] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281088.735562] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281088.792629] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281088.795685] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281088.897462] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281088.911349] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281089.592663] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281092.612164] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281092.672207] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281123.098572] exe[345870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281123.156881] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281123.193197] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281123.221334] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281156.631603] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281156.679272] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281156.723352] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281156.746680] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281175.385450] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281175.443166] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281175.465975] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281175.511855] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281182.344687] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.390220] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.409538] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.428544] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.448494] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.467688] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.487591] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.507103] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.527757] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281182.547810] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281192.831968] warn_bad_vsyscall: 62 callbacks suppressed [1281192.831972] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281192.879900] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281192.915642] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281204.418892] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281204.489312] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281204.532767] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281207.678053] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281207.721936] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281207.744391] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281207.785467] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281217.056230] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281217.142318] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281224.169835] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281224.219575] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281224.220766] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281224.281792] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281235.208577] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281235.283431] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281235.316313] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281236.225804] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281236.293455] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281236.336547] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281236.383307] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281239.709838] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281239.755884] exe[393534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281239.800681] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281255.271789] warn_bad_vsyscall: 1 callbacks suppressed [1281255.271793] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281255.332826] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281255.386788] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281257.237893] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281257.300184] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281257.356783] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281260.781150] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281260.844984] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281260.926711] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281277.461328] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281277.510222] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281277.558727] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281290.131454] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281290.193749] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281290.237467] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281290.921960] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281290.978368] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281291.047841] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281291.071117] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281304.793438] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281304.867403] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281304.891004] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281304.992662] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281305.019640] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281337.206113] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281337.261646] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281337.305308] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281337.326791] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281357.085654] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281357.156633] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281357.178273] exe[395252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281357.265040] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281363.247090] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281363.298137] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281363.344471] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281363.345836] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281383.597113] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281383.646587] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281383.700203] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281405.059456] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281405.127892] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281405.178376] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281405.205120] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281534.671412] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281534.754481] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281534.810472] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281549.225371] exe[345870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281549.317237] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281550.674884] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281550.739122] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281550.812951] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281564.256409] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281564.301266] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281564.324645] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281564.372328] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281573.214331] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281573.264638] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281573.314425] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281577.549015] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281577.591932] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281577.631628] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281609.604182] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281609.710892] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281609.764844] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281633.673056] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281633.737429] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281633.738437] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281633.811199] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.338865] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.395125] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.443052] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.462637] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.484027] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.504601] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.528220] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.548429] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.572201] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281653.593001] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281673.280832] warn_bad_vsyscall: 29 callbacks suppressed [1281673.280835] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281673.350885] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281673.397684] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281673.919014] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281673.998922] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281674.037261] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281688.820044] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281688.858643] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281688.898191] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281691.733018] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281691.788733] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281691.847366] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281693.350686] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281693.396104] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281693.442994] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281694.930195] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281694.973711] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281695.019195] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281699.515108] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281699.564449] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281699.590479] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281699.638497] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281709.819464] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281709.871877] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281709.915005] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281715.984242] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281716.034887] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281716.060859] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281716.103324] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281716.103452] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281748.140876] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281748.190906] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281748.244860] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281750.373017] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281750.433008] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281750.489226] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281752.040190] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281752.104412] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281752.162938] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281752.189813] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281753.713797] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281753.775451] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281753.776475] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281753.867140] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281753.867397] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281756.014352] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281756.058123] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281756.109960] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281756.462426] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281756.526214] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281785.727602] warn_bad_vsyscall: 1 callbacks suppressed [1281785.727606] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281785.772481] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281785.794647] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99b7858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281785.835988] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281786.391970] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281786.455053] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281786.482830] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281786.532943] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281787.243081] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281787.285813] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281792.246286] warn_bad_vsyscall: 1 callbacks suppressed [1281792.246290] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281792.307732] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281792.329709] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281792.389669] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281806.472391] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281806.556595] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281806.578316] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281806.624453] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281829.473572] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281829.538396] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281829.599632] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281829.599805] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281837.663172] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281837.735199] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281837.768400] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281837.819541] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281840.435150] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281841.282081] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281841.413410] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281841.432675] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281841.453698] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281847.602316] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281847.655014] exe[346535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281847.740900] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281851.731867] exe[346535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281851.782139] exe[393901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281851.822757] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281852.008607] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281852.061733] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281852.112520] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281878.649996] exe[346593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281878.911919] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281880.349388] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281901.778703] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281901.831402] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281901.854623] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281901.899513] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281904.884388] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281904.941664] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281904.987633] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281904.988704] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281906.689986] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281906.746566] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281906.793865] warn_bad_vsyscall: 1 callbacks suppressed [1281906.793869] exe[351882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281912.697604] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281912.774869] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281912.795123] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281912.838312] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1281915.788188] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281915.868893] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281915.927567] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281936.805522] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281936.879456] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281936.945647] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281942.493666] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281942.572697] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281942.655555] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281943.515355] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281943.593251] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281943.645643] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281954.959067] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.009535] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.028795] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.048621] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.069440] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.089827] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.110475] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.131625] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.152264] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281955.172644] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1281961.289741] warn_bad_vsyscall: 60 callbacks suppressed [1281961.289745] exe[351800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281961.349988] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281961.400769] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281965.861609] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281965.949027] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281965.968640] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281965.988650] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.009083] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.030232] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.052850] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.291312] warn_bad_vsyscall: 93 callbacks suppressed [1281966.291316] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.317007] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.337350] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.358241] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.379174] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.399783] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.420507] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.441363] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.462236] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281966.481613] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281978.817895] warn_bad_vsyscall: 21 callbacks suppressed [1281978.817898] exe[345867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281978.877535] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281978.880412] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281978.956543] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281978.978611] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281988.581806] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281988.630148] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281988.699611] exe[346598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281996.112363] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281996.191514] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281996.214777] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1281996.310042] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282009.137680] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1282009.182766] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101062 di:ffffffffff600000 [1282009.204262] exe[352148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1282009.259024] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101062 di:ffffffffff600000 [1282015.610986] exe[346281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282015.652839] exe[395665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282015.692535] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282028.941467] exe[395250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282029.020557] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282029.074525] exe[346535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282050.848337] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282050.912640] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282050.973191] exe[393884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282063.691241] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282063.758747] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282063.815057] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282063.815081] exe[393527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282071.784607] exe[346186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282071.830851] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282071.876914] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282079.218640] exe[393865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.268864] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.288971] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.310136] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.330288] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.350567] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.370119] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.391794] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.412159] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282079.432874] exe[346594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282106.811696] warn_bad_vsyscall: 57 callbacks suppressed [1282106.811700] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282106.894842] exe[351799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282106.920880] exe[346535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282106.983004] exe[354118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101097 di:ffffffffff600000 [1282122.173275] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.211167] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.231545] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.252133] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.272488] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.291748] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.311698] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.331932] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.351405] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282122.372210] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282128.919444] warn_bad_vsyscall: 36 callbacks suppressed [1282128.919448] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282128.969682] exe[393525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282128.992287] exe[346535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282129.051431] exe[393885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282129.051908] exe[393526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99d8858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282145.536107] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282145.607759] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282145.676397] exe[393523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282145.706853] exe[345871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282153.869342] exe[395329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282153.920353] exe[393867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282153.966219] exe[395666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611c60a8839 cs:33 sp:7faef99f9858 ax:0 si:5611c6101070 di:ffffffffff600000 [1282161.074815] potentially unexpected fatal signal 5. [1282161.079963] CPU: 3 PID: 402849 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282161.090395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282161.099940] RIP: 0033:0x7fffffffe062 [1282161.103818] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282161.122962] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1282161.128576] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282161.136017] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282161.143494] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1282161.151023] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1282161.159172] R13: 0000000000000036 R14: 000000c0004804e0 R15: 00000000000517ec [1282161.166623] FS: 000000c000181490 GS: 0000000000000000 [1282161.520475] potentially unexpected fatal signal 5. [1282161.525733] CPU: 85 PID: 361652 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282161.536236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282161.545761] RIP: 0033:0x7fffffffe062 [1282161.549739] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282161.569403] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282161.574955] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282161.582406] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282161.589857] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282161.597333] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1282161.604863] R13: 0000000000000008 R14: 000000c0001836c0 R15: 000000000005193e [1282161.613693] FS: 000000c000180490 GS: 0000000000000000 [1282161.776354] potentially unexpected fatal signal 5. [1282161.781592] CPU: 54 PID: 431576 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282161.792116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282161.801672] RIP: 0033:0x7fffffffe062 [1282161.805583] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282161.813540] potentially unexpected fatal signal 5. [1282161.824734] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282161.830017] CPU: 81 PID: 422129 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282161.830019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282161.830022] RIP: 0033:0x7fffffffe062 [1282161.830026] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282161.848174] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282161.848176] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282161.848177] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282161.848178] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282161.848181] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1282161.857813] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282161.857814] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282161.857815] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282161.857816] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1282161.857817] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282161.857818] FS: 000000c000180090 GS: 0000000000000000 [1282161.922382] potentially unexpected fatal signal 5. [1282161.923273] potentially unexpected fatal signal 5. [1282161.923277] CPU: 33 PID: 431592 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282161.923279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282161.923284] RIP: 0033:0x7fffffffe062 [1282161.923288] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282161.923289] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282161.923291] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282161.923292] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282161.923293] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282161.923294] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1282161.923295] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282161.923296] FS: 000000c000180090 GS: 0000000000000000 [1282161.928261] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282161.935768] CPU: 17 PID: 431521 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282161.935770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282161.935775] RIP: 0033:0x7fffffffe062 [1282161.935778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282161.943250] FS: 000000c000180090 GS: 0000000000000000 [1282161.992007] potentially unexpected fatal signal 5. [1282161.996838] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1282161.996840] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282161.996841] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282161.996841] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1282161.996841] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1282161.996842] R13: 0000000000000036 R14: 000000c0004804e0 R15: 00000000000517ec [1282161.996843] FS: 000000c000181490 GS: 0000000000000000 [1282162.049029] potentially unexpected fatal signal 5. [1282162.049087] CPU: 48 PID: 431634 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282162.056590] CPU: 33 PID: 431599 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282162.056592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282162.056597] RIP: 0033:0x7fffffffe062 [1282162.056600] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282162.056601] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282162.056603] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282162.056604] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282162.056605] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282162.056608] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1282162.065368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282162.065373] RIP: 0033:0x7fffffffe062 [1282162.065376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282162.065377] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282162.065379] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282162.065379] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282162.065380] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282162.065381] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1282162.065381] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282162.065382] FS: 000000c000180090 GS: 0000000000000000 [1282162.345535] potentially unexpected fatal signal 5. [1282162.348557] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282162.348560] FS: 000000c000180090 GS: 0000000000000000 [1282162.357394] CPU: 93 PID: 431684 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282162.357395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282162.357400] RIP: 0033:0x7fffffffe062 [1282162.357403] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282162.357404] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282162.357405] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282162.357406] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282162.357407] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282162.357410] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1282162.466420] R13: 0000000000000020 R14: 000000c0005764e0 R15: 00000000000519f0 [1282162.473865] FS: 00000000022b05b0 GS: 0000000000000000 [1282162.574697] potentially unexpected fatal signal 5. [1282162.580047] CPU: 13 PID: 409503 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282162.588714] potentially unexpected fatal signal 5. [1282162.591962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282162.597028] CPU: 4 PID: 431600 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282162.597031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282162.608065] RIP: 0033:0x7fffffffe062 [1282162.622080] RIP: 0033:0x7fffffffe062 [1282162.622084] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282162.622085] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282162.633086] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282162.633088] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282162.633091] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282162.633091] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282162.633092] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282162.633093] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1282162.633094] R13: 0000000000000020 R14: 000000c0005764e0 R15: 00000000000519f0 [1282162.633096] FS: 00000000022b05b0 GS: 0000000000000000 [1282162.638366] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282162.638367] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282162.638369] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282162.638369] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1282162.638370] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282162.638371] FS: 000000c000180090 GS: 0000000000000000 [1282162.877184] potentially unexpected fatal signal 5. [1282162.883023] CPU: 21 PID: 431587 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1282162.893611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1282162.903154] RIP: 0033:0x7fffffffe062 [1282162.907068] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1282162.927524] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1282162.934439] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1282162.943274] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1282162.952195] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1282162.961039] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1282162.969926] R13: 000000000000003c R14: 000000c0004d64e0 R15: 000000000005190d [1282162.978753] FS: 000000c000180090 GS: 0000000000000000 [1284742.895471] exe[510262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edd9152839 cs:33 sp:7f7fe8aba858 ax:0 si:55edd91ab070 di:ffffffffff600000 [1284743.026899] exe[511347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edd9152839 cs:33 sp:7f7fe8aba858 ax:0 si:55edd91ab070 di:ffffffffff600000 [1284743.183300] exe[514613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edd9152839 cs:33 sp:7f7fe8a99858 ax:0 si:55edd91ab070 di:ffffffffff600000 [1284743.183428] exe[514701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edd9152839 cs:33 sp:7f7fe8aba858 ax:0 si:55edd91ab070 di:ffffffffff600000 [1285242.575399] exe[465937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c6bec1839 cs:33 sp:7ee0768d4ee8 ax:0 si:200002c0 di:ffffffffff600000 [1285242.653503] exe[490390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c6bec1839 cs:33 sp:7ee0768b3ee8 ax:0 si:200002c0 di:ffffffffff600000 [1285242.698303] exe[520626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c6bec1839 cs:33 sp:7ee0768d4ee8 ax:0 si:200002c0 di:ffffffffff600000 [1285773.584865] potentially unexpected fatal signal 5. [1285773.589997] CPU: 75 PID: 518185 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1285773.600501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1285773.610131] RIP: 0033:0x7fffffffe062 [1285773.614117] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1285773.633246] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1285773.640158] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1285773.647637] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1285773.656474] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1285773.663929] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1285773.672774] R13: 0000000000000032 R14: 000000c000580d00 R15: 0000000000069c0c [1285773.680375] FS: 000000c000600090 GS: 0000000000000000 [1285787.634529] potentially unexpected fatal signal 5. [1285787.639673] CPU: 85 PID: 482016 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1285787.650181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1285787.659779] RIP: 0033:0x7fffffffe062 [1285787.663665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1285787.682847] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1285787.688405] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1285787.697380] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1285787.704836] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1285787.712286] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1285787.719752] R13: 0000000000000016 R14: 000000c0005901a0 R15: 000000000006a907 [1285787.728666] FS: 000000c000130890 GS: 0000000000000000 [1285956.102097] exe[545477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb4c2d4839 cs:33 sp:7f2769e33858 ax:0 si:55fb4c32d070 di:ffffffffff600000 [1285956.207243] exe[543956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb4c2d4839 cs:33 sp:7f2769e33858 ax:0 si:55fb4c32d070 di:ffffffffff600000 [1285956.300637] exe[543944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb4c2d4839 cs:33 sp:7f27699fe858 ax:0 si:55fb4c32d070 di:ffffffffff600000 [1287147.439767] potentially unexpected fatal signal 5. [1287147.439822] potentially unexpected fatal signal 5. [1287147.443783] potentially unexpected fatal signal 5. [1287147.443787] CPU: 26 PID: 581943 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1287147.443788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1287147.443792] RIP: 0033:0x7fffffffe062 [1287147.443795] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1287147.443796] RSP: 002b:000000c000261cb0 EFLAGS: 00000297 [1287147.443797] RAX: 000000000008e474 RBX: 0000000000000000 RCX: 00007fffffffe05a [1287147.443798] RDX: 0000000000000000 RSI: 000000c000262000 RDI: 0000000000012f00 [1287147.443799] RBP: 000000c000261d40 R08: 000000c00054e5b0 R09: 0000000000000000 [1287147.443800] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000261bd8 [1287147.443800] R13: 000000c000138c00 R14: 000000c00050a680 R15: 000000000008dcee [1287147.443801] FS: 00007f79ea0886c0 GS: 0000000000000000 [1287147.444912] CPU: 44 PID: 581918 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1287147.450034] CPU: 93 PID: 581875 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1287147.450036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1287147.450040] RIP: 0033:0x7fffffffe062 [1287147.450043] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1287147.455186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1287147.455189] RIP: 0033:0x7fffffffe062 [1287147.455192] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1287147.455193] RSP: 002b:000000c000261cb0 EFLAGS: 00000297 [1287147.455194] RAX: 000000000008e472 RBX: 0000000000000000 RCX: 00007fffffffe05a [1287147.455196] RDX: 0000000000000000 RSI: 000000c000262000 RDI: 0000000000012f00 [1287147.465678] RSP: 002b:000000c000261cb0 EFLAGS: 00000297 [1287147.465680] RAX: 000000000008e471 RBX: 0000000000000000 RCX: 00007fffffffe05a [1287147.465681] RDX: 0000000000000000 RSI: 000000c000262000 RDI: 0000000000012f00 [1287147.465681] RBP: 000000c000261d40 R08: 000000c0004fe2e0 R09: 0000000000000000 [1287147.465682] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000261bd8 [1287147.465682] R13: 000000c000138c00 R14: 000000c00050a680 R15: 000000000008dcee [1287147.465683] FS: 00007f79ea0886c0 GS: 0000000000000000 [1287147.720531] RBP: 000000c000261d40 R08: 000000c00003ac40 R09: 0000000000000000 [1287147.727996] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000261bd8 [1287147.736846] R13: 000000c000138c00 R14: 000000c00050a680 R15: 000000000008dcee [1287147.744315] FS: 00007f79ea0886c0 GS: 0000000000000000 [1287536.527224] potentially unexpected fatal signal 5. [1287536.532395] CPU: 21 PID: 601735 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1287536.542916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1287536.552461] RIP: 0033:0x7fffffffe062 [1287536.556372] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1287536.575521] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1287536.581111] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1287536.589948] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1287536.598795] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1287536.606278] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1287536.613755] R13: 000000000000001c R14: 000000c000470340 R15: 00000000000807f2 [1287536.622592] FS: 000000c000180490 GS: 0000000000000000 [1287723.068710] potentially unexpected fatal signal 5. [1287723.073831] CPU: 81 PID: 619169 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1287723.084374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1287723.093938] RIP: 0033:0x7fffffffe062 [1287723.097844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1287723.117439] RSP: 002b:000000c00055dcb0 EFLAGS: 00000297 [1287723.124367] RAX: 0000000000098820 RBX: 0000000000000000 RCX: 00007fffffffe05a [1287723.133291] RDX: 0000000000000000 RSI: 000000c00055e000 RDI: 0000000000012f00 [1287723.140793] RBP: 000000c00055dd40 R08: 000000c00055e010 R09: 0000000000000000 [1287723.149748] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00055dbd8 [1287723.158599] R13: 000000c000138c00 R14: 000000c0001724e0 R15: 0000000000097285 [1287723.167605] FS: 00007f0f8d1886c0 GS: 0000000000000000 [1287817.077580] potentially unexpected fatal signal 11. [1287817.082822] CPU: 64 PID: 630585 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1287817.085633] potentially unexpected fatal signal 5. [1287817.090854] potentially unexpected fatal signal 5. [1287817.090858] CPU: 85 PID: 630286 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1287817.090859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1287817.090863] RIP: 0033:0x7fffffffe062 [1287817.090865] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1287817.090866] RSP: 002b:000000c00001dcb0 EFLAGS: 00000297 [1287817.090868] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1287817.090868] RDX: 0000000000000000 RSI: 000000000000d000 RDI: 00005560e4793000 [1287817.090869] RBP: 000000c00001dd40 R08: 0000000000000000 R09: 0000000000000000 [1287817.090870] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00001dbd8 [1287817.090870] R13: 000000c000180000 R14: 000000c0001ad380 R15: 00000000000995a8 [1287817.090871] FS: 00007fb4b37fe6c0 GS: 0000000000000000 [1287817.093326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1287817.098422] CPU: 82 PID: 630368 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1287817.098424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1287817.098427] RIP: 0033:0x7fffffffe062 [1287817.098429] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1287817.098433] RSP: 002b:000000c00001dcb0 EFLAGS: 00000297 [1287817.098438] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1287817.098442] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1287817.103543] RIP: 0033:0x5560e46f02c6 [1287817.103547] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 e4 5f 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [1287817.103548] RSP: 002b:00007f47c9848690 EFLAGS: 00010246 [1287817.103550] RAX: 00007fbeb3198000 RBX: 00007fbeb31b86c0 RCX: 00005560e4716297 [1287817.103551] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fbeb31b86c0 [1287817.103551] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [1287817.103552] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f47c9848880 [1287817.103553] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [1287817.103554] FS: 00005560e47a8480 GS: 0000000000000000 [1287817.344535] RBP: 000000c00001dd40 R08: 0000000000000000 R09: 0000000000000000 [1287817.351991] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00001dbd8 [1287817.360845] R13: 000000c000180000 R14: 000000c0001ad380 R15: 00000000000995a8 [1287817.369674] FS: 00007fb4b37fe6c0 GS: 0000000000000000 [1288127.601971] exe[651924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccdd236839 cs:33 sp:7efb69988858 ax:0 si:55ccdd28f062 di:ffffffffff600000 [1288127.665956] exe[652999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccdd236839 cs:33 sp:7efb69988858 ax:0 si:55ccdd28f062 di:ffffffffff600000 [1288127.731096] exe[651911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccdd236839 cs:33 sp:7efb69988858 ax:0 si:55ccdd28f062 di:ffffffffff600000 [1288127.751169] exe[653076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccdd236839 cs:33 sp:7efb69988858 ax:0 si:55ccdd28f062 di:ffffffffff600000 [1288439.806909] potentially unexpected fatal signal 5. [1288439.812045] CPU: 44 PID: 636028 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1288439.815232] potentially unexpected fatal signal 5. [1288439.822586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1288439.827668] CPU: 49 PID: 644272 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1288439.827670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1288439.827675] RIP: 0033:0x7fffffffe062 [1288439.837286] RIP: 0033:0x7fffffffe062 [1288439.837290] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1288439.837291] RSP: 002b:000000c00059bd98 EFLAGS: 00000297 [1288439.837292] RAX: 0000558e1b518000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1288439.837293] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000558e1b518000 [1288439.837293] RBP: 000000c00059be38 R08: 0000000000000009 R09: 00000000019a9000 [1288439.837294] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00059be20 [1288439.837294] R13: 0000000000000022 R14: 000000c0001a3860 R15: 00000000000976de [1288439.837297] FS: 000000c00027b090 GS: 0000000000000000 [1288439.847850] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1288439.959965] RSP: 002b:000000c00059bd98 EFLAGS: 00000297 [1288439.965530] RAX: 0000000020000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1288439.974394] RDX: 0000000000000007 RSI: 0000000000200000 RDI: 0000000020000000 [1288439.981895] RBP: 000000c00059be38 R08: 0000000000000009 R09: 000000000e000000 [1288439.990732] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00059be20 [1288439.998214] R13: 0000000000000022 R14: 000000c0001a3860 R15: 00000000000976de [1288440.007140] FS: 000000c00027b090 GS: 0000000000000000 [1288459.942239] potentially unexpected fatal signal 5. [1288459.947391] CPU: 28 PID: 637625 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1288459.957890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1288459.967440] RIP: 0033:0x7fffffffe062 [1288459.971331] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1288459.990496] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1288459.997424] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1288460.006282] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1288460.015181] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1288460.024010] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1288460.032854] R13: 000000000000003e R14: 000000c00050d520 R15: 0000000000090a07 [1288460.041691] FS: 000000c000130890 GS: 0000000000000000 [1289483.921824] potentially unexpected fatal signal 5. [1289483.927198] CPU: 4 PID: 675888 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1289483.937597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1289483.947200] RIP: 0033:0x7fffffffe062 [1289483.951068] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1289483.970239] RSP: 002b:000000c0006e3cb0 EFLAGS: 00000297 [1289483.975919] RAX: 00000000000a6e6f RBX: 0000000000000000 RCX: 00007fffffffe05a [1289483.984795] RDX: 0000000000000000 RSI: 000000c0006e4000 RDI: 0000000000012f00 [1289483.993654] RBP: 000000c0006e3d40 R08: 000000c000bfe970 R09: 0000000000000000 [1289484.002578] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006e3bf8 [1289484.011446] R13: 0000000002a550e0 R14: 000000c00051c820 R15: 00000000000a23b9 [1289484.020310] FS: 000000000491a3c0 GS: 0000000000000000 [1289520.906982] exe[669955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbab1e4b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1289537.153202] potentially unexpected fatal signal 5. [1289537.158442] CPU: 21 PID: 684115 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1289537.169884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1289537.179440] RIP: 0033:0x7fffffffe062 [1289537.183315] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1289537.202604] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1289537.208177] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1289537.215626] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1289537.223056] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1289537.230513] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1289537.237949] R13: 0000000000000036 R14: 000000c0004d76c0 R15: 00000000000a17c7 [1289537.245401] FS: 0000000001fdaef0 GS: 0000000000000000 [1289539.329223] potentially unexpected fatal signal 5. [1289539.331425] potentially unexpected fatal signal 5. [1289539.334467] CPU: 54 PID: 684158 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1289539.334470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1289539.339590] CPU: 48 PID: 684157 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1289539.339592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1289539.339596] RIP: 0033:0x7fffffffe062 [1289539.339599] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1289539.339599] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1289539.350126] RIP: 0033:0x7fffffffe062 [1289539.359646] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1289539.370158] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1289539.379931] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1289539.379933] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1289539.379933] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1289539.379934] R13: 000000000000001c R14: 000000c00045a4e0 R15: 00000000000a18ef [1289539.379935] FS: 000000c0004a4090 GS: 0000000000000000 [1289539.483498] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1289539.489089] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1289539.498016] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1289539.506885] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1289539.515752] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1289539.524619] R13: 000000000000001c R14: 000000c00045a4e0 R15: 00000000000a18ef [1289539.533496] FS: 000000c0004a4090 GS: 0000000000000000 [1289558.191523] potentially unexpected fatal signal 5. [1289558.196641] CPU: 13 PID: 685567 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1289558.207244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1289558.216774] RIP: 0033:0x7fffffffe062 [1289558.220637] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1289558.239746] RSP: 002b:000000c000511d98 EFLAGS: 00000297 [1289558.245278] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1289558.252728] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1289558.260291] RBP: 000000c000511e38 R08: 0000000000000000 R09: 0000000000000000 [1289558.267825] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000511e20 [1289558.275365] R13: 000000000000001c R14: 000000c0004a1040 R15: 00000000000a1d05 [1289558.284054] FS: 000000c000130890 GS: 0000000000000000 [1289609.715493] exe[674447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55739f128b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1289636.649689] exe[664602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599208d6b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1289664.971892] exe[687657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c927e1db31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1289695.340278] exe[657568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc3e5ceb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1289754.509072] exe[677707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c891c0fb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1289853.328359] exe[664144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56398ff5ab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1290085.817148] potentially unexpected fatal signal 5. [1290085.822399] CPU: 22 PID: 684602 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290085.834606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290085.844125] RIP: 0033:0x7fffffffe062 [1290085.848026] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290085.867151] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1290085.869134] potentially unexpected fatal signal 5. [1290085.874084] RAX: 00000000000a9072 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290085.879207] CPU: 81 PID: 685584 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290085.879209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290085.879213] RIP: 0033:0x7fffffffe062 [1290085.879216] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290085.879217] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1290085.879218] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290085.879219] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290085.879219] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1290085.879221] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1290085.886498] potentially unexpected fatal signal 5. [1290085.886501] CPU: 83 PID: 685339 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290085.886502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290085.886504] RIP: 0033:0x7fffffffe062 [1290085.886506] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290085.886507] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1290085.886509] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290085.886509] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290085.886510] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1290085.886510] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1290085.886511] R13: 0000000000000020 R14: 000000c0004dc4e0 R15: 00000000000a46c4 [1290085.886512] FS: 0000000001fdaef0 GS: 0000000000000000 [1290085.886648] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1290085.886649] RBP: 000000c00013de38 R08: 000000c000176970 R09: 0000000000000000 [1290085.886650] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1290085.886650] R13: 0000000000000020 R14: 000000c0004dc4e0 R15: 00000000000a46c4 [1290085.886651] FS: 0000000001fdaef0 GS: 0000000000000000 [1290085.887758] potentially unexpected fatal signal 5. [1290085.892041] potentially unexpected fatal signal 5. [1290085.892043] CPU: 80 PID: 688022 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290085.892044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290085.892046] RIP: 0033:0x7fffffffe062 [1290085.892048] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290085.892049] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1290085.892050] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290085.892051] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290085.892051] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1290085.892052] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1290085.892053] R13: 0000000000000020 R14: 000000c0004dc4e0 R15: 00000000000a46c4 [1290085.892053] FS: 0000000001fdaef0 GS: 0000000000000000 [1290085.898877] R13: 0000000000000020 R14: 000000c0004dc4e0 R15: 00000000000a46c4 [1290085.898879] FS: 0000000001fdaef0 GS: 0000000000000000 [1290085.941479] potentially unexpected fatal signal 5. [1290085.947198] CPU: 83 PID: 685114 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290085.947201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290085.956024] CPU: 58 PID: 684992 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290085.956025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290085.956029] RIP: 0033:0x7fffffffe062 [1290085.956032] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290085.956033] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1290085.956034] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290085.956035] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290085.956035] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1290085.956036] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1290085.956039] R13: 0000000000000020 R14: 000000c0004dc4e0 R15: 00000000000a46c4 [1290085.964846] RIP: 0033:0x7fffffffe062 [1290085.964849] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290085.964850] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1290085.964851] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290085.964852] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290085.964853] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1290085.964853] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1290085.964854] R13: 0000000000000020 R14: 000000c0004dc4e0 R15: 00000000000a46c4 [1290085.964855] FS: 0000000001fdaef0 GS: 0000000000000000 [1290086.444947] FS: 0000000001fdaef0 GS: 0000000000000000 [1290087.998035] potentially unexpected fatal signal 5. [1290088.003162] CPU: 34 PID: 692374 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290088.013801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290088.023441] RIP: 0033:0x7fffffffe062 [1290088.027377] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290088.046627] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1290088.053509] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290088.060992] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290088.069862] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1290088.078714] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1290088.087923] R13: 000000000000001e R14: 000000c000504d00 R15: 00000000000a487d [1290088.096741] FS: 00000000022b05b0 GS: 0000000000000000 [1290394.766119] exe[690208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbab1d6839 cs:33 sp:7ef0a375f858 ax:0 si:55cbab22f062 di:ffffffffff600000 [1290394.868060] exe[690201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbab1d6839 cs:33 sp:7ef0a373e858 ax:0 si:55cbab22f062 di:ffffffffff600000 [1290394.988220] exe[690208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbab1d6839 cs:33 sp:7ef0a375f858 ax:0 si:55cbab22f062 di:ffffffffff600000 [1290466.089137] potentially unexpected fatal signal 5. [1290466.094256] CPU: 41 PID: 691912 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290466.104930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290466.114469] RIP: 0033:0x7fffffffe062 [1290466.118347] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290466.137526] RSP: 002b:000000c000893cb0 EFLAGS: 00000297 [1290466.143289] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290466.150881] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290466.159761] RBP: 000000c000893d40 R08: 0000000000000000 R09: 0000000000000000 [1290466.168604] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000893bf8 [1290466.176205] R13: 000000c000580000 R14: 000000c00056d520 R15: 00000000000a75cd [1290466.185335] FS: 00007f585f7fe6c0 GS: 0000000000000000 [1290632.909390] potentially unexpected fatal signal 5. [1290632.914641] CPU: 62 PID: 701239 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290632.925362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290632.934927] RIP: 0033:0x7fffffffe062 [1290632.938822] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290632.957970] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1290632.964922] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290632.973799] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290632.982637] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1290632.991505] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1290633.000351] R13: 000000000000001c R14: 000000c00049a9c0 R15: 00000000000a7163 [1290633.009293] FS: 000000c000180490 GS: 0000000000000000 [1290654.830942] potentially unexpected fatal signal 5. [1290654.836106] CPU: 82 PID: 694451 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290654.846662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290654.856236] RIP: 0033:0x7fffffffe062 [1290654.860211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290654.880836] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1290654.887757] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290654.896999] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290654.905782] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1290654.914819] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1290654.923708] R13: 000000000000001c R14: 000000c0005049c0 R15: 00000000000a782f [1290654.932690] FS: 000000c000130890 GS: 0000000000000000 [1290904.439988] potentially unexpected fatal signal 5. [1290904.445332] CPU: 1 PID: 707890 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290904.455749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290904.465627] RIP: 0033:0x7fffffffe062 [1290904.469555] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290904.488669] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1290904.494199] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290904.501751] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290904.509184] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1290904.512530] potentially unexpected fatal signal 5. [1290904.516688] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1290904.521811] CPU: 49 PID: 665184 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290904.527789] potentially unexpected fatal signal 5. [1290904.527793] CPU: 14 PID: 664098 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290904.527794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290904.527798] RIP: 0033:0x7fffffffe062 [1290904.527801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290904.527802] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1290904.527803] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290904.527804] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290904.527804] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1290904.527805] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1290904.527806] R13: 0000000000000034 R14: 000000c0005831e0 R15: 000000000008fb60 [1290904.527814] FS: 000000c000180090 GS: 0000000000000000 [1290904.529342] R13: 0000000000000034 R14: 000000c0005831e0 R15: 000000000008fb60 [1290904.539902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290904.544988] FS: 000000c000180090 GS: 0000000000000000 [1290904.555465] RIP: 0033:0x7fffffffe062 [1290904.573641] potentially unexpected fatal signal 5. [1290904.588866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290904.588868] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1290904.595818] CPU: 1 PID: 707886 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290904.595820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290904.603257] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290904.603257] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290904.603258] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1290904.603259] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1290904.603259] R13: 0000000000000034 R14: 000000c0005831e0 R15: 000000000008fb60 [1290904.603260] FS: 000000c000180090 GS: 0000000000000000 [1290904.761615] RIP: 0033:0x7fffffffe062 [1290904.765511] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290904.782323] potentially unexpected fatal signal 5. [1290904.785616] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1290904.790703] CPU: 17 PID: 707885 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1290904.790705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1290904.790709] RIP: 0033:0x7fffffffe062 [1290904.790712] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1290904.790713] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1290904.790714] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290904.790715] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290904.790715] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1290904.790716] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1290904.790719] R13: 0000000000000034 R14: 000000c0005831e0 R15: 000000000008fb60 [1290904.796262] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1290904.796263] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1290904.796264] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1290904.796264] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1290904.796265] R13: 0000000000000034 R14: 000000c0005831e0 R15: 000000000008fb60 [1290904.796266] FS: 000000c000180090 GS: 0000000000000000 [1290904.929939] FS: 000000c000180090 GS: 0000000000000000 [1290913.253399] exe[681419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b71da440a cs:33 sp:7f821f8feee8 ax:12 si:ffffffffff600000 di:561b71e10ff2 [1290914.101950] exe[703221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b71da440a cs:33 sp:7f821f8feee8 ax:12 si:ffffffffff600000 di:561b71e10ff2 [1290914.388196] exe[701278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b71da440a cs:33 sp:7f821f8bcee8 ax:12 si:ffffffffff600000 di:561b71e10ff2 [1291202.612986] potentially unexpected fatal signal 5. [1291202.618143] CPU: 14 PID: 706165 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1291202.628671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1291202.638240] RIP: 0033:0x7fffffffe062 [1291202.642280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1291202.661507] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1291202.668456] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1291202.677297] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1291202.686213] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1291202.695038] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1291202.703894] R13: 0000000000000034 R14: 000000c0001aa680 R15: 00000000000a9610 [1291202.712749] FS: 0000000001fdaef0 GS: 0000000000000000 [1291751.334916] exe[733344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e14a26db31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1291787.551579] exe[734872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9231c4b1 cs:33 sp:7fb1608d1568 ax:8 si:1 di:7fb1608d1660 [1291788.522036] exe[737007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a9231c4b1 cs:33 sp:7fb1608b0568 ax:8 si:1 di:7fb1608b0660 [1291934.399155] exe[740876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed925e3b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1292503.958118] exe[752944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f46f76b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1292852.529793] exe[758159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d77631839 cs:33 sp:7facc73f0858 ax:0 si:557d7768a062 di:ffffffffff600000 [1292852.576355] exe[710584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d77631839 cs:33 sp:7facc73cf858 ax:0 si:557d7768a062 di:ffffffffff600000 [1292852.622401] exe[711793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d77631839 cs:33 sp:7facc73cf858 ax:0 si:557d7768a062 di:ffffffffff600000 [1292854.314045] exe[758199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292854.370230] exe[758161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292854.420615] exe[708524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292854.468423] exe[709194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292854.528989] exe[711793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292854.575807] exe[758164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292854.633351] exe[711806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292858.079697] warn_bad_vsyscall: 26 callbacks suppressed [1292858.079701] exe[758159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292858.159857] exe[709165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292858.937351] exe[712356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292858.992165] exe[712356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292859.071059] exe[711793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292859.091266] exe[711793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292859.111484] exe[711793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292859.131025] exe[711793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292859.150541] exe[711793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292859.170358] exe[711793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292863.212688] warn_bad_vsyscall: 117 callbacks suppressed [1292863.212692] exe[708634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634d2858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292863.212918] exe[710587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634b1858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292864.066960] exe[758245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634b1858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292864.923382] exe[708628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292864.972968] exe[714783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292865.071098] exe[758251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292865.127367] exe[758148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292865.192977] exe[708447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292865.214723] exe[708447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292865.271689] exe[758247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292868.225785] warn_bad_vsyscall: 113 callbacks suppressed [1292868.225789] exe[712958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292868.291876] exe[708514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292868.346603] exe[708446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292868.400364] exe[709192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292868.447710] exe[714806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292868.566409] exe[708634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b097 di:ffffffffff600000 [1292869.423074] exe[709192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b097 di:ffffffffff600000 [1292869.423374] exe[708686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634d2858 ax:0 si:55b0ac20b097 di:ffffffffff600000 [1292870.225377] exe[708695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b097 di:ffffffffff600000 [1292871.066750] exe[708534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b097 di:ffffffffff600000 [1292873.250992] warn_bad_vsyscall: 21 callbacks suppressed [1292873.250995] exe[709165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292873.309413] exe[711814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292874.098811] exe[708695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b097 di:ffffffffff600000 [1292874.147154] exe[708695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b097 di:ffffffffff600000 [1292874.168944] exe[758196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b097 di:ffffffffff600000 [1292874.240892] exe[708532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b097 di:ffffffffff600000 [1292874.290092] exe[711814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292874.341257] exe[708525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292874.366573] exe[709202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292874.420793] exe[709269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292878.397106] warn_bad_vsyscall: 92 callbacks suppressed [1292878.397110] exe[758181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b070 di:ffffffffff600000 [1292878.425326] exe[758181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b070 di:ffffffffff600000 [1292879.268194] exe[708509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292879.317937] exe[711793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292880.137496] exe[758249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292880.188205] exe[708540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292880.253839] exe[709165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292880.306478] exe[710598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292880.357562] exe[708525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292880.408078] exe[710598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292883.413875] warn_bad_vsyscall: 79 callbacks suppressed [1292883.413878] exe[758181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292884.213003] exe[758148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292884.439529] exe[711820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292884.496053] exe[709202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292884.522005] exe[710272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292884.569216] exe[758251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292884.637187] exe[758248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292884.693716] exe[711818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292884.749003] exe[708489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292884.798434] exe[710587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292889.194396] warn_bad_vsyscall: 9 callbacks suppressed [1292889.194400] exe[708661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292889.252261] exe[711818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292889.281931] exe[758836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292890.055727] exe[708509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292890.082658] exe[708509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292890.927612] exe[708634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b097 di:ffffffffff600000 [1292890.980435] exe[709202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b097 di:ffffffffff600000 [1292891.045150] exe[708672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b097 di:ffffffffff600000 [1292891.045268] exe[711820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d634f3858 ax:0 si:55b0ac20b097 di:ffffffffff600000 [1292891.108528] exe[710587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0ac1b2839 cs:33 sp:7f9d63514858 ax:0 si:55b0ac20b062 di:ffffffffff600000 [1292914.838406] warn_bad_vsyscall: 22 callbacks suppressed [1292914.838410] exe[744809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588c55aeb31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1293083.884729] exe[765070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565a8963b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1293087.248714] exe[766018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d6ac8b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1293235.309481] exe[769349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f6749ab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1293496.160465] exe[731198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d268040a cs:33 sp:7eb0cab07ee8 ax:12 si:ffffffffff600000 di:5622d26ecff2 [1293496.213999] exe[733551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d268040a cs:33 sp:7eb0cab07ee8 ax:12 si:ffffffffff600000 di:5622d26ecff2 [1293496.891401] exe[731204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d268040a cs:33 sp:7eb0cab07ee8 ax:12 si:ffffffffff600000 di:5622d26ecff2 [1293892.846224] exe[792197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c58577b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1294083.293478] exe[791376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1b7538b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [1294190.674791] exe[710047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3b92ed839 cs:33 sp:7f10c5721858 ax:0 si:55f3b9346062 di:ffffffffff600000 [1294190.737664] exe[791357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3b92ed839 cs:33 sp:7f10c5721858 ax:0 si:55f3b9346062 di:ffffffffff600000 [1294190.801404] exe[791332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3b92ed839 cs:33 sp:7f10c5721858 ax:0 si:55f3b9346062 di:ffffffffff600000