b5207ed417add7907dbe33df1542840268dda5d6eef4ffaec66a2426dd4962836d99e00e68a626c60941c16a28371a1761abb2d4615684eede53249e2ce233b19bc780bee944d5ebf137b15fc8e8ed34265e325422b54a6536ba08d8d5a39cbdf07a8003efdfc07507fda5119f5d330aa2b67ce52e38a534a4a0de07d3e46f2cb9b6640f462b50d1411f19fca71db4345471d2253d2397b8d79976764b39835384c51630ca12c06f5f201aad9fdda39c62e4d0b1d7b23abbc8b39af084d2088d1ec4591e5f53053ace1d6f203f413ea65af2f2d337a7317cb095c0e3102ddc4f948f57eec4ba7be33965aab4dae3160f8fa92c127fab69ca3df140d4bd1f5e3ce2695c96c3e661b7d109aa8ad4b9f18d207852bc1e0abad575c1444baa272c21a54db648b76f83992ad085364e0b8d866c9e243c99c94ec77b7940b5d05f78bd7c3305bf36b42c1ace8c96edb61eca87d5fb00e4954ac275d1dc4d90a5877a72298f049374314093964b39ce7990ef4cad83f11c11cc9821edc8aafd65f8b19fd1cd2cae1945f326c2cfc5520008b91fa88d720962512414e093e37fb0c4d894687bf6fda6947d4b319fc89d070e7b565e073fb2b46437f0dfc0aea7908a9928ccf21e51834d55c9421ea17afcaad99175a5bfaecc01e9c5bf6a9d8aee99933fc10856df6d4347ef8ef47ca35c72def98b8556c71c63f87feb95f11834412405fd0ff9a0a84ee1691a6b23360387f85d3b9ebd9033f052947ee83be8afe2e5980159cc1684a5eb0022d1cbed07c8ee7f4cd91d062018823ddbeaf9e5ac860d93a1f8b2c010f710280689485d0cbeea8d339de77f3703cc595e531f09eb412b8fa844cf28826cdb403405ab62d33989d34fdf55f39873e016fdca721707ec145ce68d8259b24892a163bf32c3347010233b84919e04ae24d179f75df24443ca44e7293c5b4e483d155c91f3ac589df90ef29ad029b2e0f9a4053a689e4093cc7bc0de1b2f9274e94fee84d24e04c3953bef49e74c8a38820a7a2026755f6bd79347d9b505ca1cd33ad4d9573498a2cdf7a1933d83f304fc2f79057ab7dcdfc663cea1b620d9dcc35790063390f5d7ed86eacdc1d152d2faaa1cb55ba8181c05172194bd0ce3392b20b1de087b39de99308af43d03cdc6229ba5e3b4ec1ad418730ea4c7e1c09c0bcb9386afc4d8b2958d3cce0b226b8ac14e19576df56c6afbcce68024ab5598cb9d5308ede3b3dcce5bf80b00dd233d42411178514599ff6b2f2106181d631c0d0ae782f0c012956280eb0aca1c12f1101e1ab4651312ad3d8c663143d85230b8e35e10e514010edb903fe80dd19610be0ef1aa229923d310228e073e445b03849fff4ef8e23f2fd069ffc1fa3cfc2a96d71899824836b65366f90bf800828d6f44ca4f72368e087b7020b9d31756fe31b3cec84917f971373673a890e42860502dbf419271c65826246afe647a9511cda3183ebdc42b8f00aa89091f452eb89c4cc8be205852e1bd7abcd133790edcfeea8b4f68f704dd1e5a48e1c39a4715b5a1901297015ee9dda408656bd445b90bf75194aed405fcb8828d367ea3715ce3eba94c8d617d64c8276ba41058abb83d3a859ef18dd69974cfa5c42195831e4d6522dd65591e787eb8083e1c4835f549e8f5d1789d46102914799dcadb1323191697530171c20d3a611a4da07adc1e8a17466d1ac0552c8e83e50f10903e7150f214ad0d05d2bdb66ff1e3fac6b83b1a825a6155f0de437cc6f7821bac758ecbfa864b5cb6b856e98efb9aa9fcaeb75ed94c2831b67a485d52996d15215f84139e55b274a1b5f28029d143c253d51214556827efd31582d3f702762df6ef8e51bc37fa8cb297b0baeff46045998da0b3066cef338fb42a74f55461e6fd95e207d3b3e2840199d2c4cffd8665c69f43352ea71ada73d1255d9c45be9635b109109c0d853594bbf383a3404f07c1867bf7009104e4a58d827be9bc18a10391c6d8ef188e0a2b6c7fd9ffc3d2c7ef6ba5b9f348d7b9703d36eb8d5cc01fdcd431b0ed6f9596415fdb9d55e284c02665d471326df5486ddcbdca20e14ef90613a7abed202450ce9d2378868ef5ec33dd70c2627a65f297053ddcd7761a016dd2b545f2154b31688630d467c1b19e3ead859ce6beeb5e7f63f5d34fc04f62fc3d679abcea214c32c545e88d4aa73ebb321d931538885b9874c6251e310f982d5759b203a4510a1f02f5fcc3b8fca32a2186556a45ba32c378fb17b3fbec60d826ece58d55ef15b1882f9a95bf37893dfbc795d6abfcfa8d82d10948789e6a8e26ef70f470499c90cc0759b89aba293b478ebc28dacb595113bc9e0cac5f94267a12b8cfcec15d47873b0d38caff81bfd090b1543e71851ef87ada12e1877d1f0511474a15dfd9086a0adaf3f2b8a45585d02912820e79ac4e086e2a8c5138417349c02a7efb66c5d2a4e535c501a794be50d2317c11a2275801f32e4aa08b6f521ae5e53fdfcf110f83e5d515825237532cae3bd38de87778bf555df59c9cb151c6ac3439b06d207c9e56fd9d70ca4f0ab77ee12a04e1915f53c9cd9c5b376d3c931fa7b2458e2e463b2627023bc6406871ec0c74fa51d8628fbcf455d49918a8fd80dbb5a270eb1a627a134e95e90f8f85b631b587959ff9d5823402d458e8c20f55eb99109eb080030ada8c4ae23fa03b44d91c602cb2139ffe5c3ec8a118b9a94af413677df101de9c926ce1f911d73d2915af024101720c2051aaa1ed1791e8746546c2831ee1cd3ac7a9474e1c624a4ffe64e053ba3db79720a288ee656e967c3697b7a3259fc1abbe799412bebd7a5a512f6390e4484e8ea14e7605496b974ffabf864d0e973201b701029fe7050c1e3eccf95ffc57fb1132a5355f3669140a0dc169df3853160537d2c5c2f295c2f90a39822e49ee46cf483c9676dde6b694af057ac38ec4c7da48c3789f04ee0f058a1db4dc935c2312ac3103999905ae73f157a662e81936e78ea5e40346ae45d43fc71421d4d0fdb24a52b18216672a32a052f1ba6ad5d262cceb318f8b0665149e73f4b91376a5213bda14684999524ee92a267f3fa81063b748e1e2d2af0f1380ae462af6ec2992887eddca100eccba7f04c4b3d9311ca1ef8933efe8ef37cf1062414005fffb15a35603d5750bd33eb04801711fb1877031dadbc435e42acf56f1f108b6d23dde580e1dca8cd1663a29228cab281f45874990d025e5ea1cfb7e7c44a545896144e34e7e2195084c56241e95f1c9f722ef03eb599ae51692268c1c4b061d40c14091891b07464c55ed6805a047f0eec38c8449e43b352ec8e810b0b7a22b80b7e614f94ed7e12fd3f43559ecd5ec174208282e933afcb5a3da477f302ddb976e84ed1b42a5550d4a8a1df02434ae7337eb4fbb1d008ccde60b6cb5449309beafafff1822aecc2e160cd6d3f2130f4eacdc2367a064d0bb756eb3e38c0ed1bf6504b98be20a9bc02feac9332f314559564cd11e57ed5995c4fe7ff6aa54bdaeb350a4b3d22ca1e84523683100f1c018fad591ee384385b040ac5b1064b394bfafd3aefa8bf47def3f1ed2ce7fe21a956ec04b4a072f91ba0a8be92b738e2d244fa731fb8df7c7ce5e723240ff639712c438fe3a8c9a83df484abb0462503f719e53919cd9bf098b82c8ce43cf6095eefc7fba25abd9c4b0a6b71ccba684904f6d74dafa4f2d96cc6eb3a796fdc6495d926ef7278935dced4e02b13eb9d92de72874ad6d7dc9a400cfb1aba15e6880f1aca667b2de453b27f654b3901e7e12f5327027e621faf733628510d778c357d188f86377b7278ccb23902a9bb0957f2251490d2701397a7f2f66b65a4664181896e3aaad8f28a8e1946fa1ed54f412331ba09f92907e4473d8755171a1053a9011803bd6436d23170cd3975cea1468753a26afb65671dce7ff39d6719f945ba513572c90ed5e938cf2cfcd28e966ce3427f73f1904273e5e748980bddf4ccf39d63f3065db66e70f9d7ee47380f5538228679ef2100196571e0882bc857201b6f1d03e6d511fa3244ae9cabf4c7632c3cd448dc7f038bb3afacfd99976cea3e5d6b705bb202507b3b7ed3fec4c434fbaa275ad65491e3e29336211573073d050c63c5ff6f852d046375bdde6b77ba942323e3f72ca149181156e5a63e81f5ce671c6ba0c115729b01b7345c889a4540fc7ade1b24f985750bf68fa07619cbcb12a8967a061fdff2e5966d5e688220b869d83fefd42e435e36bb25fd611f3774a2e5b5bbc932d3c3a8f352a9604bab3ea4010a85e751f8b4913e3a7997fe96315415d9e502b273d4246b31d52707153c0a9dcd30e9b791eb367cbf2ec6a3ec02471090596f65dbcf35ce4802b029cfb828a7ae302928d5f2c22f5bfe565510e4e57ba55c74595c1e6f36918f7702a21b18aa0daba51cefed2432da83aa1571ba184188e84f791f2b5c6e3eb4d2793f2f38d08b293b2f7f36635ea3e2f4fd35603e390a03a0fccfd8663fe7673a76ff57ea467c939b5f1de631ef59f9d575d6a95c1fc63db4c8ed53838322a00e8886eca5b4cc10929b8139873b31a439ed2f1e67ebec56af81c7595637097a3e08f83e535d7e6e57a160ebee00518245f0913a83d0536dd427e0c3c482f526e4434f8b9ca46417da78a50aecf901c93696c8c4cd2a3885f8601eabee94e7f582eef0bc45e5e84af8995a65ca8fd1d63c69889faa4547a6237345ab31319a957e07c71dbc5109ba6054ad19568ae6631304d2d0d02b651367fc5945c0fba5299f9ddd638750770bc49127dc120c9eab89bdbcf4518b731b818e54bf192005691a16f9b3398c33192ac25e0674f4791ca89e6cdc922cd7e8dfa99f780e51a6dbf1493557e7b7292c04b96241b8ef6aafbe5b916e74ee2d51a495926295cd9b4dc138a1127ea4fb45413f7b9dff801cba0df9c6e35816107e13e316bdb75a39f5686ee8da45c2c240e893645b90774c7c827b0d04a1185cedf484a5c360abdfbdfa0085b55d66c77f0f1d40f219aa2834a8da12b6a80845252d4c14a6c120568a647bd7c53eac465d7e7ed62aa17e345d0f4dba0364dc5fef6ad78c40fc38ee39585d22f277ea351cd467d27b67562ffcb5b67c6903710dd3ec3418550ca83346aebe4276d1dbb04d6560b0eb83fb743c2835ce3179613579be38654c4744e2c5b29ef9c7911fbc5cd2137a8b3cd94fcb0d061841c4cae6a27f06", 0x1000}, {&(0x7f0000007740)="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", 0x1000}, {&(0x7f0000005bc0)="8797f9ac90e8d88d0bd3296267762a52725d21c6758b74efa774778cfce277c38f333187e79d3a8e63d793920c7f4c0727bdcd882109b3d6e8f2d9b5673f9f3ca2f57a6e14c4114727af54a27773f6670cfdae525a2fbf545e09b3e7bf30210fab84f50a5be534140029ac921a191e120f341b794ceaf2d028db", 0x7a}, {&(0x7f0000005c40)="42b8e909f13a4153a393b6affc13c34096dc3e8d6241d7", 0x17}], 0x8, &(0x7f0000005fc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x80, 0x4004000}}, {{&(0x7f0000006040)=@file={0x0, '.\x00'}, 0x6e, &(0x7f00000063c0)=[{&(0x7f00000060c0)="0a5f490453e4d33407d2ed9b11a2c66e9cc7813b37843fb3a8d8d0d431893c0cbf87e071cee3faae0a5b2b977dc76f96ee484a76b4bc1f1a61979a056898b629651763962290e6269f7c8a9f27fd25228f93be367f2601b96f42b967de65020a235eb5c161129657dcba5f7a310b289926093dd56ccfa9872929b411dcb2f5f38a656dbc11630f35464d092acf889d32402f2dbf668cc06a1b21dbb277159946", 0xa0}, {&(0x7f0000006180)="fd26979f5646f84fe5febe5b9bed0477369e855b05f2deb6b0c51bda9e630735b9dca0e6bfe9f465a31b2be52b473e61802738162a8a7d0606591183e341d4c03f", 0x41}, {&(0x7f0000006200)="ae87d910fa3865cab4f90b3ba3348f5bb0bde9c5b830f2bd590c3928215c5bd0b949e91d91b5bc", 0x27}, {&(0x7f0000006240)="e9c9db322aec216a3fca965ae434433c889d227377b1d2969218a01ec4fb75c844edcadacca61f2086e78530d013559933949a9c002a90506d8021ebe69f00718dd1b475bf1c3964fc6d4a297c81d0c6aa8ab5dc2f58a889f97ab513728cb415aa3b7fcadc3d41b3a50800749c37d02ea9c39a44cebe03ff515702e405b18574e90077c85079bcc76cde7e", 0x8b}, {&(0x7f0000006300)="a4b6bf444a744abca467fccb75aed2140ad89c8d239d2a78d7ddfbfa1f1525a16516b877dde854fdc013ffd9077dc7b417a3c9710acb52995d0906972c8ee0f59be6", 0x42}, {&(0x7f0000006380)="8b0a206657631deb8713cb7da42172", 0xf}], 0x6, 0x0, 0x0, 0x804}}, {{0x0, 0x0, &(0x7f0000006540)=[{&(0x7f0000006440)="f0e747c393d5088860165bed3ffd7037b89aaf7f98072923f62a2f60e11f41399c0c8f41c1592eb3f083ea62946825a42091ad5f10622f517c8e963ac458ecf3baf2fbcaefb9f2d94717bf4886bc949dacde18d1064f86aa60ba91249848f3230c52977fecefeb1d9847e5c13a1ce200805acdab3e507e4b3bf61c0963c48b479dde3c85c7e33325187920785763e81f9a9a57bf9b9a2e169dd87f2307af771939520b067c0bf5d13774f5c47075032be62063a9dab1dd38688e5eee36348155913d752c2b3dbec86f548ee4ad91dc27eac811b5ba73ba", 0xd7}], 0x1, &(0x7f0000008a40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}], 0xf0, 0x80}}, {{&(0x7f0000008b40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000008c40)=[{&(0x7f0000008bc0)="6ca101389470af531e509734117978f45cc5a2cf7afa8f41f83123cc9c14cdbc9a00ff22aa37bc64f8ce5c57834be49bdf2543ed4af354e72bb42c3c22e52535bca392b604a82839f901a5b38b60f79b39a4e5b204fe348493c5209c687dcc253c28644606e7be1b74c2", 0x6a}], 0x1, &(0x7f000000b040)=[@cred={{0x1c, 0x1, 0x2, {r7, r9, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r10, r11, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, r12, r13, r14]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, 0xffffffffffffffff, r0, r0, r18]}}, @rights={{0x18, 0x1, 0x1, [r19, r20]}}], 0x108, 0x8000}}, {{&(0x7f000000b180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f000000b2c0)=[{&(0x7f000000b200)="7de285fd2b082dbcefcafda4ece5c368858318178152820a852baf17f27d2a1bd295381f9b76a2c80c0e13281f6921526b5805b25525d7852a93d1c13d98bf1c2ead02333de0be831766b36a0e27ccc88113897eb03a59f17cc758798d88def0db772aca16f0ba5c2ad9089bc5454828b8fc0851018c9a69eab55b749aa5fca53f933f40a1acf1fcaddb6da33fc41b102e795a9cc8d2b4ec2b86d6", 0x9b}], 0x1, &(0x7f000000b300)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18, 0x20000010}}], 0x9, 0x14000) D0522 06:46:02.865219 858764 task_exit.go:204] [ 52231: 52231] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:02.865283 858764 task_exit.go:204] [ 52231: 52231] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:02.865308 858764 task_signals.go:204] [ 52231: 52234] Signal 52231, PID: 52234, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:02.865311 858764 task_signals.go:204] [ 52231: 52232] Signal 52231, PID: 52232, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:02.865365 858764 task_exit.go:204] [ 52231: 52234] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:02.865406 858764 task_exit.go:204] [ 52231: 52234] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:02.865419 858764 task_exit.go:204] [ 52231: 52234] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:02.865434 858764 task_exit.go:204] [ 52231: 52232] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:02.865460 858764 task_exit.go:204] [ 52231: 52232] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:02.865467 858764 task_exit.go:204] [ 52231: 52232] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:02.865485 858764 task_signals.go:204] [ 52231: 52233] Signal 52231, PID: 52233, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:02.865496 858764 task_exit.go:204] [ 52231: 52233] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:02.865829 858764 task_exit.go:204] [ 52231: 52233] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:02.865863 858764 task_exit.go:204] [ 52231: 52233] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:02.865876 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:02.866235 858764 task_exit.go:204] [ 52231: 52231] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:02 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x10000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) tkill(0xffffffffffffffff, 0x39) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=r2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r4, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000002c0)="b7b333d258f333beb47b046bfa546d3c112d08d1928e612f9db1b90e96abc4fe8631b2231a30c78b49d387cada70402f827f8a23a27004af9f347d48b8fe357444c3eb6564c28787ae9dbd03aa2b80370ba1f6529fc38394931efbf06126dce7a200b20ea4fa2829a27a7cb35533e0cef2eaff10fd3d420ccf69cb4e58310177be71458ac922f5e93b8b1dc76c") ioctl$VFAT_IOCTL_READDIR_BOTH(r3, 0x82307201, &(0x7f0000000080)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ptrace$setregs(0x3, r0, 0x0, &(0x7f0000000000)) D0522 06:46:02.942522 858764 task_signals.go:470] [ 52237: 52237] Notified of signal 20 D0522 06:46:02.942692 858764 ptrace.go:669] [ 52237: 52237] Entering signal-delivery-stop for signal 20 D0522 06:46:02.942723 858764 task_stop.go:118] [ 52237: 52237] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0522 06:46:02.942745 858764 task_signals.go:443] [ 52235: 52236] Discarding ignored signal 17 D0522 06:46:02.966630 858764 task_exit.go:204] [ 52235: 52235] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:02.966690 858764 task_exit.go:204] [ 52235: 52235] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:02.966714 858764 task_signals.go:204] [ 52235: 52236] Signal 52235, PID: 52236, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:02.966730 858764 task_exit.go:204] [ 52235: 52236] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:02.966862 858764 task_stop.go:138] [ 52237: 52237] Leaving internal stop &kernel.ptraceStop{frozen:false, listen:false} D0522 06:46:02.966918 858764 task_exit.go:204] [ 52235: 52236] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:02.966928 858764 task_exit.go:204] [ 52235: 52236] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:02.966940 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:02.966961 858764 task_signals.go:808] [ 52237: 52237] Signal 20: stopping 1 threads in thread group D0522 06:46:02.966991 858764 task_signals.go:885] [ 52237: 52237] Completing group stop D0522 06:46:02.966999 858764 task_stop.go:118] [ 52237: 52237] Entering internal stop (*kernel.groupStop)(nil) D0522 06:46:02.967008 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:02.967318 858764 task_exit.go:204] [ 52235: 52235] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:02.967407 858764 task_signals.go:481] [ 52237: 52237] No task notified of signal 1 D0522 06:46:02.967449 858764 task_signals.go:828] [ 52237: 52237] Ending complete group stop with 0 threads pending D0522 06:46:02.967472 858764 task_stop.go:138] [ 52237: 52237] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:02.967482 858764 task_signals.go:443] [ 52237: 52237] Discarding ignored signal 18 D0522 06:46:02.967580 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:02.967606 858764 task_signals.go:204] [ 52237: 52237] Signal 52237, PID: 52237, TID: 0, fault addr: 0x1: terminating thread group D0522 06:46:02.967619 858764 task_exit.go:204] [ 52237: 52237] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:02.967730 858764 task_exit.go:204] [ 52237: 52237] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:02.967745 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 06:46:02 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x10000) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) tkill(0xffffffffffffffff, 0x39) (async) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=r2) (async) ptrace$setopts(0x4206, r0, 0x0, 0x0) (async) tkill(r0, 0x14) (async) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) (async) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r4, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) (async) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000002c0)="b7b333d258f333beb47b046bfa546d3c112d08d1928e612f9db1b90e96abc4fe8631b2231a30c78b49d387cada70402f827f8a23a27004af9f347d48b8fe357444c3eb6564c28787ae9dbd03aa2b80370ba1f6529fc38394931efbf06126dce7a200b20ea4fa2829a27a7cb35533e0cef2eaff10fd3d420ccf69cb4e58310177be71458ac922f5e93b8b1dc76c") (async) ioctl$VFAT_IOCTL_READDIR_BOTH(r3, 0x82307201, &(0x7f0000000080)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) (async) ptrace$setregs(0x3, r0, 0x0, &(0x7f0000000000)) D0522 06:46:02.993504 858764 task_exit.go:204] [ 52237: 52237] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.056647 858764 task_signals.go:470] [ 52240: 52240] Notified of signal 20 D0522 06:46:03.056935 858764 task_signals.go:808] [ 52240: 52240] Signal 20: stopping 1 threads in thread group D0522 06:46:03.056987 858764 task_signals.go:885] [ 52240: 52240] Completing group stop D0522 06:46:03.056996 858764 task_stop.go:118] [ 52240: 52240] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0522 06:46:03.057012 858764 task_signals.go:443] [ 52238: 52241] Discarding ignored signal 17 D0522 06:46:03.077750 858764 task_exit.go:204] [ 52238: 52238] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.077811 858764 task_signals.go:204] [ 52238: 52242] Signal 52238, PID: 52242, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.077857 858764 task_exit.go:204] [ 52238: 52238] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.077903 858764 task_signals.go:204] [ 52238: 52239] Signal 52238, PID: 52239, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.077941 858764 task_exit.go:204] [ 52238: 52239] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.077986 858764 task_signals.go:204] [ 52238: 52241] Signal 52238, PID: 52241, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.078035 858764 task_exit.go:204] [ 52238: 52239] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.078054 858764 task_exit.go:204] [ 52238: 52239] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.078073 858764 task_exit.go:204] [ 52238: 52242] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.078095 858764 task_exit.go:204] [ 52238: 52242] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.078099 858764 task_exit.go:204] [ 52238: 52242] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.078109 858764 task_exit.go:204] [ 52238: 52241] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.078235 858764 task_stop.go:138] [ 52240: 52240] Leaving internal stop &kernel.ptraceStop{frozen:false, listen:false} D0522 06:46:03.078273 858764 task_exit.go:204] [ 52238: 52241] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.078281 858764 task_exit.go:204] [ 52238: 52241] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.078292 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:03.078314 858764 task_stop.go:118] [ 52240: 52240] Entering internal stop (*kernel.groupStop)(nil) D0522 06:46:03.079151 858764 task_exit.go:204] [ 52238: 52238] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.079202 858764 task_signals.go:481] [ 52240: 52240] No task notified of signal 1 D0522 06:46:03.079216 858764 task_signals.go:828] [ 52240: 52240] Ending complete group stop with 0 threads pending D0522 06:46:03.079223 858764 task_stop.go:138] [ 52240: 52240] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:03.079253 858764 task_signals.go:443] [ 52240: 52240] Discarding ignored signal 18 D0522 06:46:03.079287 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:03.079309 858764 task_signals.go:204] [ 52240: 52240] Signal 52240, PID: 52240, TID: 0, fault addr: 0x1: terminating thread group D0522 06:46:03.079333 858764 task_exit.go:204] [ 52240: 52240] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.079452 858764 task_exit.go:204] [ 52240: 52240] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.079473 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 06:46:03 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x10000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) tkill(0xffffffffffffffff, 0x39) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=r2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r4, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000002c0)="b7b333d258f333beb47b046bfa546d3c112d08d1928e612f9db1b90e96abc4fe8631b2231a30c78b49d387cada70402f827f8a23a27004af9f347d48b8fe357444c3eb6564c28787ae9dbd03aa2b80370ba1f6529fc38394931efbf06126dce7a200b20ea4fa2829a27a7cb35533e0cef2eaff10fd3d420ccf69cb4e58310177be71458ac922f5e93b8b1dc76c") ioctl$VFAT_IOCTL_READDIR_BOTH(r3, 0x82307201, &(0x7f0000000080)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ptrace$setregs(0x3, r0, 0x0, &(0x7f0000000000)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x10000) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) (async) tkill(0xffffffffffffffff, 0x39) (async) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=r2) (async) ptrace$setopts(0x4206, r0, 0x0, 0x0) (async) tkill(r0, 0x14) (async) syz_open_dev$ptys(0xc, 0x3, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) (async) fcntl$setownex(r4, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) (async) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000002c0)="b7b333d258f333beb47b046bfa546d3c112d08d1928e612f9db1b90e96abc4fe8631b2231a30c78b49d387cada70402f827f8a23a27004af9f347d48b8fe357444c3eb6564c28787ae9dbd03aa2b80370ba1f6529fc38394931efbf06126dce7a200b20ea4fa2829a27a7cb35533e0cef2eaff10fd3d420ccf69cb4e58310177be71458ac922f5e93b8b1dc76c") (async) ioctl$VFAT_IOCTL_READDIR_BOTH(r3, 0x82307201, &(0x7f0000000080)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) (async) ptrace$setregs(0x3, r0, 0x0, &(0x7f0000000000)) (async) D0522 06:46:03.105057 858764 task_exit.go:204] [ 52240: 52240] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.149879 858764 task_signals.go:470] [ 52245: 52245] Notified of signal 20 D0522 06:46:03.150070 858764 ptrace.go:669] [ 52245: 52245] Entering signal-delivery-stop for signal 20 D0522 06:46:03.150116 858764 task_stop.go:118] [ 52245: 52245] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0522 06:46:03.150135 858764 task_signals.go:443] [ 52243: 52244] Discarding ignored signal 17 D0522 06:46:03.184111 858764 task_signals.go:481] [ 52245: 52245] No task notified of signal 20 D0522 06:46:03.207190 858764 task_exit.go:204] [ 52243: 52243] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.207262 858764 task_exit.go:204] [ 52243: 52243] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.207299 858764 task_signals.go:204] [ 52243: 52244] Signal 52243, PID: 52244, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.207329 858764 task_exit.go:204] [ 52243: 52244] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.207346 858764 task_stop.go:138] [ 52245: 52245] Leaving internal stop &kernel.ptraceStop{frozen:false, listen:false} D0522 06:46:03.207364 858764 task_exit.go:204] [ 52243: 52244] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.207369 858764 task_exit.go:204] [ 52243: 52244] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.207391 858764 task_signals.go:204] [ 52243: 52247] Signal 52243, PID: 52247, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.207402 858764 task_exit.go:204] [ 52243: 52247] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.207414 858764 task_exit.go:204] [ 52243: 52247] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.207421 858764 task_exit.go:204] [ 52243: 52247] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.207437 858764 task_signals.go:204] [ 52243: 52248] Signal 52243, PID: 52248, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.207464 858764 task_exit.go:204] [ 52243: 52248] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.207539 858764 task_signals.go:808] [ 52245: 52245] Signal 20: stopping 1 threads in thread group D0522 06:46:03.207629 858764 task_signals.go:885] [ 52245: 52245] Completing group stop D0522 06:46:03.207648 858764 task_stop.go:118] [ 52245: 52245] Entering internal stop (*kernel.groupStop)(nil) D0522 06:46:03.207708 858764 task_signals.go:481] [ 52243: 52248] No task notified of signal 17 D0522 06:46:03.207753 858764 task_exit.go:204] [ 52243: 52248] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.207802 858764 task_exit.go:204] [ 52243: 52248] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.207842 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:03.208364 858764 task_exit.go:204] [ 52243: 52243] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.208401 858764 task_signals.go:470] [ 52246: 52246] Notified of signal 1 D0522 06:46:03.208415 858764 task_signals.go:443] [ 52246: 52246] Discarding ignored signal 18 D0522 06:46:03.208426 858764 task_signals.go:481] [ 52245: 52245] No task notified of signal 1 D0522 06:46:03.208435 858764 task_signals.go:828] [ 52245: 52245] Ending complete group stop with 0 threads pending D0522 06:46:03.208442 858764 task_stop.go:138] [ 52245: 52245] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:03.208464 858764 task_signals.go:443] [ 52245: 52245] Discarding ignored signal 18 D0522 06:46:03.208544 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:03.208588 858764 task_signals.go:204] [ 52245: 52245] Signal 52245, PID: 52245, TID: 0, fault addr: 0x1: terminating thread group D0522 06:46:03.208605 858764 task_exit.go:204] [ 52245: 52245] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.208551 858764 task_signals.go:204] [ 52246: 52246] Signal 52246, PID: 52246, TID: 0, fault addr: 0x1: terminating thread group D0522 06:46:03.208655 858764 task_exit.go:204] [ 52246: 52246] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.208722 858764 task_exit.go:204] [ 52245: 52245] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.208736 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:03.208788 858764 task_exit.go:204] [ 52246: 52246] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.208814 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 06:46:03 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x89) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2042, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) syz_open_procfs(r3, &(0x7f0000000200)='auxv\x00') r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r4, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r5, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r6, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRESOCT=r4, @ANYRES8=r0, @ANYRES16=r0, @ANYRES32=r5, @ANYRES16=r6], 0x78) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800002, 0x1010, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) r7 = inotify_init() read(r7, &(0x7f00000002c0)=""/194, 0xc2) read(r0, &(0x7f0000000040)=""/3, 0x3) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r7, &(0x7f0000000000)='.\x00', 0x400017e) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) D0522 06:46:03.234992 858764 task_exit.go:204] [ 52245: 52245] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.239143 858764 task_exit.go:204] [ 52246: 52246] Transitioning from exit state TaskExitZombie to TaskExitDead I0522 06:46:03.352782 858764 loader.go:229] [ 52249: 52251] Unknown magic: [0 0 0 0] D0522 06:46:03.369992 858764 task_exit.go:204] [ 52249: 52249] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.370058 858764 task_exit.go:204] [ 52249: 52249] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.370118 858764 task_signals.go:204] [ 52249: 52250] Signal 52249, PID: 52250, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.370138 858764 task_signals.go:204] [ 52249: 52251] Signal 52249, PID: 52251, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.370148 858764 task_exit.go:204] [ 52249: 52250] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.370171 858764 task_exit.go:204] [ 52249: 52250] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.370180 858764 task_exit.go:204] [ 52249: 52250] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.370195 858764 task_exit.go:204] [ 52249: 52251] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.370328 858764 task_exit.go:204] [ 52249: 52251] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.370348 858764 task_exit.go:204] [ 52249: 52251] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.370360 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:03.370445 858764 task_exit.go:204] [ 52249: 52249] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:03 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x89) (async, rerun: 64) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2042, 0x0) (async, rerun: 64) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) (async) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) syz_open_procfs(r3, &(0x7f0000000200)='auxv\x00') (async) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r4, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r5, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r6, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) (async) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRESOCT=r4, @ANYRES8=r0, @ANYRES16=r0, @ANYRES32=r5, @ANYRES16=r6], 0x78) (async, rerun: 32) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800002, 0x1010, r1, 0x0) (rerun: 32) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) r7 = inotify_init() read(r7, &(0x7f00000002c0)=""/194, 0xc2) (async) read(r0, &(0x7f0000000040)=""/3, 0x3) (async) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) (async) inotify_add_watch(r7, &(0x7f0000000000)='.\x00', 0x400017e) (async) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) D0522 06:46:03.424223 858764 task_run.go:312] [ 52252: 52256] Unhandled user fault: addr=0 ip=55eff22ccc34 access=r-- sig=11 err=bad address D0522 06:46:03.424283 858764 task_log.go:87] [ 52252: 52256] Registers: D0522 06:46:03.424303 858764 task_log.go:94] [ 52252: 52256] Cs = 0000000000000033 D0522 06:46:03.424310 858764 task_log.go:94] [ 52252: 52256] Ds = 0000000000000000 D0522 06:46:03.424316 858764 task_log.go:94] [ 52252: 52256] Eflags = 0000000000010202 D0522 06:46:03.424328 858764 task_log.go:94] [ 52252: 52256] Es = 0000000000000000 D0522 06:46:03.424336 858764 task_log.go:94] [ 52252: 52256] Fs = 0000000000000000 D0522 06:46:03.424342 858764 task_log.go:94] [ 52252: 52256] Fs_base = 00007f11e2222700 D0522 06:46:03.424348 858764 task_log.go:94] [ 52252: 52256] Gs = 0000000000000000 D0522 06:46:03.424354 858764 task_log.go:94] [ 52252: 52256] Gs_base = 0000000000000000 D0522 06:46:03.424359 858764 task_log.go:94] [ 52252: 52256] Orig_rax = ffffffffffffffff D0522 06:46:03.424365 858764 task_log.go:94] [ 52252: 52256] R10 = 0039073222a23110 D0522 06:46:03.424371 858764 task_log.go:94] [ 52252: 52256] R11 = 00000000861c4754 D0522 06:46:03.424379 858764 task_log.go:94] [ 52252: 52256] R12 = 0000000000000000 D0522 06:46:03.424385 858764 task_log.go:94] [ 52252: 52256] R13 = 00007f4de9a0b35f D0522 06:46:03.424390 858764 task_log.go:94] [ 52252: 52256] R14 = 00007f11e2222300 D0522 06:46:03.424396 858764 task_log.go:94] [ 52252: 52256] R15 = 0000000000022000 D0522 06:46:03.424406 858764 task_log.go:94] [ 52252: 52256] R8 = 000000002fc86b72 D0522 06:46:03.424411 858764 task_log.go:94] [ 52252: 52256] R9 = 0000000000001518 D0522 06:46:03.424417 858764 task_log.go:94] [ 52252: 52256] Rax = 0000000000000000 D0522 06:46:03.424422 858764 task_log.go:94] [ 52252: 52256] Rbp = 000055eff2382ca1 D0522 06:46:03.424427 858764 task_log.go:94] [ 52252: 52256] Rbx = 0000000000000003 D0522 06:46:03.424433 858764 task_log.go:94] [ 52252: 52256] Rcx = 000055eff238a113 D0522 06:46:03.424438 858764 task_log.go:94] [ 52252: 52256] Rdi = 000055eff2381aa9 D0522 06:46:03.424443 858764 task_log.go:94] [ 52252: 52256] Rdx = 0000000000291c38 D0522 06:46:03.424449 858764 task_log.go:94] [ 52252: 52256] Rip = 000055eff22ccc34 D0522 06:46:03.424454 858764 task_log.go:94] [ 52252: 52256] Rsi = 00000000200001c0 D0522 06:46:03.424460 858764 task_log.go:94] [ 52252: 52256] Rsp = 00007f11e2222190 D0522 06:46:03.424466 858764 task_log.go:94] [ 52252: 52256] Ss = 000000000000002b D0522 06:46:03.424475 858764 task_log.go:111] [ 52252: 52256] Stack: D0522 06:46:03.424482 858764 task_log.go:128] [ 52252: 52256] 7f11e2222190: 00 00 00 00 00 00 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:03.424505 858764 task_log.go:128] [ 52252: 52256] 7f11e22221a0: 00 00 00 00 00 00 00 00 c2 07 00 00 ff ff ff ff D0522 06:46:03.424512 858764 task_log.go:128] [ 52252: 52256] 7f11e22221b0: 00 00 00 00 00 00 00 00 20 b2 3e f2 ef 55 00 00 D0522 06:46:03.424519 858764 task_log.go:128] [ 52252: 52256] 7f11e22221c0: 8b 0a 00 00 00 00 00 00 72 6b c8 2f 00 00 00 00 D0522 06:46:03.424525 858764 task_log.go:128] [ 52252: 52256] 7f11e22221d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424539 858764 task_log.go:128] [ 52252: 52256] 7f11e22221e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424545 858764 task_log.go:128] [ 52252: 52256] 7f11e22221f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424561 858764 task_log.go:128] [ 52252: 52256] 7f11e2222200: f8 71 44 f2 ef 55 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:03.424575 858764 task_log.go:128] [ 52252: 52256] 7f11e2222210: fc 71 44 f2 ef 55 00 00 54 0b 2d f2 ef 55 00 00 D0522 06:46:03.424582 858764 task_log.go:128] [ 52252: 52256] 7f11e2222220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424587 858764 task_log.go:128] [ 52252: 52256] 7f11e2222230: 5e b3 a0 e9 4d 7f 00 00 f7 5c 2d f2 ef 55 00 00 D0522 06:46:03.424597 858764 task_log.go:128] [ 52252: 52256] 7f11e2222240: 00 00 00 00 00 00 00 00 00 27 22 e2 11 7f 00 00 D0522 06:46:03.424604 858764 task_log.go:128] [ 52252: 52256] 7f11e2222250: 00 27 22 e2 11 7f 00 00 76 db 07 ef 75 c1 5b 02 D0522 06:46:03.424610 858764 task_log.go:128] [ 52252: 52256] 7f11e2222260: 5e b3 a0 e9 4d 7f 00 00 5f b3 a0 e9 4d 7f 00 00 D0522 06:46:03.424616 858764 task_log.go:128] [ 52252: 52256] 7f11e2222270: 00 23 22 e2 11 7f 00 00 00 20 02 00 00 00 00 00 D0522 06:46:03.424629 858764 task_log.go:128] [ 52252: 52256] 7f11e2222280: 76 db 87 ab 31 05 78 fc 76 db 3d 56 2f 25 84 a9 D0522 06:46:03.424636 858764 task_log.go:128] [ 52252: 52256] 7f11e2222290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424642 858764 task_log.go:128] [ 52252: 52256] 7f11e22222a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424649 858764 task_log.go:128] [ 52252: 52256] 7f11e22222b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424655 858764 task_log.go:128] [ 52252: 52256] 7f11e22222c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424661 858764 task_log.go:128] [ 52252: 52256] 7f11e22222d0: 00 00 00 00 00 00 00 00 00 28 1d 93 f3 43 64 9f D0522 06:46:03.424666 858764 task_log.go:128] [ 52252: 52256] 7f11e22222e0: 00 27 22 e2 11 7f 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424684 858764 task_log.go:128] [ 52252: 52256] 7f11e22222f0: 5e b3 a0 e9 4d 7f 00 00 9f 85 32 f2 ef 55 00 00 D0522 06:46:03.424690 858764 task_log.go:128] [ 52252: 52256] 7f11e2222300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424696 858764 task_log.go:128] [ 52252: 52256] 7f11e2222310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424710 858764 task_log.go:128] [ 52252: 52256] 7f11e2222320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424716 858764 task_log.go:128] [ 52252: 52256] 7f11e2222330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424722 858764 task_log.go:128] [ 52252: 52256] 7f11e2222340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424728 858764 task_log.go:128] [ 52252: 52256] 7f11e2222350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424735 858764 task_log.go:128] [ 52252: 52256] 7f11e2222360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424741 858764 task_log.go:128] [ 52252: 52256] 7f11e2222370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424747 858764 task_log.go:128] [ 52252: 52256] 7f11e2222380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424753 858764 task_log.go:128] [ 52252: 52256] 7f11e2222390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424760 858764 task_log.go:128] [ 52252: 52256] 7f11e22223a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424769 858764 task_log.go:128] [ 52252: 52256] 7f11e22223b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424775 858764 task_log.go:128] [ 52252: 52256] 7f11e22223c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424780 858764 task_log.go:128] [ 52252: 52256] 7f11e22223d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424786 858764 task_log.go:128] [ 52252: 52256] 7f11e22223e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424792 858764 task_log.go:128] [ 52252: 52256] 7f11e22223f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424798 858764 task_log.go:128] [ 52252: 52256] 7f11e2222400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424804 858764 task_log.go:128] [ 52252: 52256] 7f11e2222410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424819 858764 task_log.go:128] [ 52252: 52256] 7f11e2222420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424834 858764 task_log.go:128] [ 52252: 52256] 7f11e2222430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424841 858764 task_log.go:128] [ 52252: 52256] 7f11e2222440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424856 858764 task_log.go:128] [ 52252: 52256] 7f11e2222450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424862 858764 task_log.go:128] [ 52252: 52256] 7f11e2222460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424874 858764 task_log.go:128] [ 52252: 52256] 7f11e2222470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424880 858764 task_log.go:128] [ 52252: 52256] 7f11e2222480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424888 858764 task_log.go:128] [ 52252: 52256] 7f11e2222490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424893 858764 task_log.go:128] [ 52252: 52256] 7f11e22224a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424908 858764 task_log.go:128] [ 52252: 52256] 7f11e22224b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424915 858764 task_log.go:128] [ 52252: 52256] 7f11e22224c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424921 858764 task_log.go:128] [ 52252: 52256] 7f11e22224d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424926 858764 task_log.go:128] [ 52252: 52256] 7f11e22224e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424932 858764 task_log.go:128] [ 52252: 52256] 7f11e22224f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424978 858764 task_log.go:128] [ 52252: 52256] 7f11e2222500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424987 858764 task_log.go:128] [ 52252: 52256] 7f11e2222510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424993 858764 task_log.go:128] [ 52252: 52256] 7f11e2222520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.424999 858764 task_log.go:128] [ 52252: 52256] 7f11e2222530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.425013 858764 task_log.go:128] [ 52252: 52256] 7f11e2222540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.425020 858764 task_log.go:128] [ 52252: 52256] 7f11e2222550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.425026 858764 task_log.go:128] [ 52252: 52256] 7f11e2222560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.425031 858764 task_log.go:128] [ 52252: 52256] 7f11e2222570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.425037 858764 task_log.go:128] [ 52252: 52256] 7f11e2222580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.425048 858764 task_log.go:149] [ 52252: 52256] Code: D0522 06:46:03.425053 858764 task_log.go:167] [ 52252: 52256] 55eff22ccbf0: 48 89 ee 48 89 c2 e8 a5 c2 00 00 48 89 ef 49 89 D0522 06:46:03.425060 858764 task_log.go:167] [ 52252: 52256] 55eff22ccc00: c4 e8 0a 26 ff ff 49 39 c4 0f 85 b0 03 00 00 48 D0522 06:46:03.425065 858764 task_log.go:167] [ 52252: 52256] 55eff22ccc10: 8b 44 24 08 89 5c 24 1c c6 80 c8 00 00 00 01 80 D0522 06:46:03.425071 858764 task_log.go:167] [ 52252: 52256] 55eff22ccc20: 3d 97 3a ca 00 00 74 13 48 8b 44 24 08 48 8b 80 D0522 06:46:03.425077 858764 task_log.go:167] [ 52252: 52256] 55eff22ccc30: a8 00 00 00 48 c7 00 00 00 00 00 48 8b 5c 24 08 D0522 06:46:03.425083 858764 task_log.go:167] [ 52252: 52256] 55eff22ccc40: 48 c7 83 88 00 00 00 ff ff ff ff e8 a0 d1 00 00 D0522 06:46:03.425088 858764 task_log.go:167] [ 52252: 52256] 55eff22ccc50: c7 00 0e 00 00 00 64 f0 83 04 25 b0 ff ff ff 01 D0522 06:46:03.425094 858764 task_log.go:167] [ 52252: 52256] 55eff22ccc60: 64 48 8b 04 25 00 00 00 00 48 8d b8 e8 fe ff ff D0522 06:46:03.425103 858764 task_log.go:71] [ 52252: 52256] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2202000-7f11e2203000 ---p 00000000 00:00 0 7f11e2203000-7f11e2223000 rw-p 00000000 00:00 0 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 13400000 *pgalloc.MemoryFile 1b2dc20000-1b2dc60000 rw-s 0e800000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 rw-p 0c864000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 rw-p 13600000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 rw-p 1323b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 rw-p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 rw-p 0bef6000 *pgalloc.MemoryFile 7f11e1800000-7f11e1a00000 rw-s 0fe00000 *pgalloc.MemoryFile 7f11e1a00000-7f11e1c00000 rw-s 0fc00000 *pgalloc.MemoryFile 7f11e1c00000-7f11e1e00000 rw-s 0fa00000 *pgalloc.MemoryFile 7f11e1e00000-7f11e2200000 r--s 0e400000 *pgalloc.MemoryFile 7f11e2203000-7f11e2223000 rw-p 0ca4c000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 rw-p 0c0b6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 rw-p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 rw-p 0b3f6000 *pgalloc.MemoryFile 7f11e2286000-7f11e2287000 r--s 00002000 *pgalloc.MemoryFile 7f11e2287000-7f11e2289000 r-xs 00000000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 08944000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 rw-p 07c7a000 *pgalloc.MemoryFile D0522 06:46:03.425254 858764 task_log.go:73] [ 52252: 52256] FDTable: fd:7 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:13 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file1 fd:29 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:30 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file1 fd:226 => name /sys/kernel/debug/kcov fd:6 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:15 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:19 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:22 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file1 fd:23 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:27 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file1 fd:218 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:10 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:17 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:25 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:26 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:2 => name pipe:[5] fd:8 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:16 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file1 fd:220 => name /sys/kernel/debug/kcov fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:12 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:18 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file1 fd:21 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file1 fd:200 => name /dev/net/tun fd:223 => name /sys/kernel/debug/kcov fd:5 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:9 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:11 => name /sys/kernel/debug fd:14 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file1 fd:20 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file1 fd:24 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file1 fd:28 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file1 fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:3 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 fd:4 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17178/file0 D0522 06:46:03.425341 858764 task_signals.go:470] [ 52252: 52256] Notified of signal 11 D0522 06:46:03.425354 858764 task_signals.go:220] [ 52252: 52256] Signal 11: delivering to handler D0522 06:46:03.425443 858764 task_exit.go:204] [ 52252: 52256] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.425466 858764 task_exit.go:204] [ 52252: 52256] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.425473 858764 task_exit.go:204] [ 52252: 52256] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.425465 858764 task_signals.go:204] [ 52252: 52252] Signal 52252, PID: 52252, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.425489 858764 task_signals.go:204] [ 52252: 52255] Signal 52252, PID: 52255, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.425492 858764 task_exit.go:204] [ 52252: 52252] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.425501 858764 task_exit.go:204] [ 52252: 52255] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.425512 858764 task_exit.go:204] [ 52252: 52252] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.425523 858764 task_exit.go:204] [ 52252: 52255] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.425532 858764 task_exit.go:204] [ 52252: 52255] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.425631 858764 task_signals.go:204] [ 52252: 52254] Signal 52252, PID: 52254, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.425662 858764 task_exit.go:204] [ 52252: 52254] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.425677 858764 task_exit.go:204] [ 52252: 52254] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.425692 858764 task_exit.go:204] [ 52252: 52254] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.425769 858764 task_signals.go:204] [ 52252: 52253] Signal 52252, PID: 52253, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.425799 858764 task_exit.go:204] [ 52252: 52253] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.425939 858764 task_exit.go:204] [ 52252: 52253] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.425957 858764 task_exit.go:204] [ 52252: 52253] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.425968 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:03.428695 858764 task_exit.go:204] [ 52252: 52252] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:03 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x89) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2042, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) (async) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) syz_open_procfs(r3, &(0x7f0000000200)='auxv\x00') (async) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r4, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) (async) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r5, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) (async) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r6, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) (async) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRESOCT=r4, @ANYRES8=r0, @ANYRES16=r0, @ANYRES32=r5, @ANYRES16=r6], 0x78) (async) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800002, 0x1010, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) (async) r7 = inotify_init() read(r7, &(0x7f00000002c0)=""/194, 0xc2) read(r0, &(0x7f0000000040)=""/3, 0x3) (async) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) (async) inotify_add_watch(r7, &(0x7f0000000000)='.\x00', 0x400017e) (async) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) D0522 06:46:03.471042 858764 task_run.go:312] [ 52257: 52261] Unhandled user fault: addr=0 ip=55eff22ccc34 access=r-- sig=11 err=bad address D0522 06:46:03.471107 858764 task_log.go:87] [ 52257: 52261] Registers: D0522 06:46:03.471134 858764 task_log.go:94] [ 52257: 52261] Cs = 0000000000000033 D0522 06:46:03.471144 858764 task_log.go:94] [ 52257: 52261] Ds = 0000000000000000 D0522 06:46:03.471151 858764 task_log.go:94] [ 52257: 52261] Eflags = 0000000000010202 D0522 06:46:03.471157 858764 task_log.go:94] [ 52257: 52261] Es = 0000000000000000 D0522 06:46:03.471164 858764 task_log.go:94] [ 52257: 52261] Fs = 0000000000000000 D0522 06:46:03.471171 858764 task_log.go:94] [ 52257: 52261] Fs_base = 00007f11e2222700 D0522 06:46:03.471178 858764 task_log.go:94] [ 52257: 52261] Gs = 0000000000000000 D0522 06:46:03.471194 858764 task_log.go:94] [ 52257: 52261] Gs_base = 0000000000000000 D0522 06:46:03.471202 858764 task_log.go:94] [ 52257: 52261] Orig_rax = ffffffffffffffff D0522 06:46:03.471209 858764 task_log.go:94] [ 52257: 52261] R10 = 0039073222a23110 D0522 06:46:03.471216 858764 task_log.go:94] [ 52257: 52261] R11 = 00000000861c4754 D0522 06:46:03.471231 858764 task_log.go:94] [ 52257: 52261] R12 = 0000000000000000 D0522 06:46:03.471242 858764 task_log.go:94] [ 52257: 52261] R13 = 00007f4de9a0b35f D0522 06:46:03.471249 858764 task_log.go:94] [ 52257: 52261] R14 = 00007f11e2222300 D0522 06:46:03.471263 858764 task_log.go:94] [ 52257: 52261] R15 = 0000000000022000 D0522 06:46:03.471270 858764 task_log.go:94] [ 52257: 52261] R8 = 0000000032980551 D0522 06:46:03.471278 858764 task_log.go:94] [ 52257: 52261] R9 = 0000000000001518 D0522 06:46:03.471285 858764 task_log.go:94] [ 52257: 52261] Rax = 0000000000000000 D0522 06:46:03.471292 858764 task_log.go:94] [ 52257: 52261] Rbp = 000055eff2382ca1 D0522 06:46:03.471298 858764 task_log.go:94] [ 52257: 52261] Rbx = 0000000000000004 D0522 06:46:03.471305 858764 task_log.go:94] [ 52257: 52261] Rcx = 000055eff238d24a D0522 06:46:03.471311 858764 task_log.go:94] [ 52257: 52261] Rdi = 000055eff2381aa9 D0522 06:46:03.471326 858764 task_log.go:94] [ 52257: 52261] Rdx = 0000000000291c67 D0522 06:46:03.471340 858764 task_log.go:94] [ 52257: 52261] Rip = 000055eff22ccc34 D0522 06:46:03.471347 858764 task_log.go:94] [ 52257: 52261] Rsi = 0000000000000000 D0522 06:46:03.471353 858764 task_log.go:94] [ 52257: 52261] Rsp = 00007f11e2222190 D0522 06:46:03.471359 858764 task_log.go:94] [ 52257: 52261] Ss = 000000000000002b D0522 06:46:03.471366 858764 task_log.go:111] [ 52257: 52261] Stack: D0522 06:46:03.471373 858764 task_log.go:128] [ 52257: 52261] 7f11e2222190: 00 00 00 00 00 00 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:03.471383 858764 task_log.go:128] [ 52257: 52261] 7f11e22221a0: 00 00 00 00 00 00 00 00 b8 0a 00 00 ff ff ff ff D0522 06:46:03.471390 858764 task_log.go:128] [ 52257: 52261] 7f11e22221b0: 00 00 00 00 00 00 00 00 00 9f 3f f2 ef 55 00 00 D0522 06:46:03.471397 858764 task_log.go:128] [ 52257: 52261] 7f11e22221c0: 8b 0a 00 00 00 00 00 00 51 05 98 32 00 00 00 00 D0522 06:46:03.471412 858764 task_log.go:128] [ 52257: 52261] 7f11e22221d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471419 858764 task_log.go:128] [ 52257: 52261] 7f11e22221e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471426 858764 task_log.go:128] [ 52257: 52261] 7f11e22221f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471433 858764 task_log.go:128] [ 52257: 52261] 7f11e2222200: f8 71 44 f2 ef 55 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:03.471442 858764 task_log.go:128] [ 52257: 52261] 7f11e2222210: fc 71 44 f2 ef 55 00 00 54 0b 2d f2 ef 55 00 00 D0522 06:46:03.471449 858764 task_log.go:128] [ 52257: 52261] 7f11e2222220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471455 858764 task_log.go:128] [ 52257: 52261] 7f11e2222230: 5e b3 a0 e9 4d 7f 00 00 f7 5c 2d f2 ef 55 00 00 D0522 06:46:03.471462 858764 task_log.go:128] [ 52257: 52261] 7f11e2222240: 00 00 00 00 00 00 00 00 00 27 22 e2 11 7f 00 00 D0522 06:46:03.471483 858764 task_log.go:128] [ 52257: 52261] 7f11e2222250: 00 27 22 e2 11 7f 00 00 76 db 07 ef 75 c1 5b 02 D0522 06:46:03.471491 858764 task_log.go:128] [ 52257: 52261] 7f11e2222260: 5e b3 a0 e9 4d 7f 00 00 5f b3 a0 e9 4d 7f 00 00 D0522 06:46:03.471498 858764 task_log.go:128] [ 52257: 52261] 7f11e2222270: 00 23 22 e2 11 7f 00 00 00 20 02 00 00 00 00 00 D0522 06:46:03.471504 858764 task_log.go:128] [ 52257: 52261] 7f11e2222280: 76 db 87 ab 31 05 78 fc 76 db 3d 56 2f 25 84 a9 D0522 06:46:03.471511 858764 task_log.go:128] [ 52257: 52261] 7f11e2222290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471518 858764 task_log.go:128] [ 52257: 52261] 7f11e22222a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471525 858764 task_log.go:128] [ 52257: 52261] 7f11e22222b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471532 858764 task_log.go:128] [ 52257: 52261] 7f11e22222c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471538 858764 task_log.go:128] [ 52257: 52261] 7f11e22222d0: 00 00 00 00 00 00 00 00 00 28 1d 93 f3 43 64 9f D0522 06:46:03.471545 858764 task_log.go:128] [ 52257: 52261] 7f11e22222e0: 00 27 22 e2 11 7f 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471559 858764 task_log.go:128] [ 52257: 52261] 7f11e22222f0: 5e b3 a0 e9 4d 7f 00 00 9f 85 32 f2 ef 55 00 00 D0522 06:46:03.471565 858764 task_log.go:128] [ 52257: 52261] 7f11e2222300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471573 858764 task_log.go:128] [ 52257: 52261] 7f11e2222310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471580 858764 task_log.go:128] [ 52257: 52261] 7f11e2222320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471586 858764 task_log.go:128] [ 52257: 52261] 7f11e2222330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471593 858764 task_log.go:128] [ 52257: 52261] 7f11e2222340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471610 858764 task_log.go:128] [ 52257: 52261] 7f11e2222350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471617 858764 task_log.go:128] [ 52257: 52261] 7f11e2222360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471624 858764 task_log.go:128] [ 52257: 52261] 7f11e2222370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471631 858764 task_log.go:128] [ 52257: 52261] 7f11e2222380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471646 858764 task_log.go:128] [ 52257: 52261] 7f11e2222390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471653 858764 task_log.go:128] [ 52257: 52261] 7f11e22223a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471661 858764 task_log.go:128] [ 52257: 52261] 7f11e22223b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471668 858764 task_log.go:128] [ 52257: 52261] 7f11e22223c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471676 858764 task_log.go:128] [ 52257: 52261] 7f11e22223d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471683 858764 task_log.go:128] [ 52257: 52261] 7f11e22223e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471695 858764 task_log.go:128] [ 52257: 52261] 7f11e22223f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471702 858764 task_log.go:128] [ 52257: 52261] 7f11e2222400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471723 858764 task_log.go:128] [ 52257: 52261] 7f11e2222410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471730 858764 task_log.go:128] [ 52257: 52261] 7f11e2222420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471737 858764 task_log.go:128] [ 52257: 52261] 7f11e2222430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471745 858764 task_log.go:128] [ 52257: 52261] 7f11e2222440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471762 858764 task_log.go:128] [ 52257: 52261] 7f11e2222450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471769 858764 task_log.go:128] [ 52257: 52261] 7f11e2222460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471777 858764 task_log.go:128] [ 52257: 52261] 7f11e2222470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471784 858764 task_log.go:128] [ 52257: 52261] 7f11e2222480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471799 858764 task_log.go:128] [ 52257: 52261] 7f11e2222490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471806 858764 task_log.go:128] [ 52257: 52261] 7f11e22224a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471813 858764 task_log.go:128] [ 52257: 52261] 7f11e22224b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471827 858764 task_log.go:128] [ 52257: 52261] 7f11e22224c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471834 858764 task_log.go:128] [ 52257: 52261] 7f11e22224d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471841 858764 task_log.go:128] [ 52257: 52261] 7f11e22224e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471856 858764 task_log.go:128] [ 52257: 52261] 7f11e22224f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471863 858764 task_log.go:128] [ 52257: 52261] 7f11e2222500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471878 858764 task_log.go:128] [ 52257: 52261] 7f11e2222510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471885 858764 task_log.go:128] [ 52257: 52261] 7f11e2222520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471900 858764 task_log.go:128] [ 52257: 52261] 7f11e2222530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471920 858764 task_log.go:128] [ 52257: 52261] 7f11e2222540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471927 858764 task_log.go:128] [ 52257: 52261] 7f11e2222550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471948 858764 task_log.go:128] [ 52257: 52261] 7f11e2222560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471955 858764 task_log.go:128] [ 52257: 52261] 7f11e2222570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471962 858764 task_log.go:128] [ 52257: 52261] 7f11e2222580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.471977 858764 task_log.go:149] [ 52257: 52261] Code: D0522 06:46:03.471983 858764 task_log.go:167] [ 52257: 52261] 55eff22ccbf0: 48 89 ee 48 89 c2 e8 a5 c2 00 00 48 89 ef 49 89 D0522 06:46:03.471991 858764 task_log.go:167] [ 52257: 52261] 55eff22ccc00: c4 e8 0a 26 ff ff 49 39 c4 0f 85 b0 03 00 00 48 D0522 06:46:03.471998 858764 task_log.go:167] [ 52257: 52261] 55eff22ccc10: 8b 44 24 08 89 5c 24 1c c6 80 c8 00 00 00 01 80 D0522 06:46:03.472004 858764 task_log.go:167] [ 52257: 52261] 55eff22ccc20: 3d 97 3a ca 00 00 74 13 48 8b 44 24 08 48 8b 80 D0522 06:46:03.472011 858764 task_log.go:167] [ 52257: 52261] 55eff22ccc30: a8 00 00 00 48 c7 00 00 00 00 00 48 8b 5c 24 08 D0522 06:46:03.472027 858764 task_log.go:167] [ 52257: 52261] 55eff22ccc40: 48 c7 83 88 00 00 00 ff ff ff ff e8 a0 d1 00 00 D0522 06:46:03.472034 858764 task_log.go:167] [ 52257: 52261] 55eff22ccc50: c7 00 0e 00 00 00 64 f0 83 04 25 b0 ff ff ff 01 D0522 06:46:03.472049 858764 task_log.go:167] [ 52257: 52261] 55eff22ccc60: 64 48 8b 04 25 00 00 00 00 48 8d b8 e8 fe ff ff D0522 06:46:03.472056 858764 task_log.go:71] [ 52257: 52261] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2202000-7f11e2203000 ---p 00000000 00:00 0 7f11e2203000-7f11e2223000 rw-p 00000000 00:00 0 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 13400000 *pgalloc.MemoryFile 1b2dc20000-1b2dc60000 rw-s 0e800000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 rw-p 0c864000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 rw-p 13600000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 rw-p 1323b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 rw-p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 rw-p 0bef6000 *pgalloc.MemoryFile 7f11e1800000-7f11e1a00000 rw-s 0fe00000 *pgalloc.MemoryFile 7f11e1a00000-7f11e1c00000 rw-s 0fc00000 *pgalloc.MemoryFile 7f11e1c00000-7f11e1e00000 rw-s 0fa00000 *pgalloc.MemoryFile 7f11e1e00000-7f11e2200000 r--s 0e400000 *pgalloc.MemoryFile 7f11e2203000-7f11e2223000 rw-p 0ca4c000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 rw-p 0c0b6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 rw-p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 rw-p 0b3f6000 *pgalloc.MemoryFile 7f11e2286000-7f11e2287000 r--s 00002000 *pgalloc.MemoryFile 7f11e2287000-7f11e2289000 r-xs 00000000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 08944000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 rw-p 07c3e000 *pgalloc.MemoryFile D0522 06:46:03.472226 858764 task_log.go:73] [ 52257: 52261] FDTable: fd:4 => name /sys/kernel/debug fd:221 => name /sys/kernel/debug/kcov fd:5 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17179/file0 fd:200 => name /dev/net/tun fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:3 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17179/file1 fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov D0522 06:46:03.472296 858764 task_signals.go:470] [ 52257: 52261] Notified of signal 11 D0522 06:46:03.472310 858764 task_signals.go:220] [ 52257: 52261] Signal 11: delivering to handler D0522 06:46:03.472392 858764 task_exit.go:204] [ 52257: 52261] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.472427 858764 task_exit.go:204] [ 52257: 52261] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.472438 858764 task_exit.go:204] [ 52257: 52261] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.472456 858764 task_signals.go:204] [ 52257: 52258] Signal 52257, PID: 52258, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.472478 858764 task_exit.go:204] [ 52257: 52258] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.472502 858764 task_signals.go:204] [ 52257: 52257] Signal 52257, PID: 52257, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.472553 858764 task_exit.go:204] [ 52257: 52258] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.472566 858764 task_exit.go:204] [ 52257: 52258] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.472585 858764 task_exit.go:204] [ 52257: 52257] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.472600 858764 task_exit.go:204] [ 52257: 52257] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.472698 858764 task_signals.go:204] [ 52257: 52260] Signal 52257, PID: 52260, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.472709 858764 task_signals.go:204] [ 52257: 52259] Signal 52257, PID: 52259, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.472728 858764 task_exit.go:204] [ 52257: 52260] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.472743 858764 task_exit.go:204] [ 52257: 52260] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.472749 858764 task_exit.go:204] [ 52257: 52260] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.472760 858764 task_exit.go:204] [ 52257: 52259] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.472921 858764 task_exit.go:204] [ 52257: 52259] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.472933 858764 task_exit.go:204] [ 52257: 52259] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.472987 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:03.475349 858764 task_exit.go:204] [ 52257: 52257] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:03 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual', 0x10000, 0x92) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6543, 0x42) linkat(r0, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x400) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setuid(0xee00) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r2, &(0x7f00000000c0)='.\x00') D0522 06:46:03.547846 858764 task_exit.go:204] [ 52262: 52262] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.547918 858764 task_exit.go:204] [ 52262: 52262] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.547953 858764 task_signals.go:204] [ 52262: 52263] Signal 52262, PID: 52263, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.547984 858764 task_exit.go:204] [ 52262: 52263] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.548157 858764 task_exit.go:204] [ 52262: 52263] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.548186 858764 task_exit.go:204] [ 52262: 52263] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.548201 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:03.549589 858764 task_exit.go:204] [ 52262: 52262] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:03 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual', 0x10000, 0x92) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6543, 0x42) linkat(r0, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x400) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setuid(0xee00) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r2, &(0x7f00000000c0)='.\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual', 0x10000, 0x92) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6543, 0x42) (async) linkat(r0, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x400) (async) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) setuid(0xee00) (async) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r2, &(0x7f00000000c0)='.\x00') (async) D0522 06:46:03.608282 858764 task_run.go:312] [ 52264: 52268] Unhandled user fault: addr=0 ip=55eff22ccc34 access=r-- sig=11 err=bad address D0522 06:46:03.608336 858764 task_log.go:87] [ 52264: 52268] Registers: D0522 06:46:03.608356 858764 task_log.go:94] [ 52264: 52268] Cs = 0000000000000033 D0522 06:46:03.608364 858764 task_log.go:94] [ 52264: 52268] Ds = 0000000000000000 D0522 06:46:03.608370 858764 task_log.go:94] [ 52264: 52268] Eflags = 0000000000010202 D0522 06:46:03.608376 858764 task_log.go:94] [ 52264: 52268] Es = 0000000000000000 D0522 06:46:03.608383 858764 task_log.go:94] [ 52264: 52268] Fs = 0000000000000000 D0522 06:46:03.608389 858764 task_log.go:94] [ 52264: 52268] Fs_base = 00007f11e2222700 D0522 06:46:03.608395 858764 task_log.go:94] [ 52264: 52268] Gs = 0000000000000000 D0522 06:46:03.608402 858764 task_log.go:94] [ 52264: 52268] Gs_base = 0000000000000000 D0522 06:46:03.608413 858764 task_log.go:94] [ 52264: 52268] Orig_rax = ffffffffffffffff D0522 06:46:03.608418 858764 task_log.go:94] [ 52264: 52268] R10 = 0039073222a23110 D0522 06:46:03.608425 858764 task_log.go:94] [ 52264: 52268] R11 = 00000000861c4754 D0522 06:46:03.608437 858764 task_log.go:94] [ 52264: 52268] R12 = 0000000000000000 D0522 06:46:03.608458 858764 task_log.go:94] [ 52264: 52268] R13 = 00007f4de9a0b35f D0522 06:46:03.608464 858764 task_log.go:94] [ 52264: 52268] R14 = 00007f11e2222300 D0522 06:46:03.608470 858764 task_log.go:94] [ 52264: 52268] R15 = 0000000000022000 D0522 06:46:03.608476 858764 task_log.go:94] [ 52264: 52268] R8 = 000000003ac169e0 D0522 06:46:03.608482 858764 task_log.go:94] [ 52264: 52268] R9 = 0000000000001518 D0522 06:46:03.608488 858764 task_log.go:94] [ 52264: 52268] Rax = 0000000000000000 D0522 06:46:03.608494 858764 task_log.go:94] [ 52264: 52268] Rbp = 000055eff2382ca1 D0522 06:46:03.608500 858764 task_log.go:94] [ 52264: 52268] Rbx = 0000000000000001 D0522 06:46:03.608506 858764 task_log.go:94] [ 52264: 52268] Rcx = 000055eff2390e87 D0522 06:46:03.608512 858764 task_log.go:94] [ 52264: 52268] Rdi = 000055eff2381aa9 D0522 06:46:03.608526 858764 task_log.go:94] [ 52264: 52268] Rdx = 0000000000291cf0 D0522 06:46:03.608533 858764 task_log.go:94] [ 52264: 52268] Rip = 000055eff22ccc34 D0522 06:46:03.608543 858764 task_log.go:94] [ 52264: 52268] Rsi = 000000000000ee00 D0522 06:46:03.608550 858764 task_log.go:94] [ 52264: 52268] Rsp = 00007f11e2222190 D0522 06:46:03.608556 858764 task_log.go:94] [ 52264: 52268] Ss = 000000000000002b D0522 06:46:03.608564 858764 task_log.go:111] [ 52264: 52268] Stack: D0522 06:46:03.608571 858764 task_log.go:128] [ 52264: 52268] 7f11e2222190: 00 00 00 00 00 00 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:03.608594 858764 task_log.go:128] [ 52264: 52268] 7f11e22221a0: 00 00 00 00 00 00 00 00 2d 0f 00 00 ff ff ff ff D0522 06:46:03.608602 858764 task_log.go:128] [ 52264: 52268] 7f11e22221b0: 00 00 00 00 00 00 00 00 90 03 41 f2 ef 55 00 00 D0522 06:46:03.608609 858764 task_log.go:128] [ 52264: 52268] 7f11e22221c0: 8b 0a 00 00 00 00 00 00 e0 69 c1 3a 00 00 00 00 D0522 06:46:03.608616 858764 task_log.go:128] [ 52264: 52268] 7f11e22221d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608623 858764 task_log.go:128] [ 52264: 52268] 7f11e22221e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608629 858764 task_log.go:128] [ 52264: 52268] 7f11e22221f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608636 858764 task_log.go:128] [ 52264: 52268] 7f11e2222200: f8 71 44 f2 ef 55 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:03.608642 858764 task_log.go:128] [ 52264: 52268] 7f11e2222210: fc 71 44 f2 ef 55 00 00 54 0b 2d f2 ef 55 00 00 D0522 06:46:03.608656 858764 task_log.go:128] [ 52264: 52268] 7f11e2222220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608670 858764 task_log.go:128] [ 52264: 52268] 7f11e2222230: 5e b3 a0 e9 4d 7f 00 00 f7 5c 2d f2 ef 55 00 00 D0522 06:46:03.608678 858764 task_log.go:128] [ 52264: 52268] 7f11e2222240: 00 00 00 00 00 00 00 00 00 27 22 e2 11 7f 00 00 D0522 06:46:03.608685 858764 task_log.go:128] [ 52264: 52268] 7f11e2222250: 00 27 22 e2 11 7f 00 00 76 db 07 ef 75 c1 5b 02 D0522 06:46:03.608692 858764 task_log.go:128] [ 52264: 52268] 7f11e2222260: 5e b3 a0 e9 4d 7f 00 00 5f b3 a0 e9 4d 7f 00 00 D0522 06:46:03.608711 858764 task_log.go:128] [ 52264: 52268] 7f11e2222270: 00 23 22 e2 11 7f 00 00 00 20 02 00 00 00 00 00 D0522 06:46:03.608725 858764 task_log.go:128] [ 52264: 52268] 7f11e2222280: 76 db 87 ab 31 05 78 fc 76 db 3d 56 2f 25 84 a9 D0522 06:46:03.608733 858764 task_log.go:128] [ 52264: 52268] 7f11e2222290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608740 858764 task_log.go:128] [ 52264: 52268] 7f11e22222a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608747 858764 task_log.go:128] [ 52264: 52268] 7f11e22222b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608752 858764 task_log.go:128] [ 52264: 52268] 7f11e22222c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608756 858764 task_log.go:128] [ 52264: 52268] 7f11e22222d0: 00 00 00 00 00 00 00 00 00 28 1d 93 f3 43 64 9f D0522 06:46:03.608761 858764 task_log.go:128] [ 52264: 52268] 7f11e22222e0: 00 27 22 e2 11 7f 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608765 858764 task_log.go:128] [ 52264: 52268] 7f11e22222f0: 5e b3 a0 e9 4d 7f 00 00 9f 85 32 f2 ef 55 00 00 D0522 06:46:03.608769 858764 task_log.go:128] [ 52264: 52268] 7f11e2222300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608773 858764 task_log.go:128] [ 52264: 52268] 7f11e2222310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608782 858764 task_log.go:128] [ 52264: 52268] 7f11e2222320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608786 858764 task_log.go:128] [ 52264: 52268] 7f11e2222330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608790 858764 task_log.go:128] [ 52264: 52268] 7f11e2222340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608794 858764 task_log.go:128] [ 52264: 52268] 7f11e2222350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608805 858764 task_log.go:128] [ 52264: 52268] 7f11e2222360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608809 858764 task_log.go:128] [ 52264: 52268] 7f11e2222370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608814 858764 task_log.go:128] [ 52264: 52268] 7f11e2222380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608818 858764 task_log.go:128] [ 52264: 52268] 7f11e2222390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608822 858764 task_log.go:128] [ 52264: 52268] 7f11e22223a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608826 858764 task_log.go:128] [ 52264: 52268] 7f11e22223b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608830 858764 task_log.go:128] [ 52264: 52268] 7f11e22223c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608834 858764 task_log.go:128] [ 52264: 52268] 7f11e22223d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608838 858764 task_log.go:128] [ 52264: 52268] 7f11e22223e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608842 858764 task_log.go:128] [ 52264: 52268] 7f11e22223f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608854 858764 task_log.go:128] [ 52264: 52268] 7f11e2222400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608859 858764 task_log.go:128] [ 52264: 52268] 7f11e2222410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608866 858764 task_log.go:128] [ 52264: 52268] 7f11e2222420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608874 858764 task_log.go:128] [ 52264: 52268] 7f11e2222430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608882 858764 task_log.go:128] [ 52264: 52268] 7f11e2222440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608890 858764 task_log.go:128] [ 52264: 52268] 7f11e2222450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608906 858764 task_log.go:128] [ 52264: 52268] 7f11e2222460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608914 858764 task_log.go:128] [ 52264: 52268] 7f11e2222470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608920 858764 task_log.go:128] [ 52264: 52268] 7f11e2222480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608927 858764 task_log.go:128] [ 52264: 52268] 7f11e2222490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608934 858764 task_log.go:128] [ 52264: 52268] 7f11e22224a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608984 858764 task_log.go:128] [ 52264: 52268] 7f11e22224b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.608992 858764 task_log.go:128] [ 52264: 52268] 7f11e22224c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.609010 858764 task_log.go:128] [ 52264: 52268] 7f11e22224d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.609018 858764 task_log.go:128] [ 52264: 52268] 7f11e22224e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.609026 858764 task_log.go:128] [ 52264: 52268] 7f11e22224f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.609033 858764 task_log.go:128] [ 52264: 52268] 7f11e2222500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.609039 858764 task_log.go:128] [ 52264: 52268] 7f11e2222510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.609043 858764 task_log.go:128] [ 52264: 52268] 7f11e2222520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.609048 858764 task_log.go:128] [ 52264: 52268] 7f11e2222530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.609052 858764 task_log.go:128] [ 52264: 52268] 7f11e2222540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.609056 858764 task_log.go:128] [ 52264: 52268] 7f11e2222550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.609060 858764 task_log.go:128] [ 52264: 52268] 7f11e2222560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.609067 858764 task_log.go:128] [ 52264: 52268] 7f11e2222570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.609080 858764 task_log.go:128] [ 52264: 52268] 7f11e2222580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:03.609088 858764 task_log.go:149] [ 52264: 52268] Code: D0522 06:46:03.609103 858764 task_log.go:167] [ 52264: 52268] 55eff22ccbf0: 48 89 ee 48 89 c2 e8 a5 c2 00 00 48 89 ef 49 89 D0522 06:46:03.609110 858764 task_log.go:167] [ 52264: 52268] 55eff22ccc00: c4 e8 0a 26 ff ff 49 39 c4 0f 85 b0 03 00 00 48 D0522 06:46:03.609125 858764 task_log.go:167] [ 52264: 52268] 55eff22ccc10: 8b 44 24 08 89 5c 24 1c c6 80 c8 00 00 00 01 80 D0522 06:46:03.609133 858764 task_log.go:167] [ 52264: 52268] 55eff22ccc20: 3d 97 3a ca 00 00 74 13 48 8b 44 24 08 48 8b 80 D0522 06:46:03.609147 858764 task_log.go:167] [ 52264: 52268] 55eff22ccc30: a8 00 00 00 48 c7 00 00 00 00 00 48 8b 5c 24 08 D0522 06:46:03.609155 858764 task_log.go:167] [ 52264: 52268] 55eff22ccc40: 48 c7 83 88 00 00 00 ff ff ff ff e8 a0 d1 00 00 D0522 06:46:03.609162 858764 task_log.go:167] [ 52264: 52268] 55eff22ccc50: c7 00 0e 00 00 00 64 f0 83 04 25 b0 ff ff ff 01 D0522 06:46:03.609168 858764 task_log.go:167] [ 52264: 52268] 55eff22ccc60: 64 48 8b 04 25 00 00 00 00 48 8d b8 e8 fe ff ff D0522 06:46:03.609175 858764 task_log.go:71] [ 52264: 52268] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2202000-7f11e2203000 ---p 00000000 00:00 0 7f11e2203000-7f11e2223000 rw-p 00000000 00:00 0 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 13400000 *pgalloc.MemoryFile 1b2dc20000-1b2dc60000 rw-s 0e800000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 rw-p 0c864000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 rw-p 13600000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 rw-p 1323b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 rw-p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 rw-p 0bef6000 *pgalloc.MemoryFile 7f11e1800000-7f11e1a00000 rw-s 0fe00000 *pgalloc.MemoryFile 7f11e1a00000-7f11e1c00000 rw-s 0fc00000 *pgalloc.MemoryFile 7f11e1c00000-7f11e1e00000 rw-s 0fa00000 *pgalloc.MemoryFile 7f11e1e00000-7f11e2200000 r--s 0e400000 *pgalloc.MemoryFile 7f11e2203000-7f11e2223000 rw-p 0ca4c000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 rw-p 0c0b6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 rw-p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 rw-p 0b3f6000 *pgalloc.MemoryFile 7f11e2286000-7f11e2287000 r--s 00002000 *pgalloc.MemoryFile 7f11e2287000-7f11e2289000 r-xs 00000000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 08944000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 rw-p 07c3e000 *pgalloc.MemoryFile D0522 06:46:03.609344 858764 task_log.go:73] [ 52264: 52268] FDTable: fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:3 => name /sys/devices/virtual fd:4 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17181/file0 fd:6 => name /tmp/syzkaller-testdir49505883/syzkaller.xk0NrE/17181/file0 fd:200 => name /dev/net/tun fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:5 => name /sys/devices/virtual fd:215 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov D0522 06:46:03.609404 858764 task_signals.go:470] [ 52264: 52268] Notified of signal 11 D0522 06:46:03.609419 858764 task_signals.go:220] [ 52264: 52268] Signal 11: delivering to handler D0522 06:46:03.609510 858764 task_exit.go:204] [ 52264: 52268] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.609540 858764 task_exit.go:204] [ 52264: 52268] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.609549 858764 task_exit.go:204] [ 52264: 52268] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.609569 858764 task_signals.go:204] [ 52264: 52266] Signal 52264, PID: 52266, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.609594 858764 task_exit.go:204] [ 52264: 52266] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.609604 858764 task_exit.go:204] [ 52264: 52266] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.609609 858764 task_exit.go:204] [ 52264: 52266] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.609623 858764 task_signals.go:204] [ 52264: 52267] Signal 52264, PID: 52267, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.609633 858764 task_exit.go:204] [ 52264: 52267] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.609643 858764 task_exit.go:204] [ 52264: 52267] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.609651 858764 task_exit.go:204] [ 52264: 52267] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.609773 858764 task_signals.go:204] [ 52264: 52265] Signal 52264, PID: 52265, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.609882 858764 task_exit.go:204] [ 52264: 52265] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.609919 858764 task_exit.go:204] [ 52264: 52265] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.609928 858764 task_exit.go:204] [ 52264: 52265] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.610011 858764 task_signals.go:204] [ 52264: 52264] Signal 52264, PID: 52264, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.610049 858764 task_exit.go:204] [ 52264: 52264] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.610187 858764 task_exit.go:204] [ 52264: 52264] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.610211 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:03.611779 858764 task_exit.go:204] [ 52264: 52264] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:03 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) (async) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual', 0x10000, 0x92) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6543, 0x42) linkat(r0, &(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x400) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setuid(0xee00) (async) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r2, &(0x7f00000000c0)='.\x00') D0522 06:46:03.687014 858764 task_exit.go:204] [ 52269: 52269] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.687094 858764 task_exit.go:204] [ 52269: 52269] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.687129 858764 task_signals.go:204] [ 52269: 52271] Signal 52269, PID: 52271, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.687213 858764 task_exit.go:204] [ 52269: 52271] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.687240 858764 task_exit.go:204] [ 52269: 52271] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.687247 858764 task_exit.go:204] [ 52269: 52271] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.687221 858764 task_signals.go:204] [ 52269: 52270] Signal 52269, PID: 52270, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.687271 858764 task_exit.go:204] [ 52269: 52270] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.687495 858764 task_exit.go:204] [ 52269: 52270] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.687524 858764 task_exit.go:204] [ 52269: 52270] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.687548 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:03.689078 858764 task_exit.go:204] [ 52269: 52269] Transitioning from exit state TaskExitZombie to TaskExitDead I0522 06:46:03.692899 858764 watchdog.go:295] Watchdog starting loop, tasks: 53, discount: 0s D0522 06:46:03.702557 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:03.702669 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:03.714590 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:03.714809 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 06:46:03 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd60ba5f42001a3afffc02000000000c000000000000000000ff0200000000000000000000000000018800907800000000fc00000000000000000000000000080002001920ea899e56e06fe5be2921251858a313e2e2aa41be55278c5812308380993b9f678f3f441afbe813db3d3357"], 0x0) syz_emit_ethernet(0xb8, &(0x7f0000001100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @random="34dc53ee737a", @void, {@x25={0x805, {0x1, 0x5, 0x5, "9b04adcc066aa772fa68764a44c6ba098503e3f574737d672753487e956e76945de24aa96c6aa97e7366acc408721d0b1ad3e8de7a8945b927e850ab0ccb19a0d749e23c2116e368214b4141b2daa1e148169631e3d8d341797f61101ec19d1665b32a3a32d293017ade44f513403bf0bc6ebc2063336c06d21f4eb0a7c59f03a327fe3615b9f8e42748d30a1f4fda5f933fa9adbc7ded2242ca13a449382990b929afe6d44885"}}}}, &(0x7f00000011c0)={0x0, 0x4, [0xc3f, 0x510, 0x4c3, 0xb77]}) syz_emit_ethernet(0x1026, &(0x7f0000000080)={@empty, @multicast, @void, {@mpls_uc={0x8847, {[{0x20}, {0x8}, {0x5, 0x0, 0x1}, {}, {0x800}], @llc={@llc={0xaa, 0x80, "d303", "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"}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f00000010c0), 0x1, 0x0) syz_emit_ethernet(0xca, &(0x7f0000001280)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x44}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}, @void, {@llc={0x4, {@llc={0xf8, 0x42, "f0", "005c3256bd3542ce1de9529d50db5f8d7c5a7e8478de98a854971efb41b3839ff13edb5ed9336ca012c9832d154dd79677402e9381c19562c768ec3f196c0ea7e6fd5f9061733bf0f9d060ccd852fb5190a98332f9fe21910c4531b0b1de7d26e738bdb070ab09632059591892727d4721caba06bb13ee24d04ea8a4fba9df51a620f58badecf8e3bbbe0876682597cdc70949fb627caf72c592dee8ee7d4f10d82f6d89d6a33284fe09811abb3cc75058a557879d60efc4db"}}}}}, &(0x7f0000001380)={0x1, 0x1, [0xeb2, 0x2de, 0x1e5, 0x457]}) syz_emit_ethernet(0x5a, &(0x7f0000001200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @val={@void, {0x8100, 0x2}}, {@canfd={0xd, {{0x1, 0x1, 0x1}, 0x1c, 0x2, 0x0, 0x0, "94509a22f0b1f38c7433a6002260b3040023c5cfc7ec1ca544ec284b717b34afec7486071a5644c46f3bba0789c434ae28ac4dbef1b150be320001a3d773647c"}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r0, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x85, &(0x7f0000001480)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}, @broadcast, @val={@void, {0x8100, 0x7, 0x0, 0x3}}, {@mpls_uc={0x8847, {[{0x2}], @ipv4=@udp={{0x7, 0x4, 0x1, 0x1b, 0x6f, 0x67, 0x0, 0x1, 0x11, 0x0, @broadcast, @empty, {[@generic={0x88, 0x5, "66a072"}]}}, {0x4e24, 0x4e20, 0x53, 0x0, @opaque="a58f01d6054828200cf195c9acbb9a643023e80a0793ad15028b36b6189ac2852cd58881357a5307e85741bdf65bdc3ab09aa9ea1e2b0dce4b446e9808356e589381a42e8accddd99c835e"}}}}}}, &(0x7f0000001540)={0x0, 0x1, [0x28f, 0x567, 0xf2c, 0x7df]}) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x14a, &(0x7f0000001600)={@local, @multicast, @void, {@mpls_mc={0x8848, {[{0x0, 0x0, 0x1}], @ipv6=@dccp_packet={0x1, 0x6, "c2cbbd", 0x110, 0x21, 0xff, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[@routing={0x0, 0x2, 0x1, 0x3f, 0x0, [@mcast1]}, @srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x80, [@local, @remote, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @loopback, @remote]}, @routing={0x67, 0x6, 0x0, 0x0, 0x0, [@loopback, @local, @loopback]}, @routing={0x6, 0xa, 0x0, 0x7, 0x0, [@mcast2, @private1, @loopback, @private1, @empty]}], {{0x4e24, 0x4e23, 0x4, 0x1, 0x5, 0x0, 0x0, 0x9, 0x1, "0f3876", 0x5e, '\x00B\x00'}}}}}}}}, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000001580)={@local, @multicast, @void, {@can={0xc, {{0x1, 0x0, 0x1}, 0x4, 0x3, 0x0, 0x0, "481aaa16ede78061"}}}}, &(0x7f00000015c0)={0x0, 0x1, [0xb3, 0x7a, 0x7fff, 0xd06]}) D0522 06:46:03.799234 858764 task_exit.go:204] [ 52272: 52272] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.799391 858764 task_signals.go:204] [ 52272: 52273] Signal 52272, PID: 52273, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.799456 858764 task_exit.go:204] [ 52272: 52273] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.799593 858764 task_exit.go:204] [ 52272: 52272] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.799681 858764 task_exit.go:204] [ 52272: 52273] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.799707 858764 task_exit.go:204] [ 52272: 52273] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.799727 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:03.801488 858764 task_exit.go:204] [ 52272: 52272] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:03 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd60ba5f42001a3afffc02000000000c000000000000000000ff0200000000000000000000000000018800907800000000fc00000000000000000000000000080002001920ea899e56e06fe5be2921251858a313e2e2aa41be55278c5812308380993b9f678f3f441afbe813db3d3357"], 0x0) syz_emit_ethernet(0xb8, &(0x7f0000001100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @random="34dc53ee737a", @void, {@x25={0x805, {0x1, 0x5, 0x5, "9b04adcc066aa772fa68764a44c6ba098503e3f574737d672753487e956e76945de24aa96c6aa97e7366acc408721d0b1ad3e8de7a8945b927e850ab0ccb19a0d749e23c2116e368214b4141b2daa1e148169631e3d8d341797f61101ec19d1665b32a3a32d293017ade44f513403bf0bc6ebc2063336c06d21f4eb0a7c59f03a327fe3615b9f8e42748d30a1f4fda5f933fa9adbc7ded2242ca13a449382990b929afe6d44885"}}}}, &(0x7f00000011c0)={0x0, 0x4, [0xc3f, 0x510, 0x4c3, 0xb77]}) (async) syz_emit_ethernet(0x1026, &(0x7f0000000080)={@empty, @multicast, @void, {@mpls_uc={0x8847, {[{0x20}, {0x8}, {0x5, 0x0, 0x1}, {}, {0x800}], @llc={@llc={0xaa, 0x80, "d303", "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"}}}}}}, 0x0) (async) syz_extract_tcp_res$synack(&(0x7f00000010c0), 0x1, 0x0) syz_emit_ethernet(0xca, &(0x7f0000001280)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x44}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}, @void, {@llc={0x4, {@llc={0xf8, 0x42, "f0", "005c3256bd3542ce1de9529d50db5f8d7c5a7e8478de98a854971efb41b3839ff13edb5ed9336ca012c9832d154dd79677402e9381c19562c768ec3f196c0ea7e6fd5f9061733bf0f9d060ccd852fb5190a98332f9fe21910c4531b0b1de7d26e738bdb070ab09632059591892727d4721caba06bb13ee24d04ea8a4fba9df51a620f58badecf8e3bbbe0876682597cdc70949fb627caf72c592dee8ee7d4f10d82f6d89d6a33284fe09811abb3cc75058a557879d60efc4db"}}}}}, &(0x7f0000001380)={0x1, 0x1, [0xeb2, 0x2de, 0x1e5, 0x457]}) (async, rerun: 32) syz_emit_ethernet(0x5a, &(0x7f0000001200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @val={@void, {0x8100, 0x2}}, {@canfd={0xd, {{0x1, 0x1, 0x1}, 0x1c, 0x2, 0x0, 0x0, "94509a22f0b1f38c7433a6002260b3040023c5cfc7ec1ca544ec284b717b34afec7486071a5644c46f3bba0789c434ae28ac4dbef1b150be320001a3d773647c"}}}}, 0x0) (async, rerun: 32) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r0, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) (async) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) (async, rerun: 32) syz_emit_ethernet(0x85, &(0x7f0000001480)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}, @broadcast, @val={@void, {0x8100, 0x7, 0x0, 0x3}}, {@mpls_uc={0x8847, {[{0x2}], @ipv4=@udp={{0x7, 0x4, 0x1, 0x1b, 0x6f, 0x67, 0x0, 0x1, 0x11, 0x0, @broadcast, @empty, {[@generic={0x88, 0x5, "66a072"}]}}, {0x4e24, 0x4e20, 0x53, 0x0, @opaque="a58f01d6054828200cf195c9acbb9a643023e80a0793ad15028b36b6189ac2852cd58881357a5307e85741bdf65bdc3ab09aa9ea1e2b0dce4b446e9808356e589381a42e8accddd99c835e"}}}}}}, &(0x7f0000001540)={0x0, 0x1, [0x28f, 0x567, 0xf2c, 0x7df]}) (rerun: 32) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x14a, &(0x7f0000001600)={@local, @multicast, @void, {@mpls_mc={0x8848, {[{0x0, 0x0, 0x1}], @ipv6=@dccp_packet={0x1, 0x6, "c2cbbd", 0x110, 0x21, 0xff, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[@routing={0x0, 0x2, 0x1, 0x3f, 0x0, [@mcast1]}, @srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x80, [@local, @remote, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @loopback, @remote]}, @routing={0x67, 0x6, 0x0, 0x0, 0x0, [@loopback, @local, @loopback]}, @routing={0x6, 0xa, 0x0, 0x7, 0x0, [@mcast2, @private1, @loopback, @private1, @empty]}], {{0x4e24, 0x4e23, 0x4, 0x1, 0x5, 0x0, 0x0, 0x9, 0x1, "0f3876", 0x5e, '\x00B\x00'}}}}}}}}, 0x0) (async, rerun: 64) syz_emit_ethernet(0x1e, &(0x7f0000001580)={@local, @multicast, @void, {@can={0xc, {{0x1, 0x0, 0x1}, 0x4, 0x3, 0x0, 0x0, "481aaa16ede78061"}}}}, &(0x7f00000015c0)={0x0, 0x1, [0xb3, 0x7a, 0x7fff, 0xd06]}) (rerun: 64) D0522 06:46:03.925760 858764 task_exit.go:204] [ 52274: 52274] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.925840 858764 task_exit.go:204] [ 52274: 52274] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.925899 858764 task_signals.go:204] [ 52274: 52275] Signal 52274, PID: 52275, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.925903 858764 task_signals.go:204] [ 52274: 52277] Signal 52274, PID: 52277, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.925931 858764 task_exit.go:204] [ 52274: 52275] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.925975 858764 task_exit.go:204] [ 52274: 52275] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.925990 858764 task_exit.go:204] [ 52274: 52275] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.926023 858764 task_signals.go:204] [ 52274: 52276] Signal 52274, PID: 52276, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:03.926049 858764 task_exit.go:204] [ 52274: 52276] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.926062 858764 task_exit.go:204] [ 52274: 52276] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.926069 858764 task_exit.go:204] [ 52274: 52276] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.926096 858764 task_exit.go:204] [ 52274: 52277] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:03.926273 858764 task_exit.go:204] [ 52274: 52277] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:03.926288 858764 task_exit.go:204] [ 52274: 52277] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:03.926302 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:03.927488 858764 task_exit.go:204] [ 52274: 52274] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:03 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd60ba5f42001a3afffc02000000000c000000000000000000ff0200000000000000000000000000018800907800000000fc00000000000000000000000000080002001920ea899e56e06fe5be2921251858a313e2e2aa41be55278c5812308380993b9f678f3f441afbe813db3d3357"], 0x0) syz_emit_ethernet(0xb8, &(0x7f0000001100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @random="34dc53ee737a", @void, {@x25={0x805, {0x1, 0x5, 0x5, "9b04adcc066aa772fa68764a44c6ba098503e3f574737d672753487e956e76945de24aa96c6aa97e7366acc408721d0b1ad3e8de7a8945b927e850ab0ccb19a0d749e23c2116e368214b4141b2daa1e148169631e3d8d341797f61101ec19d1665b32a3a32d293017ade44f513403bf0bc6ebc2063336c06d21f4eb0a7c59f03a327fe3615b9f8e42748d30a1f4fda5f933fa9adbc7ded2242ca13a449382990b929afe6d44885"}}}}, &(0x7f00000011c0)={0x0, 0x4, [0xc3f, 0x510, 0x4c3, 0xb77]}) syz_emit_ethernet(0x1026, &(0x7f0000000080)={@empty, @multicast, @void, {@mpls_uc={0x8847, {[{0x20}, {0x8}, {0x5, 0x0, 0x1}, {}, {0x800}], @llc={@llc={0xaa, 0x80, "d303", "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"}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f00000010c0), 0x1, 0x0) (async) syz_emit_ethernet(0xca, &(0x7f0000001280)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x44}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}, @void, {@llc={0x4, {@llc={0xf8, 0x42, "f0", "005c3256bd3542ce1de9529d50db5f8d7c5a7e8478de98a854971efb41b3839ff13edb5ed9336ca012c9832d154dd79677402e9381c19562c768ec3f196c0ea7e6fd5f9061733bf0f9d060ccd852fb5190a98332f9fe21910c4531b0b1de7d26e738bdb070ab09632059591892727d4721caba06bb13ee24d04ea8a4fba9df51a620f58badecf8e3bbbe0876682597cdc70949fb627caf72c592dee8ee7d4f10d82f6d89d6a33284fe09811abb3cc75058a557879d60efc4db"}}}}}, &(0x7f0000001380)={0x1, 0x1, [0xeb2, 0x2de, 0x1e5, 0x457]}) (async) syz_emit_ethernet(0x5a, &(0x7f0000001200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @val={@void, {0x8100, 0x2}}, {@canfd={0xd, {{0x1, 0x1, 0x1}, 0x1c, 0x2, 0x0, 0x0, "94509a22f0b1f38c7433a6002260b3040023c5cfc7ec1ca544ec284b717b34afec7486071a5644c46f3bba0789c434ae28ac4dbef1b150be320001a3d773647c"}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r0, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) (async) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x85, &(0x7f0000001480)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}, @broadcast, @val={@void, {0x8100, 0x7, 0x0, 0x3}}, {@mpls_uc={0x8847, {[{0x2}], @ipv4=@udp={{0x7, 0x4, 0x1, 0x1b, 0x6f, 0x67, 0x0, 0x1, 0x11, 0x0, @broadcast, @empty, {[@generic={0x88, 0x5, "66a072"}]}}, {0x4e24, 0x4e20, 0x53, 0x0, @opaque="a58f01d6054828200cf195c9acbb9a643023e80a0793ad15028b36b6189ac2852cd58881357a5307e85741bdf65bdc3ab09aa9ea1e2b0dce4b446e9808356e589381a42e8accddd99c835e"}}}}}}, &(0x7f0000001540)={0x0, 0x1, [0x28f, 0x567, 0xf2c, 0x7df]}) (async) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) (async) syz_emit_ethernet(0x14a, &(0x7f0000001600)={@local, @multicast, @void, {@mpls_mc={0x8848, {[{0x0, 0x0, 0x1}], @ipv6=@dccp_packet={0x1, 0x6, "c2cbbd", 0x110, 0x21, 0xff, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[@routing={0x0, 0x2, 0x1, 0x3f, 0x0, [@mcast1]}, @srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x80, [@local, @remote, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @loopback, @remote]}, @routing={0x67, 0x6, 0x0, 0x0, 0x0, [@loopback, @local, @loopback]}, @routing={0x6, 0xa, 0x0, 0x7, 0x0, [@mcast2, @private1, @loopback, @private1, @empty]}], {{0x4e24, 0x4e23, 0x4, 0x1, 0x5, 0x0, 0x0, 0x9, 0x1, "0f3876", 0x5e, '\x00B\x00'}}}}}}}}, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000001580)={@local, @multicast, @void, {@can={0xc, {{0x1, 0x0, 0x1}, 0x4, 0x3, 0x0, 0x0, "481aaa16ede78061"}}}}, &(0x7f00000015c0)={0x0, 0x1, [0xb3, 0x7a, 0x7fff, 0xd06]}) D0522 06:46:04.000928 858764 task_exit.go:204] [ 52278: 52278] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.001011 858764 task_exit.go:204] [ 52278: 52278] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.001017 858764 task_signals.go:204] [ 52278: 52280] Signal 52278, PID: 52280, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:04.001040 858764 task_signals.go:204] [ 52278: 52279] Signal 52278, PID: 52279, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:04.001045 858764 task_exit.go:204] [ 52278: 52280] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.001063 858764 task_exit.go:204] [ 52278: 52280] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.001070 858764 task_exit.go:204] [ 52278: 52280] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.001084 858764 task_exit.go:204] [ 52278: 52279] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.001222 858764 task_exit.go:204] [ 52278: 52279] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.001230 858764 task_exit.go:204] [ 52278: 52279] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.001240 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.001541 858764 task_exit.go:204] [ 52278: 52278] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3f) r3 = syz_clone(0xd280000, 0x0, 0x4e, 0x0, 0x0, 0x0) tkill(r3, 0x3f) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)={0xa8, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x98, 0x3, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r3}, @typed={0x4, 0x64}, @typed={0x8, 0x86, 0x0, 0x0, @fd=r1}, @generic, @generic="23aea9572a46073331a8137d19a933f22ab52d4276462c82cc33eaa0cd968d32ec66678782e902c77472b527ec7b3e965f3dcffa766f9016bec682ea349097f4d420dd11bb16deb7491ef58d", @typed={0x8, 0x23f, 0x0, 0x0, @fd=r1}, @typed={0xc, 0x88, 0x0, 0x0, @u64=0x5}, @typed={0x8, 0x13, 0x0, 0x0, @pid=r2}, @typed={0xc, 0x18, 0x0, 0x0, @u64=0x40007fff}, @typed={0xc, 0x54, 0x0, 0x0, @u64=0x3}]}]}, 0xa8}], 0x1}, 0x0) D0522 06:46:04.011391 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:04.011473 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:04.011562 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:04.011642 858764 task_signals.go:470] [ 7: 21] Notified of signal 23 D0522 06:46:04.011566 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:04.011854 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:04.011975 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:04.011721 858764 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0522 06:46:04.013614 858764 task_signals.go:470] [ 7: 28] Notified of signal 23 D0522 06:46:04.014222 858764 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0522 06:46:04.014757 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:04.014830 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:04.014920 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:04.015059 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:04.015133 858764 task_signals.go:470] [ 7: 17] Notified of signal 23 D0522 06:46:04.015208 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:04.015279 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:04.015299 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:04.015415 858764 task_signals.go:470] [ 7: 21] Notified of signal 23 D0522 06:46:04.015525 858764 task_signals.go:470] [ 7: 31] Notified of signal 23 D0522 06:46:04.015550 858764 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0522 06:46:04.015567 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:04.015633 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:04.015667 858764 task_signals.go:470] [ 7: 28] Notified of signal 23 D0522 06:46:04.015869 858764 task_signals.go:179] [ 7: 28] Restarting syscall 202: interrupted by signal 23 D0522 06:46:04.015900 858764 task_signals.go:220] [ 7: 28] Signal 23: delivering to handler D0522 06:46:04.015982 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:04.016305 858764 task_signals.go:220] [ 7: 17] Signal 23: delivering to handler D0522 06:46:04.016649 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:04.016750 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:04.016827 858764 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0522 06:46:04.016876 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:04.016902 858764 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0522 06:46:04.017048 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:04.017175 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:04.017284 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:04.017372 858764 task_signals.go:179] [ 7: 27] Restarting syscall 202: interrupted by signal 23 D0522 06:46:04.017422 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:04.017781 858764 task_signals.go:179] [ 7: 22059] Restarting syscall 202: interrupted by signal 23 D0522 06:46:04.017807 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:04.017916 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:04.018328 858764 task_signals.go:179] [ 7: 30] Restarting syscall 202: interrupted by signal 23 D0522 06:46:04.018350 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:04.018362 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:04.018376 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:04.019489 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:04.019662 858764 task_signals.go:179] [ 7: 19] Restarting syscall 202: interrupted by signal 23 D0522 06:46:04.019713 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:04.082646 858764 task_signals.go:470] [ 52283: 52283] Notified of signal 63 D0522 06:46:04.082862 858764 task_signals.go:204] [ 52283: 52283] Signal 52283, PID: 52283, TID: 0, fault addr: 0x3f: terminating thread group D0522 06:46:04.082930 858764 task_exit.go:204] [ 52283: 52283] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.083068 858764 task_exit.go:204] [ 52283: 52283] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.090956 858764 task_run.go:312] [ 52284: 52284] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.091015 858764 task_log.go:87] [ 52284: 52284] Registers: D0522 06:46:04.091041 858764 task_log.go:94] [ 52284: 52284] Cs = 0000000000000033 D0522 06:46:04.091049 858764 task_log.go:94] [ 52284: 52284] Ds = 0000000000000000 D0522 06:46:04.091056 858764 task_log.go:94] [ 52284: 52284] Eflags = 0000000000010217 D0522 06:46:04.091061 858764 task_log.go:94] [ 52284: 52284] Es = 0000000000000000 D0522 06:46:04.091072 858764 task_log.go:94] [ 52284: 52284] Fs = 0000000000000000 D0522 06:46:04.091078 858764 task_log.go:94] [ 52284: 52284] Fs_base = 0000000000000000 D0522 06:46:04.091084 858764 task_log.go:94] [ 52284: 52284] Gs = 0000000000000000 D0522 06:46:04.091089 858764 task_log.go:94] [ 52284: 52284] Gs_base = 0000000000000000 D0522 06:46:04.091095 858764 task_log.go:94] [ 52284: 52284] Orig_rax = ffffffffffffffff D0522 06:46:04.091100 858764 task_log.go:94] [ 52284: 52284] R10 = 0000000000000000 D0522 06:46:04.091106 858764 task_log.go:94] [ 52284: 52284] R11 = 0000000000000206 D0522 06:46:04.091111 858764 task_log.go:94] [ 52284: 52284] R12 = 0000000000000000 D0522 06:46:04.091124 858764 task_log.go:94] [ 52284: 52284] R13 = 00007f4de9a0b35f D0522 06:46:04.091130 858764 task_log.go:94] [ 52284: 52284] R14 = 00007f11e2285300 D0522 06:46:04.091135 858764 task_log.go:94] [ 52284: 52284] R15 = 0000000000022000 D0522 06:46:04.091141 858764 task_log.go:94] [ 52284: 52284] R8 = 0000000000000000 D0522 06:46:04.091147 858764 task_log.go:94] [ 52284: 52284] R9 = 0000000000000000 D0522 06:46:04.091152 858764 task_log.go:94] [ 52284: 52284] Rax = 0000000000000000 D0522 06:46:04.091158 858764 task_log.go:94] [ 52284: 52284] Rbp = 000055eff2382ca1 D0522 06:46:04.091164 858764 task_log.go:94] [ 52284: 52284] Rbx = 000055eff2446f80 D0522 06:46:04.091169 858764 task_log.go:94] [ 52284: 52284] Rcx = 000055eff2327169 D0522 06:46:04.091174 858764 task_log.go:94] [ 52284: 52284] Rdi = 000000000d280000 D0522 06:46:04.091180 858764 task_log.go:94] [ 52284: 52284] Rdx = 0000000000000000 D0522 06:46:04.091186 858764 task_log.go:94] [ 52284: 52284] Rip = 000055eff2327171 D0522 06:46:04.091192 858764 task_log.go:94] [ 52284: 52284] Rsi = 0000000000000040 D0522 06:46:04.091198 858764 task_log.go:94] [ 52284: 52284] Rsp = 0000000000000040 D0522 06:46:04.091204 858764 task_log.go:94] [ 52284: 52284] Ss = 000000000000002b D0522 06:46:04.091210 858764 task_log.go:111] [ 52284: 52284] Stack: D0522 06:46:04.091217 858764 task_log.go:131] [ 52284: 52284] Error reading stack at address 40: bad address D0522 06:46:04.091225 858764 task_log.go:149] [ 52284: 52284] Code: D0522 06:46:04.091231 858764 task_log.go:167] [ 52284: 52284] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.091239 858764 task_log.go:167] [ 52284: 52284] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.091245 858764 task_log.go:167] [ 52284: 52284] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.091252 858764 task_log.go:167] [ 52284: 52284] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.091259 858764 task_log.go:167] [ 52284: 52284] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.091266 858764 task_log.go:167] [ 52284: 52284] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.091272 858764 task_log.go:167] [ 52284: 52284] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.091278 858764 task_log.go:167] [ 52284: 52284] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.091284 858764 task_log.go:71] [ 52284: 52284] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2e020000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13600000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0c864000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13800000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 139d5000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 08944000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 0893a000 *pgalloc.MemoryFile D0522 06:46:04.091427 858764 task_log.go:73] [ 52284: 52284] FDTable: fd:222 => name /sys/kernel/debug/kcov fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name socket:[90507] fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov D0522 06:46:04.091574 858764 task_signals.go:470] [ 52284: 52284] Notified of signal 11 D0522 06:46:04.091596 858764 task_signals.go:220] [ 52284: 52284] Signal 11: delivering to handler D0522 06:46:04.091614 858764 task_signals.go:223] [ 52284: 52284] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.091691 858764 task_signals.go:481] [ 52284: 52284] No task notified of signal 11 D0522 06:46:04.091705 858764 task_signals.go:204] [ 52284: 52284] Signal 52284, PID: 52284, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.091717 858764 task_exit.go:204] [ 52284: 52284] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.091874 858764 task_exit.go:204] [ 52284: 52284] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.099205 858764 task_signals.go:481] [ 52284: 52284] No task notified of signal 63 D0522 06:46:04.125659 858764 task_exit.go:204] [ 52281: 52281] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.125733 858764 task_exit.go:204] [ 52281: 52281] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.125765 858764 task_signals.go:204] [ 52281: 52282] Signal 52281, PID: 52282, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:04.125786 858764 task_exit.go:204] [ 52281: 52282] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.125950 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.125978 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.125986 858764 task_exit.go:204] [ 52281: 52282] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.125990 858764 task_exit.go:204] [ 52281: 52282] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.125997 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.126456 858764 task_exit.go:204] [ 52284: 52284] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.128022 858764 task_exit.go:204] [ 52281: 52281] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3f) r3 = syz_clone(0xd280000, 0x0, 0x4e, 0x0, 0x0, 0x0) tkill(r3, 0x3f) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)={0xa8, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x98, 0x3, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r3}, @typed={0x4, 0x64}, @typed={0x8, 0x86, 0x0, 0x0, @fd=r1}, @generic, @generic="23aea9572a46073331a8137d19a933f22ab52d4276462c82cc33eaa0cd968d32ec66678782e902c77472b527ec7b3e965f3dcffa766f9016bec682ea349097f4d420dd11bb16deb7491ef58d", @typed={0x8, 0x23f, 0x0, 0x0, @fd=r1}, @typed={0xc, 0x88, 0x0, 0x0, @u64=0x5}, @typed={0x8, 0x13, 0x0, 0x0, @pid=r2}, @typed={0xc, 0x18, 0x0, 0x0, @u64=0x40007fff}, @typed={0xc, 0x54, 0x0, 0x0, @u64=0x3}]}]}, 0xa8}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) (async) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) tkill(r2, 0x3f) (async) syz_clone(0xd280000, 0x0, 0x4e, 0x0, 0x0, 0x0) (async) tkill(r3, 0x3f) (async) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)={0xa8, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x98, 0x3, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r3}, @typed={0x4, 0x64}, @typed={0x8, 0x86, 0x0, 0x0, @fd=r1}, @generic, @generic="23aea9572a46073331a8137d19a933f22ab52d4276462c82cc33eaa0cd968d32ec66678782e902c77472b527ec7b3e965f3dcffa766f9016bec682ea349097f4d420dd11bb16deb7491ef58d", @typed={0x8, 0x23f, 0x0, 0x0, @fd=r1}, @typed={0xc, 0x88, 0x0, 0x0, @u64=0x5}, @typed={0x8, 0x13, 0x0, 0x0, @pid=r2}, @typed={0xc, 0x18, 0x0, 0x0, @u64=0x40007fff}, @typed={0xc, 0x54, 0x0, 0x0, @u64=0x3}]}]}, 0xa8}], 0x1}, 0x0) (async) D0522 06:46:04.138778 858764 task_exit.go:204] [ 52283: 52283] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.184056 858764 task_signals.go:470] [ 52287: 52287] Notified of signal 63 D0522 06:46:04.184221 858764 task_signals.go:204] [ 52287: 52287] Signal 52287, PID: 52287, TID: 0, fault addr: 0x3f: terminating thread group D0522 06:46:04.184253 858764 task_exit.go:204] [ 52287: 52287] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.184374 858764 task_exit.go:204] [ 52287: 52287] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.187769 858764 task_run.go:312] [ 52288: 52288] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.187834 858764 task_log.go:87] [ 52288: 52288] Registers: D0522 06:46:04.187852 858764 task_log.go:94] [ 52288: 52288] Cs = 0000000000000033 D0522 06:46:04.187857 858764 task_log.go:94] [ 52288: 52288] Ds = 0000000000000000 D0522 06:46:04.187862 858764 task_log.go:94] [ 52288: 52288] Eflags = 0000000000010217 D0522 06:46:04.187866 858764 task_log.go:94] [ 52288: 52288] Es = 0000000000000000 D0522 06:46:04.187870 858764 task_log.go:94] [ 52288: 52288] Fs = 0000000000000000 D0522 06:46:04.187874 858764 task_log.go:94] [ 52288: 52288] Fs_base = 0000000000000000 D0522 06:46:04.187878 858764 task_log.go:94] [ 52288: 52288] Gs = 0000000000000000 D0522 06:46:04.187881 858764 task_log.go:94] [ 52288: 52288] Gs_base = 0000000000000000 D0522 06:46:04.187885 858764 task_log.go:94] [ 52288: 52288] Orig_rax = ffffffffffffffff D0522 06:46:04.187889 858764 task_log.go:94] [ 52288: 52288] R10 = 0000000000000000 D0522 06:46:04.187893 858764 task_log.go:94] [ 52288: 52288] R11 = 0000000000000206 D0522 06:46:04.187897 858764 task_log.go:94] [ 52288: 52288] R12 = 0000000000000000 D0522 06:46:04.187900 858764 task_log.go:94] [ 52288: 52288] R13 = 00007f4de9a0b35f D0522 06:46:04.187904 858764 task_log.go:94] [ 52288: 52288] R14 = 00007f11e2285300 D0522 06:46:04.187908 858764 task_log.go:94] [ 52288: 52288] R15 = 0000000000022000 D0522 06:46:04.187912 858764 task_log.go:94] [ 52288: 52288] R8 = 0000000000000000 D0522 06:46:04.187915 858764 task_log.go:94] [ 52288: 52288] R9 = 0000000000000000 D0522 06:46:04.187919 858764 task_log.go:94] [ 52288: 52288] Rax = 0000000000000000 D0522 06:46:04.187923 858764 task_log.go:94] [ 52288: 52288] Rbp = 000055eff2382ca1 D0522 06:46:04.187926 858764 task_log.go:94] [ 52288: 52288] Rbx = 000055eff2446f80 D0522 06:46:04.187930 858764 task_log.go:94] [ 52288: 52288] Rcx = 000055eff2327169 D0522 06:46:04.187934 858764 task_log.go:94] [ 52288: 52288] Rdi = 000000000d280000 D0522 06:46:04.187938 858764 task_log.go:94] [ 52288: 52288] Rdx = 0000000000000000 D0522 06:46:04.187942 858764 task_log.go:94] [ 52288: 52288] Rip = 000055eff2327171 D0522 06:46:04.187946 858764 task_log.go:94] [ 52288: 52288] Rsi = 0000000000000040 D0522 06:46:04.187949 858764 task_log.go:94] [ 52288: 52288] Rsp = 0000000000000040 D0522 06:46:04.187953 858764 task_log.go:94] [ 52288: 52288] Ss = 000000000000002b D0522 06:46:04.187958 858764 task_log.go:111] [ 52288: 52288] Stack: D0522 06:46:04.187965 858764 task_log.go:131] [ 52288: 52288] Error reading stack at address 40: bad address D0522 06:46:04.187979 858764 task_log.go:149] [ 52288: 52288] Code: D0522 06:46:04.187985 858764 task_log.go:167] [ 52288: 52288] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.187993 858764 task_log.go:167] [ 52288: 52288] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.188001 858764 task_log.go:167] [ 52288: 52288] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.188007 858764 task_log.go:167] [ 52288: 52288] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.188014 858764 task_log.go:167] [ 52288: 52288] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.188019 858764 task_log.go:167] [ 52288: 52288] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.188024 858764 task_log.go:167] [ 52288: 52288] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.188028 858764 task_log.go:167] [ 52288: 52288] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.188032 858764 task_log.go:71] [ 52288: 52288] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13600000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0c0b6000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13800000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 139d5000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 08944000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 0893a000 *pgalloc.MemoryFile D0522 06:46:04.188131 858764 task_log.go:73] [ 52288: 52288] FDTable: fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun fd:220 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name socket:[90512] fd:201 => name / fd:223 => name /sys/kernel/debug/kcov D0522 06:46:04.188181 858764 task_signals.go:470] [ 52288: 52288] Notified of signal 11 D0522 06:46:04.188191 858764 task_signals.go:220] [ 52288: 52288] Signal 11: delivering to handler D0522 06:46:04.188201 858764 task_signals.go:223] [ 52288: 52288] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.188245 858764 task_signals.go:481] [ 52288: 52288] No task notified of signal 11 D0522 06:46:04.188257 858764 task_signals.go:204] [ 52288: 52288] Signal 52288, PID: 52288, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.188272 858764 task_exit.go:204] [ 52288: 52288] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.188382 858764 task_exit.go:204] [ 52288: 52288] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.195387 858764 task_signals.go:481] [ 52288: 52288] No task notified of signal 63 D0522 06:46:04.209402 858764 task_signals.go:481] [ 52287: 52287] No task notified of signal 63 D0522 06:46:04.234777 858764 task_run.go:312] [ 52292: 52292] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.234839 858764 task_log.go:87] [ 52292: 52292] Registers: D0522 06:46:04.234857 858764 task_log.go:94] [ 52292: 52292] Cs = 0000000000000033 D0522 06:46:04.234864 858764 task_log.go:94] [ 52292: 52292] Ds = 0000000000000000 D0522 06:46:04.234869 858764 task_log.go:94] [ 52292: 52292] Eflags = 0000000000010217 D0522 06:46:04.234874 858764 task_log.go:94] [ 52292: 52292] Es = 0000000000000000 D0522 06:46:04.234879 858764 task_log.go:94] [ 52292: 52292] Fs = 0000000000000000 D0522 06:46:04.234884 858764 task_log.go:94] [ 52292: 52292] Fs_base = 0000000000000000 D0522 06:46:04.234888 858764 task_log.go:94] [ 52292: 52292] Gs = 0000000000000000 D0522 06:46:04.234893 858764 task_log.go:94] [ 52292: 52292] Gs_base = 0000000000000000 D0522 06:46:04.234898 858764 task_log.go:94] [ 52292: 52292] Orig_rax = ffffffffffffffff D0522 06:46:04.234904 858764 task_log.go:94] [ 52292: 52292] R10 = 0000000000000000 D0522 06:46:04.234909 858764 task_log.go:94] [ 52292: 52292] R11 = 0000000000000206 D0522 06:46:04.234914 858764 task_log.go:94] [ 52292: 52292] R12 = 0000000000000000 D0522 06:46:04.234919 858764 task_log.go:94] [ 52292: 52292] R13 = 00007f4de9a0b35f D0522 06:46:04.234924 858764 task_log.go:94] [ 52292: 52292] R14 = 00007f11e2264300 D0522 06:46:04.234929 858764 task_log.go:94] [ 52292: 52292] R15 = 0000000000022000 D0522 06:46:04.234934 858764 task_log.go:94] [ 52292: 52292] R8 = 0000000000000000 D0522 06:46:04.234939 858764 task_log.go:94] [ 52292: 52292] R9 = 0000000000000000 D0522 06:46:04.234944 858764 task_log.go:94] [ 52292: 52292] Rax = 0000000000000000 D0522 06:46:04.234949 858764 task_log.go:94] [ 52292: 52292] Rbp = 000055eff2382ca1 D0522 06:46:04.234954 858764 task_log.go:94] [ 52292: 52292] Rbx = 000055eff2447050 D0522 06:46:04.234959 858764 task_log.go:94] [ 52292: 52292] Rcx = 000055eff2327169 D0522 06:46:04.234964 858764 task_log.go:94] [ 52292: 52292] Rdi = 000000000d280000 D0522 06:46:04.234980 858764 task_log.go:94] [ 52292: 52292] Rdx = 0000000000000000 D0522 06:46:04.235015 858764 task_log.go:94] [ 52292: 52292] Rip = 000055eff2327171 D0522 06:46:04.235022 858764 task_log.go:94] [ 52292: 52292] Rsi = 0000000000000040 D0522 06:46:04.235028 858764 task_log.go:94] [ 52292: 52292] Rsp = 0000000000000040 D0522 06:46:04.235035 858764 task_log.go:94] [ 52292: 52292] Ss = 000000000000002b D0522 06:46:04.235043 858764 task_log.go:111] [ 52292: 52292] Stack: D0522 06:46:04.235051 858764 task_log.go:131] [ 52292: 52292] Error reading stack at address 40: bad address D0522 06:46:04.235062 858764 task_log.go:149] [ 52292: 52292] Code: D0522 06:46:04.235070 858764 task_log.go:167] [ 52292: 52292] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.235078 858764 task_log.go:167] [ 52292: 52292] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.235084 858764 task_log.go:167] [ 52292: 52292] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.235091 858764 task_log.go:167] [ 52292: 52292] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.235108 858764 task_log.go:167] [ 52292: 52292] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.235115 858764 task_log.go:167] [ 52292: 52292] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.235132 858764 task_log.go:167] [ 52292: 52292] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.235138 858764 task_log.go:167] [ 52292: 52292] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.235146 858764 task_log.go:71] [ 52292: 52292] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2202000-7f11e2203000 ---p 00000000 00:00 0 7f11e2203000-7f11e2223000 rw-p 00000000 00:00 0 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13600000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0ca4c000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13310000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2203000-7f11e2223000 r--p 0c8a0000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0c0dd000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c8c0000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 08944000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c3e000 *pgalloc.MemoryFile D0522 06:46:04.235301 858764 task_log.go:73] [ 52292: 52292] FDTable: fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name socket:[90512] fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:5 => name socket:[90513] fd:6 => name /sys/kernel/debug fd:201 => name / fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov D0522 06:46:04.235381 858764 task_signals.go:470] [ 52292: 52292] Notified of signal 11 D0522 06:46:04.235396 858764 task_signals.go:220] [ 52292: 52292] Signal 11: delivering to handler D0522 06:46:04.235410 858764 task_signals.go:223] [ 52292: 52292] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.235474 858764 task_signals.go:481] [ 52292: 52292] No task notified of signal 11 D0522 06:46:04.235488 858764 task_signals.go:204] [ 52292: 52292] Signal 52292, PID: 52292, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.235502 858764 task_exit.go:204] [ 52292: 52292] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.235746 858764 task_exit.go:204] [ 52292: 52292] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.248888 858764 task_run.go:312] [ 52285: 52293] Unhandled user fault: addr=0 ip=55eff22ccc34 access=r-- sig=11 err=bad address D0522 06:46:04.249400 858764 task_log.go:87] [ 52285: 52293] Registers: D0522 06:46:04.249449 858764 task_log.go:94] [ 52285: 52293] Cs = 0000000000000033 D0522 06:46:04.249458 858764 task_log.go:94] [ 52285: 52293] Ds = 0000000000000000 D0522 06:46:04.249467 858764 task_log.go:94] [ 52285: 52293] Eflags = 0000000000010202 D0522 06:46:04.249474 858764 task_log.go:94] [ 52285: 52293] Es = 0000000000000000 D0522 06:46:04.249481 858764 task_log.go:94] [ 52285: 52293] Fs = 0000000000000000 D0522 06:46:04.249488 858764 task_log.go:94] [ 52285: 52293] Fs_base = 00007f11e2222700 D0522 06:46:04.249496 858764 task_log.go:94] [ 52285: 52293] Gs = 0000000000000000 D0522 06:46:04.249505 858764 task_log.go:94] [ 52285: 52293] Gs_base = 0000000000000000 D0522 06:46:04.249519 858764 task_log.go:94] [ 52285: 52293] Orig_rax = ffffffffffffffff D0522 06:46:04.249526 858764 task_log.go:94] [ 52285: 52293] R10 = 00390732a8b77f08 D0522 06:46:04.249534 858764 task_log.go:94] [ 52285: 52293] R11 = 00000000861c4735 D0522 06:46:04.249540 858764 task_log.go:94] [ 52285: 52293] R12 = 0000000000000000 D0522 06:46:04.249547 858764 task_log.go:94] [ 52285: 52293] R13 = 00007f4de9a0b35f D0522 06:46:04.249577 858764 task_log.go:94] [ 52285: 52293] R14 = 00007f11e2222300 D0522 06:46:04.249584 858764 task_log.go:94] [ 52285: 52293] R15 = 0000000000022000 D0522 06:46:04.249591 858764 task_log.go:94] [ 52285: 52293] R8 = 000000002555fdee D0522 06:46:04.249598 858764 task_log.go:94] [ 52285: 52293] R9 = 000000000000151a D0522 06:46:04.249605 858764 task_log.go:94] [ 52285: 52293] Rax = 0000000000000000 D0522 06:46:04.249612 858764 task_log.go:94] [ 52285: 52293] Rbp = 000055eff2382ca1 D0522 06:46:04.249619 858764 task_log.go:94] [ 52285: 52293] Rbx = 0000000000000002 D0522 06:46:04.249626 858764 task_log.go:94] [ 52285: 52293] Rcx = 000055eff2392027 D0522 06:46:04.249633 858764 task_log.go:94] [ 52285: 52293] Rdi = 000055eff2381aa9 D0522 06:46:04.249640 858764 task_log.go:94] [ 52285: 52293] Rdx = 0000000000291f71 D0522 06:46:04.249647 858764 task_log.go:94] [ 52285: 52293] Rip = 000055eff22ccc34 D0522 06:46:04.249653 858764 task_log.go:94] [ 52285: 52293] Rsi = 000000000000003f D0522 06:46:04.249677 858764 task_log.go:94] [ 52285: 52293] Rsp = 00007f11e2222190 D0522 06:46:04.249692 858764 task_log.go:94] [ 52285: 52293] Ss = 000000000000002b D0522 06:46:04.249703 858764 task_log.go:111] [ 52285: 52293] Stack: D0522 06:46:04.249960 858764 task_log.go:128] [ 52285: 52293] 7f11e2222190: 00 00 00 00 00 00 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:04.250000 858764 task_log.go:128] [ 52285: 52293] 7f11e22221a0: 00 00 00 00 00 00 00 00 5b 10 00 00 ff ff ff ff D0522 06:46:04.250028 858764 task_log.go:128] [ 52285: 52293] 7f11e22221b0: 00 00 00 00 00 00 00 00 f0 61 41 f2 ef 55 00 00 D0522 06:46:04.250039 858764 task_log.go:128] [ 52285: 52293] 7f11e22221c0: 8c 0a 00 00 00 00 00 00 ee fd 55 25 00 00 00 00 D0522 06:46:04.250048 858764 task_log.go:128] [ 52285: 52293] 7f11e22221d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250055 858764 task_log.go:128] [ 52285: 52293] 7f11e22221e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250060 858764 task_log.go:128] [ 52285: 52293] 7f11e22221f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250065 858764 task_log.go:128] [ 52285: 52293] 7f11e2222200: f8 71 44 f2 ef 55 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:04.250069 858764 task_log.go:128] [ 52285: 52293] 7f11e2222210: fc 71 44 f2 ef 55 00 00 54 0b 2d f2 ef 55 00 00 D0522 06:46:04.250075 858764 task_log.go:128] [ 52285: 52293] 7f11e2222220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250079 858764 task_log.go:128] [ 52285: 52293] 7f11e2222230: 5e b3 a0 e9 4d 7f 00 00 f7 5c 2d f2 ef 55 00 00 D0522 06:46:04.250084 858764 task_log.go:128] [ 52285: 52293] 7f11e2222240: 00 00 00 00 00 00 00 00 00 27 22 e2 11 7f 00 00 D0522 06:46:04.250088 858764 task_log.go:128] [ 52285: 52293] 7f11e2222250: 00 27 22 e2 11 7f 00 00 76 db 07 ef 75 c1 5b 02 D0522 06:46:04.250093 858764 task_log.go:128] [ 52285: 52293] 7f11e2222260: 5e b3 a0 e9 4d 7f 00 00 5f b3 a0 e9 4d 7f 00 00 D0522 06:46:04.250105 858764 task_log.go:128] [ 52285: 52293] 7f11e2222270: 00 23 22 e2 11 7f 00 00 00 20 02 00 00 00 00 00 D0522 06:46:04.250109 858764 task_log.go:128] [ 52285: 52293] 7f11e2222280: 76 db 87 ab 31 05 78 fc 76 db 3d 56 2f 25 84 a9 D0522 06:46:04.250120 858764 task_log.go:128] [ 52285: 52293] 7f11e2222290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250126 858764 task_log.go:128] [ 52285: 52293] 7f11e22222a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250130 858764 task_log.go:128] [ 52285: 52293] 7f11e22222b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250141 858764 task_log.go:128] [ 52285: 52293] 7f11e22222c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250146 858764 task_log.go:128] [ 52285: 52293] 7f11e22222d0: 00 00 00 00 00 00 00 00 00 28 1d 93 f3 43 64 9f D0522 06:46:04.250157 858764 task_log.go:128] [ 52285: 52293] 7f11e22222e0: 00 27 22 e2 11 7f 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250161 858764 task_log.go:128] [ 52285: 52293] 7f11e22222f0: 5e b3 a0 e9 4d 7f 00 00 9f 85 32 f2 ef 55 00 00 D0522 06:46:04.250177 858764 task_log.go:128] [ 52285: 52293] 7f11e2222300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250181 858764 task_log.go:128] [ 52285: 52293] 7f11e2222310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250186 858764 task_log.go:128] [ 52285: 52293] 7f11e2222320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250190 858764 task_log.go:128] [ 52285: 52293] 7f11e2222330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250194 858764 task_log.go:128] [ 52285: 52293] 7f11e2222340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250199 858764 task_log.go:128] [ 52285: 52293] 7f11e2222350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250203 858764 task_log.go:128] [ 52285: 52293] 7f11e2222360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250214 858764 task_log.go:128] [ 52285: 52293] 7f11e2222370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250239 858764 task_log.go:128] [ 52285: 52293] 7f11e2222380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250249 858764 task_log.go:128] [ 52285: 52293] 7f11e2222390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250256 858764 task_log.go:128] [ 52285: 52293] 7f11e22223a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250273 858764 task_log.go:128] [ 52285: 52293] 7f11e22223b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250280 858764 task_log.go:128] [ 52285: 52293] 7f11e22223c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250287 858764 task_log.go:128] [ 52285: 52293] 7f11e22223d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250293 858764 task_log.go:128] [ 52285: 52293] 7f11e22223e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250299 858764 task_log.go:128] [ 52285: 52293] 7f11e22223f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250305 858764 task_log.go:128] [ 52285: 52293] 7f11e2222400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250310 858764 task_log.go:128] [ 52285: 52293] 7f11e2222410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250326 858764 task_log.go:128] [ 52285: 52293] 7f11e2222420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250333 858764 task_log.go:128] [ 52285: 52293] 7f11e2222430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250339 858764 task_log.go:128] [ 52285: 52293] 7f11e2222440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250345 858764 task_log.go:128] [ 52285: 52293] 7f11e2222450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250350 858764 task_log.go:128] [ 52285: 52293] 7f11e2222460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250365 858764 task_log.go:128] [ 52285: 52293] 7f11e2222470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250372 858764 task_log.go:128] [ 52285: 52293] 7f11e2222480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250377 858764 task_log.go:128] [ 52285: 52293] 7f11e2222490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250400 858764 task_log.go:128] [ 52285: 52293] 7f11e22224a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250407 858764 task_log.go:128] [ 52285: 52293] 7f11e22224b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250413 858764 task_log.go:128] [ 52285: 52293] 7f11e22224c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250419 858764 task_log.go:128] [ 52285: 52293] 7f11e22224d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250424 858764 task_log.go:128] [ 52285: 52293] 7f11e22224e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250430 858764 task_log.go:128] [ 52285: 52293] 7f11e22224f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250437 858764 task_log.go:128] [ 52285: 52293] 7f11e2222500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250442 858764 task_log.go:128] [ 52285: 52293] 7f11e2222510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250458 858764 task_log.go:128] [ 52285: 52293] 7f11e2222520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250472 858764 task_log.go:128] [ 52285: 52293] 7f11e2222530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250478 858764 task_log.go:128] [ 52285: 52293] 7f11e2222540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250484 858764 task_log.go:128] [ 52285: 52293] 7f11e2222550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250489 858764 task_log.go:128] [ 52285: 52293] 7f11e2222560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250503 858764 task_log.go:128] [ 52285: 52293] 7f11e2222570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250509 858764 task_log.go:128] [ 52285: 52293] 7f11e2222580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:04.250524 858764 task_log.go:149] [ 52285: 52293] Code: D0522 06:46:04.250532 858764 task_log.go:167] [ 52285: 52293] 55eff22ccbf0: 48 89 ee 48 89 c2 e8 a5 c2 00 00 48 89 ef 49 89 D0522 06:46:04.250540 858764 task_log.go:167] [ 52285: 52293] 55eff22ccc00: c4 e8 0a 26 ff ff 49 39 c4 0f 85 b0 03 00 00 48 D0522 06:46:04.250546 858764 task_log.go:167] [ 52285: 52293] 55eff22ccc10: 8b 44 24 08 89 5c 24 1c c6 80 c8 00 00 00 01 80 D0522 06:46:04.250551 858764 task_log.go:167] [ 52285: 52293] 55eff22ccc20: 3d 97 3a ca 00 00 74 13 48 8b 44 24 08 48 8b 80 D0522 06:46:04.250557 858764 task_log.go:167] [ 52285: 52293] 55eff22ccc30: a8 00 00 00 48 c7 00 00 00 00 00 48 8b 5c 24 08 D0522 06:46:04.250573 858764 task_log.go:167] [ 52285: 52293] 55eff22ccc40: 48 c7 83 88 00 00 00 ff ff ff ff e8 a0 d1 00 00 D0522 06:46:04.250589 858764 task_log.go:167] [ 52285: 52293] 55eff22ccc50: c7 00 0e 00 00 00 64 f0 83 04 25 b0 ff ff ff 01 D0522 06:46:04.250597 858764 task_log.go:167] [ 52285: 52293] 55eff22ccc60: 64 48 8b 04 25 00 00 00 00 48 8d b8 e8 fe ff ff D0522 06:46:04.250604 858764 task_log.go:71] [ 52285: 52293] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2202000-7f11e2203000 ---p 00000000 00:00 0 7f11e2203000-7f11e2223000 rw-p 00000000 00:00 0 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20001000 r-xp 13600000 *pgalloc.MemoryFile 20001000-20002000 rwxp 07c3e000 *pgalloc.MemoryFile 20002000-20200000 r-xp 13602000 *pgalloc.MemoryFile 1b2dc20000-1b2dc60000 rw-s 0e800000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 rw-p 0ca4c000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 rw-p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 rw-p 13310000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 rw-p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 rw-p 0dd36000 *pgalloc.MemoryFile 7f11e1800000-7f11e1a00000 rw-s 0fe00000 *pgalloc.MemoryFile 7f11e1a00000-7f11e1c00000 rw-s 0fc00000 *pgalloc.MemoryFile 7f11e1c00000-7f11e1e00000 rw-s 0fa00000 *pgalloc.MemoryFile 7f11e1e00000-7f11e2200000 r--s 0e400000 *pgalloc.MemoryFile 7f11e2203000-7f11e2223000 rw-p 0c8a0000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 rw-p 0c0dd000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 rw-p 0c8c0000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f11e2286000-7f11e2287000 r--s 00002000 *pgalloc.MemoryFile 7f11e2287000-7f11e2289000 r-xs 00000000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 08944000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 rw-p 0893c000 *pgalloc.MemoryFile D0522 06:46:04.250810 858764 task_log.go:73] [ 52285: 52293] FDTable: fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:3 => name socket:[90512] fd:4 => name /sys/kernel/debug fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:5 => name socket:[90513] fd:6 => name /sys/kernel/debug fd:200 => name /dev/net/tun D0522 06:46:04.250938 858764 task_signals.go:470] [ 52285: 52293] Notified of signal 11 D0522 06:46:04.250949 858764 task_signals.go:220] [ 52285: 52293] Signal 11: delivering to handler D0522 06:46:04.251369 858764 task_exit.go:204] [ 52285: 52293] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.251416 858764 task_exit.go:204] [ 52285: 52293] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.251425 858764 task_exit.go:204] [ 52285: 52293] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.251450 858764 task_signals.go:204] [ 52285: 52286] Signal 52285, PID: 52286, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:04.251461 858764 task_exit.go:204] [ 52285: 52286] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.251600 858764 task_signals.go:204] [ 52285: 52289] Signal 52285, PID: 52289, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:04.251645 858764 task_exit.go:204] [ 52285: 52289] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.251671 858764 task_signals.go:204] [ 52285: 52290] Signal 52285, PID: 52290, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:04.251692 858764 task_exit.go:204] [ 52285: 52290] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.251869 858764 task_exit.go:204] [ 52285: 52286] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.251886 858764 task_exit.go:204] [ 52285: 52286] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.251926 858764 task_exit.go:204] [ 52285: 52290] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.252013 858764 task_exit.go:204] [ 52285: 52290] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.252287 858764 task_signals.go:204] [ 52285: 52285] Signal 52285, PID: 52285, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:04.252317 858764 task_exit.go:204] [ 52285: 52289] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.252372 858764 task_exit.go:204] [ 52285: 52289] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.252453 858764 task_exit.go:204] [ 52285: 52285] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.252642 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.252677 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.252687 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.252696 858764 task_exit.go:204] [ 52285: 52285] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.252704 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.253804 858764 task_exit.go:204] [ 52292: 52292] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.256153 858764 task_exit.go:204] [ 52285: 52285] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) (async) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3f) (async, rerun: 64) r3 = syz_clone(0xd280000, 0x0, 0x4e, 0x0, 0x0, 0x0) (rerun: 64) tkill(r3, 0x3f) (async) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)={0xa8, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x98, 0x3, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r3}, @typed={0x4, 0x64}, @typed={0x8, 0x86, 0x0, 0x0, @fd=r1}, @generic, @generic="23aea9572a46073331a8137d19a933f22ab52d4276462c82cc33eaa0cd968d32ec66678782e902c77472b527ec7b3e965f3dcffa766f9016bec682ea349097f4d420dd11bb16deb7491ef58d", @typed={0x8, 0x23f, 0x0, 0x0, @fd=r1}, @typed={0xc, 0x88, 0x0, 0x0, @u64=0x5}, @typed={0x8, 0x13, 0x0, 0x0, @pid=r2}, @typed={0xc, 0x18, 0x0, 0x0, @u64=0x40007fff}, @typed={0xc, 0x54, 0x0, 0x0, @u64=0x3}]}]}, 0xa8}], 0x1}, 0x0) D0522 06:46:04.282337 858764 task_exit.go:204] [ 52287: 52287] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.284249 858764 task_exit.go:204] [ 52288: 52288] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.335571 858764 task_run.go:312] [ 52298: 52298] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.335628 858764 task_log.go:87] [ 52298: 52298] Registers: D0522 06:46:04.335646 858764 task_log.go:94] [ 52298: 52298] Cs = 0000000000000033 D0522 06:46:04.335655 858764 task_log.go:94] [ 52298: 52298] Ds = 0000000000000000 D0522 06:46:04.335662 858764 task_log.go:94] [ 52298: 52298] Eflags = 0000000000010217 D0522 06:46:04.335668 858764 task_log.go:94] [ 52298: 52298] Es = 0000000000000000 D0522 06:46:04.335674 858764 task_log.go:94] [ 52298: 52298] Fs = 0000000000000000 D0522 06:46:04.335679 858764 task_log.go:94] [ 52298: 52298] Fs_base = 0000000000000000 D0522 06:46:04.335685 858764 task_log.go:94] [ 52298: 52298] Gs = 0000000000000000 D0522 06:46:04.335690 858764 task_log.go:94] [ 52298: 52298] Gs_base = 0000000000000000 D0522 06:46:04.335705 858764 task_log.go:94] [ 52298: 52298] Orig_rax = ffffffffffffffff D0522 06:46:04.335720 858764 task_log.go:94] [ 52298: 52298] R10 = 0000000000000000 D0522 06:46:04.335727 858764 task_log.go:94] [ 52298: 52298] R11 = 0000000000000206 D0522 06:46:04.335733 858764 task_log.go:94] [ 52298: 52298] R12 = 0000000000000000 D0522 06:46:04.335739 858764 task_log.go:94] [ 52298: 52298] R13 = 00007f4de9a0b35f D0522 06:46:04.335744 858764 task_log.go:94] [ 52298: 52298] R14 = 00007f11e2264300 D0522 06:46:04.335750 858764 task_log.go:94] [ 52298: 52298] R15 = 0000000000022000 D0522 06:46:04.335755 858764 task_log.go:94] [ 52298: 52298] R8 = 0000000000000000 D0522 06:46:04.335760 858764 task_log.go:94] [ 52298: 52298] R9 = 0000000000000000 D0522 06:46:04.335766 858764 task_log.go:94] [ 52298: 52298] Rax = 0000000000000000 D0522 06:46:04.335781 858764 task_log.go:94] [ 52298: 52298] Rbp = 000055eff2382ca1 D0522 06:46:04.335787 858764 task_log.go:94] [ 52298: 52298] Rbx = 000055eff2447050 D0522 06:46:04.335793 858764 task_log.go:94] [ 52298: 52298] Rcx = 000055eff2327169 D0522 06:46:04.335801 858764 task_log.go:94] [ 52298: 52298] Rdi = 000000000d280000 D0522 06:46:04.335807 858764 task_log.go:94] [ 52298: 52298] Rdx = 0000000000000000 D0522 06:46:04.335815 858764 task_log.go:94] [ 52298: 52298] Rip = 000055eff2327171 D0522 06:46:04.335834 858764 task_log.go:94] [ 52298: 52298] Rsi = 0000000000000040 D0522 06:46:04.335851 858764 task_log.go:94] [ 52298: 52298] Rsp = 0000000000000040 D0522 06:46:04.335858 858764 task_log.go:94] [ 52298: 52298] Ss = 000000000000002b D0522 06:46:04.335871 858764 task_log.go:111] [ 52298: 52298] Stack: D0522 06:46:04.335879 858764 task_log.go:131] [ 52298: 52298] Error reading stack at address 40: bad address D0522 06:46:04.335887 858764 task_log.go:149] [ 52298: 52298] Code: D0522 06:46:04.335894 858764 task_log.go:167] [ 52298: 52298] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.335902 858764 task_log.go:167] [ 52298: 52298] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.335908 858764 task_log.go:167] [ 52298: 52298] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.335915 858764 task_log.go:167] [ 52298: 52298] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.335922 858764 task_log.go:167] [ 52298: 52298] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.335928 858764 task_log.go:167] [ 52298: 52298] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.335934 858764 task_log.go:167] [ 52298: 52298] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.335940 858764 task_log.go:167] [ 52298: 52298] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.335947 858764 task_log.go:71] [ 52298: 52298] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c0dd000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b53f000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.336075 858764 task_log.go:73] [ 52298: 52298] FDTable: fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:224 => name /sys/kernel/debug/kcov fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] D0522 06:46:04.336134 858764 task_signals.go:470] [ 52298: 52298] Notified of signal 11 D0522 06:46:04.336147 858764 task_signals.go:220] [ 52298: 52298] Signal 11: delivering to handler D0522 06:46:04.336170 858764 task_signals.go:223] [ 52298: 52298] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.336229 858764 task_signals.go:481] [ 52298: 52298] No task notified of signal 11 D0522 06:46:04.336241 858764 task_signals.go:204] [ 52298: 52298] Signal 52298, PID: 52298, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.336255 858764 task_exit.go:204] [ 52298: 52298] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.336480 858764 task_exit.go:204] [ 52298: 52298] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.337295 858764 task_signals.go:470] [ 52297: 52297] Notified of signal 63 D0522 06:46:04.337470 858764 task_signals.go:204] [ 52297: 52297] Signal 52297, PID: 52297, TID: 0, fault addr: 0x3f: terminating thread group D0522 06:46:04.337598 858764 task_exit.go:204] [ 52297: 52297] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.337772 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.337844 858764 task_exit.go:204] [ 52297: 52297] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.338050 858764 task_run.go:312] [ 52299: 52299] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.338106 858764 task_log.go:87] [ 52299: 52299] Registers: D0522 06:46:04.338127 858764 task_log.go:94] [ 52299: 52299] Cs = 0000000000000033 D0522 06:46:04.338136 858764 task_log.go:94] [ 52299: 52299] Ds = 0000000000000000 D0522 06:46:04.338142 858764 task_log.go:94] [ 52299: 52299] Eflags = 0000000000010217 D0522 06:46:04.338149 858764 task_log.go:94] [ 52299: 52299] Es = 0000000000000000 D0522 06:46:04.338154 858764 task_log.go:94] [ 52299: 52299] Fs = 0000000000000000 D0522 06:46:04.338160 858764 task_log.go:94] [ 52299: 52299] Fs_base = 0000000000000000 D0522 06:46:04.338167 858764 task_log.go:94] [ 52299: 52299] Gs = 0000000000000000 D0522 06:46:04.338192 858764 task_log.go:94] [ 52299: 52299] Gs_base = 0000000000000000 D0522 06:46:04.338204 858764 task_log.go:94] [ 52299: 52299] Orig_rax = ffffffffffffffff D0522 06:46:04.338228 858764 task_log.go:94] [ 52299: 52299] R10 = 0000000000000000 D0522 06:46:04.338246 858764 task_log.go:94] [ 52299: 52299] R11 = 0000000000000206 D0522 06:46:04.338257 858764 task_log.go:94] [ 52299: 52299] R12 = 0000000000000000 D0522 06:46:04.338264 858764 task_log.go:94] [ 52299: 52299] R13 = 00007f4de9a0b35f D0522 06:46:04.338273 858764 task_log.go:94] [ 52299: 52299] R14 = 00007f11e2264300 D0522 06:46:04.338281 858764 task_log.go:94] [ 52299: 52299] R15 = 0000000000022000 D0522 06:46:04.338287 858764 task_log.go:94] [ 52299: 52299] R8 = 0000000000000000 D0522 06:46:04.338294 858764 task_log.go:94] [ 52299: 52299] R9 = 0000000000000000 D0522 06:46:04.338307 858764 task_log.go:94] [ 52299: 52299] Rax = 0000000000000000 D0522 06:46:04.338313 858764 task_log.go:94] [ 52299: 52299] Rbp = 000055eff2382ca1 D0522 06:46:04.338320 858764 task_log.go:94] [ 52299: 52299] Rbx = 000055eff2447050 D0522 06:46:04.338335 858764 task_log.go:94] [ 52299: 52299] Rcx = 000055eff2327169 D0522 06:46:04.338342 858764 task_log.go:94] [ 52299: 52299] Rdi = 000000000d280000 D0522 06:46:04.338350 858764 task_log.go:94] [ 52299: 52299] Rdx = 0000000000000000 D0522 06:46:04.338358 858764 task_log.go:94] [ 52299: 52299] Rip = 000055eff2327171 D0522 06:46:04.338365 858764 task_log.go:94] [ 52299: 52299] Rsi = 0000000000000040 D0522 06:46:04.338389 858764 task_log.go:94] [ 52299: 52299] Rsp = 0000000000000040 D0522 06:46:04.338406 858764 task_log.go:94] [ 52299: 52299] Ss = 000000000000002b D0522 06:46:04.338413 858764 task_log.go:111] [ 52299: 52299] Stack: D0522 06:46:04.338421 858764 task_log.go:131] [ 52299: 52299] Error reading stack at address 40: bad address D0522 06:46:04.338431 858764 task_log.go:149] [ 52299: 52299] Code: D0522 06:46:04.338439 858764 task_log.go:167] [ 52299: 52299] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.338448 858764 task_log.go:167] [ 52299: 52299] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.338456 858764 task_log.go:167] [ 52299: 52299] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.338464 858764 task_log.go:167] [ 52299: 52299] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.338472 858764 task_log.go:167] [ 52299: 52299] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.338480 858764 task_log.go:167] [ 52299: 52299] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.338489 858764 task_log.go:167] [ 52299: 52299] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.338507 858764 task_log.go:167] [ 52299: 52299] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.338515 858764 task_log.go:71] [ 52299: 52299] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c0dd000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0c322000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.338637 858764 task_log.go:73] [ 52299: 52299] FDTable: fd:0 => name pipe:[5] fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0522 06:46:04.338701 858764 task_signals.go:470] [ 52299: 52299] Notified of signal 11 D0522 06:46:04.338712 858764 task_signals.go:220] [ 52299: 52299] Signal 11: delivering to handler D0522 06:46:04.338726 858764 task_signals.go:223] [ 52299: 52299] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.338768 858764 task_signals.go:481] [ 52299: 52299] No task notified of signal 11 D0522 06:46:04.338780 858764 task_signals.go:204] [ 52299: 52299] Signal 52299, PID: 52299, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.338800 858764 task_exit.go:204] [ 52299: 52299] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.338898 858764 task_exit.go:204] [ 52299: 52299] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.339635 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.340001 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.342619 858764 task_run.go:312] [ 52300: 52300] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.342741 858764 task_log.go:87] [ 52300: 52300] Registers: D0522 06:46:04.342772 858764 task_log.go:94] [ 52300: 52300] Cs = 0000000000000033 D0522 06:46:04.342782 858764 task_log.go:94] [ 52300: 52300] Ds = 0000000000000000 D0522 06:46:04.342790 858764 task_log.go:94] [ 52300: 52300] Eflags = 0000000000010217 D0522 06:46:04.342796 858764 task_log.go:94] [ 52300: 52300] Es = 0000000000000000 D0522 06:46:04.342803 858764 task_log.go:94] [ 52300: 52300] Fs = 0000000000000000 D0522 06:46:04.342809 858764 task_log.go:94] [ 52300: 52300] Fs_base = 0000000000000000 D0522 06:46:04.342816 858764 task_log.go:94] [ 52300: 52300] Gs = 0000000000000000 D0522 06:46:04.342823 858764 task_log.go:94] [ 52300: 52300] Gs_base = 0000000000000000 D0522 06:46:04.342839 858764 task_log.go:94] [ 52300: 52300] Orig_rax = ffffffffffffffff D0522 06:46:04.342851 858764 task_log.go:94] [ 52300: 52300] R10 = 0000000000000000 D0522 06:46:04.342858 858764 task_log.go:94] [ 52300: 52300] R11 = 0000000000000206 D0522 06:46:04.342865 858764 task_log.go:94] [ 52300: 52300] R12 = 0000000000000000 D0522 06:46:04.342872 858764 task_log.go:94] [ 52300: 52300] R13 = 00007f4de9a0b35f D0522 06:46:04.342879 858764 task_log.go:94] [ 52300: 52300] R14 = 00007f11e2264300 D0522 06:46:04.342885 858764 task_log.go:94] [ 52300: 52300] R15 = 0000000000022000 D0522 06:46:04.342899 858764 task_log.go:94] [ 52300: 52300] R8 = 0000000000000000 D0522 06:46:04.342912 858764 task_log.go:94] [ 52300: 52300] R9 = 0000000000000000 D0522 06:46:04.342926 858764 task_log.go:94] [ 52300: 52300] Rax = 0000000000000000 D0522 06:46:04.342932 858764 task_log.go:94] [ 52300: 52300] Rbp = 000055eff2382ca1 D0522 06:46:04.342939 858764 task_log.go:94] [ 52300: 52300] Rbx = 000055eff2447050 D0522 06:46:04.342946 858764 task_log.go:94] [ 52300: 52300] Rcx = 000055eff2327169 D0522 06:46:04.342960 858764 task_log.go:94] [ 52300: 52300] Rdi = 000000000d280000 D0522 06:46:04.342975 858764 task_log.go:94] [ 52300: 52300] Rdx = 0000000000000000 D0522 06:46:04.342981 858764 task_log.go:94] [ 52300: 52300] Rip = 000055eff2327171 D0522 06:46:04.342987 858764 task_log.go:94] [ 52300: 52300] Rsi = 0000000000000040 D0522 06:46:04.342993 858764 task_log.go:94] [ 52300: 52300] Rsp = 0000000000000040 D0522 06:46:04.342999 858764 task_log.go:94] [ 52300: 52300] Ss = 000000000000002b D0522 06:46:04.343010 858764 task_log.go:111] [ 52300: 52300] Stack: D0522 06:46:04.343018 858764 task_log.go:131] [ 52300: 52300] Error reading stack at address 40: bad address D0522 06:46:04.343028 858764 task_log.go:149] [ 52300: 52300] Code: D0522 06:46:04.343045 858764 task_log.go:167] [ 52300: 52300] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.343055 858764 task_log.go:167] [ 52300: 52300] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.343062 858764 task_log.go:167] [ 52300: 52300] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.343069 858764 task_log.go:167] [ 52300: 52300] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.343076 858764 task_log.go:167] [ 52300: 52300] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.343091 858764 task_log.go:167] [ 52300: 52300] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.343098 858764 task_log.go:167] [ 52300: 52300] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.343106 858764 task_log.go:167] [ 52300: 52300] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.343114 858764 task_log.go:71] [ 52300: 52300] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0c322000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.343228 858764 task_log.go:73] [ 52300: 52300] FDTable: fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:201 => name / fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun D0522 06:46:04.343298 858764 task_signals.go:470] [ 52300: 52300] Notified of signal 11 D0522 06:46:04.343313 858764 task_signals.go:220] [ 52300: 52300] Signal 11: delivering to handler D0522 06:46:04.343331 858764 task_signals.go:223] [ 52300: 52300] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.343392 858764 task_signals.go:481] [ 52300: 52300] No task notified of signal 11 D0522 06:46:04.343407 858764 task_signals.go:204] [ 52300: 52300] Signal 52300, PID: 52300, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.343422 858764 task_exit.go:204] [ 52300: 52300] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.343563 858764 task_exit.go:204] [ 52300: 52300] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.344447 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.345582 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.346612 858764 task_run.go:312] [ 52301: 52301] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.346655 858764 task_log.go:87] [ 52301: 52301] Registers: D0522 06:46:04.346680 858764 task_log.go:94] [ 52301: 52301] Cs = 0000000000000033 D0522 06:46:04.346689 858764 task_log.go:94] [ 52301: 52301] Ds = 0000000000000000 D0522 06:46:04.346694 858764 task_log.go:94] [ 52301: 52301] Eflags = 0000000000010217 D0522 06:46:04.346701 858764 task_log.go:94] [ 52301: 52301] Es = 0000000000000000 D0522 06:46:04.346706 858764 task_log.go:94] [ 52301: 52301] Fs = 0000000000000000 D0522 06:46:04.346755 858764 task_log.go:94] [ 52301: 52301] Fs_base = 0000000000000000 D0522 06:46:04.346796 858764 task_log.go:94] [ 52301: 52301] Gs = 0000000000000000 D0522 06:46:04.346815 858764 task_log.go:94] [ 52301: 52301] Gs_base = 0000000000000000 D0522 06:46:04.346822 858764 task_log.go:94] [ 52301: 52301] Orig_rax = ffffffffffffffff D0522 06:46:04.346887 858764 task_log.go:94] [ 52301: 52301] R10 = 0000000000000000 D0522 06:46:04.346907 858764 task_log.go:94] [ 52301: 52301] R11 = 0000000000000206 D0522 06:46:04.346913 858764 task_log.go:94] [ 52301: 52301] R12 = 0000000000000000 D0522 06:46:04.346919 858764 task_log.go:94] [ 52301: 52301] R13 = 00007f4de9a0b35f D0522 06:46:04.346924 858764 task_log.go:94] [ 52301: 52301] R14 = 00007f11e2264300 D0522 06:46:04.346930 858764 task_log.go:94] [ 52301: 52301] R15 = 0000000000022000 D0522 06:46:04.346935 858764 task_log.go:94] [ 52301: 52301] R8 = 0000000000000000 D0522 06:46:04.346940 858764 task_log.go:94] [ 52301: 52301] R9 = 0000000000000000 D0522 06:46:04.346946 858764 task_log.go:94] [ 52301: 52301] Rax = 0000000000000000 D0522 06:46:04.346951 858764 task_log.go:94] [ 52301: 52301] Rbp = 000055eff2382ca1 D0522 06:46:04.346956 858764 task_log.go:94] [ 52301: 52301] Rbx = 000055eff2447050 D0522 06:46:04.346961 858764 task_log.go:94] [ 52301: 52301] Rcx = 000055eff2327169 D0522 06:46:04.346967 858764 task_log.go:94] [ 52301: 52301] Rdi = 000000000d280000 D0522 06:46:04.346993 858764 task_log.go:94] [ 52301: 52301] Rdx = 0000000000000000 D0522 06:46:04.347000 858764 task_log.go:94] [ 52301: 52301] Rip = 000055eff2327171 D0522 06:46:04.347011 858764 task_log.go:94] [ 52301: 52301] Rsi = 0000000000000040 D0522 06:46:04.347017 858764 task_log.go:94] [ 52301: 52301] Rsp = 0000000000000040 D0522 06:46:04.347023 858764 task_log.go:94] [ 52301: 52301] Ss = 000000000000002b D0522 06:46:04.347037 858764 task_log.go:111] [ 52301: 52301] Stack: D0522 06:46:04.347050 858764 task_log.go:131] [ 52301: 52301] Error reading stack at address 40: bad address D0522 06:46:04.347058 858764 task_log.go:149] [ 52301: 52301] Code: D0522 06:46:04.347064 858764 task_log.go:167] [ 52301: 52301] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.347076 858764 task_log.go:167] [ 52301: 52301] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.347092 858764 task_log.go:167] [ 52301: 52301] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.347100 858764 task_log.go:167] [ 52301: 52301] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.347106 858764 task_log.go:167] [ 52301: 52301] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.347112 858764 task_log.go:167] [ 52301: 52301] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.347126 858764 task_log.go:167] [ 52301: 52301] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.347140 858764 task_log.go:167] [ 52301: 52301] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.347147 858764 task_log.go:71] [ 52301: 52301] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0c081000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.347299 858764 task_log.go:73] [ 52301: 52301] FDTable: fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:219 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:227 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov D0522 06:46:04.347351 858764 task_signals.go:470] [ 52301: 52301] Notified of signal 11 D0522 06:46:04.347360 858764 task_signals.go:220] [ 52301: 52301] Signal 11: delivering to handler D0522 06:46:04.347373 858764 task_signals.go:223] [ 52301: 52301] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.347419 858764 task_signals.go:481] [ 52301: 52301] No task notified of signal 11 D0522 06:46:04.347441 858764 task_signals.go:204] [ 52301: 52301] Signal 52301, PID: 52301, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.347455 858764 task_exit.go:204] [ 52301: 52301] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.347553 858764 task_exit.go:204] [ 52301: 52301] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.348153 858764 task_run.go:312] [ 52302: 52302] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.348219 858764 task_log.go:87] [ 52302: 52302] Registers: D0522 06:46:04.348238 858764 task_log.go:94] [ 52302: 52302] Cs = 0000000000000033 D0522 06:46:04.348248 858764 task_log.go:94] [ 52302: 52302] Ds = 0000000000000000 D0522 06:46:04.348255 858764 task_log.go:94] [ 52302: 52302] Eflags = 0000000000010217 D0522 06:46:04.348275 858764 task_log.go:94] [ 52302: 52302] Es = 0000000000000000 D0522 06:46:04.348282 858764 task_log.go:94] [ 52302: 52302] Fs = 0000000000000000 D0522 06:46:04.348289 858764 task_log.go:94] [ 52302: 52302] Fs_base = 0000000000000000 D0522 06:46:04.348296 858764 task_log.go:94] [ 52302: 52302] Gs = 0000000000000000 D0522 06:46:04.348304 858764 task_log.go:94] [ 52302: 52302] Gs_base = 0000000000000000 D0522 06:46:04.348311 858764 task_log.go:94] [ 52302: 52302] Orig_rax = ffffffffffffffff D0522 06:46:04.348319 858764 task_log.go:94] [ 52302: 52302] R10 = 0000000000000000 D0522 06:46:04.348332 858764 task_log.go:94] [ 52302: 52302] R11 = 0000000000000206 D0522 06:46:04.348339 858764 task_log.go:94] [ 52302: 52302] R12 = 0000000000000000 D0522 06:46:04.348358 858764 task_log.go:94] [ 52302: 52302] R13 = 00007f4de9a0b35f D0522 06:46:04.348365 858764 task_log.go:94] [ 52302: 52302] R14 = 00007f11e2264300 D0522 06:46:04.348372 858764 task_log.go:94] [ 52302: 52302] R15 = 0000000000022000 D0522 06:46:04.348379 858764 task_log.go:94] [ 52302: 52302] R8 = 0000000000000000 D0522 06:46:04.348387 858764 task_log.go:94] [ 52302: 52302] R9 = 0000000000000000 D0522 06:46:04.348394 858764 task_log.go:94] [ 52302: 52302] Rax = 0000000000000000 D0522 06:46:04.348402 858764 task_log.go:94] [ 52302: 52302] Rbp = 000055eff2382ca1 D0522 06:46:04.348413 858764 task_log.go:94] [ 52302: 52302] Rbx = 000055eff2447050 D0522 06:46:04.348420 858764 task_log.go:94] [ 52302: 52302] Rcx = 000055eff2327169 D0522 06:46:04.348428 858764 task_log.go:94] [ 52302: 52302] Rdi = 000000000d280000 D0522 06:46:04.348434 858764 task_log.go:94] [ 52302: 52302] Rdx = 0000000000000000 D0522 06:46:04.348453 858764 task_log.go:94] [ 52302: 52302] Rip = 000055eff2327171 D0522 06:46:04.348460 858764 task_log.go:94] [ 52302: 52302] Rsi = 0000000000000040 D0522 06:46:04.348478 858764 task_log.go:94] [ 52302: 52302] Rsp = 0000000000000040 D0522 06:46:04.348486 858764 task_log.go:94] [ 52302: 52302] Ss = 000000000000002b D0522 06:46:04.348494 858764 task_log.go:111] [ 52302: 52302] Stack: D0522 06:46:04.348501 858764 task_log.go:131] [ 52302: 52302] Error reading stack at address 40: bad address D0522 06:46:04.348511 858764 task_log.go:149] [ 52302: 52302] Code: D0522 06:46:04.348518 858764 task_log.go:167] [ 52302: 52302] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.348539 858764 task_log.go:167] [ 52302: 52302] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.348555 858764 task_log.go:167] [ 52302: 52302] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.348569 858764 task_log.go:167] [ 52302: 52302] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.348577 858764 task_log.go:167] [ 52302: 52302] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.348584 858764 task_log.go:167] [ 52302: 52302] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.348602 858764 task_log.go:167] [ 52302: 52302] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.348611 858764 task_log.go:167] [ 52302: 52302] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.348619 858764 task_log.go:71] [ 52302: 52302] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c0dd000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0c081000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.348759 858764 task_log.go:73] [ 52302: 52302] FDTable: fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug D0522 06:46:04.348821 858764 task_signals.go:470] [ 52302: 52302] Notified of signal 11 D0522 06:46:04.348836 858764 task_signals.go:220] [ 52302: 52302] Signal 11: delivering to handler D0522 06:46:04.348851 858764 task_signals.go:223] [ 52302: 52302] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.348902 858764 task_signals.go:481] [ 52302: 52302] No task notified of signal 11 D0522 06:46:04.348916 858764 task_signals.go:204] [ 52302: 52302] Signal 52302, PID: 52302, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.348972 858764 task_exit.go:204] [ 52302: 52302] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.349139 858764 task_exit.go:204] [ 52302: 52302] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.350113 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.350484 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.352596 858764 task_run.go:312] [ 52303: 52303] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.352650 858764 task_log.go:87] [ 52303: 52303] Registers: D0522 06:46:04.352674 858764 task_log.go:94] [ 52303: 52303] Cs = 0000000000000033 D0522 06:46:04.352683 858764 task_log.go:94] [ 52303: 52303] Ds = 0000000000000000 D0522 06:46:04.352691 858764 task_log.go:94] [ 52303: 52303] Eflags = 0000000000010217 D0522 06:46:04.352698 858764 task_log.go:94] [ 52303: 52303] Es = 0000000000000000 D0522 06:46:04.352704 858764 task_log.go:94] [ 52303: 52303] Fs = 0000000000000000 D0522 06:46:04.352711 858764 task_log.go:94] [ 52303: 52303] Fs_base = 0000000000000000 D0522 06:46:04.352716 858764 task_log.go:94] [ 52303: 52303] Gs = 0000000000000000 D0522 06:46:04.352734 858764 task_log.go:94] [ 52303: 52303] Gs_base = 0000000000000000 D0522 06:46:04.352741 858764 task_log.go:94] [ 52303: 52303] Orig_rax = ffffffffffffffff D0522 06:46:04.352756 858764 task_log.go:94] [ 52303: 52303] R10 = 0000000000000000 D0522 06:46:04.352762 858764 task_log.go:94] [ 52303: 52303] R11 = 0000000000000206 D0522 06:46:04.352771 858764 task_log.go:94] [ 52303: 52303] R12 = 0000000000000000 D0522 06:46:04.352776 858764 task_log.go:94] [ 52303: 52303] R13 = 00007f4de9a0b35f D0522 06:46:04.352793 858764 task_log.go:94] [ 52303: 52303] R14 = 00007f11e2264300 D0522 06:46:04.352800 858764 task_log.go:94] [ 52303: 52303] R15 = 0000000000022000 D0522 06:46:04.352806 858764 task_log.go:94] [ 52303: 52303] R8 = 0000000000000000 D0522 06:46:04.352813 858764 task_log.go:94] [ 52303: 52303] R9 = 0000000000000000 D0522 06:46:04.352819 858764 task_log.go:94] [ 52303: 52303] Rax = 0000000000000000 D0522 06:46:04.352825 858764 task_log.go:94] [ 52303: 52303] Rbp = 000055eff2382ca1 D0522 06:46:04.352831 858764 task_log.go:94] [ 52303: 52303] Rbx = 000055eff2447050 D0522 06:46:04.352847 858764 task_log.go:94] [ 52303: 52303] Rcx = 000055eff2327169 D0522 06:46:04.352853 858764 task_log.go:94] [ 52303: 52303] Rdi = 000000000d280000 D0522 06:46:04.352859 858764 task_log.go:94] [ 52303: 52303] Rdx = 0000000000000000 D0522 06:46:04.352866 858764 task_log.go:94] [ 52303: 52303] Rip = 000055eff2327171 D0522 06:46:04.352879 858764 task_log.go:94] [ 52303: 52303] Rsi = 0000000000000040 D0522 06:46:04.352885 858764 task_log.go:94] [ 52303: 52303] Rsp = 0000000000000040 D0522 06:46:04.352891 858764 task_log.go:94] [ 52303: 52303] Ss = 000000000000002b D0522 06:46:04.352916 858764 task_log.go:111] [ 52303: 52303] Stack: D0522 06:46:04.353004 858764 task_log.go:131] [ 52303: 52303] Error reading stack at address 40: bad address D0522 06:46:04.353055 858764 task_log.go:149] [ 52303: 52303] Code: D0522 06:46:04.353065 858764 task_log.go:167] [ 52303: 52303] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.353074 858764 task_log.go:167] [ 52303: 52303] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.353083 858764 task_log.go:167] [ 52303: 52303] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.353090 858764 task_log.go:167] [ 52303: 52303] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.353097 858764 task_log.go:167] [ 52303: 52303] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.353106 858764 task_log.go:167] [ 52303: 52303] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.353112 858764 task_log.go:167] [ 52303: 52303] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.353118 858764 task_log.go:167] [ 52303: 52303] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.353125 858764 task_log.go:71] [ 52303: 52303] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c0dd000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0c081000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.353276 858764 task_log.go:73] [ 52303: 52303] FDTable: fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov D0522 06:46:04.353341 858764 task_signals.go:470] [ 52303: 52303] Notified of signal 11 D0522 06:46:04.353375 858764 task_signals.go:220] [ 52303: 52303] Signal 11: delivering to handler D0522 06:46:04.353392 858764 task_signals.go:223] [ 52303: 52303] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.353450 858764 task_signals.go:481] [ 52303: 52303] No task notified of signal 11 D0522 06:46:04.353466 858764 task_signals.go:204] [ 52303: 52303] Signal 52303, PID: 52303, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.353480 858764 task_exit.go:204] [ 52303: 52303] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.353620 858764 task_exit.go:204] [ 52303: 52303] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.353799 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.354154 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.354556 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.354932 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.355306 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.355637 858764 task_run.go:312] [ 52304: 52304] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.355686 858764 task_log.go:87] [ 52304: 52304] Registers: D0522 06:46:04.355700 858764 task_log.go:94] [ 52304: 52304] Cs = 0000000000000033 D0522 06:46:04.355707 858764 task_log.go:94] [ 52304: 52304] Ds = 0000000000000000 D0522 06:46:04.355713 858764 task_log.go:94] [ 52304: 52304] Eflags = 0000000000010217 D0522 06:46:04.355718 858764 task_log.go:94] [ 52304: 52304] Es = 0000000000000000 D0522 06:46:04.355723 858764 task_log.go:94] [ 52304: 52304] Fs = 0000000000000000 D0522 06:46:04.355728 858764 task_log.go:94] [ 52304: 52304] Fs_base = 0000000000000000 D0522 06:46:04.355733 858764 task_log.go:94] [ 52304: 52304] Gs = 0000000000000000 D0522 06:46:04.355737 858764 task_log.go:94] [ 52304: 52304] Gs_base = 0000000000000000 D0522 06:46:04.355742 858764 task_log.go:94] [ 52304: 52304] Orig_rax = ffffffffffffffff D0522 06:46:04.355756 858764 task_log.go:94] [ 52304: 52304] R10 = 0000000000000000 D0522 06:46:04.355764 858764 task_log.go:94] [ 52304: 52304] R11 = 0000000000000206 D0522 06:46:04.355768 858764 task_log.go:94] [ 52304: 52304] R12 = 0000000000000000 D0522 06:46:04.355773 858764 task_log.go:94] [ 52304: 52304] R13 = 00007f4de9a0b35f D0522 06:46:04.355779 858764 task_log.go:94] [ 52304: 52304] R14 = 00007f11e2264300 D0522 06:46:04.355784 858764 task_log.go:94] [ 52304: 52304] R15 = 0000000000022000 D0522 06:46:04.355803 858764 task_log.go:94] [ 52304: 52304] R8 = 0000000000000000 D0522 06:46:04.355812 858764 task_log.go:94] [ 52304: 52304] R9 = 0000000000000000 D0522 06:46:04.355821 858764 task_log.go:94] [ 52304: 52304] Rax = 0000000000000000 D0522 06:46:04.355827 858764 task_log.go:94] [ 52304: 52304] Rbp = 000055eff2382ca1 D0522 06:46:04.355866 858764 task_log.go:94] [ 52304: 52304] Rbx = 000055eff2447050 D0522 06:46:04.355887 858764 task_log.go:94] [ 52304: 52304] Rcx = 000055eff2327169 D0522 06:46:04.355896 858764 task_log.go:94] [ 52304: 52304] Rdi = 000000000d280000 D0522 06:46:04.355904 858764 task_log.go:94] [ 52304: 52304] Rdx = 0000000000000000 D0522 06:46:04.355912 858764 task_log.go:94] [ 52304: 52304] Rip = 000055eff2327171 D0522 06:46:04.355920 858764 task_log.go:94] [ 52304: 52304] Rsi = 0000000000000040 D0522 06:46:04.355925 858764 task_log.go:94] [ 52304: 52304] Rsp = 0000000000000040 D0522 06:46:04.355931 858764 task_log.go:94] [ 52304: 52304] Ss = 000000000000002b D0522 06:46:04.355940 858764 task_log.go:111] [ 52304: 52304] Stack: D0522 06:46:04.355954 858764 task_log.go:131] [ 52304: 52304] Error reading stack at address 40: bad address D0522 06:46:04.355964 858764 task_log.go:149] [ 52304: 52304] Code: D0522 06:46:04.355971 858764 task_log.go:167] [ 52304: 52304] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.355991 858764 task_log.go:167] [ 52304: 52304] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.356001 858764 task_log.go:167] [ 52304: 52304] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.356010 858764 task_log.go:167] [ 52304: 52304] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.356030 858764 task_log.go:167] [ 52304: 52304] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.356039 858764 task_log.go:167] [ 52304: 52304] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.356049 858764 task_log.go:167] [ 52304: 52304] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.356058 858764 task_log.go:167] [ 52304: 52304] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.356067 858764 task_log.go:71] [ 52304: 52304] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c0dd000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b53f000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.356268 858764 task_log.go:73] [ 52304: 52304] FDTable: fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:200 => name /dev/net/tun fd:226 => name /sys/kernel/debug/kcov fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0522 06:46:04.356324 858764 task_signals.go:470] [ 52304: 52304] Notified of signal 11 D0522 06:46:04.356334 858764 task_signals.go:220] [ 52304: 52304] Signal 11: delivering to handler D0522 06:46:04.356344 858764 task_signals.go:223] [ 52304: 52304] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.356391 858764 task_signals.go:481] [ 52304: 52304] No task notified of signal 11 D0522 06:46:04.356400 858764 task_signals.go:204] [ 52304: 52304] Signal 52304, PID: 52304, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.356410 858764 task_exit.go:204] [ 52304: 52304] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.356513 858764 task_exit.go:204] [ 52304: 52304] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.357994 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.358335 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.358673 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.359037 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.360659 858764 task_run.go:312] [ 52305: 52305] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.360717 858764 task_log.go:87] [ 52305: 52305] Registers: D0522 06:46:04.360737 858764 task_log.go:94] [ 52305: 52305] Cs = 0000000000000033 D0522 06:46:04.360746 858764 task_log.go:94] [ 52305: 52305] Ds = 0000000000000000 D0522 06:46:04.360771 858764 task_log.go:94] [ 52305: 52305] Eflags = 0000000000010217 D0522 06:46:04.360778 858764 task_log.go:94] [ 52305: 52305] Es = 0000000000000000 D0522 06:46:04.360786 858764 task_log.go:94] [ 52305: 52305] Fs = 0000000000000000 D0522 06:46:04.360792 858764 task_log.go:94] [ 52305: 52305] Fs_base = 0000000000000000 D0522 06:46:04.360802 858764 task_log.go:94] [ 52305: 52305] Gs = 0000000000000000 D0522 06:46:04.360809 858764 task_log.go:94] [ 52305: 52305] Gs_base = 0000000000000000 D0522 06:46:04.360817 858764 task_log.go:94] [ 52305: 52305] Orig_rax = ffffffffffffffff D0522 06:46:04.360825 858764 task_log.go:94] [ 52305: 52305] R10 = 0000000000000000 D0522 06:46:04.360833 858764 task_log.go:94] [ 52305: 52305] R11 = 0000000000000206 D0522 06:46:04.360850 858764 task_log.go:94] [ 52305: 52305] R12 = 0000000000000000 D0522 06:46:04.360858 858764 task_log.go:94] [ 52305: 52305] R13 = 00007f4de9a0b35f D0522 06:46:04.360866 858764 task_log.go:94] [ 52305: 52305] R14 = 00007f11e2264300 D0522 06:46:04.360873 858764 task_log.go:94] [ 52305: 52305] R15 = 0000000000022000 D0522 06:46:04.360894 858764 task_log.go:94] [ 52305: 52305] R8 = 0000000000000000 D0522 06:46:04.360904 858764 task_log.go:94] [ 52305: 52305] R9 = 0000000000000000 D0522 06:46:04.360910 858764 task_log.go:94] [ 52305: 52305] Rax = 0000000000000000 D0522 06:46:04.360916 858764 task_log.go:94] [ 52305: 52305] Rbp = 000055eff2382ca1 D0522 06:46:04.360920 858764 task_log.go:94] [ 52305: 52305] Rbx = 000055eff2447050 D0522 06:46:04.360924 858764 task_log.go:94] [ 52305: 52305] Rcx = 000055eff2327169 D0522 06:46:04.360929 858764 task_log.go:94] [ 52305: 52305] Rdi = 000000000d280000 D0522 06:46:04.360933 858764 task_log.go:94] [ 52305: 52305] Rdx = 0000000000000000 D0522 06:46:04.360966 858764 task_log.go:94] [ 52305: 52305] Rip = 000055eff2327171 D0522 06:46:04.360977 858764 task_log.go:94] [ 52305: 52305] Rsi = 0000000000000040 D0522 06:46:04.360985 858764 task_log.go:94] [ 52305: 52305] Rsp = 0000000000000040 D0522 06:46:04.360992 858764 task_log.go:94] [ 52305: 52305] Ss = 000000000000002b D0522 06:46:04.361000 858764 task_log.go:111] [ 52305: 52305] Stack: D0522 06:46:04.361008 858764 task_log.go:131] [ 52305: 52305] Error reading stack at address 40: bad address D0522 06:46:04.361016 858764 task_log.go:149] [ 52305: 52305] Code: D0522 06:46:04.361023 858764 task_log.go:167] [ 52305: 52305] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.361041 858764 task_log.go:167] [ 52305: 52305] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.361050 858764 task_log.go:167] [ 52305: 52305] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.361058 858764 task_log.go:167] [ 52305: 52305] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.361074 858764 task_log.go:167] [ 52305: 52305] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.361083 858764 task_log.go:167] [ 52305: 52305] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.361091 858764 task_log.go:167] [ 52305: 52305] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.361099 858764 task_log.go:167] [ 52305: 52305] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.361107 858764 task_log.go:71] [ 52305: 52305] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c0dd000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b53f000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.361236 858764 task_log.go:73] [ 52305: 52305] FDTable: fd:217 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:201 => name / fd:2 => name pipe:[5] fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:0 => name pipe:[5] D0522 06:46:04.361295 858764 task_signals.go:470] [ 52305: 52305] Notified of signal 11 D0522 06:46:04.361308 858764 task_signals.go:220] [ 52305: 52305] Signal 11: delivering to handler D0522 06:46:04.361334 858764 task_signals.go:223] [ 52305: 52305] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.361439 858764 task_signals.go:481] [ 52305: 52305] No task notified of signal 11 D0522 06:46:04.361467 858764 task_signals.go:204] [ 52305: 52305] Signal 52305, PID: 52305, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.361482 858764 task_exit.go:204] [ 52305: 52305] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.361508 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.361568 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.361591 858764 task_exit.go:204] [ 52305: 52305] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.361611 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.361991 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.362343 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.362707 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.363070 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.363433 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.363813 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.364357 858764 task_run.go:312] [ 52306: 52306] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.364409 858764 task_log.go:87] [ 52306: 52306] Registers: D0522 06:46:04.364448 858764 task_log.go:94] [ 52306: 52306] Cs = 0000000000000033 D0522 06:46:04.364470 858764 task_log.go:94] [ 52306: 52306] Ds = 0000000000000000 D0522 06:46:04.364477 858764 task_log.go:94] [ 52306: 52306] Eflags = 0000000000010217 D0522 06:46:04.364484 858764 task_log.go:94] [ 52306: 52306] Es = 0000000000000000 D0522 06:46:04.364491 858764 task_log.go:94] [ 52306: 52306] Fs = 0000000000000000 D0522 06:46:04.364499 858764 task_log.go:94] [ 52306: 52306] Fs_base = 0000000000000000 D0522 06:46:04.364507 858764 task_log.go:94] [ 52306: 52306] Gs = 0000000000000000 D0522 06:46:04.364536 858764 task_log.go:94] [ 52306: 52306] Gs_base = 0000000000000000 D0522 06:46:04.364546 858764 task_log.go:94] [ 52306: 52306] Orig_rax = ffffffffffffffff D0522 06:46:04.364559 858764 task_log.go:94] [ 52306: 52306] R10 = 0000000000000000 D0522 06:46:04.364577 858764 task_log.go:94] [ 52306: 52306] R11 = 0000000000000206 D0522 06:46:04.364586 858764 task_log.go:94] [ 52306: 52306] R12 = 0000000000000000 D0522 06:46:04.364609 858764 task_log.go:94] [ 52306: 52306] R13 = 00007f4de9a0b35f D0522 06:46:04.364619 858764 task_log.go:94] [ 52306: 52306] R14 = 00007f11e2264300 D0522 06:46:04.364637 858764 task_log.go:94] [ 52306: 52306] R15 = 0000000000022000 D0522 06:46:04.364647 858764 task_log.go:94] [ 52306: 52306] R8 = 0000000000000000 D0522 06:46:04.364663 858764 task_log.go:94] [ 52306: 52306] R9 = 0000000000000000 D0522 06:46:04.364672 858764 task_log.go:94] [ 52306: 52306] Rax = 0000000000000000 D0522 06:46:04.364691 858764 task_log.go:94] [ 52306: 52306] Rbp = 000055eff2382ca1 D0522 06:46:04.364700 858764 task_log.go:94] [ 52306: 52306] Rbx = 000055eff2447050 D0522 06:46:04.364708 858764 task_log.go:94] [ 52306: 52306] Rcx = 000055eff2327169 D0522 06:46:04.364717 858764 task_log.go:94] [ 52306: 52306] Rdi = 000000000d280000 D0522 06:46:04.364725 858764 task_log.go:94] [ 52306: 52306] Rdx = 0000000000000000 D0522 06:46:04.364744 858764 task_log.go:94] [ 52306: 52306] Rip = 000055eff2327171 D0522 06:46:04.364753 858764 task_log.go:94] [ 52306: 52306] Rsi = 0000000000000040 D0522 06:46:04.364762 858764 task_log.go:94] [ 52306: 52306] Rsp = 0000000000000040 D0522 06:46:04.364770 858764 task_log.go:94] [ 52306: 52306] Ss = 000000000000002b D0522 06:46:04.364779 858764 task_log.go:111] [ 52306: 52306] Stack: D0522 06:46:04.364788 858764 task_log.go:131] [ 52306: 52306] Error reading stack at address 40: bad address D0522 06:46:04.364808 858764 task_log.go:149] [ 52306: 52306] Code: D0522 06:46:04.364819 858764 task_log.go:167] [ 52306: 52306] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.364830 858764 task_log.go:167] [ 52306: 52306] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.364838 858764 task_log.go:167] [ 52306: 52306] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.364847 858764 task_log.go:167] [ 52306: 52306] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.364855 858764 task_log.go:167] [ 52306: 52306] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.364863 858764 task_log.go:167] [ 52306: 52306] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.364872 858764 task_log.go:167] [ 52306: 52306] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.364881 858764 task_log.go:167] [ 52306: 52306] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.364891 858764 task_log.go:71] [ 52306: 52306] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c0dd000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0c081000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.365050 858764 task_log.go:73] [ 52306: 52306] FDTable: fd:4 => name /sys/kernel/debug fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov D0522 06:46:04.365105 858764 task_signals.go:470] [ 52306: 52306] Notified of signal 11 D0522 06:46:04.365115 858764 task_signals.go:220] [ 52306: 52306] Signal 11: delivering to handler D0522 06:46:04.365125 858764 task_signals.go:223] [ 52306: 52306] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.365158 858764 task_signals.go:481] [ 52306: 52306] No task notified of signal 11 D0522 06:46:04.365176 858764 task_signals.go:204] [ 52306: 52306] Signal 52306, PID: 52306, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.365194 858764 task_exit.go:204] [ 52306: 52306] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.365291 858764 task_exit.go:204] [ 52306: 52306] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.366277 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.366645 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.367009 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.367381 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.367744 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.367911 858764 task_exit.go:204] [ 52291: 52291] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.368049 858764 task_exit.go:204] [ 52291: 52291] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.368080 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.368171 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.368224 858764 task_signals.go:481] [ 52297: 52297] No task notified of signal 63 D0522 06:46:04.369326 858764 task_exit.go:204] [ 52291: 52291] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.370307 858764 task_run.go:312] [ 52307: 52307] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.370350 858764 task_log.go:87] [ 52307: 52307] Registers: D0522 06:46:04.370362 858764 task_log.go:94] [ 52307: 52307] Cs = 0000000000000033 D0522 06:46:04.370368 858764 task_log.go:94] [ 52307: 52307] Ds = 0000000000000000 D0522 06:46:04.370373 858764 task_log.go:94] [ 52307: 52307] Eflags = 0000000000010217 D0522 06:46:04.370377 858764 task_log.go:94] [ 52307: 52307] Es = 0000000000000000 D0522 06:46:04.370381 858764 task_log.go:94] [ 52307: 52307] Fs = 0000000000000000 D0522 06:46:04.370385 858764 task_log.go:94] [ 52307: 52307] Fs_base = 0000000000000000 D0522 06:46:04.370389 858764 task_log.go:94] [ 52307: 52307] Gs = 0000000000000000 D0522 06:46:04.370393 858764 task_log.go:94] [ 52307: 52307] Gs_base = 0000000000000000 D0522 06:46:04.370397 858764 task_log.go:94] [ 52307: 52307] Orig_rax = ffffffffffffffff D0522 06:46:04.370401 858764 task_log.go:94] [ 52307: 52307] R10 = 0000000000000000 D0522 06:46:04.370405 858764 task_log.go:94] [ 52307: 52307] R11 = 0000000000000206 D0522 06:46:04.370409 858764 task_log.go:94] [ 52307: 52307] R12 = 0000000000000000 D0522 06:46:04.370413 858764 task_log.go:94] [ 52307: 52307] R13 = 00007f4de9a0b35f D0522 06:46:04.370417 858764 task_log.go:94] [ 52307: 52307] R14 = 00007f11e2264300 D0522 06:46:04.370422 858764 task_log.go:94] [ 52307: 52307] R15 = 0000000000022000 D0522 06:46:04.370426 858764 task_log.go:94] [ 52307: 52307] R8 = 0000000000000000 D0522 06:46:04.370430 858764 task_log.go:94] [ 52307: 52307] R9 = 0000000000000000 D0522 06:46:04.370434 858764 task_log.go:94] [ 52307: 52307] Rax = 0000000000000000 D0522 06:46:04.370438 858764 task_log.go:94] [ 52307: 52307] Rbp = 000055eff2382ca1 D0522 06:46:04.370442 858764 task_log.go:94] [ 52307: 52307] Rbx = 000055eff2447050 D0522 06:46:04.370448 858764 task_log.go:94] [ 52307: 52307] Rcx = 000055eff2327169 D0522 06:46:04.370452 858764 task_log.go:94] [ 52307: 52307] Rdi = 000000000d280000 D0522 06:46:04.370457 858764 task_log.go:94] [ 52307: 52307] Rdx = 0000000000000000 D0522 06:46:04.370461 858764 task_log.go:94] [ 52307: 52307] Rip = 000055eff2327171 D0522 06:46:04.370465 858764 task_log.go:94] [ 52307: 52307] Rsi = 0000000000000040 D0522 06:46:04.370469 858764 task_log.go:94] [ 52307: 52307] Rsp = 0000000000000040 D0522 06:46:04.370473 858764 task_log.go:94] [ 52307: 52307] Ss = 000000000000002b D0522 06:46:04.370477 858764 task_log.go:111] [ 52307: 52307] Stack: D0522 06:46:04.370482 858764 task_log.go:131] [ 52307: 52307] Error reading stack at address 40: bad address D0522 06:46:04.370496 858764 task_log.go:149] [ 52307: 52307] Code: D0522 06:46:04.370501 858764 task_log.go:167] [ 52307: 52307] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.370506 858764 task_log.go:167] [ 52307: 52307] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.370510 858764 task_log.go:167] [ 52307: 52307] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.370522 858764 task_log.go:167] [ 52307: 52307] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.370526 858764 task_log.go:167] [ 52307: 52307] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.370531 858764 task_log.go:167] [ 52307: 52307] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.370535 858764 task_log.go:167] [ 52307: 52307] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.370539 858764 task_log.go:167] [ 52307: 52307] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.370552 858764 task_log.go:71] [ 52307: 52307] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c0dd000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0c081000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.370649 858764 task_log.go:73] [ 52307: 52307] FDTable: fd:225 => name /sys/kernel/debug/kcov fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun fd:223 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:3 => name socket:[90518] fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov D0522 06:46:04.370682 858764 task_signals.go:470] [ 52307: 52307] Notified of signal 11 D0522 06:46:04.370690 858764 task_signals.go:220] [ 52307: 52307] Signal 11: delivering to handler D0522 06:46:04.370699 858764 task_signals.go:223] [ 52307: 52307] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.370732 858764 task_signals.go:481] [ 52307: 52307] No task notified of signal 11 D0522 06:46:04.370750 858764 task_signals.go:204] [ 52307: 52307] Signal 52307, PID: 52307, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.370763 858764 task_exit.go:204] [ 52307: 52307] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.370829 858764 task_exit.go:204] [ 52307: 52307] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.383580 858764 task_run.go:312] [ 52308: 52308] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.383716 858764 task_log.go:87] [ 52308: 52308] Registers: D0522 06:46:04.383798 858764 task_log.go:94] [ 52308: 52308] Cs = 0000000000000033 D0522 06:46:04.383870 858764 task_log.go:94] [ 52308: 52308] Ds = 0000000000000000 D0522 06:46:04.383959 858764 task_log.go:94] [ 52308: 52308] Eflags = 0000000000010217 D0522 06:46:04.384013 858764 task_log.go:94] [ 52308: 52308] Es = 0000000000000000 D0522 06:46:04.384063 858764 task_log.go:94] [ 52308: 52308] Fs = 0000000000000000 D0522 06:46:04.384120 858764 task_log.go:94] [ 52308: 52308] Fs_base = 0000000000000000 D0522 06:46:04.384180 858764 task_log.go:94] [ 52308: 52308] Gs = 0000000000000000 D0522 06:46:04.384230 858764 task_log.go:94] [ 52308: 52308] Gs_base = 0000000000000000 D0522 06:46:04.384281 858764 task_log.go:94] [ 52308: 52308] Orig_rax = ffffffffffffffff D0522 06:46:04.384330 858764 task_log.go:94] [ 52308: 52308] R10 = 0000000000000000 D0522 06:46:04.384393 858764 task_log.go:94] [ 52308: 52308] R11 = 0000000000000206 D0522 06:46:04.384444 858764 task_log.go:94] [ 52308: 52308] R12 = 0000000000000000 D0522 06:46:04.384504 858764 task_log.go:94] [ 52308: 52308] R13 = 00007f4de9a0b35f D0522 06:46:04.384556 858764 task_log.go:94] [ 52308: 52308] R14 = 00007f11e2264300 D0522 06:46:04.384601 858764 task_log.go:94] [ 52308: 52308] R15 = 0000000000022000 D0522 06:46:04.384686 858764 task_log.go:94] [ 52308: 52308] R8 = 0000000000000000 D0522 06:46:04.384711 858764 task_log.go:94] [ 52308: 52308] R9 = 0000000000000000 D0522 06:46:04.384733 858764 task_log.go:94] [ 52308: 52308] Rax = 0000000000000000 D0522 06:46:04.384755 858764 task_log.go:94] [ 52308: 52308] Rbp = 000055eff2382ca1 D0522 06:46:04.384776 858764 task_log.go:94] [ 52308: 52308] Rbx = 000055eff2447050 D0522 06:46:04.384798 858764 task_log.go:94] [ 52308: 52308] Rcx = 000055eff2327169 D0522 06:46:04.384851 858764 task_log.go:94] [ 52308: 52308] Rdi = 000000000d280000 D0522 06:46:04.384886 858764 task_log.go:94] [ 52308: 52308] Rdx = 0000000000000000 D0522 06:46:04.384919 858764 task_log.go:94] [ 52308: 52308] Rip = 000055eff2327171 D0522 06:46:04.384972 858764 task_log.go:94] [ 52308: 52308] Rsi = 0000000000000040 D0522 06:46:04.384999 858764 task_log.go:94] [ 52308: 52308] Rsp = 0000000000000040 D0522 06:46:04.385018 858764 task_log.go:94] [ 52308: 52308] Ss = 000000000000002b D0522 06:46:04.385104 858764 task_log.go:111] [ 52308: 52308] Stack: D0522 06:46:04.385137 858764 task_log.go:131] [ 52308: 52308] Error reading stack at address 40: bad address D0522 06:46:04.385210 858764 task_log.go:149] [ 52308: 52308] Code: D0522 06:46:04.385299 858764 task_log.go:167] [ 52308: 52308] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.385356 858764 task_log.go:167] [ 52308: 52308] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.385420 858764 task_log.go:167] [ 52308: 52308] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.385463 858764 task_log.go:167] [ 52308: 52308] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.385509 858764 task_log.go:167] [ 52308: 52308] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.385549 858764 task_log.go:167] [ 52308: 52308] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.385597 858764 task_log.go:167] [ 52308: 52308] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.385637 858764 task_log.go:167] [ 52308: 52308] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.385677 858764 task_log.go:71] [ 52308: 52308] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c0dd000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.386989 858764 task_log.go:73] [ 52308: 52308] FDTable: fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:201 => name / fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:215 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov D0522 06:46:04.387064 858764 task_signals.go:470] [ 52308: 52308] Notified of signal 11 D0522 06:46:04.387077 858764 task_signals.go:220] [ 52308: 52308] Signal 11: delivering to handler D0522 06:46:04.387091 858764 task_signals.go:223] [ 52308: 52308] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.387127 858764 task_signals.go:481] [ 52308: 52308] No task notified of signal 11 D0522 06:46:04.387138 858764 task_signals.go:204] [ 52308: 52308] Signal 52308, PID: 52308, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.387159 858764 task_exit.go:204] [ 52308: 52308] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.387227 858764 task_run.go:312] [ 52309: 52309] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.387273 858764 task_log.go:87] [ 52309: 52309] Registers: D0522 06:46:04.387289 858764 task_log.go:94] [ 52309: 52309] Cs = 0000000000000033 D0522 06:46:04.387314 858764 task_log.go:94] [ 52309: 52309] Ds = 0000000000000000 D0522 06:46:04.387321 858764 task_log.go:94] [ 52309: 52309] Eflags = 0000000000010217 D0522 06:46:04.387253 858764 task_exit.go:204] [ 52308: 52308] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.387343 858764 task_log.go:94] [ 52309: 52309] Es = 0000000000000000 D0522 06:46:04.387351 858764 task_log.go:94] [ 52309: 52309] Fs = 0000000000000000 D0522 06:46:04.387369 858764 task_log.go:94] [ 52309: 52309] Fs_base = 0000000000000000 D0522 06:46:04.387377 858764 task_log.go:94] [ 52309: 52309] Gs = 0000000000000000 D0522 06:46:04.387398 858764 task_log.go:94] [ 52309: 52309] Gs_base = 0000000000000000 D0522 06:46:04.387403 858764 task_log.go:94] [ 52309: 52309] Orig_rax = ffffffffffffffff D0522 06:46:04.387420 858764 task_log.go:94] [ 52309: 52309] R10 = 0000000000000000 D0522 06:46:04.387436 858764 task_log.go:94] [ 52309: 52309] R11 = 0000000000000206 D0522 06:46:04.387452 858764 task_log.go:94] [ 52309: 52309] R12 = 0000000000000000 D0522 06:46:04.387467 858764 task_log.go:94] [ 52309: 52309] R13 = 00007f4de9a0b35f D0522 06:46:04.387483 858764 task_log.go:94] [ 52309: 52309] R14 = 00007f11e2264300 D0522 06:46:04.387498 858764 task_log.go:94] [ 52309: 52309] R15 = 0000000000022000 D0522 06:46:04.387513 858764 task_log.go:94] [ 52309: 52309] R8 = 0000000000000000 D0522 06:46:04.387520 858764 task_log.go:94] [ 52309: 52309] R9 = 0000000000000000 D0522 06:46:04.387534 858764 task_log.go:94] [ 52309: 52309] Rax = 0000000000000000 D0522 06:46:04.387541 858764 task_log.go:94] [ 52309: 52309] Rbp = 000055eff2382ca1 D0522 06:46:04.387553 858764 task_log.go:94] [ 52309: 52309] Rbx = 000055eff2447050 D0522 06:46:04.387568 858764 task_log.go:94] [ 52309: 52309] Rcx = 000055eff2327169 D0522 06:46:04.387576 858764 task_log.go:94] [ 52309: 52309] Rdi = 000000000d280000 D0522 06:46:04.387591 858764 task_log.go:94] [ 52309: 52309] Rdx = 0000000000000000 D0522 06:46:04.387599 858764 task_log.go:94] [ 52309: 52309] Rip = 000055eff2327171 D0522 06:46:04.387614 858764 task_log.go:94] [ 52309: 52309] Rsi = 0000000000000040 D0522 06:46:04.387621 858764 task_log.go:94] [ 52309: 52309] Rsp = 0000000000000040 D0522 06:46:04.387637 858764 task_log.go:94] [ 52309: 52309] Ss = 000000000000002b D0522 06:46:04.387645 858764 task_log.go:111] [ 52309: 52309] Stack: D0522 06:46:04.387660 858764 task_log.go:131] [ 52309: 52309] Error reading stack at address 40: bad address D0522 06:46:04.387670 858764 task_log.go:149] [ 52309: 52309] Code: D0522 06:46:04.387689 858764 task_log.go:167] [ 52309: 52309] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.387697 858764 task_log.go:167] [ 52309: 52309] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.387704 858764 task_log.go:167] [ 52309: 52309] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.387716 858764 task_log.go:167] [ 52309: 52309] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.387720 858764 task_log.go:167] [ 52309: 52309] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.387725 858764 task_log.go:167] [ 52309: 52309] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.387730 858764 task_log.go:167] [ 52309: 52309] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.387737 858764 task_log.go:167] [ 52309: 52309] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.387746 858764 task_log.go:71] [ 52309: 52309] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.387869 858764 task_log.go:73] [ 52309: 52309] FDTable: fd:3 => name socket:[90518] fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:201 => name / fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:219 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov D0522 06:46:04.387931 858764 task_signals.go:470] [ 52309: 52309] Notified of signal 11 D0522 06:46:04.387942 858764 task_signals.go:220] [ 52309: 52309] Signal 11: delivering to handler D0522 06:46:04.387952 858764 task_signals.go:223] [ 52309: 52309] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.387995 858764 task_signals.go:481] [ 52309: 52309] No task notified of signal 11 D0522 06:46:04.388003 858764 task_signals.go:204] [ 52309: 52309] Signal 52309, PID: 52309, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.388020 858764 task_exit.go:204] [ 52309: 52309] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.388098 858764 task_exit.go:204] [ 52309: 52309] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.396319 858764 task_run.go:312] [ 52310: 52310] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.396368 858764 task_log.go:87] [ 52310: 52310] Registers: D0522 06:46:04.396384 858764 task_log.go:94] [ 52310: 52310] Cs = 0000000000000033 D0522 06:46:04.396393 858764 task_log.go:94] [ 52310: 52310] Ds = 0000000000000000 D0522 06:46:04.396399 858764 task_log.go:94] [ 52310: 52310] Eflags = 0000000000010217 D0522 06:46:04.396405 858764 task_log.go:94] [ 52310: 52310] Es = 0000000000000000 D0522 06:46:04.396412 858764 task_log.go:94] [ 52310: 52310] Fs = 0000000000000000 D0522 06:46:04.396418 858764 task_log.go:94] [ 52310: 52310] Fs_base = 0000000000000000 D0522 06:46:04.396424 858764 task_log.go:94] [ 52310: 52310] Gs = 0000000000000000 D0522 06:46:04.396430 858764 task_log.go:94] [ 52310: 52310] Gs_base = 0000000000000000 D0522 06:46:04.396436 858764 task_log.go:94] [ 52310: 52310] Orig_rax = ffffffffffffffff D0522 06:46:04.396442 858764 task_log.go:94] [ 52310: 52310] R10 = 0000000000000000 D0522 06:46:04.396448 858764 task_log.go:94] [ 52310: 52310] R11 = 0000000000000206 D0522 06:46:04.396464 858764 task_log.go:94] [ 52310: 52310] R12 = 0000000000000000 D0522 06:46:04.396472 858764 task_log.go:94] [ 52310: 52310] R13 = 00007f4de9a0b35f D0522 06:46:04.396484 858764 task_log.go:94] [ 52310: 52310] R14 = 00007f11e2264300 D0522 06:46:04.396491 858764 task_log.go:94] [ 52310: 52310] R15 = 0000000000022000 D0522 06:46:04.396497 858764 task_log.go:94] [ 52310: 52310] R8 = 0000000000000000 D0522 06:46:04.396523 858764 task_log.go:94] [ 52310: 52310] R9 = 0000000000000000 D0522 06:46:04.396530 858764 task_log.go:94] [ 52310: 52310] Rax = 0000000000000000 D0522 06:46:04.396536 858764 task_log.go:94] [ 52310: 52310] Rbp = 000055eff2382ca1 D0522 06:46:04.396542 858764 task_log.go:94] [ 52310: 52310] Rbx = 000055eff2447050 D0522 06:46:04.396554 858764 task_log.go:94] [ 52310: 52310] Rcx = 000055eff2327169 D0522 06:46:04.396560 858764 task_log.go:94] [ 52310: 52310] Rdi = 000000000d280000 D0522 06:46:04.396566 858764 task_log.go:94] [ 52310: 52310] Rdx = 0000000000000000 D0522 06:46:04.396572 858764 task_log.go:94] [ 52310: 52310] Rip = 000055eff2327171 D0522 06:46:04.396578 858764 task_log.go:94] [ 52310: 52310] Rsi = 0000000000000040 D0522 06:46:04.396584 858764 task_log.go:94] [ 52310: 52310] Rsp = 0000000000000040 D0522 06:46:04.396590 858764 task_log.go:94] [ 52310: 52310] Ss = 000000000000002b D0522 06:46:04.396616 858764 task_log.go:111] [ 52310: 52310] Stack: D0522 06:46:04.396629 858764 task_log.go:131] [ 52310: 52310] Error reading stack at address 40: bad address D0522 06:46:04.396637 858764 task_log.go:149] [ 52310: 52310] Code: D0522 06:46:04.396643 858764 task_log.go:167] [ 52310: 52310] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.396651 858764 task_log.go:167] [ 52310: 52310] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.396657 858764 task_log.go:167] [ 52310: 52310] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.396664 858764 task_log.go:167] [ 52310: 52310] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.396673 858764 task_log.go:167] [ 52310: 52310] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.396679 858764 task_log.go:167] [ 52310: 52310] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.396686 858764 task_log.go:167] [ 52310: 52310] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.396693 858764 task_log.go:167] [ 52310: 52310] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.396717 858764 task_log.go:71] [ 52310: 52310] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.396849 858764 task_log.go:73] [ 52310: 52310] FDTable: fd:200 => name /dev/net/tun fd:219 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov D0522 06:46:04.396909 858764 task_signals.go:470] [ 52310: 52310] Notified of signal 11 D0522 06:46:04.396921 858764 task_signals.go:220] [ 52310: 52310] Signal 11: delivering to handler D0522 06:46:04.396969 858764 task_signals.go:223] [ 52310: 52310] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.397019 858764 task_signals.go:481] [ 52310: 52310] No task notified of signal 11 D0522 06:46:04.397030 858764 task_signals.go:204] [ 52310: 52310] Signal 52310, PID: 52310, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.397042 858764 task_exit.go:204] [ 52310: 52310] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.397147 858764 task_exit.go:204] [ 52310: 52310] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.401809 858764 task_run.go:312] [ 52311: 52311] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.401855 858764 task_log.go:87] [ 52311: 52311] Registers: D0522 06:46:04.401871 858764 task_log.go:94] [ 52311: 52311] Cs = 0000000000000033 D0522 06:46:04.401885 858764 task_log.go:94] [ 52311: 52311] Ds = 0000000000000000 D0522 06:46:04.401891 858764 task_log.go:94] [ 52311: 52311] Eflags = 0000000000010217 D0522 06:46:04.401898 858764 task_log.go:94] [ 52311: 52311] Es = 0000000000000000 D0522 06:46:04.401904 858764 task_log.go:94] [ 52311: 52311] Fs = 0000000000000000 D0522 06:46:04.401911 858764 task_log.go:94] [ 52311: 52311] Fs_base = 0000000000000000 D0522 06:46:04.401917 858764 task_log.go:94] [ 52311: 52311] Gs = 0000000000000000 D0522 06:46:04.401923 858764 task_log.go:94] [ 52311: 52311] Gs_base = 0000000000000000 D0522 06:46:04.401930 858764 task_log.go:94] [ 52311: 52311] Orig_rax = ffffffffffffffff D0522 06:46:04.401936 858764 task_log.go:94] [ 52311: 52311] R10 = 0000000000000000 D0522 06:46:04.401947 858764 task_log.go:94] [ 52311: 52311] R11 = 0000000000000206 D0522 06:46:04.401953 858764 task_log.go:94] [ 52311: 52311] R12 = 0000000000000000 D0522 06:46:04.401960 858764 task_log.go:94] [ 52311: 52311] R13 = 00007f4de9a0b35f D0522 06:46:04.402024 858764 task_log.go:94] [ 52311: 52311] R14 = 00007f11e2264300 D0522 06:46:04.402101 858764 task_log.go:94] [ 52311: 52311] R15 = 0000000000022000 D0522 06:46:04.402140 858764 task_log.go:94] [ 52311: 52311] R8 = 0000000000000000 D0522 06:46:04.402191 858764 task_log.go:94] [ 52311: 52311] R9 = 0000000000000000 D0522 06:46:04.402238 858764 task_log.go:94] [ 52311: 52311] Rax = 0000000000000000 D0522 06:46:04.402294 858764 task_log.go:94] [ 52311: 52311] Rbp = 000055eff2382ca1 D0522 06:46:04.402339 858764 task_log.go:94] [ 52311: 52311] Rbx = 000055eff2447050 D0522 06:46:04.402388 858764 task_log.go:94] [ 52311: 52311] Rcx = 000055eff2327169 D0522 06:46:04.402399 858764 task_log.go:94] [ 52311: 52311] Rdi = 000000000d280000 D0522 06:46:04.402407 858764 task_log.go:94] [ 52311: 52311] Rdx = 0000000000000000 D0522 06:46:04.402412 858764 task_log.go:94] [ 52311: 52311] Rip = 000055eff2327171 D0522 06:46:04.402419 858764 task_log.go:94] [ 52311: 52311] Rsi = 0000000000000040 D0522 06:46:04.402425 858764 task_log.go:94] [ 52311: 52311] Rsp = 0000000000000040 D0522 06:46:04.402431 858764 task_log.go:94] [ 52311: 52311] Ss = 000000000000002b D0522 06:46:04.402437 858764 task_log.go:111] [ 52311: 52311] Stack: D0522 06:46:04.402444 858764 task_log.go:131] [ 52311: 52311] Error reading stack at address 40: bad address D0522 06:46:04.402463 858764 task_log.go:149] [ 52311: 52311] Code: D0522 06:46:04.402477 858764 task_log.go:167] [ 52311: 52311] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.402494 858764 task_log.go:167] [ 52311: 52311] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.402501 858764 task_log.go:167] [ 52311: 52311] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.402508 858764 task_log.go:167] [ 52311: 52311] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.402515 858764 task_log.go:167] [ 52311: 52311] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.402522 858764 task_log.go:167] [ 52311: 52311] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.402577 858764 task_log.go:167] [ 52311: 52311] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.402622 858764 task_log.go:167] [ 52311: 52311] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.402630 858764 task_log.go:71] [ 52311: 52311] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0b3f6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.402744 858764 task_log.go:73] [ 52311: 52311] FDTable: fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:3 => name socket:[90518] fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov D0522 06:46:04.402786 858764 task_signals.go:470] [ 52311: 52311] Notified of signal 11 D0522 06:46:04.402797 858764 task_signals.go:220] [ 52311: 52311] Signal 11: delivering to handler D0522 06:46:04.402809 858764 task_signals.go:223] [ 52311: 52311] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.402860 858764 task_signals.go:481] [ 52311: 52311] No task notified of signal 11 D0522 06:46:04.402871 858764 task_signals.go:204] [ 52311: 52311] Signal 52311, PID: 52311, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.402890 858764 task_exit.go:204] [ 52311: 52311] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.402968 858764 task_exit.go:204] [ 52311: 52311] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.407192 858764 task_run.go:312] [ 52312: 52312] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.407258 858764 task_log.go:87] [ 52312: 52312] Registers: D0522 06:46:04.407303 858764 task_log.go:94] [ 52312: 52312] Cs = 0000000000000033 D0522 06:46:04.407313 858764 task_log.go:94] [ 52312: 52312] Ds = 0000000000000000 D0522 06:46:04.407319 858764 task_log.go:94] [ 52312: 52312] Eflags = 0000000000010217 D0522 06:46:04.407325 858764 task_log.go:94] [ 52312: 52312] Es = 0000000000000000 D0522 06:46:04.407331 858764 task_log.go:94] [ 52312: 52312] Fs = 0000000000000000 D0522 06:46:04.407377 858764 task_log.go:94] [ 52312: 52312] Fs_base = 0000000000000000 D0522 06:46:04.407407 858764 task_log.go:94] [ 52312: 52312] Gs = 0000000000000000 D0522 06:46:04.407419 858764 task_log.go:94] [ 52312: 52312] Gs_base = 0000000000000000 D0522 06:46:04.407465 858764 task_log.go:94] [ 52312: 52312] Orig_rax = ffffffffffffffff D0522 06:46:04.407471 858764 task_log.go:94] [ 52312: 52312] R10 = 0000000000000000 D0522 06:46:04.407477 858764 task_log.go:94] [ 52312: 52312] R11 = 0000000000000206 D0522 06:46:04.407483 858764 task_log.go:94] [ 52312: 52312] R12 = 0000000000000000 D0522 06:46:04.407489 858764 task_log.go:94] [ 52312: 52312] R13 = 00007f4de9a0b35f D0522 06:46:04.407495 858764 task_log.go:94] [ 52312: 52312] R14 = 00007f11e2264300 D0522 06:46:04.407540 858764 task_log.go:94] [ 52312: 52312] R15 = 0000000000022000 D0522 06:46:04.407550 858764 task_log.go:94] [ 52312: 52312] R8 = 0000000000000000 D0522 06:46:04.407559 858764 task_log.go:94] [ 52312: 52312] R9 = 0000000000000000 D0522 06:46:04.407566 858764 task_log.go:94] [ 52312: 52312] Rax = 0000000000000000 D0522 06:46:04.407580 858764 task_log.go:94] [ 52312: 52312] Rbp = 000055eff2382ca1 D0522 06:46:04.407587 858764 task_log.go:94] [ 52312: 52312] Rbx = 000055eff2447050 D0522 06:46:04.407593 858764 task_log.go:94] [ 52312: 52312] Rcx = 000055eff2327169 D0522 06:46:04.407599 858764 task_log.go:94] [ 52312: 52312] Rdi = 000000000d280000 D0522 06:46:04.407604 858764 task_log.go:94] [ 52312: 52312] Rdx = 0000000000000000 D0522 06:46:04.407610 858764 task_log.go:94] [ 52312: 52312] Rip = 000055eff2327171 D0522 06:46:04.407616 858764 task_log.go:94] [ 52312: 52312] Rsi = 0000000000000040 D0522 06:46:04.407625 858764 task_log.go:94] [ 52312: 52312] Rsp = 0000000000000040 D0522 06:46:04.407656 858764 task_log.go:94] [ 52312: 52312] Ss = 000000000000002b D0522 06:46:04.407663 858764 task_log.go:111] [ 52312: 52312] Stack: D0522 06:46:04.407670 858764 task_log.go:131] [ 52312: 52312] Error reading stack at address 40: bad address D0522 06:46:04.407678 858764 task_log.go:149] [ 52312: 52312] Code: D0522 06:46:04.407685 858764 task_log.go:167] [ 52312: 52312] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.407693 858764 task_log.go:167] [ 52312: 52312] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.407700 858764 task_log.go:167] [ 52312: 52312] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.407706 858764 task_log.go:167] [ 52312: 52312] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.407712 858764 task_log.go:167] [ 52312: 52312] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.407730 858764 task_log.go:167] [ 52312: 52312] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.407738 858764 task_log.go:167] [ 52312: 52312] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.407744 858764 task_log.go:167] [ 52312: 52312] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.407752 858764 task_log.go:71] [ 52312: 52312] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0b3f6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.407916 858764 task_log.go:73] [ 52312: 52312] FDTable: fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] D0522 06:46:04.407980 858764 task_signals.go:470] [ 52312: 52312] Notified of signal 11 D0522 06:46:04.407995 858764 task_signals.go:220] [ 52312: 52312] Signal 11: delivering to handler D0522 06:46:04.408020 858764 task_signals.go:223] [ 52312: 52312] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.408076 858764 task_signals.go:481] [ 52312: 52312] No task notified of signal 11 D0522 06:46:04.408095 858764 task_signals.go:204] [ 52312: 52312] Signal 52312, PID: 52312, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.408109 858764 task_exit.go:204] [ 52312: 52312] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.408231 858764 task_exit.go:204] [ 52312: 52312] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.412465 858764 task_run.go:312] [ 52313: 52313] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.412545 858764 task_log.go:87] [ 52313: 52313] Registers: D0522 06:46:04.412604 858764 task_log.go:94] [ 52313: 52313] Cs = 0000000000000033 D0522 06:46:04.412638 858764 task_log.go:94] [ 52313: 52313] Ds = 0000000000000000 D0522 06:46:04.412657 858764 task_log.go:94] [ 52313: 52313] Eflags = 0000000000010217 D0522 06:46:04.412663 858764 task_log.go:94] [ 52313: 52313] Es = 0000000000000000 D0522 06:46:04.412709 858764 task_log.go:94] [ 52313: 52313] Fs = 0000000000000000 D0522 06:46:04.412729 858764 task_log.go:94] [ 52313: 52313] Fs_base = 0000000000000000 D0522 06:46:04.412735 858764 task_log.go:94] [ 52313: 52313] Gs = 0000000000000000 D0522 06:46:04.412740 858764 task_log.go:94] [ 52313: 52313] Gs_base = 0000000000000000 D0522 06:46:04.412778 858764 task_log.go:94] [ 52313: 52313] Orig_rax = ffffffffffffffff D0522 06:46:04.412795 858764 task_log.go:94] [ 52313: 52313] R10 = 0000000000000000 D0522 06:46:04.412801 858764 task_log.go:94] [ 52313: 52313] R11 = 0000000000000206 D0522 06:46:04.412836 858764 task_log.go:94] [ 52313: 52313] R12 = 0000000000000000 D0522 06:46:04.412862 858764 task_log.go:94] [ 52313: 52313] R13 = 00007f4de9a0b35f D0522 06:46:04.412868 858764 task_log.go:94] [ 52313: 52313] R14 = 00007f11e2264300 D0522 06:46:04.412873 858764 task_log.go:94] [ 52313: 52313] R15 = 0000000000022000 D0522 06:46:04.412879 858764 task_log.go:94] [ 52313: 52313] R8 = 0000000000000000 D0522 06:46:04.412885 858764 task_log.go:94] [ 52313: 52313] R9 = 0000000000000000 D0522 06:46:04.412924 858764 task_log.go:94] [ 52313: 52313] Rax = 0000000000000000 D0522 06:46:04.412956 858764 task_log.go:94] [ 52313: 52313] Rbp = 000055eff2382ca1 D0522 06:46:04.412964 858764 task_log.go:94] [ 52313: 52313] Rbx = 000055eff2447050 D0522 06:46:04.412970 858764 task_log.go:94] [ 52313: 52313] Rcx = 000055eff2327169 D0522 06:46:04.413002 858764 task_log.go:94] [ 52313: 52313] Rdi = 000000000d280000 D0522 06:46:04.413023 858764 task_log.go:94] [ 52313: 52313] Rdx = 0000000000000000 D0522 06:46:04.413034 858764 task_log.go:94] [ 52313: 52313] Rip = 000055eff2327171 D0522 06:46:04.413039 858764 task_log.go:94] [ 52313: 52313] Rsi = 0000000000000040 D0522 06:46:04.413045 858764 task_log.go:94] [ 52313: 52313] Rsp = 0000000000000040 D0522 06:46:04.413082 858764 task_log.go:94] [ 52313: 52313] Ss = 000000000000002b D0522 06:46:04.413099 858764 task_log.go:111] [ 52313: 52313] Stack: D0522 06:46:04.413107 858764 task_log.go:131] [ 52313: 52313] Error reading stack at address 40: bad address D0522 06:46:04.413141 858764 task_log.go:149] [ 52313: 52313] Code: D0522 06:46:04.413160 858764 task_log.go:167] [ 52313: 52313] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.413169 858764 task_log.go:167] [ 52313: 52313] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.413199 858764 task_log.go:167] [ 52313: 52313] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.413209 858764 task_log.go:167] [ 52313: 52313] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.413215 858764 task_log.go:167] [ 52313: 52313] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.413258 858764 task_log.go:167] [ 52313: 52313] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.413297 858764 task_log.go:167] [ 52313: 52313] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.413334 858764 task_log.go:167] [ 52313: 52313] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.413348 858764 task_log.go:71] [ 52313: 52313] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b565000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0b3f6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.413563 858764 task_log.go:73] [ 52313: 52313] FDTable: fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:222 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:4 => name /sys/kernel/debug D0522 06:46:04.413673 858764 task_signals.go:470] [ 52313: 52313] Notified of signal 11 D0522 06:46:04.413723 858764 task_signals.go:220] [ 52313: 52313] Signal 11: delivering to handler D0522 06:46:04.413776 858764 task_signals.go:223] [ 52313: 52313] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.413862 858764 task_signals.go:481] [ 52313: 52313] No task notified of signal 11 D0522 06:46:04.413911 858764 task_signals.go:204] [ 52313: 52313] Signal 52313, PID: 52313, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.413978 858764 task_exit.go:204] [ 52313: 52313] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.414114 858764 task_exit.go:204] [ 52313: 52313] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.417931 858764 task_run.go:312] [ 52314: 52314] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.417972 858764 task_log.go:87] [ 52314: 52314] Registers: D0522 06:46:04.417987 858764 task_log.go:94] [ 52314: 52314] Cs = 0000000000000033 D0522 06:46:04.417996 858764 task_log.go:94] [ 52314: 52314] Ds = 0000000000000000 D0522 06:46:04.418008 858764 task_log.go:94] [ 52314: 52314] Eflags = 0000000000010217 D0522 06:46:04.418015 858764 task_log.go:94] [ 52314: 52314] Es = 0000000000000000 D0522 06:46:04.418022 858764 task_log.go:94] [ 52314: 52314] Fs = 0000000000000000 D0522 06:46:04.418026 858764 task_log.go:94] [ 52314: 52314] Fs_base = 0000000000000000 D0522 06:46:04.418030 858764 task_log.go:94] [ 52314: 52314] Gs = 0000000000000000 D0522 06:46:04.418033 858764 task_log.go:94] [ 52314: 52314] Gs_base = 0000000000000000 D0522 06:46:04.418038 858764 task_log.go:94] [ 52314: 52314] Orig_rax = ffffffffffffffff D0522 06:46:04.418041 858764 task_log.go:94] [ 52314: 52314] R10 = 0000000000000000 D0522 06:46:04.418045 858764 task_log.go:94] [ 52314: 52314] R11 = 0000000000000206 D0522 06:46:04.418051 858764 task_log.go:94] [ 52314: 52314] R12 = 0000000000000000 D0522 06:46:04.418057 858764 task_log.go:94] [ 52314: 52314] R13 = 00007f4de9a0b35f D0522 06:46:04.418064 858764 task_log.go:94] [ 52314: 52314] R14 = 00007f11e2264300 D0522 06:46:04.418114 858764 task_log.go:94] [ 52314: 52314] R15 = 0000000000022000 D0522 06:46:04.418157 858764 task_log.go:94] [ 52314: 52314] R8 = 0000000000000000 D0522 06:46:04.418165 858764 task_log.go:94] [ 52314: 52314] R9 = 0000000000000000 D0522 06:46:04.418172 858764 task_log.go:94] [ 52314: 52314] Rax = 0000000000000000 D0522 06:46:04.418179 858764 task_log.go:94] [ 52314: 52314] Rbp = 000055eff2382ca1 D0522 06:46:04.418186 858764 task_log.go:94] [ 52314: 52314] Rbx = 000055eff2447050 D0522 06:46:04.418195 858764 task_log.go:94] [ 52314: 52314] Rcx = 000055eff2327169 D0522 06:46:04.418202 858764 task_log.go:94] [ 52314: 52314] Rdi = 000000000d280000 D0522 06:46:04.418209 858764 task_log.go:94] [ 52314: 52314] Rdx = 0000000000000000 D0522 06:46:04.418223 858764 task_log.go:94] [ 52314: 52314] Rip = 000055eff2327171 D0522 06:46:04.418230 858764 task_log.go:94] [ 52314: 52314] Rsi = 0000000000000040 D0522 06:46:04.418237 858764 task_log.go:94] [ 52314: 52314] Rsp = 0000000000000040 D0522 06:46:04.418251 858764 task_log.go:94] [ 52314: 52314] Ss = 000000000000002b D0522 06:46:04.418258 858764 task_log.go:111] [ 52314: 52314] Stack: D0522 06:46:04.418267 858764 task_log.go:131] [ 52314: 52314] Error reading stack at address 40: bad address D0522 06:46:04.418283 858764 task_log.go:149] [ 52314: 52314] Code: D0522 06:46:04.418291 858764 task_log.go:167] [ 52314: 52314] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.418322 858764 task_log.go:167] [ 52314: 52314] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.418348 858764 task_log.go:167] [ 52314: 52314] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.418355 858764 task_log.go:167] [ 52314: 52314] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.418363 858764 task_log.go:167] [ 52314: 52314] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.418396 858764 task_log.go:167] [ 52314: 52314] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.418405 858764 task_log.go:167] [ 52314: 52314] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.418412 858764 task_log.go:167] [ 52314: 52314] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.418433 858764 task_log.go:71] [ 52314: 52314] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0c0b6000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0b3f6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.418559 858764 task_log.go:73] [ 52314: 52314] FDTable: fd:223 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:201 => name / fd:3 => name socket:[90518] fd:218 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:215 => name /sys/kernel/debug/kcov D0522 06:46:04.418614 858764 task_signals.go:470] [ 52314: 52314] Notified of signal 11 D0522 06:46:04.418626 858764 task_signals.go:220] [ 52314: 52314] Signal 11: delivering to handler D0522 06:46:04.418665 858764 task_signals.go:223] [ 52314: 52314] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.418714 858764 task_signals.go:481] [ 52314: 52314] No task notified of signal 11 D0522 06:46:04.418726 858764 task_signals.go:204] [ 52314: 52314] Signal 52314, PID: 52314, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.418739 858764 task_exit.go:204] [ 52314: 52314] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.418830 858764 task_exit.go:204] [ 52314: 52314] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.422055 858764 task_run.go:312] [ 52315: 52315] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.422091 858764 task_log.go:87] [ 52315: 52315] Registers: D0522 06:46:04.422105 858764 task_log.go:94] [ 52315: 52315] Cs = 0000000000000033 D0522 06:46:04.422112 858764 task_log.go:94] [ 52315: 52315] Ds = 0000000000000000 D0522 06:46:04.422117 858764 task_log.go:94] [ 52315: 52315] Eflags = 0000000000010217 D0522 06:46:04.422123 858764 task_log.go:94] [ 52315: 52315] Es = 0000000000000000 D0522 06:46:04.422128 858764 task_log.go:94] [ 52315: 52315] Fs = 0000000000000000 D0522 06:46:04.422133 858764 task_log.go:94] [ 52315: 52315] Fs_base = 0000000000000000 D0522 06:46:04.422140 858764 task_log.go:94] [ 52315: 52315] Gs = 0000000000000000 D0522 06:46:04.422145 858764 task_log.go:94] [ 52315: 52315] Gs_base = 0000000000000000 D0522 06:46:04.422150 858764 task_log.go:94] [ 52315: 52315] Orig_rax = ffffffffffffffff D0522 06:46:04.422155 858764 task_log.go:94] [ 52315: 52315] R10 = 0000000000000000 D0522 06:46:04.422160 858764 task_log.go:94] [ 52315: 52315] R11 = 0000000000000206 D0522 06:46:04.422165 858764 task_log.go:94] [ 52315: 52315] R12 = 0000000000000000 D0522 06:46:04.422170 858764 task_log.go:94] [ 52315: 52315] R13 = 00007f4de9a0b35f D0522 06:46:04.422176 858764 task_log.go:94] [ 52315: 52315] R14 = 00007f11e2264300 D0522 06:46:04.422182 858764 task_log.go:94] [ 52315: 52315] R15 = 0000000000022000 D0522 06:46:04.422187 858764 task_log.go:94] [ 52315: 52315] R8 = 0000000000000000 D0522 06:46:04.422192 858764 task_log.go:94] [ 52315: 52315] R9 = 0000000000000000 D0522 06:46:04.422202 858764 task_log.go:94] [ 52315: 52315] Rax = 0000000000000000 D0522 06:46:04.422208 858764 task_log.go:94] [ 52315: 52315] Rbp = 000055eff2382ca1 D0522 06:46:04.422213 858764 task_log.go:94] [ 52315: 52315] Rbx = 000055eff2447050 D0522 06:46:04.422220 858764 task_log.go:94] [ 52315: 52315] Rcx = 000055eff2327169 D0522 06:46:04.422225 858764 task_log.go:94] [ 52315: 52315] Rdi = 000000000d280000 D0522 06:46:04.422267 858764 task_log.go:94] [ 52315: 52315] Rdx = 0000000000000000 D0522 06:46:04.422284 858764 task_log.go:94] [ 52315: 52315] Rip = 000055eff2327171 D0522 06:46:04.422291 858764 task_log.go:94] [ 52315: 52315] Rsi = 0000000000000040 D0522 06:46:04.422327 858764 task_log.go:94] [ 52315: 52315] Rsp = 0000000000000040 D0522 06:46:04.422349 858764 task_log.go:94] [ 52315: 52315] Ss = 000000000000002b D0522 06:46:04.422356 858764 task_log.go:111] [ 52315: 52315] Stack: D0522 06:46:04.422392 858764 task_log.go:131] [ 52315: 52315] Error reading stack at address 40: bad address D0522 06:46:04.422411 858764 task_log.go:149] [ 52315: 52315] Code: D0522 06:46:04.422418 858764 task_log.go:167] [ 52315: 52315] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.422457 858764 task_log.go:167] [ 52315: 52315] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.422466 858764 task_log.go:167] [ 52315: 52315] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.422472 858764 task_log.go:167] [ 52315: 52315] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.422500 858764 task_log.go:167] [ 52315: 52315] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.422542 858764 task_log.go:167] [ 52315: 52315] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.422580 858764 task_log.go:167] [ 52315: 52315] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.422607 858764 task_log.go:167] [ 52315: 52315] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.422613 858764 task_log.go:71] [ 52315: 52315] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0c0b6000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b58c000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0b3f6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.422723 858764 task_log.go:73] [ 52315: 52315] FDTable: fd:2 => name pipe:[5] fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:200 => name /dev/net/tun fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov D0522 06:46:04.422763 858764 task_signals.go:470] [ 52315: 52315] Notified of signal 11 D0522 06:46:04.422779 858764 task_signals.go:220] [ 52315: 52315] Signal 11: delivering to handler D0522 06:46:04.422839 858764 task_signals.go:223] [ 52315: 52315] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.422904 858764 task_signals.go:481] [ 52315: 52315] No task notified of signal 11 D0522 06:46:04.422916 858764 task_signals.go:204] [ 52315: 52315] Signal 52315, PID: 52315, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.422926 858764 task_exit.go:204] [ 52315: 52315] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.423013 858764 task_exit.go:204] [ 52315: 52315] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.427064 858764 task_run.go:312] [ 52316: 52316] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.427105 858764 task_log.go:87] [ 52316: 52316] Registers: D0522 06:46:04.427120 858764 task_log.go:94] [ 52316: 52316] Cs = 0000000000000033 D0522 06:46:04.427127 858764 task_log.go:94] [ 52316: 52316] Ds = 0000000000000000 D0522 06:46:04.427133 858764 task_log.go:94] [ 52316: 52316] Eflags = 0000000000010217 D0522 06:46:04.427139 858764 task_log.go:94] [ 52316: 52316] Es = 0000000000000000 D0522 06:46:04.427145 858764 task_log.go:94] [ 52316: 52316] Fs = 0000000000000000 D0522 06:46:04.427151 858764 task_log.go:94] [ 52316: 52316] Fs_base = 0000000000000000 D0522 06:46:04.427156 858764 task_log.go:94] [ 52316: 52316] Gs = 0000000000000000 D0522 06:46:04.427162 858764 task_log.go:94] [ 52316: 52316] Gs_base = 0000000000000000 D0522 06:46:04.427171 858764 task_log.go:94] [ 52316: 52316] Orig_rax = ffffffffffffffff D0522 06:46:04.427177 858764 task_log.go:94] [ 52316: 52316] R10 = 0000000000000000 D0522 06:46:04.427183 858764 task_log.go:94] [ 52316: 52316] R11 = 0000000000000206 D0522 06:46:04.427189 858764 task_log.go:94] [ 52316: 52316] R12 = 0000000000000000 D0522 06:46:04.427194 858764 task_log.go:94] [ 52316: 52316] R13 = 00007f4de9a0b35f D0522 06:46:04.427200 858764 task_log.go:94] [ 52316: 52316] R14 = 00007f11e2264300 D0522 06:46:04.427206 858764 task_log.go:94] [ 52316: 52316] R15 = 0000000000022000 D0522 06:46:04.427212 858764 task_log.go:94] [ 52316: 52316] R8 = 0000000000000000 D0522 06:46:04.427218 858764 task_log.go:94] [ 52316: 52316] R9 = 0000000000000000 D0522 06:46:04.427224 858764 task_log.go:94] [ 52316: 52316] Rax = 0000000000000000 D0522 06:46:04.427230 858764 task_log.go:94] [ 52316: 52316] Rbp = 000055eff2382ca1 D0522 06:46:04.427236 858764 task_log.go:94] [ 52316: 52316] Rbx = 000055eff2447050 D0522 06:46:04.427242 858764 task_log.go:94] [ 52316: 52316] Rcx = 000055eff2327169 D0522 06:46:04.427248 858764 task_log.go:94] [ 52316: 52316] Rdi = 000000000d280000 D0522 06:46:04.427253 858764 task_log.go:94] [ 52316: 52316] Rdx = 0000000000000000 D0522 06:46:04.427260 858764 task_log.go:94] [ 52316: 52316] Rip = 000055eff2327171 D0522 06:46:04.427265 858764 task_log.go:94] [ 52316: 52316] Rsi = 0000000000000040 D0522 06:46:04.427271 858764 task_log.go:94] [ 52316: 52316] Rsp = 0000000000000040 D0522 06:46:04.427282 858764 task_log.go:94] [ 52316: 52316] Ss = 000000000000002b D0522 06:46:04.427288 858764 task_log.go:111] [ 52316: 52316] Stack: D0522 06:46:04.427295 858764 task_log.go:131] [ 52316: 52316] Error reading stack at address 40: bad address D0522 06:46:04.427302 858764 task_log.go:149] [ 52316: 52316] Code: D0522 06:46:04.427308 858764 task_log.go:167] [ 52316: 52316] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.427315 858764 task_log.go:167] [ 52316: 52316] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.427321 858764 task_log.go:167] [ 52316: 52316] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.427327 858764 task_log.go:167] [ 52316: 52316] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.427334 858764 task_log.go:167] [ 52316: 52316] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.427340 858764 task_log.go:167] [ 52316: 52316] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.427347 858764 task_log.go:167] [ 52316: 52316] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.427353 858764 task_log.go:167] [ 52316: 52316] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.427361 858764 task_log.go:71] [ 52316: 52316] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0c0b6000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0b3f6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.427484 858764 task_log.go:73] [ 52316: 52316] FDTable: fd:200 => name /dev/net/tun fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:201 => name / fd:227 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name socket:[90518] D0522 06:46:04.427532 858764 task_signals.go:470] [ 52316: 52316] Notified of signal 11 D0522 06:46:04.427545 858764 task_signals.go:220] [ 52316: 52316] Signal 11: delivering to handler D0522 06:46:04.427558 858764 task_signals.go:223] [ 52316: 52316] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.427615 858764 task_signals.go:481] [ 52316: 52316] No task notified of signal 11 D0522 06:46:04.427631 858764 task_signals.go:204] [ 52316: 52316] Signal 52316, PID: 52316, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.427642 858764 task_exit.go:204] [ 52316: 52316] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.427732 858764 task_exit.go:204] [ 52316: 52316] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.431121 858764 task_run.go:312] [ 52317: 52317] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.431162 858764 task_log.go:87] [ 52317: 52317] Registers: D0522 06:46:04.431175 858764 task_log.go:94] [ 52317: 52317] Cs = 0000000000000033 D0522 06:46:04.431180 858764 task_log.go:94] [ 52317: 52317] Ds = 0000000000000000 D0522 06:46:04.431185 858764 task_log.go:94] [ 52317: 52317] Eflags = 0000000000010217 D0522 06:46:04.431199 858764 task_log.go:94] [ 52317: 52317] Es = 0000000000000000 D0522 06:46:04.431207 858764 task_log.go:94] [ 52317: 52317] Fs = 0000000000000000 D0522 06:46:04.431214 858764 task_log.go:94] [ 52317: 52317] Fs_base = 0000000000000000 D0522 06:46:04.431223 858764 task_log.go:94] [ 52317: 52317] Gs = 0000000000000000 D0522 06:46:04.431238 858764 task_log.go:94] [ 52317: 52317] Gs_base = 0000000000000000 D0522 06:46:04.431246 858764 task_log.go:94] [ 52317: 52317] Orig_rax = ffffffffffffffff D0522 06:46:04.431250 858764 task_log.go:94] [ 52317: 52317] R10 = 0000000000000000 D0522 06:46:04.431256 858764 task_log.go:94] [ 52317: 52317] R11 = 0000000000000206 D0522 06:46:04.431261 858764 task_log.go:94] [ 52317: 52317] R12 = 0000000000000000 D0522 06:46:04.431269 858764 task_log.go:94] [ 52317: 52317] R13 = 00007f4de9a0b35f D0522 06:46:04.431290 858764 task_log.go:94] [ 52317: 52317] R14 = 00007f11e2264300 D0522 06:46:04.431299 858764 task_log.go:94] [ 52317: 52317] R15 = 0000000000022000 D0522 06:46:04.431308 858764 task_log.go:94] [ 52317: 52317] R8 = 0000000000000000 D0522 06:46:04.431316 858764 task_log.go:94] [ 52317: 52317] R9 = 0000000000000000 D0522 06:46:04.431336 858764 task_log.go:94] [ 52317: 52317] Rax = 0000000000000000 D0522 06:46:04.431346 858764 task_log.go:94] [ 52317: 52317] Rbp = 000055eff2382ca1 D0522 06:46:04.431367 858764 task_log.go:94] [ 52317: 52317] Rbx = 000055eff2447050 D0522 06:46:04.431375 858764 task_log.go:94] [ 52317: 52317] Rcx = 000055eff2327169 D0522 06:46:04.431384 858764 task_log.go:94] [ 52317: 52317] Rdi = 000000000d280000 D0522 06:46:04.431401 858764 task_log.go:94] [ 52317: 52317] Rdx = 0000000000000000 D0522 06:46:04.431420 858764 task_log.go:94] [ 52317: 52317] Rip = 000055eff2327171 D0522 06:46:04.431436 858764 task_log.go:94] [ 52317: 52317] Rsi = 0000000000000040 D0522 06:46:04.431445 858764 task_log.go:94] [ 52317: 52317] Rsp = 0000000000000040 D0522 06:46:04.431453 858764 task_log.go:94] [ 52317: 52317] Ss = 000000000000002b D0522 06:46:04.431462 858764 task_log.go:111] [ 52317: 52317] Stack: D0522 06:46:04.431471 858764 task_log.go:131] [ 52317: 52317] Error reading stack at address 40: bad address D0522 06:46:04.431485 858764 task_log.go:149] [ 52317: 52317] Code: D0522 06:46:04.431495 858764 task_log.go:167] [ 52317: 52317] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.431513 858764 task_log.go:167] [ 52317: 52317] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.431522 858764 task_log.go:167] [ 52317: 52317] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.431532 858764 task_log.go:167] [ 52317: 52317] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.431543 858764 task_log.go:167] [ 52317: 52317] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.431552 858764 task_log.go:167] [ 52317: 52317] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.431562 858764 task_log.go:167] [ 52317: 52317] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.431585 858764 task_log.go:167] [ 52317: 52317] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.431595 858764 task_log.go:71] [ 52317: 52317] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0c0b6000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0b3f6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.431762 858764 task_log.go:73] [ 52317: 52317] FDTable: fd:220 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov D0522 06:46:04.431826 858764 task_signals.go:470] [ 52317: 52317] Notified of signal 11 D0522 06:46:04.431849 858764 task_signals.go:220] [ 52317: 52317] Signal 11: delivering to handler D0522 06:46:04.431865 858764 task_signals.go:223] [ 52317: 52317] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.431912 858764 task_signals.go:481] [ 52317: 52317] No task notified of signal 11 D0522 06:46:04.431925 858764 task_signals.go:204] [ 52317: 52317] Signal 52317, PID: 52317, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.431941 858764 task_exit.go:204] [ 52317: 52317] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.432052 858764 task_exit.go:204] [ 52317: 52317] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.438831 858764 task_run.go:312] [ 52318: 52318] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.438870 858764 task_log.go:87] [ 52318: 52318] Registers: D0522 06:46:04.438888 858764 task_log.go:94] [ 52318: 52318] Cs = 0000000000000033 D0522 06:46:04.438896 858764 task_log.go:94] [ 52318: 52318] Ds = 0000000000000000 D0522 06:46:04.438904 858764 task_log.go:94] [ 52318: 52318] Eflags = 0000000000010217 D0522 06:46:04.438913 858764 task_log.go:94] [ 52318: 52318] Es = 0000000000000000 D0522 06:46:04.438920 858764 task_log.go:94] [ 52318: 52318] Fs = 0000000000000000 D0522 06:46:04.438926 858764 task_log.go:94] [ 52318: 52318] Fs_base = 0000000000000000 D0522 06:46:04.438934 858764 task_log.go:94] [ 52318: 52318] Gs = 0000000000000000 D0522 06:46:04.438941 858764 task_log.go:94] [ 52318: 52318] Gs_base = 0000000000000000 D0522 06:46:04.438961 858764 task_log.go:94] [ 52318: 52318] Orig_rax = ffffffffffffffff D0522 06:46:04.438968 858764 task_log.go:94] [ 52318: 52318] R10 = 0000000000000000 D0522 06:46:04.438974 858764 task_log.go:94] [ 52318: 52318] R11 = 0000000000000206 D0522 06:46:04.438980 858764 task_log.go:94] [ 52318: 52318] R12 = 0000000000000000 D0522 06:46:04.438984 858764 task_log.go:94] [ 52318: 52318] R13 = 00007f4de9a0b35f D0522 06:46:04.438988 858764 task_log.go:94] [ 52318: 52318] R14 = 00007f11e2264300 D0522 06:46:04.438993 858764 task_log.go:94] [ 52318: 52318] R15 = 0000000000022000 D0522 06:46:04.438999 858764 task_log.go:94] [ 52318: 52318] R8 = 0000000000000000 D0522 06:46:04.439005 858764 task_log.go:94] [ 52318: 52318] R9 = 0000000000000000 D0522 06:46:04.439012 858764 task_log.go:94] [ 52318: 52318] Rax = 0000000000000000 D0522 06:46:04.439018 858764 task_log.go:94] [ 52318: 52318] Rbp = 000055eff2382ca1 D0522 06:46:04.439026 858764 task_log.go:94] [ 52318: 52318] Rbx = 000055eff2447050 D0522 06:46:04.439032 858764 task_log.go:94] [ 52318: 52318] Rcx = 000055eff2327169 D0522 06:46:04.439040 858764 task_log.go:94] [ 52318: 52318] Rdi = 000000000d280000 D0522 06:46:04.439053 858764 task_log.go:94] [ 52318: 52318] Rdx = 0000000000000000 D0522 06:46:04.439062 858764 task_log.go:94] [ 52318: 52318] Rip = 000055eff2327171 D0522 06:46:04.439069 858764 task_log.go:94] [ 52318: 52318] Rsi = 0000000000000040 D0522 06:46:04.439076 858764 task_log.go:94] [ 52318: 52318] Rsp = 0000000000000040 D0522 06:46:04.439092 858764 task_log.go:94] [ 52318: 52318] Ss = 000000000000002b D0522 06:46:04.439099 858764 task_log.go:111] [ 52318: 52318] Stack: D0522 06:46:04.439107 858764 task_log.go:131] [ 52318: 52318] Error reading stack at address 40: bad address D0522 06:46:04.439122 858764 task_log.go:149] [ 52318: 52318] Code: D0522 06:46:04.439128 858764 task_log.go:167] [ 52318: 52318] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.439137 858764 task_log.go:167] [ 52318: 52318] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.439145 858764 task_log.go:167] [ 52318: 52318] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.439153 858764 task_log.go:167] [ 52318: 52318] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.439161 858764 task_log.go:167] [ 52318: 52318] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.439170 858764 task_log.go:167] [ 52318: 52318] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.439190 858764 task_log.go:167] [ 52318: 52318] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.439202 858764 task_log.go:167] [ 52318: 52318] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.439209 858764 task_log.go:71] [ 52318: 52318] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0c0b6000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0b3f6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.439377 858764 task_log.go:73] [ 52318: 52318] FDTable: fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:3 => name socket:[90518] fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0522 06:46:04.439423 858764 task_signals.go:470] [ 52318: 52318] Notified of signal 11 D0522 06:46:04.439432 858764 task_signals.go:220] [ 52318: 52318] Signal 11: delivering to handler D0522 06:46:04.439445 858764 task_signals.go:223] [ 52318: 52318] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.439474 858764 task_signals.go:481] [ 52318: 52318] No task notified of signal 11 D0522 06:46:04.439482 858764 task_signals.go:204] [ 52318: 52318] Signal 52318, PID: 52318, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.439500 858764 task_exit.go:204] [ 52318: 52318] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.439585 858764 task_exit.go:204] [ 52318: 52318] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.445612 858764 task_run.go:312] [ 52319: 52319] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.445657 858764 task_log.go:87] [ 52319: 52319] Registers: D0522 06:46:04.445694 858764 task_log.go:94] [ 52319: 52319] Cs = 0000000000000033 D0522 06:46:04.445714 858764 task_log.go:94] [ 52319: 52319] Ds = 0000000000000000 D0522 06:46:04.445720 858764 task_log.go:94] [ 52319: 52319] Eflags = 0000000000010217 D0522 06:46:04.445726 858764 task_log.go:94] [ 52319: 52319] Es = 0000000000000000 D0522 06:46:04.445739 858764 task_log.go:94] [ 52319: 52319] Fs = 0000000000000000 D0522 06:46:04.445745 858764 task_log.go:94] [ 52319: 52319] Fs_base = 0000000000000000 D0522 06:46:04.445751 858764 task_log.go:94] [ 52319: 52319] Gs = 0000000000000000 D0522 06:46:04.445810 858764 task_log.go:94] [ 52319: 52319] Gs_base = 0000000000000000 D0522 06:46:04.445831 858764 task_log.go:94] [ 52319: 52319] Orig_rax = ffffffffffffffff D0522 06:46:04.445838 858764 task_log.go:94] [ 52319: 52319] R10 = 0000000000000000 D0522 06:46:04.445861 858764 task_log.go:94] [ 52319: 52319] R11 = 0000000000000206 D0522 06:46:04.445878 858764 task_log.go:94] [ 52319: 52319] R12 = 0000000000000000 D0522 06:46:04.445884 858764 task_log.go:94] [ 52319: 52319] R13 = 00007f4de9a0b35f D0522 06:46:04.445891 858764 task_log.go:94] [ 52319: 52319] R14 = 00007f11e2264300 D0522 06:46:04.445897 858764 task_log.go:94] [ 52319: 52319] R15 = 0000000000022000 D0522 06:46:04.445903 858764 task_log.go:94] [ 52319: 52319] R8 = 0000000000000000 D0522 06:46:04.445910 858764 task_log.go:94] [ 52319: 52319] R9 = 0000000000000000 D0522 06:46:04.445939 858764 task_log.go:94] [ 52319: 52319] Rax = 0000000000000000 D0522 06:46:04.445958 858764 task_log.go:94] [ 52319: 52319] Rbp = 000055eff2382ca1 D0522 06:46:04.445967 858764 task_log.go:94] [ 52319: 52319] Rbx = 000055eff2447050 D0522 06:46:04.445974 858764 task_log.go:94] [ 52319: 52319] Rcx = 000055eff2327169 D0522 06:46:04.446006 858764 task_log.go:94] [ 52319: 52319] Rdi = 000000000d280000 D0522 06:46:04.446021 858764 task_log.go:94] [ 52319: 52319] Rdx = 0000000000000000 D0522 06:46:04.446027 858764 task_log.go:94] [ 52319: 52319] Rip = 000055eff2327171 D0522 06:46:04.446033 858764 task_log.go:94] [ 52319: 52319] Rsi = 0000000000000040 D0522 06:46:04.446040 858764 task_log.go:94] [ 52319: 52319] Rsp = 0000000000000040 D0522 06:46:04.446046 858764 task_log.go:94] [ 52319: 52319] Ss = 000000000000002b D0522 06:46:04.446052 858764 task_log.go:111] [ 52319: 52319] Stack: D0522 06:46:04.446060 858764 task_log.go:131] [ 52319: 52319] Error reading stack at address 40: bad address D0522 06:46:04.446068 858764 task_log.go:149] [ 52319: 52319] Code: D0522 06:46:04.446074 858764 task_log.go:167] [ 52319: 52319] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.446082 858764 task_log.go:167] [ 52319: 52319] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.446119 858764 task_log.go:167] [ 52319: 52319] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.446137 858764 task_log.go:167] [ 52319: 52319] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.446145 858764 task_log.go:167] [ 52319: 52319] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.446152 858764 task_log.go:167] [ 52319: 52319] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.446159 858764 task_log.go:167] [ 52319: 52319] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.446167 858764 task_log.go:167] [ 52319: 52319] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.446174 858764 task_log.go:71] [ 52319: 52319] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0c0b6000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.446337 858764 task_log.go:73] [ 52319: 52319] FDTable: fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:217 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:1 => name pipe:[5] fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov D0522 06:46:04.446394 858764 task_signals.go:470] [ 52319: 52319] Notified of signal 11 D0522 06:46:04.446429 858764 task_signals.go:220] [ 52319: 52319] Signal 11: delivering to handler D0522 06:46:04.446454 858764 task_signals.go:223] [ 52319: 52319] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.446496 858764 task_signals.go:481] [ 52319: 52319] No task notified of signal 11 D0522 06:46:04.446508 858764 task_signals.go:204] [ 52319: 52319] Signal 52319, PID: 52319, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.446521 858764 task_exit.go:204] [ 52319: 52319] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.446615 858764 task_exit.go:204] [ 52319: 52319] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.450861 858764 task_run.go:312] [ 52320: 52320] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.450956 858764 task_log.go:87] [ 52320: 52320] Registers: D0522 06:46:04.450991 858764 task_log.go:94] [ 52320: 52320] Cs = 0000000000000033 D0522 06:46:04.451014 858764 task_log.go:94] [ 52320: 52320] Ds = 0000000000000000 D0522 06:46:04.451033 858764 task_log.go:94] [ 52320: 52320] Eflags = 0000000000010217 D0522 06:46:04.451054 858764 task_log.go:94] [ 52320: 52320] Es = 0000000000000000 D0522 06:46:04.451072 858764 task_log.go:94] [ 52320: 52320] Fs = 0000000000000000 D0522 06:46:04.451095 858764 task_log.go:94] [ 52320: 52320] Fs_base = 0000000000000000 D0522 06:46:04.451114 858764 task_log.go:94] [ 52320: 52320] Gs = 0000000000000000 D0522 06:46:04.451133 858764 task_log.go:94] [ 52320: 52320] Gs_base = 0000000000000000 D0522 06:46:04.451151 858764 task_log.go:94] [ 52320: 52320] Orig_rax = ffffffffffffffff D0522 06:46:04.451169 858764 task_log.go:94] [ 52320: 52320] R10 = 0000000000000000 D0522 06:46:04.451188 858764 task_log.go:94] [ 52320: 52320] R11 = 0000000000000206 D0522 06:46:04.451208 858764 task_log.go:94] [ 52320: 52320] R12 = 0000000000000000 D0522 06:46:04.451226 858764 task_log.go:94] [ 52320: 52320] R13 = 00007f4de9a0b35f D0522 06:46:04.451245 858764 task_log.go:94] [ 52320: 52320] R14 = 00007f11e2264300 D0522 06:46:04.451263 858764 task_log.go:94] [ 52320: 52320] R15 = 0000000000022000 D0522 06:46:04.451283 858764 task_log.go:94] [ 52320: 52320] R8 = 0000000000000000 D0522 06:46:04.451302 858764 task_log.go:94] [ 52320: 52320] R9 = 0000000000000000 D0522 06:46:04.451320 858764 task_log.go:94] [ 52320: 52320] Rax = 0000000000000000 D0522 06:46:04.451339 858764 task_log.go:94] [ 52320: 52320] Rbp = 000055eff2382ca1 D0522 06:46:04.451361 858764 task_log.go:94] [ 52320: 52320] Rbx = 000055eff2447050 D0522 06:46:04.451405 858764 task_log.go:94] [ 52320: 52320] Rcx = 000055eff2327169 D0522 06:46:04.451426 858764 task_log.go:94] [ 52320: 52320] Rdi = 000000000d280000 D0522 06:46:04.451446 858764 task_log.go:94] [ 52320: 52320] Rdx = 0000000000000000 D0522 06:46:04.451465 858764 task_log.go:94] [ 52320: 52320] Rip = 000055eff2327171 D0522 06:46:04.451485 858764 task_log.go:94] [ 52320: 52320] Rsi = 0000000000000040 D0522 06:46:04.451491 858764 task_log.go:94] [ 52320: 52320] Rsp = 0000000000000040 D0522 06:46:04.451496 858764 task_log.go:94] [ 52320: 52320] Ss = 000000000000002b D0522 06:46:04.451502 858764 task_log.go:111] [ 52320: 52320] Stack: D0522 06:46:04.451509 858764 task_log.go:131] [ 52320: 52320] Error reading stack at address 40: bad address D0522 06:46:04.451516 858764 task_log.go:149] [ 52320: 52320] Code: D0522 06:46:04.451522 858764 task_log.go:167] [ 52320: 52320] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.451529 858764 task_log.go:167] [ 52320: 52320] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.451547 858764 task_log.go:167] [ 52320: 52320] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.451553 858764 task_log.go:167] [ 52320: 52320] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.451559 858764 task_log.go:167] [ 52320: 52320] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.451565 858764 task_log.go:167] [ 52320: 52320] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.451572 858764 task_log.go:167] [ 52320: 52320] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.451584 858764 task_log.go:167] [ 52320: 52320] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.451590 858764 task_log.go:71] [ 52320: 52320] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b3f6000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.451698 858764 task_log.go:73] [ 52320: 52320] FDTable: fd:218 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:217 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:215 => name /sys/kernel/debug/kcov D0522 06:46:04.451743 858764 task_signals.go:470] [ 52320: 52320] Notified of signal 11 D0522 06:46:04.451754 858764 task_signals.go:220] [ 52320: 52320] Signal 11: delivering to handler D0522 06:46:04.451765 858764 task_signals.go:223] [ 52320: 52320] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.451800 858764 task_signals.go:481] [ 52320: 52320] No task notified of signal 11 D0522 06:46:04.451809 858764 task_signals.go:204] [ 52320: 52320] Signal 52320, PID: 52320, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.451819 858764 task_exit.go:204] [ 52320: 52320] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.451909 858764 task_exit.go:204] [ 52320: 52320] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.452908 858764 task_run.go:312] [ 52321: 52321] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.452970 858764 task_log.go:87] [ 52321: 52321] Registers: D0522 06:46:04.452988 858764 task_log.go:94] [ 52321: 52321] Cs = 0000000000000033 D0522 06:46:04.452995 858764 task_log.go:94] [ 52321: 52321] Ds = 0000000000000000 D0522 06:46:04.453001 858764 task_log.go:94] [ 52321: 52321] Eflags = 0000000000010217 D0522 06:46:04.453009 858764 task_log.go:94] [ 52321: 52321] Es = 0000000000000000 D0522 06:46:04.453015 858764 task_log.go:94] [ 52321: 52321] Fs = 0000000000000000 D0522 06:46:04.453020 858764 task_log.go:94] [ 52321: 52321] Fs_base = 0000000000000000 D0522 06:46:04.453026 858764 task_log.go:94] [ 52321: 52321] Gs = 0000000000000000 D0522 06:46:04.453033 858764 task_log.go:94] [ 52321: 52321] Gs_base = 0000000000000000 D0522 06:46:04.453038 858764 task_log.go:94] [ 52321: 52321] Orig_rax = ffffffffffffffff D0522 06:46:04.453045 858764 task_log.go:94] [ 52321: 52321] R10 = 0000000000000000 D0522 06:46:04.453051 858764 task_log.go:94] [ 52321: 52321] R11 = 0000000000000206 D0522 06:46:04.453058 858764 task_log.go:94] [ 52321: 52321] R12 = 0000000000000000 D0522 06:46:04.453063 858764 task_log.go:94] [ 52321: 52321] R13 = 00007f4de9a0b35f D0522 06:46:04.453068 858764 task_log.go:94] [ 52321: 52321] R14 = 00007f11e2264300 D0522 06:46:04.453073 858764 task_log.go:94] [ 52321: 52321] R15 = 0000000000022000 D0522 06:46:04.453078 858764 task_log.go:94] [ 52321: 52321] R8 = 0000000000000000 D0522 06:46:04.453083 858764 task_log.go:94] [ 52321: 52321] R9 = 0000000000000000 D0522 06:46:04.453088 858764 task_log.go:94] [ 52321: 52321] Rax = 0000000000000000 D0522 06:46:04.453093 858764 task_log.go:94] [ 52321: 52321] Rbp = 000055eff2382ca1 D0522 06:46:04.453098 858764 task_log.go:94] [ 52321: 52321] Rbx = 000055eff2447050 D0522 06:46:04.453102 858764 task_log.go:94] [ 52321: 52321] Rcx = 000055eff2327169 D0522 06:46:04.453107 858764 task_log.go:94] [ 52321: 52321] Rdi = 000000000d280000 D0522 06:46:04.453149 858764 task_log.go:94] [ 52321: 52321] Rdx = 0000000000000000 D0522 06:46:04.453158 858764 task_log.go:94] [ 52321: 52321] Rip = 000055eff2327171 D0522 06:46:04.453163 858764 task_log.go:94] [ 52321: 52321] Rsi = 0000000000000040 D0522 06:46:04.453168 858764 task_log.go:94] [ 52321: 52321] Rsp = 0000000000000040 D0522 06:46:04.453173 858764 task_log.go:94] [ 52321: 52321] Ss = 000000000000002b D0522 06:46:04.453180 858764 task_log.go:111] [ 52321: 52321] Stack: D0522 06:46:04.453186 858764 task_log.go:131] [ 52321: 52321] Error reading stack at address 40: bad address D0522 06:46:04.453193 858764 task_log.go:149] [ 52321: 52321] Code: D0522 06:46:04.453199 858764 task_log.go:167] [ 52321: 52321] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.453205 858764 task_log.go:167] [ 52321: 52321] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.453210 858764 task_log.go:167] [ 52321: 52321] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.453217 858764 task_log.go:167] [ 52321: 52321] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.453222 858764 task_log.go:167] [ 52321: 52321] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.453228 858764 task_log.go:167] [ 52321: 52321] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.453234 858764 task_log.go:167] [ 52321: 52321] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.453240 858764 task_log.go:167] [ 52321: 52321] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.453245 858764 task_log.go:71] [ 52321: 52321] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c081000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.453350 858764 task_log.go:73] [ 52321: 52321] FDTable: fd:227 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:220 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov D0522 06:46:04.453390 858764 task_signals.go:470] [ 52321: 52321] Notified of signal 11 D0522 06:46:04.453400 858764 task_signals.go:220] [ 52321: 52321] Signal 11: delivering to handler D0522 06:46:04.453410 858764 task_signals.go:223] [ 52321: 52321] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.453451 858764 task_signals.go:481] [ 52321: 52321] No task notified of signal 11 D0522 06:46:04.453462 858764 task_signals.go:204] [ 52321: 52321] Signal 52321, PID: 52321, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.453471 858764 task_exit.go:204] [ 52321: 52321] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.453554 858764 task_exit.go:204] [ 52321: 52321] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.459016 858764 task_run.go:312] [ 52323: 52323] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.459113 858764 task_log.go:87] [ 52323: 52323] Registers: D0522 06:46:04.459177 858764 task_log.go:94] [ 52323: 52323] Cs = 0000000000000033 D0522 06:46:04.459242 858764 task_log.go:94] [ 52323: 52323] Ds = 0000000000000000 D0522 06:46:04.459253 858764 task_log.go:94] [ 52323: 52323] Eflags = 0000000000010217 D0522 06:46:04.459259 858764 task_log.go:94] [ 52323: 52323] Es = 0000000000000000 D0522 06:46:04.459265 858764 task_log.go:94] [ 52323: 52323] Fs = 0000000000000000 D0522 06:46:04.459336 858764 task_log.go:94] [ 52323: 52323] Fs_base = 0000000000000000 D0522 06:46:04.459355 858764 task_log.go:94] [ 52323: 52323] Gs = 0000000000000000 D0522 06:46:04.459362 858764 task_log.go:94] [ 52323: 52323] Gs_base = 0000000000000000 D0522 06:46:04.459368 858764 task_log.go:94] [ 52323: 52323] Orig_rax = ffffffffffffffff D0522 06:46:04.459375 858764 task_log.go:94] [ 52323: 52323] R10 = 0000000000000000 D0522 06:46:04.459408 858764 task_log.go:94] [ 52323: 52323] R11 = 0000000000000206 D0522 06:46:04.459440 858764 task_log.go:94] [ 52323: 52323] R12 = 0000000000000000 D0522 06:46:04.459457 858764 task_log.go:94] [ 52323: 52323] R13 = 00007f4de9a0b35f D0522 06:46:04.459463 858764 task_log.go:94] [ 52323: 52323] R14 = 00007f11e2264300 D0522 06:46:04.459497 858764 task_log.go:94] [ 52323: 52323] R15 = 0000000000022000 D0522 06:46:04.459514 858764 task_log.go:94] [ 52323: 52323] R8 = 0000000000000000 D0522 06:46:04.459520 858764 task_log.go:94] [ 52323: 52323] R9 = 0000000000000000 D0522 06:46:04.459527 858764 task_log.go:94] [ 52323: 52323] Rax = 0000000000000000 D0522 06:46:04.459533 858764 task_log.go:94] [ 52323: 52323] Rbp = 000055eff2382ca1 D0522 06:46:04.459540 858764 task_log.go:94] [ 52323: 52323] Rbx = 000055eff2447050 D0522 06:46:04.459561 858764 task_log.go:94] [ 52323: 52323] Rcx = 000055eff2327169 D0522 06:46:04.459568 858764 task_log.go:94] [ 52323: 52323] Rdi = 000000000d280000 D0522 06:46:04.459574 858764 task_log.go:94] [ 52323: 52323] Rdx = 0000000000000000 D0522 06:46:04.459580 858764 task_log.go:94] [ 52323: 52323] Rip = 000055eff2327171 D0522 06:46:04.459586 858764 task_log.go:94] [ 52323: 52323] Rsi = 0000000000000040 D0522 06:46:04.459592 858764 task_log.go:94] [ 52323: 52323] Rsp = 0000000000000040 D0522 06:46:04.459598 858764 task_log.go:94] [ 52323: 52323] Ss = 000000000000002b D0522 06:46:04.459604 858764 task_log.go:111] [ 52323: 52323] Stack: D0522 06:46:04.459623 858764 task_log.go:131] [ 52323: 52323] Error reading stack at address 40: bad address D0522 06:46:04.459646 858764 task_log.go:149] [ 52323: 52323] Code: D0522 06:46:04.459654 858764 task_log.go:167] [ 52323: 52323] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.459661 858764 task_log.go:167] [ 52323: 52323] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.459677 858764 task_log.go:167] [ 52323: 52323] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.459692 858764 task_log.go:167] [ 52323: 52323] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.459699 858764 task_log.go:167] [ 52323: 52323] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.459706 858764 task_log.go:167] [ 52323: 52323] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.459713 858764 task_log.go:167] [ 52323: 52323] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.459720 858764 task_log.go:167] [ 52323: 52323] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.459734 858764 task_log.go:71] [ 52323: 52323] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c081000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.459864 858764 task_log.go:73] [ 52323: 52323] FDTable: fd:226 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:221 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:2 => name pipe:[5] fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] D0522 06:46:04.459907 858764 task_signals.go:470] [ 52323: 52323] Notified of signal 11 D0522 06:46:04.459919 858764 task_signals.go:220] [ 52323: 52323] Signal 11: delivering to handler D0522 06:46:04.459931 858764 task_signals.go:223] [ 52323: 52323] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.459978 858764 task_signals.go:481] [ 52323: 52323] No task notified of signal 11 D0522 06:46:04.459990 858764 task_signals.go:204] [ 52323: 52323] Signal 52323, PID: 52323, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.460001 858764 task_exit.go:204] [ 52323: 52323] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.460087 858764 task_exit.go:204] [ 52323: 52323] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.466544 858764 task_run.go:312] [ 52324: 52324] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.466627 858764 task_log.go:87] [ 52324: 52324] Registers: D0522 06:46:04.466665 858764 task_log.go:94] [ 52324: 52324] Cs = 0000000000000033 D0522 06:46:04.466693 858764 task_log.go:94] [ 52324: 52324] Ds = 0000000000000000 D0522 06:46:04.466718 858764 task_log.go:94] [ 52324: 52324] Eflags = 0000000000010217 D0522 06:46:04.466753 858764 task_log.go:94] [ 52324: 52324] Es = 0000000000000000 D0522 06:46:04.466798 858764 task_log.go:94] [ 52324: 52324] Fs = 0000000000000000 D0522 06:46:04.466877 858764 task_log.go:94] [ 52324: 52324] Fs_base = 0000000000000000 D0522 06:46:04.466916 858764 task_log.go:94] [ 52324: 52324] Gs = 0000000000000000 D0522 06:46:04.466938 858764 task_log.go:94] [ 52324: 52324] Gs_base = 0000000000000000 D0522 06:46:04.466945 858764 task_log.go:94] [ 52324: 52324] Orig_rax = ffffffffffffffff D0522 06:46:04.466951 858764 task_log.go:94] [ 52324: 52324] R10 = 0000000000000000 D0522 06:46:04.466958 858764 task_log.go:94] [ 52324: 52324] R11 = 0000000000000206 D0522 06:46:04.466964 858764 task_log.go:94] [ 52324: 52324] R12 = 0000000000000000 D0522 06:46:04.466998 858764 task_log.go:94] [ 52324: 52324] R13 = 00007f4de9a0b35f D0522 06:46:04.467046 858764 task_log.go:94] [ 52324: 52324] R14 = 00007f11e2264300 D0522 06:46:04.467107 858764 task_log.go:94] [ 52324: 52324] R15 = 0000000000022000 D0522 06:46:04.467163 858764 task_log.go:94] [ 52324: 52324] R8 = 0000000000000000 D0522 06:46:04.467223 858764 task_log.go:94] [ 52324: 52324] R9 = 0000000000000000 D0522 06:46:04.467249 858764 task_log.go:94] [ 52324: 52324] Rax = 0000000000000000 D0522 06:46:04.467273 858764 task_log.go:94] [ 52324: 52324] Rbp = 000055eff2382ca1 D0522 06:46:04.467296 858764 task_log.go:94] [ 52324: 52324] Rbx = 000055eff2447050 D0522 06:46:04.467319 858764 task_log.go:94] [ 52324: 52324] Rcx = 000055eff2327169 D0522 06:46:04.467342 858764 task_log.go:94] [ 52324: 52324] Rdi = 000000000d280000 D0522 06:46:04.467376 858764 task_log.go:94] [ 52324: 52324] Rdx = 0000000000000000 D0522 06:46:04.467401 858764 task_log.go:94] [ 52324: 52324] Rip = 000055eff2327171 D0522 06:46:04.467424 858764 task_log.go:94] [ 52324: 52324] Rsi = 0000000000000040 D0522 06:46:04.467446 858764 task_log.go:94] [ 52324: 52324] Rsp = 0000000000000040 D0522 06:46:04.467468 858764 task_log.go:94] [ 52324: 52324] Ss = 000000000000002b D0522 06:46:04.467490 858764 task_log.go:111] [ 52324: 52324] Stack: D0522 06:46:04.467516 858764 task_log.go:131] [ 52324: 52324] Error reading stack at address 40: bad address D0522 06:46:04.467542 858764 task_log.go:149] [ 52324: 52324] Code: D0522 06:46:04.467566 858764 task_log.go:167] [ 52324: 52324] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.467598 858764 task_log.go:167] [ 52324: 52324] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.467626 858764 task_log.go:167] [ 52324: 52324] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.467651 858764 task_log.go:167] [ 52324: 52324] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.467676 858764 task_log.go:167] [ 52324: 52324] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.467700 858764 task_log.go:167] [ 52324: 52324] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.467726 858764 task_log.go:167] [ 52324: 52324] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.467750 858764 task_log.go:167] [ 52324: 52324] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.467773 858764 task_log.go:71] [ 52324: 52324] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 13e00000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c081000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.467988 858764 task_log.go:73] [ 52324: 52324] FDTable: fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov D0522 06:46:04.468048 858764 task_signals.go:470] [ 52324: 52324] Notified of signal 11 D0522 06:46:04.468060 858764 task_signals.go:220] [ 52324: 52324] Signal 11: delivering to handler D0522 06:46:04.468071 858764 task_signals.go:223] [ 52324: 52324] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.468131 858764 task_signals.go:481] [ 52324: 52324] No task notified of signal 11 D0522 06:46:04.468179 858764 task_signals.go:204] [ 52324: 52324] Signal 52324, PID: 52324, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.468256 858764 task_exit.go:204] [ 52324: 52324] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.468375 858764 task_exit.go:204] [ 52324: 52324] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.478055 858764 task_run.go:312] [ 52325: 52325] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.478118 858764 task_log.go:87] [ 52325: 52325] Registers: D0522 06:46:04.478140 858764 task_log.go:94] [ 52325: 52325] Cs = 0000000000000033 D0522 06:46:04.478150 858764 task_log.go:94] [ 52325: 52325] Ds = 0000000000000000 D0522 06:46:04.478160 858764 task_log.go:94] [ 52325: 52325] Eflags = 0000000000010217 D0522 06:46:04.478168 858764 task_log.go:94] [ 52325: 52325] Es = 0000000000000000 D0522 06:46:04.478176 858764 task_log.go:94] [ 52325: 52325] Fs = 0000000000000000 D0522 06:46:04.478182 858764 task_log.go:94] [ 52325: 52325] Fs_base = 0000000000000000 D0522 06:46:04.478187 858764 task_log.go:94] [ 52325: 52325] Gs = 0000000000000000 D0522 06:46:04.478192 858764 task_log.go:94] [ 52325: 52325] Gs_base = 0000000000000000 D0522 06:46:04.478196 858764 task_log.go:94] [ 52325: 52325] Orig_rax = ffffffffffffffff D0522 06:46:04.478202 858764 task_log.go:94] [ 52325: 52325] R10 = 0000000000000000 D0522 06:46:04.478206 858764 task_log.go:94] [ 52325: 52325] R11 = 0000000000000206 D0522 06:46:04.478211 858764 task_log.go:94] [ 52325: 52325] R12 = 0000000000000000 D0522 06:46:04.478216 858764 task_log.go:94] [ 52325: 52325] R13 = 00007f4de9a0b35f D0522 06:46:04.478231 858764 task_log.go:94] [ 52325: 52325] R14 = 00007f11e2264300 D0522 06:46:04.478239 858764 task_log.go:94] [ 52325: 52325] R15 = 0000000000022000 D0522 06:46:04.478247 858764 task_log.go:94] [ 52325: 52325] R8 = 0000000000000000 D0522 06:46:04.478273 858764 task_log.go:94] [ 52325: 52325] R9 = 0000000000000000 D0522 06:46:04.478282 858764 task_log.go:94] [ 52325: 52325] Rax = 0000000000000000 D0522 06:46:04.478291 858764 task_log.go:94] [ 52325: 52325] Rbp = 000055eff2382ca1 D0522 06:46:04.478299 858764 task_log.go:94] [ 52325: 52325] Rbx = 000055eff2447050 D0522 06:46:04.478307 858764 task_log.go:94] [ 52325: 52325] Rcx = 000055eff2327169 D0522 06:46:04.478329 858764 task_log.go:94] [ 52325: 52325] Rdi = 000000000d280000 D0522 06:46:04.478346 858764 task_log.go:94] [ 52325: 52325] Rdx = 0000000000000000 D0522 06:46:04.478354 858764 task_log.go:94] [ 52325: 52325] Rip = 000055eff2327171 D0522 06:46:04.478370 858764 task_log.go:94] [ 52325: 52325] Rsi = 0000000000000040 D0522 06:46:04.478387 858764 task_log.go:94] [ 52325: 52325] Rsp = 0000000000000040 D0522 06:46:04.478396 858764 task_log.go:94] [ 52325: 52325] Ss = 000000000000002b D0522 06:46:04.478405 858764 task_log.go:111] [ 52325: 52325] Stack: D0522 06:46:04.478422 858764 task_log.go:131] [ 52325: 52325] Error reading stack at address 40: bad address D0522 06:46:04.478440 858764 task_log.go:149] [ 52325: 52325] Code: D0522 06:46:04.478448 858764 task_log.go:167] [ 52325: 52325] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.478460 858764 task_log.go:167] [ 52325: 52325] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.478466 858764 task_log.go:167] [ 52325: 52325] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.478471 858764 task_log.go:167] [ 52325: 52325] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.478487 858764 task_log.go:167] [ 52325: 52325] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.478493 858764 task_log.go:167] [ 52325: 52325] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.478503 858764 task_log.go:167] [ 52325: 52325] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.478521 858764 task_log.go:167] [ 52325: 52325] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.478530 858764 task_log.go:71] [ 52325: 52325] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 132b2000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c081000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.478664 858764 task_log.go:73] [ 52325: 52325] FDTable: fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:3 => name socket:[90518] fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov D0522 06:46:04.478728 858764 task_signals.go:470] [ 52325: 52325] Notified of signal 11 D0522 06:46:04.478744 858764 task_signals.go:220] [ 52325: 52325] Signal 11: delivering to handler D0522 06:46:04.478770 858764 task_signals.go:223] [ 52325: 52325] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.478836 858764 task_signals.go:481] [ 52325: 52325] No task notified of signal 11 D0522 06:46:04.478849 858764 task_signals.go:204] [ 52325: 52325] Signal 52325, PID: 52325, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.478866 858764 task_exit.go:204] [ 52325: 52325] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.478972 858764 task_exit.go:204] [ 52325: 52325] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.487204 858764 task_run.go:312] [ 52326: 52326] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.487270 858764 task_log.go:87] [ 52326: 52326] Registers: D0522 06:46:04.487290 858764 task_log.go:94] [ 52326: 52326] Cs = 0000000000000033 D0522 06:46:04.487299 858764 task_log.go:94] [ 52326: 52326] Ds = 0000000000000000 D0522 06:46:04.487305 858764 task_log.go:94] [ 52326: 52326] Eflags = 0000000000010217 D0522 06:46:04.487311 858764 task_log.go:94] [ 52326: 52326] Es = 0000000000000000 D0522 06:46:04.487317 858764 task_log.go:94] [ 52326: 52326] Fs = 0000000000000000 D0522 06:46:04.487327 858764 task_log.go:94] [ 52326: 52326] Fs_base = 0000000000000000 D0522 06:46:04.487390 858764 task_log.go:94] [ 52326: 52326] Gs = 0000000000000000 D0522 06:46:04.487430 858764 task_log.go:94] [ 52326: 52326] Gs_base = 0000000000000000 D0522 06:46:04.487451 858764 task_log.go:94] [ 52326: 52326] Orig_rax = ffffffffffffffff D0522 06:46:04.487458 858764 task_log.go:94] [ 52326: 52326] R10 = 0000000000000000 D0522 06:46:04.487464 858764 task_log.go:94] [ 52326: 52326] R11 = 0000000000000206 D0522 06:46:04.487469 858764 task_log.go:94] [ 52326: 52326] R12 = 0000000000000000 D0522 06:46:04.487474 858764 task_log.go:94] [ 52326: 52326] R13 = 00007f4de9a0b35f D0522 06:46:04.487480 858764 task_log.go:94] [ 52326: 52326] R14 = 00007f11e2264300 D0522 06:46:04.487485 858764 task_log.go:94] [ 52326: 52326] R15 = 0000000000022000 D0522 06:46:04.487491 858764 task_log.go:94] [ 52326: 52326] R8 = 0000000000000000 D0522 06:46:04.487496 858764 task_log.go:94] [ 52326: 52326] R9 = 0000000000000000 D0522 06:46:04.487502 858764 task_log.go:94] [ 52326: 52326] Rax = 0000000000000000 D0522 06:46:04.487549 858764 task_log.go:94] [ 52326: 52326] Rbp = 000055eff2382ca1 D0522 06:46:04.487578 858764 task_log.go:94] [ 52326: 52326] Rbx = 000055eff2447050 D0522 06:46:04.487594 858764 task_log.go:94] [ 52326: 52326] Rcx = 000055eff2327169 D0522 06:46:04.487600 858764 task_log.go:94] [ 52326: 52326] Rdi = 000000000d280000 D0522 06:46:04.487606 858764 task_log.go:94] [ 52326: 52326] Rdx = 0000000000000000 D0522 06:46:04.487611 858764 task_log.go:94] [ 52326: 52326] Rip = 000055eff2327171 D0522 06:46:04.487621 858764 task_log.go:94] [ 52326: 52326] Rsi = 0000000000000040 D0522 06:46:04.487627 858764 task_log.go:94] [ 52326: 52326] Rsp = 0000000000000040 D0522 06:46:04.487634 858764 task_log.go:94] [ 52326: 52326] Ss = 000000000000002b D0522 06:46:04.487684 858764 task_log.go:111] [ 52326: 52326] Stack: D0522 06:46:04.487703 858764 task_log.go:131] [ 52326: 52326] Error reading stack at address 40: bad address D0522 06:46:04.487712 858764 task_log.go:149] [ 52326: 52326] Code: D0522 06:46:04.487719 858764 task_log.go:167] [ 52326: 52326] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.487727 858764 task_log.go:167] [ 52326: 52326] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.487732 858764 task_log.go:167] [ 52326: 52326] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.487753 858764 task_log.go:167] [ 52326: 52326] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.487759 858764 task_log.go:167] [ 52326: 52326] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.487765 858764 task_log.go:167] [ 52326: 52326] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.487771 858764 task_log.go:167] [ 52326: 52326] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.487777 858764 task_log.go:167] [ 52326: 52326] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.487784 858764 task_log.go:71] [ 52326: 52326] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 132b2000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0c081000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.487899 858764 task_log.go:73] [ 52326: 52326] FDTable: fd:223 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:201 => name / fd:220 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:227 => name /sys/kernel/debug/kcov D0522 06:46:04.487946 858764 task_signals.go:470] [ 52326: 52326] Notified of signal 11 D0522 06:46:04.487956 858764 task_signals.go:220] [ 52326: 52326] Signal 11: delivering to handler D0522 06:46:04.487966 858764 task_signals.go:223] [ 52326: 52326] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.488004 858764 task_signals.go:481] [ 52326: 52326] No task notified of signal 11 D0522 06:46:04.488014 858764 task_signals.go:204] [ 52326: 52326] Signal 52326, PID: 52326, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.488025 858764 task_exit.go:204] [ 52326: 52326] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.488113 858764 task_exit.go:204] [ 52326: 52326] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.489004 858764 task_run.go:312] [ 52327: 52327] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.489094 858764 task_log.go:87] [ 52327: 52327] Registers: D0522 06:46:04.489176 858764 task_log.go:94] [ 52327: 52327] Cs = 0000000000000033 D0522 06:46:04.489269 858764 task_log.go:94] [ 52327: 52327] Ds = 0000000000000000 D0522 06:46:04.489302 858764 task_log.go:94] [ 52327: 52327] Eflags = 0000000000010217 D0522 06:46:04.489321 858764 task_log.go:94] [ 52327: 52327] Es = 0000000000000000 D0522 06:46:04.489360 858764 task_log.go:94] [ 52327: 52327] Fs = 0000000000000000 D0522 06:46:04.489368 858764 task_log.go:94] [ 52327: 52327] Fs_base = 0000000000000000 D0522 06:46:04.489375 858764 task_log.go:94] [ 52327: 52327] Gs = 0000000000000000 D0522 06:46:04.489383 858764 task_log.go:94] [ 52327: 52327] Gs_base = 0000000000000000 D0522 06:46:04.489399 858764 task_log.go:94] [ 52327: 52327] Orig_rax = ffffffffffffffff D0522 06:46:04.489405 858764 task_log.go:94] [ 52327: 52327] R10 = 0000000000000000 D0522 06:46:04.489412 858764 task_log.go:94] [ 52327: 52327] R11 = 0000000000000206 D0522 06:46:04.489418 858764 task_log.go:94] [ 52327: 52327] R12 = 0000000000000000 D0522 06:46:04.489804 858764 task_log.go:94] [ 52327: 52327] R13 = 00007f4de9a0b35f D0522 06:46:04.489812 858764 task_log.go:94] [ 52327: 52327] R14 = 00007f11e2264300 D0522 06:46:04.489825 858764 task_log.go:94] [ 52327: 52327] R15 = 0000000000022000 D0522 06:46:04.489833 858764 task_log.go:94] [ 52327: 52327] R8 = 0000000000000000 D0522 06:46:04.489838 858764 task_log.go:94] [ 52327: 52327] R9 = 0000000000000000 D0522 06:46:04.489845 858764 task_log.go:94] [ 52327: 52327] Rax = 0000000000000000 D0522 06:46:04.489852 858764 task_log.go:94] [ 52327: 52327] Rbp = 000055eff2382ca1 D0522 06:46:04.489858 858764 task_log.go:94] [ 52327: 52327] Rbx = 000055eff2447050 D0522 06:46:04.489865 858764 task_log.go:94] [ 52327: 52327] Rcx = 000055eff2327169 D0522 06:46:04.489873 858764 task_log.go:94] [ 52327: 52327] Rdi = 000000000d280000 D0522 06:46:04.489880 858764 task_log.go:94] [ 52327: 52327] Rdx = 0000000000000000 D0522 06:46:04.489901 858764 task_log.go:94] [ 52327: 52327] Rip = 000055eff2327171 D0522 06:46:04.489907 858764 task_log.go:94] [ 52327: 52327] Rsi = 0000000000000040 D0522 06:46:04.489914 858764 task_log.go:94] [ 52327: 52327] Rsp = 0000000000000040 D0522 06:46:04.489918 858764 task_log.go:94] [ 52327: 52327] Ss = 000000000000002b D0522 06:46:04.489922 858764 task_log.go:111] [ 52327: 52327] Stack: D0522 06:46:04.489928 858764 task_log.go:131] [ 52327: 52327] Error reading stack at address 40: bad address D0522 06:46:04.489934 858764 task_log.go:149] [ 52327: 52327] Code: D0522 06:46:04.489939 858764 task_log.go:167] [ 52327: 52327] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.489944 858764 task_log.go:167] [ 52327: 52327] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.489949 858764 task_log.go:167] [ 52327: 52327] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.489954 858764 task_log.go:167] [ 52327: 52327] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.489958 858764 task_log.go:167] [ 52327: 52327] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.489963 858764 task_log.go:167] [ 52327: 52327] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.489967 858764 task_log.go:167] [ 52327: 52327] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.489981 858764 task_log.go:167] [ 52327: 52327] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.489999 858764 task_log.go:71] [ 52327: 52327] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 132b2000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b3f6000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.490117 858764 task_log.go:73] [ 52327: 52327] FDTable: fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:201 => name / fd:0 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] D0522 06:46:04.490151 858764 task_signals.go:470] [ 52327: 52327] Notified of signal 11 D0522 06:46:04.490159 858764 task_signals.go:220] [ 52327: 52327] Signal 11: delivering to handler D0522 06:46:04.490168 858764 task_signals.go:223] [ 52327: 52327] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.490215 858764 task_signals.go:481] [ 52327: 52327] No task notified of signal 11 D0522 06:46:04.490227 858764 task_signals.go:204] [ 52327: 52327] Signal 52327, PID: 52327, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.490239 858764 task_exit.go:204] [ 52327: 52327] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.490344 858764 task_exit.go:204] [ 52327: 52327] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.501070 858764 task_run.go:312] [ 52328: 52328] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.501130 858764 task_log.go:87] [ 52328: 52328] Registers: D0522 06:46:04.501159 858764 task_log.go:94] [ 52328: 52328] Cs = 0000000000000033 D0522 06:46:04.501168 858764 task_log.go:94] [ 52328: 52328] Ds = 0000000000000000 D0522 06:46:04.501175 858764 task_log.go:94] [ 52328: 52328] Eflags = 0000000000010217 D0522 06:46:04.501183 858764 task_log.go:94] [ 52328: 52328] Es = 0000000000000000 D0522 06:46:04.501190 858764 task_log.go:94] [ 52328: 52328] Fs = 0000000000000000 D0522 06:46:04.501196 858764 task_log.go:94] [ 52328: 52328] Fs_base = 0000000000000000 D0522 06:46:04.501203 858764 task_log.go:94] [ 52328: 52328] Gs = 0000000000000000 D0522 06:46:04.501208 858764 task_log.go:94] [ 52328: 52328] Gs_base = 0000000000000000 D0522 06:46:04.501214 858764 task_log.go:94] [ 52328: 52328] Orig_rax = ffffffffffffffff D0522 06:46:04.501221 858764 task_log.go:94] [ 52328: 52328] R10 = 0000000000000000 D0522 06:46:04.501228 858764 task_log.go:94] [ 52328: 52328] R11 = 0000000000000206 D0522 06:46:04.501235 858764 task_log.go:94] [ 52328: 52328] R12 = 0000000000000000 D0522 06:46:04.501248 858764 task_log.go:94] [ 52328: 52328] R13 = 00007f4de9a0b35f D0522 06:46:04.501255 858764 task_log.go:94] [ 52328: 52328] R14 = 00007f11e2264300 D0522 06:46:04.501281 858764 task_log.go:94] [ 52328: 52328] R15 = 0000000000022000 D0522 06:46:04.501288 858764 task_log.go:94] [ 52328: 52328] R8 = 0000000000000000 D0522 06:46:04.501294 858764 task_log.go:94] [ 52328: 52328] R9 = 0000000000000000 D0522 06:46:04.501300 858764 task_log.go:94] [ 52328: 52328] Rax = 0000000000000000 D0522 06:46:04.501307 858764 task_log.go:94] [ 52328: 52328] Rbp = 000055eff2382ca1 D0522 06:46:04.501313 858764 task_log.go:94] [ 52328: 52328] Rbx = 000055eff2447050 D0522 06:46:04.501326 858764 task_log.go:94] [ 52328: 52328] Rcx = 000055eff2327169 D0522 06:46:04.501333 858764 task_log.go:94] [ 52328: 52328] Rdi = 000000000d280000 D0522 06:46:04.501355 858764 task_log.go:94] [ 52328: 52328] Rdx = 0000000000000000 D0522 06:46:04.501362 858764 task_log.go:94] [ 52328: 52328] Rip = 000055eff2327171 D0522 06:46:04.501368 858764 task_log.go:94] [ 52328: 52328] Rsi = 0000000000000040 D0522 06:46:04.501375 858764 task_log.go:94] [ 52328: 52328] Rsp = 0000000000000040 D0522 06:46:04.501380 858764 task_log.go:94] [ 52328: 52328] Ss = 000000000000002b D0522 06:46:04.501387 858764 task_log.go:111] [ 52328: 52328] Stack: D0522 06:46:04.501394 858764 task_log.go:131] [ 52328: 52328] Error reading stack at address 40: bad address D0522 06:46:04.501403 858764 task_log.go:149] [ 52328: 52328] Code: D0522 06:46:04.501410 858764 task_log.go:167] [ 52328: 52328] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.501419 858764 task_log.go:167] [ 52328: 52328] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.501435 858764 task_log.go:167] [ 52328: 52328] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.501451 858764 task_log.go:167] [ 52328: 52328] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.501458 858764 task_log.go:167] [ 52328: 52328] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.501466 858764 task_log.go:167] [ 52328: 52328] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.501474 858764 task_log.go:167] [ 52328: 52328] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.501486 858764 task_log.go:167] [ 52328: 52328] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.501493 858764 task_log.go:71] [ 52328: 52328] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 132b2000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b3f6000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.501643 858764 task_log.go:73] [ 52328: 52328] FDTable: fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug D0522 06:46:04.501699 858764 task_signals.go:470] [ 52328: 52328] Notified of signal 11 D0522 06:46:04.501713 858764 task_signals.go:220] [ 52328: 52328] Signal 11: delivering to handler D0522 06:46:04.501728 858764 task_signals.go:223] [ 52328: 52328] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.501765 858764 task_signals.go:481] [ 52328: 52328] No task notified of signal 11 D0522 06:46:04.501776 858764 task_signals.go:204] [ 52328: 52328] Signal 52328, PID: 52328, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.501790 858764 task_exit.go:204] [ 52328: 52328] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.501914 858764 task_exit.go:204] [ 52328: 52328] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.507671 858764 task_run.go:312] [ 52329: 52329] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.507791 858764 task_log.go:87] [ 52329: 52329] Registers: D0522 06:46:04.507880 858764 task_log.go:94] [ 52329: 52329] Cs = 0000000000000033 D0522 06:46:04.507903 858764 task_log.go:94] [ 52329: 52329] Ds = 0000000000000000 D0522 06:46:04.507911 858764 task_log.go:94] [ 52329: 52329] Eflags = 0000000000010217 D0522 06:46:04.507918 858764 task_log.go:94] [ 52329: 52329] Es = 0000000000000000 D0522 06:46:04.507925 858764 task_log.go:94] [ 52329: 52329] Fs = 0000000000000000 D0522 06:46:04.507932 858764 task_log.go:94] [ 52329: 52329] Fs_base = 0000000000000000 D0522 06:46:04.507940 858764 task_log.go:94] [ 52329: 52329] Gs = 0000000000000000 D0522 06:46:04.507947 858764 task_log.go:94] [ 52329: 52329] Gs_base = 0000000000000000 D0522 06:46:04.507954 858764 task_log.go:94] [ 52329: 52329] Orig_rax = ffffffffffffffff D0522 06:46:04.507973 858764 task_log.go:94] [ 52329: 52329] R10 = 0000000000000000 D0522 06:46:04.508014 858764 task_log.go:94] [ 52329: 52329] R11 = 0000000000000206 D0522 06:46:04.508022 858764 task_log.go:94] [ 52329: 52329] R12 = 0000000000000000 D0522 06:46:04.508029 858764 task_log.go:94] [ 52329: 52329] R13 = 00007f4de9a0b35f D0522 06:46:04.508037 858764 task_log.go:94] [ 52329: 52329] R14 = 00007f11e2264300 D0522 06:46:04.508046 858764 task_log.go:94] [ 52329: 52329] R15 = 0000000000022000 D0522 06:46:04.508111 858764 task_log.go:94] [ 52329: 52329] R8 = 0000000000000000 D0522 06:46:04.508150 858764 task_log.go:94] [ 52329: 52329] R9 = 0000000000000000 D0522 06:46:04.508168 858764 task_log.go:94] [ 52329: 52329] Rax = 0000000000000000 D0522 06:46:04.508176 858764 task_log.go:94] [ 52329: 52329] Rbp = 000055eff2382ca1 D0522 06:46:04.508184 858764 task_log.go:94] [ 52329: 52329] Rbx = 000055eff2447050 D0522 06:46:04.508191 858764 task_log.go:94] [ 52329: 52329] Rcx = 000055eff2327169 D0522 06:46:04.508205 858764 task_log.go:94] [ 52329: 52329] Rdi = 000000000d280000 D0522 06:46:04.508220 858764 task_log.go:94] [ 52329: 52329] Rdx = 0000000000000000 D0522 06:46:04.508228 858764 task_log.go:94] [ 52329: 52329] Rip = 000055eff2327171 D0522 06:46:04.508236 858764 task_log.go:94] [ 52329: 52329] Rsi = 0000000000000040 D0522 06:46:04.508243 858764 task_log.go:94] [ 52329: 52329] Rsp = 0000000000000040 D0522 06:46:04.508250 858764 task_log.go:94] [ 52329: 52329] Ss = 000000000000002b D0522 06:46:04.508258 858764 task_log.go:111] [ 52329: 52329] Stack: D0522 06:46:04.508276 858764 task_log.go:131] [ 52329: 52329] Error reading stack at address 40: bad address D0522 06:46:04.508286 858764 task_log.go:149] [ 52329: 52329] Code: D0522 06:46:04.508293 858764 task_log.go:167] [ 52329: 52329] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.508301 858764 task_log.go:167] [ 52329: 52329] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.508306 858764 task_log.go:167] [ 52329: 52329] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.508310 858764 task_log.go:167] [ 52329: 52329] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.508315 858764 task_log.go:167] [ 52329: 52329] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.508322 858764 task_log.go:167] [ 52329: 52329] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.508339 858764 task_log.go:167] [ 52329: 52329] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.508348 858764 task_log.go:167] [ 52329: 52329] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.508357 858764 task_log.go:71] [ 52329: 52329] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 132b2000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.508515 858764 task_log.go:73] [ 52329: 52329] FDTable: fd:218 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:201 => name / fd:226 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0522 06:46:04.508577 858764 task_signals.go:470] [ 52329: 52329] Notified of signal 11 D0522 06:46:04.508592 858764 task_signals.go:220] [ 52329: 52329] Signal 11: delivering to handler D0522 06:46:04.508608 858764 task_signals.go:223] [ 52329: 52329] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.508666 858764 task_signals.go:481] [ 52329: 52329] No task notified of signal 11 D0522 06:46:04.508679 858764 task_signals.go:204] [ 52329: 52329] Signal 52329, PID: 52329, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.508695 858764 task_exit.go:204] [ 52329: 52329] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.508813 858764 task_exit.go:204] [ 52329: 52329] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.520104 858764 task_run.go:312] [ 52330: 52330] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.520160 858764 task_log.go:87] [ 52330: 52330] Registers: D0522 06:46:04.520205 858764 task_log.go:94] [ 52330: 52330] Cs = 0000000000000033 D0522 06:46:04.520265 858764 task_log.go:94] [ 52330: 52330] Ds = 0000000000000000 D0522 06:46:04.520376 858764 task_log.go:94] [ 52330: 52330] Eflags = 0000000000010217 D0522 06:46:04.520426 858764 task_log.go:94] [ 52330: 52330] Es = 0000000000000000 D0522 06:46:04.520464 858764 task_log.go:94] [ 52330: 52330] Fs = 0000000000000000 D0522 06:46:04.520472 858764 task_log.go:94] [ 52330: 52330] Fs_base = 0000000000000000 D0522 06:46:04.520478 858764 task_log.go:94] [ 52330: 52330] Gs = 0000000000000000 D0522 06:46:04.520483 858764 task_log.go:94] [ 52330: 52330] Gs_base = 0000000000000000 D0522 06:46:04.520489 858764 task_log.go:94] [ 52330: 52330] Orig_rax = ffffffffffffffff D0522 06:46:04.520494 858764 task_log.go:94] [ 52330: 52330] R10 = 0000000000000000 D0522 06:46:04.520499 858764 task_log.go:94] [ 52330: 52330] R11 = 0000000000000206 D0522 06:46:04.520505 858764 task_log.go:94] [ 52330: 52330] R12 = 0000000000000000 D0522 06:46:04.520510 858764 task_log.go:94] [ 52330: 52330] R13 = 00007f4de9a0b35f D0522 06:46:04.520516 858764 task_log.go:94] [ 52330: 52330] R14 = 00007f11e2264300 D0522 06:46:04.520530 858764 task_log.go:94] [ 52330: 52330] R15 = 0000000000022000 D0522 06:46:04.520535 858764 task_log.go:94] [ 52330: 52330] R8 = 0000000000000000 D0522 06:46:04.520540 858764 task_log.go:94] [ 52330: 52330] R9 = 0000000000000000 D0522 06:46:04.520545 858764 task_log.go:94] [ 52330: 52330] Rax = 0000000000000000 D0522 06:46:04.520550 858764 task_log.go:94] [ 52330: 52330] Rbp = 000055eff2382ca1 D0522 06:46:04.520555 858764 task_log.go:94] [ 52330: 52330] Rbx = 000055eff2447050 D0522 06:46:04.520576 858764 task_log.go:94] [ 52330: 52330] Rcx = 000055eff2327169 D0522 06:46:04.520582 858764 task_log.go:94] [ 52330: 52330] Rdi = 000000000d280000 D0522 06:46:04.520587 858764 task_log.go:94] [ 52330: 52330] Rdx = 0000000000000000 D0522 06:46:04.520592 858764 task_log.go:94] [ 52330: 52330] Rip = 000055eff2327171 D0522 06:46:04.520598 858764 task_log.go:94] [ 52330: 52330] Rsi = 0000000000000040 D0522 06:46:04.520604 858764 task_log.go:94] [ 52330: 52330] Rsp = 0000000000000040 D0522 06:46:04.520609 858764 task_log.go:94] [ 52330: 52330] Ss = 000000000000002b D0522 06:46:04.520624 858764 task_log.go:111] [ 52330: 52330] Stack: D0522 06:46:04.520638 858764 task_log.go:131] [ 52330: 52330] Error reading stack at address 40: bad address D0522 06:46:04.520646 858764 task_log.go:149] [ 52330: 52330] Code: D0522 06:46:04.520652 858764 task_log.go:167] [ 52330: 52330] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.520667 858764 task_log.go:167] [ 52330: 52330] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.520675 858764 task_log.go:167] [ 52330: 52330] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.520680 858764 task_log.go:167] [ 52330: 52330] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.520686 858764 task_log.go:167] [ 52330: 52330] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.520692 858764 task_log.go:167] [ 52330: 52330] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.520698 858764 task_log.go:167] [ 52330: 52330] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.520716 858764 task_log.go:167] [ 52330: 52330] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.520747 858764 task_log.go:71] [ 52330: 52330] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 135fe000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b4d7000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.520974 858764 task_log.go:73] [ 52330: 52330] FDTable: fd:1 => name pipe:[5] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:219 => name /sys/kernel/debug/kcov D0522 06:46:04.521044 858764 task_signals.go:470] [ 52330: 52330] Notified of signal 11 D0522 06:46:04.521056 858764 task_signals.go:220] [ 52330: 52330] Signal 11: delivering to handler D0522 06:46:04.521069 858764 task_signals.go:223] [ 52330: 52330] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.521181 858764 task_signals.go:481] [ 52330: 52330] No task notified of signal 11 D0522 06:46:04.521242 858764 task_signals.go:204] [ 52330: 52330] Signal 52330, PID: 52330, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.521257 858764 task_exit.go:204] [ 52330: 52330] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.521396 858764 task_exit.go:204] [ 52330: 52330] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.526180 858764 task_run.go:312] [ 52331: 52331] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.526219 858764 task_log.go:87] [ 52331: 52331] Registers: D0522 06:46:04.526231 858764 task_log.go:94] [ 52331: 52331] Cs = 0000000000000033 D0522 06:46:04.526236 858764 task_log.go:94] [ 52331: 52331] Ds = 0000000000000000 D0522 06:46:04.526243 858764 task_log.go:94] [ 52331: 52331] Eflags = 0000000000010217 D0522 06:46:04.526249 858764 task_log.go:94] [ 52331: 52331] Es = 0000000000000000 D0522 06:46:04.526256 858764 task_log.go:94] [ 52331: 52331] Fs = 0000000000000000 D0522 06:46:04.526264 858764 task_log.go:94] [ 52331: 52331] Fs_base = 0000000000000000 D0522 06:46:04.526278 858764 task_log.go:94] [ 52331: 52331] Gs = 0000000000000000 D0522 06:46:04.526284 858764 task_log.go:94] [ 52331: 52331] Gs_base = 0000000000000000 D0522 06:46:04.526290 858764 task_log.go:94] [ 52331: 52331] Orig_rax = ffffffffffffffff D0522 06:46:04.526296 858764 task_log.go:94] [ 52331: 52331] R10 = 0000000000000000 D0522 06:46:04.526301 858764 task_log.go:94] [ 52331: 52331] R11 = 0000000000000206 D0522 06:46:04.526305 858764 task_log.go:94] [ 52331: 52331] R12 = 0000000000000000 D0522 06:46:04.526309 858764 task_log.go:94] [ 52331: 52331] R13 = 00007f4de9a0b35f D0522 06:46:04.526312 858764 task_log.go:94] [ 52331: 52331] R14 = 00007f11e2264300 D0522 06:46:04.526316 858764 task_log.go:94] [ 52331: 52331] R15 = 0000000000022000 D0522 06:46:04.526332 858764 task_log.go:94] [ 52331: 52331] R8 = 0000000000000000 D0522 06:46:04.526339 858764 task_log.go:94] [ 52331: 52331] R9 = 0000000000000000 D0522 06:46:04.526346 858764 task_log.go:94] [ 52331: 52331] Rax = 0000000000000000 D0522 06:46:04.526358 858764 task_log.go:94] [ 52331: 52331] Rbp = 000055eff2382ca1 D0522 06:46:04.526365 858764 task_log.go:94] [ 52331: 52331] Rbx = 000055eff2447050 D0522 06:46:04.526372 858764 task_log.go:94] [ 52331: 52331] Rcx = 000055eff2327169 D0522 06:46:04.526378 858764 task_log.go:94] [ 52331: 52331] Rdi = 000000000d280000 D0522 06:46:04.526384 858764 task_log.go:94] [ 52331: 52331] Rdx = 0000000000000000 D0522 06:46:04.526390 858764 task_log.go:94] [ 52331: 52331] Rip = 000055eff2327171 D0522 06:46:04.526395 858764 task_log.go:94] [ 52331: 52331] Rsi = 0000000000000040 D0522 06:46:04.526401 858764 task_log.go:94] [ 52331: 52331] Rsp = 0000000000000040 D0522 06:46:04.526406 858764 task_log.go:94] [ 52331: 52331] Ss = 000000000000002b D0522 06:46:04.526427 858764 task_log.go:111] [ 52331: 52331] Stack: D0522 06:46:04.526432 858764 task_log.go:131] [ 52331: 52331] Error reading stack at address 40: bad address D0522 06:46:04.526437 858764 task_log.go:149] [ 52331: 52331] Code: D0522 06:46:04.526448 858764 task_log.go:167] [ 52331: 52331] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.526457 858764 task_log.go:167] [ 52331: 52331] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.526467 858764 task_log.go:167] [ 52331: 52331] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.526474 858764 task_log.go:167] [ 52331: 52331] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.526491 858764 task_log.go:167] [ 52331: 52331] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.526504 858764 task_log.go:167] [ 52331: 52331] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.526511 858764 task_log.go:167] [ 52331: 52331] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.526527 858764 task_log.go:167] [ 52331: 52331] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.526534 858764 task_log.go:71] [ 52331: 52331] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 135fe000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.526653 858764 task_log.go:73] [ 52331: 52331] FDTable: fd:225 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:201 => name / D0522 06:46:04.526688 858764 task_signals.go:470] [ 52331: 52331] Notified of signal 11 D0522 06:46:04.526700 858764 task_signals.go:220] [ 52331: 52331] Signal 11: delivering to handler D0522 06:46:04.526713 858764 task_signals.go:223] [ 52331: 52331] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.526761 858764 task_signals.go:481] [ 52331: 52331] No task notified of signal 11 D0522 06:46:04.526772 858764 task_signals.go:204] [ 52331: 52331] Signal 52331, PID: 52331, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.526782 858764 task_exit.go:204] [ 52331: 52331] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.526890 858764 task_exit.go:204] [ 52331: 52331] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.533039 858764 task_run.go:312] [ 52332: 52332] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.533136 858764 task_log.go:87] [ 52332: 52332] Registers: D0522 06:46:04.533206 858764 task_log.go:94] [ 52332: 52332] Cs = 0000000000000033 D0522 06:46:04.533297 858764 task_log.go:94] [ 52332: 52332] Ds = 0000000000000000 D0522 06:46:04.533399 858764 task_log.go:94] [ 52332: 52332] Eflags = 0000000000010217 D0522 06:46:04.533444 858764 task_log.go:94] [ 52332: 52332] Es = 0000000000000000 D0522 06:46:04.533486 858764 task_log.go:94] [ 52332: 52332] Fs = 0000000000000000 D0522 06:46:04.533530 858764 task_log.go:94] [ 52332: 52332] Fs_base = 0000000000000000 D0522 06:46:04.533539 858764 task_log.go:94] [ 52332: 52332] Gs = 0000000000000000 D0522 06:46:04.533545 858764 task_log.go:94] [ 52332: 52332] Gs_base = 0000000000000000 D0522 06:46:04.533550 858764 task_log.go:94] [ 52332: 52332] Orig_rax = ffffffffffffffff D0522 06:46:04.533556 858764 task_log.go:94] [ 52332: 52332] R10 = 0000000000000000 D0522 06:46:04.533562 858764 task_log.go:94] [ 52332: 52332] R11 = 0000000000000206 D0522 06:46:04.533567 858764 task_log.go:94] [ 52332: 52332] R12 = 0000000000000000 D0522 06:46:04.533581 858764 task_log.go:94] [ 52332: 52332] R13 = 00007f4de9a0b35f D0522 06:46:04.533596 858764 task_log.go:94] [ 52332: 52332] R14 = 00007f11e2264300 D0522 06:46:04.533601 858764 task_log.go:94] [ 52332: 52332] R15 = 0000000000022000 D0522 06:46:04.533607 858764 task_log.go:94] [ 52332: 52332] R8 = 0000000000000000 D0522 06:46:04.533612 858764 task_log.go:94] [ 52332: 52332] R9 = 0000000000000000 D0522 06:46:04.533617 858764 task_log.go:94] [ 52332: 52332] Rax = 0000000000000000 D0522 06:46:04.533623 858764 task_log.go:94] [ 52332: 52332] Rbp = 000055eff2382ca1 D0522 06:46:04.533629 858764 task_log.go:94] [ 52332: 52332] Rbx = 000055eff2447050 D0522 06:46:04.533652 858764 task_log.go:94] [ 52332: 52332] Rcx = 000055eff2327169 D0522 06:46:04.533658 858764 task_log.go:94] [ 52332: 52332] Rdi = 000000000d280000 D0522 06:46:04.533663 858764 task_log.go:94] [ 52332: 52332] Rdx = 0000000000000000 D0522 06:46:04.533669 858764 task_log.go:94] [ 52332: 52332] Rip = 000055eff2327171 D0522 06:46:04.533675 858764 task_log.go:94] [ 52332: 52332] Rsi = 0000000000000040 D0522 06:46:04.533680 858764 task_log.go:94] [ 52332: 52332] Rsp = 0000000000000040 D0522 06:46:04.533685 858764 task_log.go:94] [ 52332: 52332] Ss = 000000000000002b D0522 06:46:04.533710 858764 task_log.go:111] [ 52332: 52332] Stack: D0522 06:46:04.533718 858764 task_log.go:131] [ 52332: 52332] Error reading stack at address 40: bad address D0522 06:46:04.533727 858764 task_log.go:149] [ 52332: 52332] Code: D0522 06:46:04.533735 858764 task_log.go:167] [ 52332: 52332] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.533742 858764 task_log.go:167] [ 52332: 52332] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.533749 858764 task_log.go:167] [ 52332: 52332] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.533755 858764 task_log.go:167] [ 52332: 52332] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.533761 858764 task_log.go:167] [ 52332: 52332] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.533768 858764 task_log.go:167] [ 52332: 52332] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.533774 858764 task_log.go:167] [ 52332: 52332] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.533797 858764 task_log.go:167] [ 52332: 52332] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.533806 858764 task_log.go:71] [ 52332: 52332] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.533926 858764 task_log.go:73] [ 52332: 52332] FDTable: fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name socket:[90518] fd:201 => name / D0522 06:46:04.533973 858764 task_signals.go:470] [ 52332: 52332] Notified of signal 11 D0522 06:46:04.533983 858764 task_signals.go:220] [ 52332: 52332] Signal 11: delivering to handler D0522 06:46:04.533995 858764 task_signals.go:223] [ 52332: 52332] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.534036 858764 task_signals.go:481] [ 52332: 52332] No task notified of signal 11 D0522 06:46:04.534048 858764 task_signals.go:204] [ 52332: 52332] Signal 52332, PID: 52332, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.534060 858764 task_exit.go:204] [ 52332: 52332] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.534173 858764 task_exit.go:204] [ 52332: 52332] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.538878 858764 task_run.go:312] [ 52333: 52333] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.538937 858764 task_log.go:87] [ 52333: 52333] Registers: D0522 06:46:04.538956 858764 task_log.go:94] [ 52333: 52333] Cs = 0000000000000033 D0522 06:46:04.538964 858764 task_log.go:94] [ 52333: 52333] Ds = 0000000000000000 D0522 06:46:04.538971 858764 task_log.go:94] [ 52333: 52333] Eflags = 0000000000010217 D0522 06:46:04.538978 858764 task_log.go:94] [ 52333: 52333] Es = 0000000000000000 D0522 06:46:04.538985 858764 task_log.go:94] [ 52333: 52333] Fs = 0000000000000000 D0522 06:46:04.538992 858764 task_log.go:94] [ 52333: 52333] Fs_base = 0000000000000000 D0522 06:46:04.539010 858764 task_log.go:94] [ 52333: 52333] Gs = 0000000000000000 D0522 06:46:04.539018 858764 task_log.go:94] [ 52333: 52333] Gs_base = 0000000000000000 D0522 06:46:04.539025 858764 task_log.go:94] [ 52333: 52333] Orig_rax = ffffffffffffffff D0522 06:46:04.539032 858764 task_log.go:94] [ 52333: 52333] R10 = 0000000000000000 D0522 06:46:04.539039 858764 task_log.go:94] [ 52333: 52333] R11 = 0000000000000206 D0522 06:46:04.539071 858764 task_log.go:94] [ 52333: 52333] R12 = 0000000000000000 D0522 06:46:04.539090 858764 task_log.go:94] [ 52333: 52333] R13 = 00007f4de9a0b35f D0522 06:46:04.539097 858764 task_log.go:94] [ 52333: 52333] R14 = 00007f11e2264300 D0522 06:46:04.539104 858764 task_log.go:94] [ 52333: 52333] R15 = 0000000000022000 D0522 06:46:04.539119 858764 task_log.go:94] [ 52333: 52333] R8 = 0000000000000000 D0522 06:46:04.539126 858764 task_log.go:94] [ 52333: 52333] R9 = 0000000000000000 D0522 06:46:04.539133 858764 task_log.go:94] [ 52333: 52333] Rax = 0000000000000000 D0522 06:46:04.539140 858764 task_log.go:94] [ 52333: 52333] Rbp = 000055eff2382ca1 D0522 06:46:04.539147 858764 task_log.go:94] [ 52333: 52333] Rbx = 000055eff2447050 D0522 06:46:04.539154 858764 task_log.go:94] [ 52333: 52333] Rcx = 000055eff2327169 D0522 06:46:04.539161 858764 task_log.go:94] [ 52333: 52333] Rdi = 000000000d280000 D0522 06:46:04.539176 858764 task_log.go:94] [ 52333: 52333] Rdx = 0000000000000000 D0522 06:46:04.539183 858764 task_log.go:94] [ 52333: 52333] Rip = 000055eff2327171 D0522 06:46:04.539190 858764 task_log.go:94] [ 52333: 52333] Rsi = 0000000000000040 D0522 06:46:04.539197 858764 task_log.go:94] [ 52333: 52333] Rsp = 0000000000000040 D0522 06:46:04.539204 858764 task_log.go:94] [ 52333: 52333] Ss = 000000000000002b D0522 06:46:04.539211 858764 task_log.go:111] [ 52333: 52333] Stack: D0522 06:46:04.539219 858764 task_log.go:131] [ 52333: 52333] Error reading stack at address 40: bad address D0522 06:46:04.539237 858764 task_log.go:149] [ 52333: 52333] Code: D0522 06:46:04.539246 858764 task_log.go:167] [ 52333: 52333] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.539255 858764 task_log.go:167] [ 52333: 52333] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.539270 858764 task_log.go:167] [ 52333: 52333] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.539279 858764 task_log.go:167] [ 52333: 52333] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.539286 858764 task_log.go:167] [ 52333: 52333] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.539294 858764 task_log.go:167] [ 52333: 52333] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.539301 858764 task_log.go:167] [ 52333: 52333] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.539316 858764 task_log.go:167] [ 52333: 52333] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.539331 858764 task_log.go:71] [ 52333: 52333] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 135fe000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.539472 858764 task_log.go:73] [ 52333: 52333] FDTable: fd:215 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:3 => name socket:[90518] fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0522 06:46:04.539562 858764 task_signals.go:470] [ 52333: 52333] Notified of signal 11 D0522 06:46:04.539603 858764 task_signals.go:220] [ 52333: 52333] Signal 11: delivering to handler D0522 06:46:04.539634 858764 task_signals.go:223] [ 52333: 52333] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.539691 858764 task_signals.go:481] [ 52333: 52333] No task notified of signal 11 D0522 06:46:04.539704 858764 task_signals.go:204] [ 52333: 52333] Signal 52333, PID: 52333, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.539717 858764 task_exit.go:204] [ 52333: 52333] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.539819 858764 task_exit.go:204] [ 52333: 52333] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.544102 858764 task_run.go:312] [ 52334: 52334] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.544145 858764 task_log.go:87] [ 52334: 52334] Registers: D0522 06:46:04.544159 858764 task_log.go:94] [ 52334: 52334] Cs = 0000000000000033 D0522 06:46:04.544166 858764 task_log.go:94] [ 52334: 52334] Ds = 0000000000000000 D0522 06:46:04.544171 858764 task_log.go:94] [ 52334: 52334] Eflags = 0000000000010217 D0522 06:46:04.544180 858764 task_log.go:94] [ 52334: 52334] Es = 0000000000000000 D0522 06:46:04.544186 858764 task_log.go:94] [ 52334: 52334] Fs = 0000000000000000 D0522 06:46:04.544191 858764 task_log.go:94] [ 52334: 52334] Fs_base = 0000000000000000 D0522 06:46:04.544242 858764 task_log.go:94] [ 52334: 52334] Gs = 0000000000000000 D0522 06:46:04.544251 858764 task_log.go:94] [ 52334: 52334] Gs_base = 0000000000000000 D0522 06:46:04.544257 858764 task_log.go:94] [ 52334: 52334] Orig_rax = ffffffffffffffff D0522 06:46:04.544263 858764 task_log.go:94] [ 52334: 52334] R10 = 0000000000000000 D0522 06:46:04.544290 858764 task_log.go:94] [ 52334: 52334] R11 = 0000000000000206 D0522 06:46:04.544303 858764 task_log.go:94] [ 52334: 52334] R12 = 0000000000000000 D0522 06:46:04.544309 858764 task_log.go:94] [ 52334: 52334] R13 = 00007f4de9a0b35f D0522 06:46:04.544314 858764 task_log.go:94] [ 52334: 52334] R14 = 00007f11e2264300 D0522 06:46:04.544319 858764 task_log.go:94] [ 52334: 52334] R15 = 0000000000022000 D0522 06:46:04.544324 858764 task_log.go:94] [ 52334: 52334] R8 = 0000000000000000 D0522 06:46:04.544329 858764 task_log.go:94] [ 52334: 52334] R9 = 0000000000000000 D0522 06:46:04.544334 858764 task_log.go:94] [ 52334: 52334] Rax = 0000000000000000 D0522 06:46:04.544339 858764 task_log.go:94] [ 52334: 52334] Rbp = 000055eff2382ca1 D0522 06:46:04.544344 858764 task_log.go:94] [ 52334: 52334] Rbx = 000055eff2447050 D0522 06:46:04.544349 858764 task_log.go:94] [ 52334: 52334] Rcx = 000055eff2327169 D0522 06:46:04.544354 858764 task_log.go:94] [ 52334: 52334] Rdi = 000000000d280000 D0522 06:46:04.544359 858764 task_log.go:94] [ 52334: 52334] Rdx = 0000000000000000 D0522 06:46:04.544372 858764 task_log.go:94] [ 52334: 52334] Rip = 000055eff2327171 D0522 06:46:04.544382 858764 task_log.go:94] [ 52334: 52334] Rsi = 0000000000000040 D0522 06:46:04.544386 858764 task_log.go:94] [ 52334: 52334] Rsp = 0000000000000040 D0522 06:46:04.544391 858764 task_log.go:94] [ 52334: 52334] Ss = 000000000000002b D0522 06:46:04.544397 858764 task_log.go:111] [ 52334: 52334] Stack: D0522 06:46:04.544402 858764 task_log.go:131] [ 52334: 52334] Error reading stack at address 40: bad address D0522 06:46:04.544409 858764 task_log.go:149] [ 52334: 52334] Code: D0522 06:46:04.544415 858764 task_log.go:167] [ 52334: 52334] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.544422 858764 task_log.go:167] [ 52334: 52334] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.544428 858764 task_log.go:167] [ 52334: 52334] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.544433 858764 task_log.go:167] [ 52334: 52334] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.544438 858764 task_log.go:167] [ 52334: 52334] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.544444 858764 task_log.go:167] [ 52334: 52334] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.544449 858764 task_log.go:167] [ 52334: 52334] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.544455 858764 task_log.go:167] [ 52334: 52334] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.544460 858764 task_log.go:71] [ 52334: 52334] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 135fe000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.544676 858764 task_log.go:73] [ 52334: 52334] FDTable: fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:3 => name socket:[90518] D0522 06:46:04.544734 858764 task_signals.go:470] [ 52334: 52334] Notified of signal 11 D0522 06:46:04.544745 858764 task_signals.go:220] [ 52334: 52334] Signal 11: delivering to handler D0522 06:46:04.544756 858764 task_signals.go:223] [ 52334: 52334] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.544829 858764 task_signals.go:481] [ 52334: 52334] No task notified of signal 11 D0522 06:46:04.544843 858764 task_signals.go:204] [ 52334: 52334] Signal 52334, PID: 52334, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.544863 858764 task_exit.go:204] [ 52334: 52334] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.545022 858764 task_exit.go:204] [ 52334: 52334] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.554064 858764 task_run.go:312] [ 52335: 52335] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.554132 858764 task_log.go:87] [ 52335: 52335] Registers: D0522 06:46:04.554152 858764 task_log.go:94] [ 52335: 52335] Cs = 0000000000000033 D0522 06:46:04.554159 858764 task_log.go:94] [ 52335: 52335] Ds = 0000000000000000 D0522 06:46:04.554166 858764 task_log.go:94] [ 52335: 52335] Eflags = 0000000000010217 D0522 06:46:04.554173 858764 task_log.go:94] [ 52335: 52335] Es = 0000000000000000 D0522 06:46:04.554180 858764 task_log.go:94] [ 52335: 52335] Fs = 0000000000000000 D0522 06:46:04.554187 858764 task_log.go:94] [ 52335: 52335] Fs_base = 0000000000000000 D0522 06:46:04.554196 858764 task_log.go:94] [ 52335: 52335] Gs = 0000000000000000 D0522 06:46:04.554203 858764 task_log.go:94] [ 52335: 52335] Gs_base = 0000000000000000 D0522 06:46:04.554209 858764 task_log.go:94] [ 52335: 52335] Orig_rax = ffffffffffffffff D0522 06:46:04.554215 858764 task_log.go:94] [ 52335: 52335] R10 = 0000000000000000 D0522 06:46:04.554221 858764 task_log.go:94] [ 52335: 52335] R11 = 0000000000000206 D0522 06:46:04.554228 858764 task_log.go:94] [ 52335: 52335] R12 = 0000000000000000 D0522 06:46:04.554235 858764 task_log.go:94] [ 52335: 52335] R13 = 00007f4de9a0b35f D0522 06:46:04.554242 858764 task_log.go:94] [ 52335: 52335] R14 = 00007f11e2264300 D0522 06:46:04.554264 858764 task_log.go:94] [ 52335: 52335] R15 = 0000000000022000 D0522 06:46:04.554270 858764 task_log.go:94] [ 52335: 52335] R8 = 0000000000000000 D0522 06:46:04.554276 858764 task_log.go:94] [ 52335: 52335] R9 = 0000000000000000 D0522 06:46:04.554281 858764 task_log.go:94] [ 52335: 52335] Rax = 0000000000000000 D0522 06:46:04.554288 858764 task_log.go:94] [ 52335: 52335] Rbp = 000055eff2382ca1 D0522 06:46:04.554294 858764 task_log.go:94] [ 52335: 52335] Rbx = 000055eff2447050 D0522 06:46:04.554298 858764 task_log.go:94] [ 52335: 52335] Rcx = 000055eff2327169 D0522 06:46:04.554302 858764 task_log.go:94] [ 52335: 52335] Rdi = 000000000d280000 D0522 06:46:04.554305 858764 task_log.go:94] [ 52335: 52335] Rdx = 0000000000000000 D0522 06:46:04.554309 858764 task_log.go:94] [ 52335: 52335] Rip = 000055eff2327171 D0522 06:46:04.554312 858764 task_log.go:94] [ 52335: 52335] Rsi = 0000000000000040 D0522 06:46:04.554316 858764 task_log.go:94] [ 52335: 52335] Rsp = 0000000000000040 D0522 06:46:04.554319 858764 task_log.go:94] [ 52335: 52335] Ss = 000000000000002b D0522 06:46:04.554324 858764 task_log.go:111] [ 52335: 52335] Stack: D0522 06:46:04.554346 858764 task_log.go:131] [ 52335: 52335] Error reading stack at address 40: bad address D0522 06:46:04.554354 858764 task_log.go:149] [ 52335: 52335] Code: D0522 06:46:04.554361 858764 task_log.go:167] [ 52335: 52335] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.554369 858764 task_log.go:167] [ 52335: 52335] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.554376 858764 task_log.go:167] [ 52335: 52335] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.554384 858764 task_log.go:167] [ 52335: 52335] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.554408 858764 task_log.go:167] [ 52335: 52335] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.554416 858764 task_log.go:167] [ 52335: 52335] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.554426 858764 task_log.go:167] [ 52335: 52335] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.554433 858764 task_log.go:167] [ 52335: 52335] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.554443 858764 task_log.go:71] [ 52335: 52335] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.554564 858764 task_log.go:73] [ 52335: 52335] FDTable: fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:3 => name socket:[90518] fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0522 06:46:04.554635 858764 task_signals.go:470] [ 52335: 52335] Notified of signal 11 D0522 06:46:04.554651 858764 task_signals.go:220] [ 52335: 52335] Signal 11: delivering to handler D0522 06:46:04.554667 858764 task_signals.go:223] [ 52335: 52335] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.554724 858764 task_signals.go:481] [ 52335: 52335] No task notified of signal 11 D0522 06:46:04.554739 858764 task_signals.go:204] [ 52335: 52335] Signal 52335, PID: 52335, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.554753 858764 task_exit.go:204] [ 52335: 52335] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.554898 858764 task_exit.go:204] [ 52335: 52335] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.559137 858764 task_run.go:312] [ 52336: 52336] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.559201 858764 task_log.go:87] [ 52336: 52336] Registers: D0522 06:46:04.559221 858764 task_log.go:94] [ 52336: 52336] Cs = 0000000000000033 D0522 06:46:04.559230 858764 task_log.go:94] [ 52336: 52336] Ds = 0000000000000000 D0522 06:46:04.559237 858764 task_log.go:94] [ 52336: 52336] Eflags = 0000000000010217 D0522 06:46:04.559242 858764 task_log.go:94] [ 52336: 52336] Es = 0000000000000000 D0522 06:46:04.559248 858764 task_log.go:94] [ 52336: 52336] Fs = 0000000000000000 D0522 06:46:04.559253 858764 task_log.go:94] [ 52336: 52336] Fs_base = 0000000000000000 D0522 06:46:04.559259 858764 task_log.go:94] [ 52336: 52336] Gs = 0000000000000000 D0522 06:46:04.559264 858764 task_log.go:94] [ 52336: 52336] Gs_base = 0000000000000000 D0522 06:46:04.559269 858764 task_log.go:94] [ 52336: 52336] Orig_rax = ffffffffffffffff D0522 06:46:04.559275 858764 task_log.go:94] [ 52336: 52336] R10 = 0000000000000000 D0522 06:46:04.559281 858764 task_log.go:94] [ 52336: 52336] R11 = 0000000000000206 D0522 06:46:04.559307 858764 task_log.go:94] [ 52336: 52336] R12 = 0000000000000000 D0522 06:46:04.559314 858764 task_log.go:94] [ 52336: 52336] R13 = 00007f4de9a0b35f D0522 06:46:04.559320 858764 task_log.go:94] [ 52336: 52336] R14 = 00007f11e2264300 D0522 06:46:04.559327 858764 task_log.go:94] [ 52336: 52336] R15 = 0000000000022000 D0522 06:46:04.559334 858764 task_log.go:94] [ 52336: 52336] R8 = 0000000000000000 D0522 06:46:04.559349 858764 task_log.go:94] [ 52336: 52336] R9 = 0000000000000000 D0522 06:46:04.559356 858764 task_log.go:94] [ 52336: 52336] Rax = 0000000000000000 D0522 06:46:04.559363 858764 task_log.go:94] [ 52336: 52336] Rbp = 000055eff2382ca1 D0522 06:46:04.559369 858764 task_log.go:94] [ 52336: 52336] Rbx = 000055eff2447050 D0522 06:46:04.559383 858764 task_log.go:94] [ 52336: 52336] Rcx = 000055eff2327169 D0522 06:46:04.559389 858764 task_log.go:94] [ 52336: 52336] Rdi = 000000000d280000 D0522 06:46:04.559402 858764 task_log.go:94] [ 52336: 52336] Rdx = 0000000000000000 D0522 06:46:04.559408 858764 task_log.go:94] [ 52336: 52336] Rip = 000055eff2327171 D0522 06:46:04.559413 858764 task_log.go:94] [ 52336: 52336] Rsi = 0000000000000040 D0522 06:46:04.559417 858764 task_log.go:94] [ 52336: 52336] Rsp = 0000000000000040 D0522 06:46:04.559420 858764 task_log.go:94] [ 52336: 52336] Ss = 000000000000002b D0522 06:46:04.559425 858764 task_log.go:111] [ 52336: 52336] Stack: D0522 06:46:04.559433 858764 task_log.go:131] [ 52336: 52336] Error reading stack at address 40: bad address D0522 06:46:04.559446 858764 task_log.go:149] [ 52336: 52336] Code: D0522 06:46:04.559450 858764 task_log.go:167] [ 52336: 52336] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.559456 858764 task_log.go:167] [ 52336: 52336] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.559461 858764 task_log.go:167] [ 52336: 52336] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.559468 858764 task_log.go:167] [ 52336: 52336] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.559475 858764 task_log.go:167] [ 52336: 52336] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.559482 858764 task_log.go:167] [ 52336: 52336] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.559489 858764 task_log.go:167] [ 52336: 52336] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.559497 858764 task_log.go:167] [ 52336: 52336] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.559504 858764 task_log.go:71] [ 52336: 52336] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.559644 858764 task_log.go:73] [ 52336: 52336] FDTable: fd:3 => name socket:[90518] fd:226 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:201 => name / fd:4 => name /sys/kernel/debug fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] D0522 06:46:04.559715 858764 task_signals.go:470] [ 52336: 52336] Notified of signal 11 D0522 06:46:04.559734 858764 task_signals.go:220] [ 52336: 52336] Signal 11: delivering to handler D0522 06:46:04.559762 858764 task_signals.go:223] [ 52336: 52336] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.559817 858764 task_signals.go:481] [ 52336: 52336] No task notified of signal 11 D0522 06:46:04.559835 858764 task_signals.go:204] [ 52336: 52336] Signal 52336, PID: 52336, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.559859 858764 task_exit.go:204] [ 52336: 52336] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.560001 858764 task_exit.go:204] [ 52336: 52336] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.563310 858764 task_run.go:312] [ 52337: 52337] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.563355 858764 task_log.go:87] [ 52337: 52337] Registers: D0522 06:46:04.563374 858764 task_log.go:94] [ 52337: 52337] Cs = 0000000000000033 D0522 06:46:04.563382 858764 task_log.go:94] [ 52337: 52337] Ds = 0000000000000000 D0522 06:46:04.563391 858764 task_log.go:94] [ 52337: 52337] Eflags = 0000000000010217 D0522 06:46:04.563397 858764 task_log.go:94] [ 52337: 52337] Es = 0000000000000000 D0522 06:46:04.563402 858764 task_log.go:94] [ 52337: 52337] Fs = 0000000000000000 D0522 06:46:04.563409 858764 task_log.go:94] [ 52337: 52337] Fs_base = 0000000000000000 D0522 06:46:04.563415 858764 task_log.go:94] [ 52337: 52337] Gs = 0000000000000000 D0522 06:46:04.563421 858764 task_log.go:94] [ 52337: 52337] Gs_base = 0000000000000000 D0522 06:46:04.563445 858764 task_log.go:94] [ 52337: 52337] Orig_rax = ffffffffffffffff D0522 06:46:04.563452 858764 task_log.go:94] [ 52337: 52337] R10 = 0000000000000000 D0522 06:46:04.563458 858764 task_log.go:94] [ 52337: 52337] R11 = 0000000000000206 D0522 06:46:04.563463 858764 task_log.go:94] [ 52337: 52337] R12 = 0000000000000000 D0522 06:46:04.563470 858764 task_log.go:94] [ 52337: 52337] R13 = 00007f4de9a0b35f D0522 06:46:04.563476 858764 task_log.go:94] [ 52337: 52337] R14 = 00007f11e2264300 D0522 06:46:04.563486 858764 task_log.go:94] [ 52337: 52337] R15 = 0000000000022000 D0522 06:46:04.563492 858764 task_log.go:94] [ 52337: 52337] R8 = 0000000000000000 D0522 06:46:04.563499 858764 task_log.go:94] [ 52337: 52337] R9 = 0000000000000000 D0522 06:46:04.563504 858764 task_log.go:94] [ 52337: 52337] Rax = 0000000000000000 D0522 06:46:04.563572 858764 task_log.go:94] [ 52337: 52337] Rbp = 000055eff2382ca1 D0522 06:46:04.563579 858764 task_log.go:94] [ 52337: 52337] Rbx = 000055eff2447050 D0522 06:46:04.563585 858764 task_log.go:94] [ 52337: 52337] Rcx = 000055eff2327169 D0522 06:46:04.563592 858764 task_log.go:94] [ 52337: 52337] Rdi = 000000000d280000 D0522 06:46:04.563598 858764 task_log.go:94] [ 52337: 52337] Rdx = 0000000000000000 D0522 06:46:04.563608 858764 task_log.go:94] [ 52337: 52337] Rip = 000055eff2327171 D0522 06:46:04.563614 858764 task_log.go:94] [ 52337: 52337] Rsi = 0000000000000040 D0522 06:46:04.563621 858764 task_log.go:94] [ 52337: 52337] Rsp = 0000000000000040 D0522 06:46:04.563627 858764 task_log.go:94] [ 52337: 52337] Ss = 000000000000002b D0522 06:46:04.563634 858764 task_log.go:111] [ 52337: 52337] Stack: D0522 06:46:04.563649 858764 task_log.go:131] [ 52337: 52337] Error reading stack at address 40: bad address D0522 06:46:04.563659 858764 task_log.go:149] [ 52337: 52337] Code: D0522 06:46:04.563666 858764 task_log.go:167] [ 52337: 52337] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.563682 858764 task_log.go:167] [ 52337: 52337] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.563693 858764 task_log.go:167] [ 52337: 52337] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.563699 858764 task_log.go:167] [ 52337: 52337] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.563706 858764 task_log.go:167] [ 52337: 52337] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.563721 858764 task_log.go:167] [ 52337: 52337] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.563728 858764 task_log.go:167] [ 52337: 52337] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.563734 858764 task_log.go:167] [ 52337: 52337] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.563740 858764 task_log.go:71] [ 52337: 52337] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.563859 858764 task_log.go:73] [ 52337: 52337] FDTable: fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov D0522 06:46:04.563899 858764 task_signals.go:470] [ 52337: 52337] Notified of signal 11 D0522 06:46:04.563907 858764 task_signals.go:220] [ 52337: 52337] Signal 11: delivering to handler D0522 06:46:04.563919 858764 task_signals.go:223] [ 52337: 52337] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.563956 858764 task_signals.go:481] [ 52337: 52337] No task notified of signal 11 D0522 06:46:04.563969 858764 task_signals.go:204] [ 52337: 52337] Signal 52337, PID: 52337, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.563982 858764 task_exit.go:204] [ 52337: 52337] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.564076 858764 task_exit.go:204] [ 52337: 52337] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.569249 858764 task_run.go:312] [ 52338: 52338] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.569302 858764 task_log.go:87] [ 52338: 52338] Registers: D0522 06:46:04.569318 858764 task_log.go:94] [ 52338: 52338] Cs = 0000000000000033 D0522 06:46:04.569327 858764 task_log.go:94] [ 52338: 52338] Ds = 0000000000000000 D0522 06:46:04.569334 858764 task_log.go:94] [ 52338: 52338] Eflags = 0000000000010217 D0522 06:46:04.569340 858764 task_log.go:94] [ 52338: 52338] Es = 0000000000000000 D0522 06:46:04.569345 858764 task_log.go:94] [ 52338: 52338] Fs = 0000000000000000 D0522 06:46:04.569351 858764 task_log.go:94] [ 52338: 52338] Fs_base = 0000000000000000 D0522 06:46:04.569357 858764 task_log.go:94] [ 52338: 52338] Gs = 0000000000000000 D0522 06:46:04.569362 858764 task_log.go:94] [ 52338: 52338] Gs_base = 0000000000000000 D0522 06:46:04.569368 858764 task_log.go:94] [ 52338: 52338] Orig_rax = ffffffffffffffff D0522 06:46:04.569379 858764 task_log.go:94] [ 52338: 52338] R10 = 0000000000000000 D0522 06:46:04.569385 858764 task_log.go:94] [ 52338: 52338] R11 = 0000000000000206 D0522 06:46:04.569392 858764 task_log.go:94] [ 52338: 52338] R12 = 0000000000000000 D0522 06:46:04.569398 858764 task_log.go:94] [ 52338: 52338] R13 = 00007f4de9a0b35f D0522 06:46:04.569404 858764 task_log.go:94] [ 52338: 52338] R14 = 00007f11e2264300 D0522 06:46:04.569411 858764 task_log.go:94] [ 52338: 52338] R15 = 0000000000022000 D0522 06:46:04.569417 858764 task_log.go:94] [ 52338: 52338] R8 = 0000000000000000 D0522 06:46:04.569424 858764 task_log.go:94] [ 52338: 52338] R9 = 0000000000000000 D0522 06:46:04.569440 858764 task_log.go:94] [ 52338: 52338] Rax = 0000000000000000 D0522 06:46:04.569447 858764 task_log.go:94] [ 52338: 52338] Rbp = 000055eff2382ca1 D0522 06:46:04.569453 858764 task_log.go:94] [ 52338: 52338] Rbx = 000055eff2447050 D0522 06:46:04.569459 858764 task_log.go:94] [ 52338: 52338] Rcx = 000055eff2327169 D0522 06:46:04.569466 858764 task_log.go:94] [ 52338: 52338] Rdi = 000000000d280000 D0522 06:46:04.569472 858764 task_log.go:94] [ 52338: 52338] Rdx = 0000000000000000 D0522 06:46:04.569478 858764 task_log.go:94] [ 52338: 52338] Rip = 000055eff2327171 D0522 06:46:04.569496 858764 task_log.go:94] [ 52338: 52338] Rsi = 0000000000000040 D0522 06:46:04.569512 858764 task_log.go:94] [ 52338: 52338] Rsp = 0000000000000040 D0522 06:46:04.569517 858764 task_log.go:94] [ 52338: 52338] Ss = 000000000000002b D0522 06:46:04.569524 858764 task_log.go:111] [ 52338: 52338] Stack: D0522 06:46:04.569531 858764 task_log.go:131] [ 52338: 52338] Error reading stack at address 40: bad address D0522 06:46:04.569549 858764 task_log.go:149] [ 52338: 52338] Code: D0522 06:46:04.569557 858764 task_log.go:167] [ 52338: 52338] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.569565 858764 task_log.go:167] [ 52338: 52338] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.569582 858764 task_log.go:167] [ 52338: 52338] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.569592 858764 task_log.go:167] [ 52338: 52338] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.569612 858764 task_log.go:167] [ 52338: 52338] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.569638 858764 task_log.go:167] [ 52338: 52338] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.569654 858764 task_log.go:167] [ 52338: 52338] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.569661 858764 task_log.go:167] [ 52338: 52338] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.569677 858764 task_log.go:71] [ 52338: 52338] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.569803 858764 task_log.go:73] [ 52338: 52338] FDTable: fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:220 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun D0522 06:46:04.569849 858764 task_signals.go:470] [ 52338: 52338] Notified of signal 11 D0522 06:46:04.569857 858764 task_signals.go:220] [ 52338: 52338] Signal 11: delivering to handler D0522 06:46:04.569868 858764 task_signals.go:223] [ 52338: 52338] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.569905 858764 task_signals.go:481] [ 52338: 52338] No task notified of signal 11 D0522 06:46:04.569914 858764 task_signals.go:204] [ 52338: 52338] Signal 52338, PID: 52338, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.569922 858764 task_exit.go:204] [ 52338: 52338] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.570027 858764 task_exit.go:204] [ 52338: 52338] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.573748 858764 task_run.go:312] [ 52339: 52339] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.573874 858764 task_log.go:87] [ 52339: 52339] Registers: D0522 06:46:04.573899 858764 task_log.go:94] [ 52339: 52339] Cs = 0000000000000033 D0522 06:46:04.573908 858764 task_log.go:94] [ 52339: 52339] Ds = 0000000000000000 D0522 06:46:04.573916 858764 task_log.go:94] [ 52339: 52339] Eflags = 0000000000010217 D0522 06:46:04.573923 858764 task_log.go:94] [ 52339: 52339] Es = 0000000000000000 D0522 06:46:04.573936 858764 task_log.go:94] [ 52339: 52339] Fs = 0000000000000000 D0522 06:46:04.573943 858764 task_log.go:94] [ 52339: 52339] Fs_base = 0000000000000000 D0522 06:46:04.573949 858764 task_log.go:94] [ 52339: 52339] Gs = 0000000000000000 D0522 06:46:04.573956 858764 task_log.go:94] [ 52339: 52339] Gs_base = 0000000000000000 D0522 06:46:04.573962 858764 task_log.go:94] [ 52339: 52339] Orig_rax = ffffffffffffffff D0522 06:46:04.573968 858764 task_log.go:94] [ 52339: 52339] R10 = 0000000000000000 D0522 06:46:04.573974 858764 task_log.go:94] [ 52339: 52339] R11 = 0000000000000206 D0522 06:46:04.574002 858764 task_log.go:94] [ 52339: 52339] R12 = 0000000000000000 D0522 06:46:04.574058 858764 task_log.go:94] [ 52339: 52339] R13 = 00007f4de9a0b35f D0522 06:46:04.574081 858764 task_log.go:94] [ 52339: 52339] R14 = 00007f11e2264300 D0522 06:46:04.574088 858764 task_log.go:94] [ 52339: 52339] R15 = 0000000000022000 D0522 06:46:04.574094 858764 task_log.go:94] [ 52339: 52339] R8 = 0000000000000000 D0522 06:46:04.574101 858764 task_log.go:94] [ 52339: 52339] R9 = 0000000000000000 D0522 06:46:04.574107 858764 task_log.go:94] [ 52339: 52339] Rax = 0000000000000000 D0522 06:46:04.574114 858764 task_log.go:94] [ 52339: 52339] Rbp = 000055eff2382ca1 D0522 06:46:04.574120 858764 task_log.go:94] [ 52339: 52339] Rbx = 000055eff2447050 D0522 06:46:04.574126 858764 task_log.go:94] [ 52339: 52339] Rcx = 000055eff2327169 D0522 06:46:04.574133 858764 task_log.go:94] [ 52339: 52339] Rdi = 000000000d280000 D0522 06:46:04.574139 858764 task_log.go:94] [ 52339: 52339] Rdx = 0000000000000000 D0522 06:46:04.574158 858764 task_log.go:94] [ 52339: 52339] Rip = 000055eff2327171 D0522 06:46:04.574177 858764 task_log.go:94] [ 52339: 52339] Rsi = 0000000000000040 D0522 06:46:04.574184 858764 task_log.go:94] [ 52339: 52339] Rsp = 0000000000000040 D0522 06:46:04.574190 858764 task_log.go:94] [ 52339: 52339] Ss = 000000000000002b D0522 06:46:04.574196 858764 task_log.go:111] [ 52339: 52339] Stack: D0522 06:46:04.574204 858764 task_log.go:131] [ 52339: 52339] Error reading stack at address 40: bad address D0522 06:46:04.574214 858764 task_log.go:149] [ 52339: 52339] Code: D0522 06:46:04.574231 858764 task_log.go:167] [ 52339: 52339] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.574247 858764 task_log.go:167] [ 52339: 52339] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.574255 858764 task_log.go:167] [ 52339: 52339] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.574263 858764 task_log.go:167] [ 52339: 52339] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.574270 858764 task_log.go:167] [ 52339: 52339] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.574285 858764 task_log.go:167] [ 52339: 52339] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.574293 858764 task_log.go:167] [ 52339: 52339] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.574301 858764 task_log.go:167] [ 52339: 52339] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.574324 858764 task_log.go:71] [ 52339: 52339] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.574441 858764 task_log.go:73] [ 52339: 52339] FDTable: fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:200 => name /dev/net/tun fd:220 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:218 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:3 => name socket:[90518] fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov D0522 06:46:04.574498 858764 task_signals.go:470] [ 52339: 52339] Notified of signal 11 D0522 06:46:04.574510 858764 task_signals.go:220] [ 52339: 52339] Signal 11: delivering to handler D0522 06:46:04.574523 858764 task_signals.go:223] [ 52339: 52339] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.574578 858764 task_signals.go:481] [ 52339: 52339] No task notified of signal 11 D0522 06:46:04.574592 858764 task_signals.go:204] [ 52339: 52339] Signal 52339, PID: 52339, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.574604 858764 task_exit.go:204] [ 52339: 52339] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.574762 858764 task_exit.go:204] [ 52339: 52339] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.577736 858764 task_run.go:312] [ 52340: 52340] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.577793 858764 task_log.go:87] [ 52340: 52340] Registers: D0522 06:46:04.577813 858764 task_log.go:94] [ 52340: 52340] Cs = 0000000000000033 D0522 06:46:04.577841 858764 task_log.go:94] [ 52340: 52340] Ds = 0000000000000000 D0522 06:46:04.577848 858764 task_log.go:94] [ 52340: 52340] Eflags = 0000000000010217 D0522 06:46:04.577855 858764 task_log.go:94] [ 52340: 52340] Es = 0000000000000000 D0522 06:46:04.577862 858764 task_log.go:94] [ 52340: 52340] Fs = 0000000000000000 D0522 06:46:04.577879 858764 task_log.go:94] [ 52340: 52340] Fs_base = 0000000000000000 D0522 06:46:04.577886 858764 task_log.go:94] [ 52340: 52340] Gs = 0000000000000000 D0522 06:46:04.577892 858764 task_log.go:94] [ 52340: 52340] Gs_base = 0000000000000000 D0522 06:46:04.577898 858764 task_log.go:94] [ 52340: 52340] Orig_rax = ffffffffffffffff D0522 06:46:04.577905 858764 task_log.go:94] [ 52340: 52340] R10 = 0000000000000000 D0522 06:46:04.577913 858764 task_log.go:94] [ 52340: 52340] R11 = 0000000000000206 D0522 06:46:04.577923 858764 task_log.go:94] [ 52340: 52340] R12 = 0000000000000000 D0522 06:46:04.577931 858764 task_log.go:94] [ 52340: 52340] R13 = 00007f4de9a0b35f D0522 06:46:04.577939 858764 task_log.go:94] [ 52340: 52340] R14 = 00007f11e2264300 D0522 06:46:04.577944 858764 task_log.go:94] [ 52340: 52340] R15 = 0000000000022000 D0522 06:46:04.577951 858764 task_log.go:94] [ 52340: 52340] R8 = 0000000000000000 D0522 06:46:04.577959 858764 task_log.go:94] [ 52340: 52340] R9 = 0000000000000000 D0522 06:46:04.577966 858764 task_log.go:94] [ 52340: 52340] Rax = 0000000000000000 D0522 06:46:04.577972 858764 task_log.go:94] [ 52340: 52340] Rbp = 000055eff2382ca1 D0522 06:46:04.577979 858764 task_log.go:94] [ 52340: 52340] Rbx = 000055eff2447050 D0522 06:46:04.577986 858764 task_log.go:94] [ 52340: 52340] Rcx = 000055eff2327169 D0522 06:46:04.577993 858764 task_log.go:94] [ 52340: 52340] Rdi = 000000000d280000 D0522 06:46:04.577999 858764 task_log.go:94] [ 52340: 52340] Rdx = 0000000000000000 D0522 06:46:04.578006 858764 task_log.go:94] [ 52340: 52340] Rip = 000055eff2327171 D0522 06:46:04.578012 858764 task_log.go:94] [ 52340: 52340] Rsi = 0000000000000040 D0522 06:46:04.578036 858764 task_log.go:94] [ 52340: 52340] Rsp = 0000000000000040 D0522 06:46:04.578058 858764 task_log.go:94] [ 52340: 52340] Ss = 000000000000002b D0522 06:46:04.578065 858764 task_log.go:111] [ 52340: 52340] Stack: D0522 06:46:04.578074 858764 task_log.go:131] [ 52340: 52340] Error reading stack at address 40: bad address D0522 06:46:04.578083 858764 task_log.go:149] [ 52340: 52340] Code: D0522 06:46:04.578091 858764 task_log.go:167] [ 52340: 52340] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.578100 858764 task_log.go:167] [ 52340: 52340] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.578107 858764 task_log.go:167] [ 52340: 52340] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.578115 858764 task_log.go:167] [ 52340: 52340] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.578123 858764 task_log.go:167] [ 52340: 52340] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.578137 858764 task_log.go:167] [ 52340: 52340] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.578144 858764 task_log.go:167] [ 52340: 52340] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.578152 858764 task_log.go:167] [ 52340: 52340] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.578162 858764 task_log.go:71] [ 52340: 52340] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.578305 858764 task_log.go:73] [ 52340: 52340] FDTable: fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:217 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0522 06:46:04.578381 858764 task_signals.go:470] [ 52340: 52340] Notified of signal 11 D0522 06:46:04.578394 858764 task_signals.go:220] [ 52340: 52340] Signal 11: delivering to handler D0522 06:46:04.578418 858764 task_signals.go:223] [ 52340: 52340] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.578481 858764 task_signals.go:481] [ 52340: 52340] No task notified of signal 11 D0522 06:46:04.578495 858764 task_signals.go:204] [ 52340: 52340] Signal 52340, PID: 52340, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.578507 858764 task_exit.go:204] [ 52340: 52340] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.578644 858764 task_exit.go:204] [ 52340: 52340] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.582835 858764 task_run.go:312] [ 52341: 52341] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.582896 858764 task_log.go:87] [ 52341: 52341] Registers: D0522 06:46:04.582916 858764 task_log.go:94] [ 52341: 52341] Cs = 0000000000000033 D0522 06:46:04.582925 858764 task_log.go:94] [ 52341: 52341] Ds = 0000000000000000 D0522 06:46:04.582934 858764 task_log.go:94] [ 52341: 52341] Eflags = 0000000000010217 D0522 06:46:04.582952 858764 task_log.go:94] [ 52341: 52341] Es = 0000000000000000 D0522 06:46:04.582961 858764 task_log.go:94] [ 52341: 52341] Fs = 0000000000000000 D0522 06:46:04.582969 858764 task_log.go:94] [ 52341: 52341] Fs_base = 0000000000000000 D0522 06:46:04.582975 858764 task_log.go:94] [ 52341: 52341] Gs = 0000000000000000 D0522 06:46:04.582982 858764 task_log.go:94] [ 52341: 52341] Gs_base = 0000000000000000 D0522 06:46:04.582990 858764 task_log.go:94] [ 52341: 52341] Orig_rax = ffffffffffffffff D0522 06:46:04.582996 858764 task_log.go:94] [ 52341: 52341] R10 = 0000000000000000 D0522 06:46:04.583013 858764 task_log.go:94] [ 52341: 52341] R11 = 0000000000000206 D0522 06:46:04.583029 858764 task_log.go:94] [ 52341: 52341] R12 = 0000000000000000 D0522 06:46:04.583037 858764 task_log.go:94] [ 52341: 52341] R13 = 00007f4de9a0b35f D0522 06:46:04.583044 858764 task_log.go:94] [ 52341: 52341] R14 = 00007f11e2264300 D0522 06:46:04.583051 858764 task_log.go:94] [ 52341: 52341] R15 = 0000000000022000 D0522 06:46:04.583059 858764 task_log.go:94] [ 52341: 52341] R8 = 0000000000000000 D0522 06:46:04.583068 858764 task_log.go:94] [ 52341: 52341] R9 = 0000000000000000 D0522 06:46:04.583075 858764 task_log.go:94] [ 52341: 52341] Rax = 0000000000000000 D0522 06:46:04.583083 858764 task_log.go:94] [ 52341: 52341] Rbp = 000055eff2382ca1 D0522 06:46:04.583543 858764 task_log.go:94] [ 52341: 52341] Rbx = 000055eff2447050 D0522 06:46:04.583566 858764 task_log.go:94] [ 52341: 52341] Rcx = 000055eff2327169 D0522 06:46:04.583571 858764 task_log.go:94] [ 52341: 52341] Rdi = 000000000d280000 D0522 06:46:04.583575 858764 task_log.go:94] [ 52341: 52341] Rdx = 0000000000000000 D0522 06:46:04.583579 858764 task_log.go:94] [ 52341: 52341] Rip = 000055eff2327171 D0522 06:46:04.583583 858764 task_log.go:94] [ 52341: 52341] Rsi = 0000000000000040 D0522 06:46:04.583586 858764 task_log.go:94] [ 52341: 52341] Rsp = 0000000000000040 D0522 06:46:04.583590 858764 task_log.go:94] [ 52341: 52341] Ss = 000000000000002b D0522 06:46:04.583594 858764 task_log.go:111] [ 52341: 52341] Stack: D0522 06:46:04.583603 858764 task_log.go:131] [ 52341: 52341] Error reading stack at address 40: bad address D0522 06:46:04.583609 858764 task_log.go:149] [ 52341: 52341] Code: D0522 06:46:04.583614 858764 task_log.go:167] [ 52341: 52341] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.583620 858764 task_log.go:167] [ 52341: 52341] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.583624 858764 task_log.go:167] [ 52341: 52341] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.583635 858764 task_log.go:167] [ 52341: 52341] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.583640 858764 task_log.go:167] [ 52341: 52341] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.583644 858764 task_log.go:167] [ 52341: 52341] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.583648 858764 task_log.go:167] [ 52341: 52341] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.583652 858764 task_log.go:167] [ 52341: 52341] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.583657 858764 task_log.go:71] [ 52341: 52341] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.583753 858764 task_log.go:73] [ 52341: 52341] FDTable: fd:2 => name pipe:[5] fd:3 => name socket:[90518] fd:216 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov D0522 06:46:04.583841 858764 task_signals.go:470] [ 52341: 52341] Notified of signal 11 D0522 06:46:04.583856 858764 task_signals.go:220] [ 52341: 52341] Signal 11: delivering to handler D0522 06:46:04.583873 858764 task_signals.go:223] [ 52341: 52341] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.583929 858764 task_signals.go:481] [ 52341: 52341] No task notified of signal 11 D0522 06:46:04.583943 858764 task_signals.go:204] [ 52341: 52341] Signal 52341, PID: 52341, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.583959 858764 task_exit.go:204] [ 52341: 52341] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.584111 858764 task_exit.go:204] [ 52341: 52341] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.587597 858764 task_run.go:312] [ 52342: 52342] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.587645 858764 task_log.go:87] [ 52342: 52342] Registers: D0522 06:46:04.587663 858764 task_log.go:94] [ 52342: 52342] Cs = 0000000000000033 D0522 06:46:04.587672 858764 task_log.go:94] [ 52342: 52342] Ds = 0000000000000000 D0522 06:46:04.587678 858764 task_log.go:94] [ 52342: 52342] Eflags = 0000000000010217 D0522 06:46:04.587685 858764 task_log.go:94] [ 52342: 52342] Es = 0000000000000000 D0522 06:46:04.587692 858764 task_log.go:94] [ 52342: 52342] Fs = 0000000000000000 D0522 06:46:04.587699 858764 task_log.go:94] [ 52342: 52342] Fs_base = 0000000000000000 D0522 06:46:04.587718 858764 task_log.go:94] [ 52342: 52342] Gs = 0000000000000000 D0522 06:46:04.587725 858764 task_log.go:94] [ 52342: 52342] Gs_base = 0000000000000000 D0522 06:46:04.587731 858764 task_log.go:94] [ 52342: 52342] Orig_rax = ffffffffffffffff D0522 06:46:04.587739 858764 task_log.go:94] [ 52342: 52342] R10 = 0000000000000000 D0522 06:46:04.587745 858764 task_log.go:94] [ 52342: 52342] R11 = 0000000000000206 D0522 06:46:04.587765 858764 task_log.go:94] [ 52342: 52342] R12 = 0000000000000000 D0522 06:46:04.587773 858764 task_log.go:94] [ 52342: 52342] R13 = 00007f4de9a0b35f D0522 06:46:04.587780 858764 task_log.go:94] [ 52342: 52342] R14 = 00007f11e2264300 D0522 06:46:04.587795 858764 task_log.go:94] [ 52342: 52342] R15 = 0000000000022000 D0522 06:46:04.587803 858764 task_log.go:94] [ 52342: 52342] R8 = 0000000000000000 D0522 06:46:04.587810 858764 task_log.go:94] [ 52342: 52342] R9 = 0000000000000000 D0522 06:46:04.587817 858764 task_log.go:94] [ 52342: 52342] Rax = 0000000000000000 D0522 06:46:04.587833 858764 task_log.go:94] [ 52342: 52342] Rbp = 000055eff2382ca1 D0522 06:46:04.587840 858764 task_log.go:94] [ 52342: 52342] Rbx = 000055eff2447050 D0522 06:46:04.587847 858764 task_log.go:94] [ 52342: 52342] Rcx = 000055eff2327169 D0522 06:46:04.587855 858764 task_log.go:94] [ 52342: 52342] Rdi = 000000000d280000 D0522 06:46:04.587859 858764 task_log.go:94] [ 52342: 52342] Rdx = 0000000000000000 D0522 06:46:04.587864 858764 task_log.go:94] [ 52342: 52342] Rip = 000055eff2327171 D0522 06:46:04.587874 858764 task_log.go:94] [ 52342: 52342] Rsi = 0000000000000040 D0522 06:46:04.587878 858764 task_log.go:94] [ 52342: 52342] Rsp = 0000000000000040 D0522 06:46:04.587885 858764 task_log.go:94] [ 52342: 52342] Ss = 000000000000002b D0522 06:46:04.587890 858764 task_log.go:111] [ 52342: 52342] Stack: D0522 06:46:04.587895 858764 task_log.go:131] [ 52342: 52342] Error reading stack at address 40: bad address D0522 06:46:04.587901 858764 task_log.go:149] [ 52342: 52342] Code: D0522 06:46:04.587905 858764 task_log.go:167] [ 52342: 52342] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.587912 858764 task_log.go:167] [ 52342: 52342] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.587921 858764 task_log.go:167] [ 52342: 52342] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.587937 858764 task_log.go:167] [ 52342: 52342] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.587945 858764 task_log.go:167] [ 52342: 52342] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.587953 858764 task_log.go:167] [ 52342: 52342] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.587961 858764 task_log.go:167] [ 52342: 52342] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.587969 858764 task_log.go:167] [ 52342: 52342] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.587984 858764 task_log.go:71] [ 52342: 52342] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.588096 858764 task_log.go:73] [ 52342: 52342] FDTable: fd:0 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov D0522 06:46:04.588145 858764 task_signals.go:470] [ 52342: 52342] Notified of signal 11 D0522 06:46:04.588156 858764 task_signals.go:220] [ 52342: 52342] Signal 11: delivering to handler D0522 06:46:04.588165 858764 task_signals.go:223] [ 52342: 52342] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.588192 858764 task_signals.go:481] [ 52342: 52342] No task notified of signal 11 D0522 06:46:04.588200 858764 task_signals.go:204] [ 52342: 52342] Signal 52342, PID: 52342, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.588216 858764 task_exit.go:204] [ 52342: 52342] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.588304 858764 task_exit.go:204] [ 52342: 52342] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.593586 858764 task_run.go:312] [ 52343: 52343] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.593648 858764 task_log.go:87] [ 52343: 52343] Registers: D0522 06:46:04.593671 858764 task_log.go:94] [ 52343: 52343] Cs = 0000000000000033 D0522 06:46:04.593690 858764 task_log.go:94] [ 52343: 52343] Ds = 0000000000000000 D0522 06:46:04.593710 858764 task_log.go:94] [ 52343: 52343] Eflags = 0000000000010217 D0522 06:46:04.593718 858764 task_log.go:94] [ 52343: 52343] Es = 0000000000000000 D0522 06:46:04.593725 858764 task_log.go:94] [ 52343: 52343] Fs = 0000000000000000 D0522 06:46:04.593733 858764 task_log.go:94] [ 52343: 52343] Fs_base = 0000000000000000 D0522 06:46:04.593739 858764 task_log.go:94] [ 52343: 52343] Gs = 0000000000000000 D0522 06:46:04.593745 858764 task_log.go:94] [ 52343: 52343] Gs_base = 0000000000000000 D0522 06:46:04.593752 858764 task_log.go:94] [ 52343: 52343] Orig_rax = ffffffffffffffff D0522 06:46:04.593757 858764 task_log.go:94] [ 52343: 52343] R10 = 0000000000000000 D0522 06:46:04.593764 858764 task_log.go:94] [ 52343: 52343] R11 = 0000000000000206 D0522 06:46:04.593779 858764 task_log.go:94] [ 52343: 52343] R12 = 0000000000000000 D0522 06:46:04.593786 858764 task_log.go:94] [ 52343: 52343] R13 = 00007f4de9a0b35f D0522 06:46:04.593793 858764 task_log.go:94] [ 52343: 52343] R14 = 00007f11e2264300 D0522 06:46:04.593799 858764 task_log.go:94] [ 52343: 52343] R15 = 0000000000022000 D0522 06:46:04.593805 858764 task_log.go:94] [ 52343: 52343] R8 = 0000000000000000 D0522 06:46:04.593811 858764 task_log.go:94] [ 52343: 52343] R9 = 0000000000000000 D0522 06:46:04.593817 858764 task_log.go:94] [ 52343: 52343] Rax = 0000000000000000 D0522 06:46:04.593823 858764 task_log.go:94] [ 52343: 52343] Rbp = 000055eff2382ca1 D0522 06:46:04.593829 858764 task_log.go:94] [ 52343: 52343] Rbx = 000055eff2447050 D0522 06:46:04.593835 858764 task_log.go:94] [ 52343: 52343] Rcx = 000055eff2327169 D0522 06:46:04.593841 858764 task_log.go:94] [ 52343: 52343] Rdi = 000000000d280000 D0522 06:46:04.593850 858764 task_log.go:94] [ 52343: 52343] Rdx = 0000000000000000 D0522 06:46:04.593856 858764 task_log.go:94] [ 52343: 52343] Rip = 000055eff2327171 D0522 06:46:04.593862 858764 task_log.go:94] [ 52343: 52343] Rsi = 0000000000000040 D0522 06:46:04.593867 858764 task_log.go:94] [ 52343: 52343] Rsp = 0000000000000040 D0522 06:46:04.593873 858764 task_log.go:94] [ 52343: 52343] Ss = 000000000000002b D0522 06:46:04.593888 858764 task_log.go:111] [ 52343: 52343] Stack: D0522 06:46:04.593896 858764 task_log.go:131] [ 52343: 52343] Error reading stack at address 40: bad address D0522 06:46:04.593913 858764 task_log.go:149] [ 52343: 52343] Code: D0522 06:46:04.593920 858764 task_log.go:167] [ 52343: 52343] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.593928 858764 task_log.go:167] [ 52343: 52343] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.593934 858764 task_log.go:167] [ 52343: 52343] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.593942 858764 task_log.go:167] [ 52343: 52343] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.593949 858764 task_log.go:167] [ 52343: 52343] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.593957 858764 task_log.go:167] [ 52343: 52343] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.593976 858764 task_log.go:167] [ 52343: 52343] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.593985 858764 task_log.go:167] [ 52343: 52343] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.593993 858764 task_log.go:71] [ 52343: 52343] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.594131 858764 task_log.go:73] [ 52343: 52343] FDTable: fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:220 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:3 => name socket:[90518] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov D0522 06:46:04.594203 858764 task_signals.go:470] [ 52343: 52343] Notified of signal 11 D0522 06:46:04.594217 858764 task_signals.go:220] [ 52343: 52343] Signal 11: delivering to handler D0522 06:46:04.594232 858764 task_signals.go:223] [ 52343: 52343] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.594291 858764 task_signals.go:481] [ 52343: 52343] No task notified of signal 11 D0522 06:46:04.594308 858764 task_signals.go:204] [ 52343: 52343] Signal 52343, PID: 52343, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.594325 858764 task_exit.go:204] [ 52343: 52343] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.594442 858764 task_exit.go:204] [ 52343: 52343] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.598739 858764 task_run.go:312] [ 52344: 52344] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.598809 858764 task_log.go:87] [ 52344: 52344] Registers: D0522 06:46:04.598832 858764 task_log.go:94] [ 52344: 52344] Cs = 0000000000000033 D0522 06:46:04.598879 858764 task_log.go:94] [ 52344: 52344] Ds = 0000000000000000 D0522 06:46:04.598896 858764 task_log.go:94] [ 52344: 52344] Eflags = 0000000000010217 D0522 06:46:04.598904 858764 task_log.go:94] [ 52344: 52344] Es = 0000000000000000 D0522 06:46:04.598914 858764 task_log.go:94] [ 52344: 52344] Fs = 0000000000000000 D0522 06:46:04.598958 858764 task_log.go:94] [ 52344: 52344] Fs_base = 0000000000000000 D0522 06:46:04.598979 858764 task_log.go:94] [ 52344: 52344] Gs = 0000000000000000 D0522 06:46:04.598989 858764 task_log.go:94] [ 52344: 52344] Gs_base = 0000000000000000 D0522 06:46:04.598997 858764 task_log.go:94] [ 52344: 52344] Orig_rax = ffffffffffffffff D0522 06:46:04.599006 858764 task_log.go:94] [ 52344: 52344] R10 = 0000000000000000 D0522 06:46:04.599014 858764 task_log.go:94] [ 52344: 52344] R11 = 0000000000000206 D0522 06:46:04.599020 858764 task_log.go:94] [ 52344: 52344] R12 = 0000000000000000 D0522 06:46:04.599050 858764 task_log.go:94] [ 52344: 52344] R13 = 00007f4de9a0b35f D0522 06:46:04.599071 858764 task_log.go:94] [ 52344: 52344] R14 = 00007f11e2264300 D0522 06:46:04.599077 858764 task_log.go:94] [ 52344: 52344] R15 = 0000000000022000 D0522 06:46:04.599084 858764 task_log.go:94] [ 52344: 52344] R8 = 0000000000000000 D0522 06:46:04.599090 858764 task_log.go:94] [ 52344: 52344] R9 = 0000000000000000 D0522 06:46:04.599095 858764 task_log.go:94] [ 52344: 52344] Rax = 0000000000000000 D0522 06:46:04.599101 858764 task_log.go:94] [ 52344: 52344] Rbp = 000055eff2382ca1 D0522 06:46:04.599117 858764 task_log.go:94] [ 52344: 52344] Rbx = 000055eff2447050 D0522 06:46:04.599138 858764 task_log.go:94] [ 52344: 52344] Rcx = 000055eff2327169 D0522 06:46:04.599148 858764 task_log.go:94] [ 52344: 52344] Rdi = 000000000d280000 D0522 06:46:04.599155 858764 task_log.go:94] [ 52344: 52344] Rdx = 0000000000000000 D0522 06:46:04.599163 858764 task_log.go:94] [ 52344: 52344] Rip = 000055eff2327171 D0522 06:46:04.599172 858764 task_log.go:94] [ 52344: 52344] Rsi = 0000000000000040 D0522 06:46:04.599181 858764 task_log.go:94] [ 52344: 52344] Rsp = 0000000000000040 D0522 06:46:04.599189 858764 task_log.go:94] [ 52344: 52344] Ss = 000000000000002b D0522 06:46:04.599211 858764 task_log.go:111] [ 52344: 52344] Stack: D0522 06:46:04.599233 858764 task_log.go:131] [ 52344: 52344] Error reading stack at address 40: bad address D0522 06:46:04.599244 858764 task_log.go:149] [ 52344: 52344] Code: D0522 06:46:04.599258 858764 task_log.go:167] [ 52344: 52344] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.599279 858764 task_log.go:167] [ 52344: 52344] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.599290 858764 task_log.go:167] [ 52344: 52344] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.599296 858764 task_log.go:167] [ 52344: 52344] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.599305 858764 task_log.go:167] [ 52344: 52344] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.599314 858764 task_log.go:167] [ 52344: 52344] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.599331 858764 task_log.go:167] [ 52344: 52344] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.599339 858764 task_log.go:167] [ 52344: 52344] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.599348 858764 task_log.go:71] [ 52344: 52344] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.599506 858764 task_log.go:73] [ 52344: 52344] FDTable: fd:216 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:218 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:227 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:217 => name /sys/kernel/debug/kcov D0522 06:46:04.599628 858764 task_signals.go:470] [ 52344: 52344] Notified of signal 11 D0522 06:46:04.599647 858764 task_signals.go:220] [ 52344: 52344] Signal 11: delivering to handler D0522 06:46:04.599667 858764 task_signals.go:223] [ 52344: 52344] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.599720 858764 task_signals.go:481] [ 52344: 52344] No task notified of signal 11 D0522 06:46:04.599736 858764 task_signals.go:204] [ 52344: 52344] Signal 52344, PID: 52344, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.599754 858764 task_exit.go:204] [ 52344: 52344] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.599929 858764 task_exit.go:204] [ 52344: 52344] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.604440 858764 task_run.go:312] [ 52345: 52345] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.604513 858764 task_log.go:87] [ 52345: 52345] Registers: D0522 06:46:04.604582 858764 task_log.go:94] [ 52345: 52345] Cs = 0000000000000033 D0522 06:46:04.604598 858764 task_log.go:94] [ 52345: 52345] Ds = 0000000000000000 D0522 06:46:04.604651 858764 task_log.go:94] [ 52345: 52345] Eflags = 0000000000010217 D0522 06:46:04.604708 858764 task_log.go:94] [ 52345: 52345] Es = 0000000000000000 D0522 06:46:04.604864 858764 task_log.go:94] [ 52345: 52345] Fs = 0000000000000000 D0522 06:46:04.604886 858764 task_log.go:94] [ 52345: 52345] Fs_base = 0000000000000000 D0522 06:46:04.604896 858764 task_log.go:94] [ 52345: 52345] Gs = 0000000000000000 D0522 06:46:04.604919 858764 task_log.go:94] [ 52345: 52345] Gs_base = 0000000000000000 D0522 06:46:04.604928 858764 task_log.go:94] [ 52345: 52345] Orig_rax = ffffffffffffffff D0522 06:46:04.604986 858764 task_log.go:94] [ 52345: 52345] R10 = 0000000000000000 D0522 06:46:04.604996 858764 task_log.go:94] [ 52345: 52345] R11 = 0000000000000206 D0522 06:46:04.605004 858764 task_log.go:94] [ 52345: 52345] R12 = 0000000000000000 D0522 06:46:04.605012 858764 task_log.go:94] [ 52345: 52345] R13 = 00007f4de9a0b35f D0522 06:46:04.605021 858764 task_log.go:94] [ 52345: 52345] R14 = 00007f11e2264300 D0522 06:46:04.605030 858764 task_log.go:94] [ 52345: 52345] R15 = 0000000000022000 D0522 06:46:04.605037 858764 task_log.go:94] [ 52345: 52345] R8 = 0000000000000000 D0522 06:46:04.605055 858764 task_log.go:94] [ 52345: 52345] R9 = 0000000000000000 D0522 06:46:04.605064 858764 task_log.go:94] [ 52345: 52345] Rax = 0000000000000000 D0522 06:46:04.605070 858764 task_log.go:94] [ 52345: 52345] Rbp = 000055eff2382ca1 D0522 06:46:04.605079 858764 task_log.go:94] [ 52345: 52345] Rbx = 000055eff2447050 D0522 06:46:04.605090 858764 task_log.go:94] [ 52345: 52345] Rcx = 000055eff2327169 D0522 06:46:04.605107 858764 task_log.go:94] [ 52345: 52345] Rdi = 000000000d280000 D0522 06:46:04.605113 858764 task_log.go:94] [ 52345: 52345] Rdx = 0000000000000000 D0522 06:46:04.605163 858764 task_log.go:94] [ 52345: 52345] Rip = 000055eff2327171 D0522 06:46:04.605185 858764 task_log.go:94] [ 52345: 52345] Rsi = 0000000000000040 D0522 06:46:04.605192 858764 task_log.go:94] [ 52345: 52345] Rsp = 0000000000000040 D0522 06:46:04.605198 858764 task_log.go:94] [ 52345: 52345] Ss = 000000000000002b D0522 06:46:04.605233 858764 task_log.go:111] [ 52345: 52345] Stack: D0522 06:46:04.605247 858764 task_log.go:131] [ 52345: 52345] Error reading stack at address 40: bad address D0522 06:46:04.605259 858764 task_log.go:149] [ 52345: 52345] Code: D0522 06:46:04.605268 858764 task_log.go:167] [ 52345: 52345] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.605279 858764 task_log.go:167] [ 52345: 52345] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.605288 858764 task_log.go:167] [ 52345: 52345] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.605297 858764 task_log.go:167] [ 52345: 52345] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.605319 858764 task_log.go:167] [ 52345: 52345] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.605329 858764 task_log.go:167] [ 52345: 52345] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.605338 858764 task_log.go:167] [ 52345: 52345] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.605347 858764 task_log.go:167] [ 52345: 52345] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.605355 858764 task_log.go:71] [ 52345: 52345] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.605603 858764 task_log.go:73] [ 52345: 52345] FDTable: fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:201 => name / fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov D0522 06:46:04.605682 858764 task_signals.go:470] [ 52345: 52345] Notified of signal 11 D0522 06:46:04.605692 858764 task_signals.go:220] [ 52345: 52345] Signal 11: delivering to handler D0522 06:46:04.605706 858764 task_signals.go:223] [ 52345: 52345] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.605741 858764 task_signals.go:481] [ 52345: 52345] No task notified of signal 11 D0522 06:46:04.605752 858764 task_signals.go:204] [ 52345: 52345] Signal 52345, PID: 52345, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.605763 858764 task_exit.go:204] [ 52345: 52345] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.605866 858764 task_exit.go:204] [ 52345: 52345] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.612604 858764 task_run.go:312] [ 52346: 52346] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.612673 858764 task_log.go:87] [ 52346: 52346] Registers: D0522 06:46:04.612696 858764 task_log.go:94] [ 52346: 52346] Cs = 0000000000000033 D0522 06:46:04.612705 858764 task_log.go:94] [ 52346: 52346] Ds = 0000000000000000 D0522 06:46:04.612713 858764 task_log.go:94] [ 52346: 52346] Eflags = 0000000000010217 D0522 06:46:04.612719 858764 task_log.go:94] [ 52346: 52346] Es = 0000000000000000 D0522 06:46:04.612726 858764 task_log.go:94] [ 52346: 52346] Fs = 0000000000000000 D0522 06:46:04.612735 858764 task_log.go:94] [ 52346: 52346] Fs_base = 0000000000000000 D0522 06:46:04.612744 858764 task_log.go:94] [ 52346: 52346] Gs = 0000000000000000 D0522 06:46:04.612766 858764 task_log.go:94] [ 52346: 52346] Gs_base = 0000000000000000 D0522 06:46:04.612776 858764 task_log.go:94] [ 52346: 52346] Orig_rax = ffffffffffffffff D0522 06:46:04.612793 858764 task_log.go:94] [ 52346: 52346] R10 = 0000000000000000 D0522 06:46:04.612809 858764 task_log.go:94] [ 52346: 52346] R11 = 0000000000000206 D0522 06:46:04.612819 858764 task_log.go:94] [ 52346: 52346] R12 = 0000000000000000 D0522 06:46:04.612838 858764 task_log.go:94] [ 52346: 52346] R13 = 00007f4de9a0b35f D0522 06:46:04.612855 858764 task_log.go:94] [ 52346: 52346] R14 = 00007f11e2264300 D0522 06:46:04.612864 858764 task_log.go:94] [ 52346: 52346] R15 = 0000000000022000 D0522 06:46:04.612873 858764 task_log.go:94] [ 52346: 52346] R8 = 0000000000000000 D0522 06:46:04.612883 858764 task_log.go:94] [ 52346: 52346] R9 = 0000000000000000 D0522 06:46:04.612889 858764 task_log.go:94] [ 52346: 52346] Rax = 0000000000000000 D0522 06:46:04.612898 858764 task_log.go:94] [ 52346: 52346] Rbp = 000055eff2382ca1 D0522 06:46:04.612905 858764 task_log.go:94] [ 52346: 52346] Rbx = 000055eff2447050 D0522 06:46:04.612925 858764 task_log.go:94] [ 52346: 52346] Rcx = 000055eff2327169 D0522 06:46:04.612980 858764 task_log.go:94] [ 52346: 52346] Rdi = 000000000d280000 D0522 06:46:04.612992 858764 task_log.go:94] [ 52346: 52346] Rdx = 0000000000000000 D0522 06:46:04.613000 858764 task_log.go:94] [ 52346: 52346] Rip = 000055eff2327171 D0522 06:46:04.613007 858764 task_log.go:94] [ 52346: 52346] Rsi = 0000000000000040 D0522 06:46:04.613017 858764 task_log.go:94] [ 52346: 52346] Rsp = 0000000000000040 D0522 06:46:04.613033 858764 task_log.go:94] [ 52346: 52346] Ss = 000000000000002b D0522 06:46:04.613043 858764 task_log.go:111] [ 52346: 52346] Stack: D0522 06:46:04.613052 858764 task_log.go:131] [ 52346: 52346] Error reading stack at address 40: bad address D0522 06:46:04.613063 858764 task_log.go:149] [ 52346: 52346] Code: D0522 06:46:04.613072 858764 task_log.go:167] [ 52346: 52346] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.613094 858764 task_log.go:167] [ 52346: 52346] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.613103 858764 task_log.go:167] [ 52346: 52346] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.613111 858764 task_log.go:167] [ 52346: 52346] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.613117 858764 task_log.go:167] [ 52346: 52346] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.613126 858764 task_log.go:167] [ 52346: 52346] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.613134 858764 task_log.go:167] [ 52346: 52346] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.613143 858764 task_log.go:167] [ 52346: 52346] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.613150 858764 task_log.go:71] [ 52346: 52346] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.613319 858764 task_log.go:73] [ 52346: 52346] FDTable: fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug D0522 06:46:04.613399 858764 task_signals.go:470] [ 52346: 52346] Notified of signal 11 D0522 06:46:04.613416 858764 task_signals.go:220] [ 52346: 52346] Signal 11: delivering to handler D0522 06:46:04.613436 858764 task_signals.go:223] [ 52346: 52346] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.613503 858764 task_signals.go:481] [ 52346: 52346] No task notified of signal 11 D0522 06:46:04.613517 858764 task_signals.go:204] [ 52346: 52346] Signal 52346, PID: 52346, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.613530 858764 task_exit.go:204] [ 52346: 52346] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.613797 858764 task_exit.go:204] [ 52346: 52346] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.618656 858764 task_run.go:312] [ 52347: 52347] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.618720 858764 task_log.go:87] [ 52347: 52347] Registers: D0522 06:46:04.618750 858764 task_log.go:94] [ 52347: 52347] Cs = 0000000000000033 D0522 06:46:04.618761 858764 task_log.go:94] [ 52347: 52347] Ds = 0000000000000000 D0522 06:46:04.618770 858764 task_log.go:94] [ 52347: 52347] Eflags = 0000000000010217 D0522 06:46:04.618779 858764 task_log.go:94] [ 52347: 52347] Es = 0000000000000000 D0522 06:46:04.618786 858764 task_log.go:94] [ 52347: 52347] Fs = 0000000000000000 D0522 06:46:04.618804 858764 task_log.go:94] [ 52347: 52347] Fs_base = 0000000000000000 D0522 06:46:04.618810 858764 task_log.go:94] [ 52347: 52347] Gs = 0000000000000000 D0522 06:46:04.618817 858764 task_log.go:94] [ 52347: 52347] Gs_base = 0000000000000000 D0522 06:46:04.618825 858764 task_log.go:94] [ 52347: 52347] Orig_rax = ffffffffffffffff D0522 06:46:04.618832 858764 task_log.go:94] [ 52347: 52347] R10 = 0000000000000000 D0522 06:46:04.618848 858764 task_log.go:94] [ 52347: 52347] R11 = 0000000000000206 D0522 06:46:04.618856 858764 task_log.go:94] [ 52347: 52347] R12 = 0000000000000000 D0522 06:46:04.618864 858764 task_log.go:94] [ 52347: 52347] R13 = 00007f4de9a0b35f D0522 06:46:04.618872 858764 task_log.go:94] [ 52347: 52347] R14 = 00007f11e2264300 D0522 06:46:04.618878 858764 task_log.go:94] [ 52347: 52347] R15 = 0000000000022000 D0522 06:46:04.618886 858764 task_log.go:94] [ 52347: 52347] R8 = 0000000000000000 D0522 06:46:04.618894 858764 task_log.go:94] [ 52347: 52347] R9 = 0000000000000000 D0522 06:46:04.618902 858764 task_log.go:94] [ 52347: 52347] Rax = 0000000000000000 D0522 06:46:04.618910 858764 task_log.go:94] [ 52347: 52347] Rbp = 000055eff2382ca1 D0522 06:46:04.618915 858764 task_log.go:94] [ 52347: 52347] Rbx = 000055eff2447050 D0522 06:46:04.618923 858764 task_log.go:94] [ 52347: 52347] Rcx = 000055eff2327169 D0522 06:46:04.618929 858764 task_log.go:94] [ 52347: 52347] Rdi = 000000000d280000 D0522 06:46:04.618936 858764 task_log.go:94] [ 52347: 52347] Rdx = 0000000000000000 D0522 06:46:04.618944 858764 task_log.go:94] [ 52347: 52347] Rip = 000055eff2327171 D0522 06:46:04.618949 858764 task_log.go:94] [ 52347: 52347] Rsi = 0000000000000040 D0522 06:46:04.618957 858764 task_log.go:94] [ 52347: 52347] Rsp = 0000000000000040 D0522 06:46:04.618965 858764 task_log.go:94] [ 52347: 52347] Ss = 000000000000002b D0522 06:46:04.618973 858764 task_log.go:111] [ 52347: 52347] Stack: D0522 06:46:04.618980 858764 task_log.go:131] [ 52347: 52347] Error reading stack at address 40: bad address D0522 06:46:04.618989 858764 task_log.go:149] [ 52347: 52347] Code: D0522 06:46:04.618997 858764 task_log.go:167] [ 52347: 52347] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.619009 858764 task_log.go:167] [ 52347: 52347] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.619017 858764 task_log.go:167] [ 52347: 52347] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.619025 858764 task_log.go:167] [ 52347: 52347] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.619034 858764 task_log.go:167] [ 52347: 52347] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.619042 858764 task_log.go:167] [ 52347: 52347] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.619048 858764 task_log.go:167] [ 52347: 52347] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.619054 858764 task_log.go:167] [ 52347: 52347] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.619062 858764 task_log.go:71] [ 52347: 52347] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.619190 858764 task_log.go:73] [ 52347: 52347] FDTable: fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:201 => name / fd:220 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov D0522 06:46:04.619239 858764 task_signals.go:470] [ 52347: 52347] Notified of signal 11 D0522 06:46:04.619251 858764 task_signals.go:220] [ 52347: 52347] Signal 11: delivering to handler D0522 06:46:04.619265 858764 task_signals.go:223] [ 52347: 52347] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.619302 858764 task_signals.go:481] [ 52347: 52347] No task notified of signal 11 D0522 06:46:04.619314 858764 task_signals.go:204] [ 52347: 52347] Signal 52347, PID: 52347, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.619327 858764 task_exit.go:204] [ 52347: 52347] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.619471 858764 task_exit.go:204] [ 52347: 52347] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.623282 858764 task_run.go:312] [ 52348: 52348] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.623333 858764 task_log.go:87] [ 52348: 52348] Registers: D0522 06:46:04.623348 858764 task_log.go:94] [ 52348: 52348] Cs = 0000000000000033 D0522 06:46:04.623354 858764 task_log.go:94] [ 52348: 52348] Ds = 0000000000000000 D0522 06:46:04.623359 858764 task_log.go:94] [ 52348: 52348] Eflags = 0000000000010217 D0522 06:46:04.623363 858764 task_log.go:94] [ 52348: 52348] Es = 0000000000000000 D0522 06:46:04.623368 858764 task_log.go:94] [ 52348: 52348] Fs = 0000000000000000 D0522 06:46:04.623376 858764 task_log.go:94] [ 52348: 52348] Fs_base = 0000000000000000 D0522 06:46:04.623383 858764 task_log.go:94] [ 52348: 52348] Gs = 0000000000000000 D0522 06:46:04.623390 858764 task_log.go:94] [ 52348: 52348] Gs_base = 0000000000000000 D0522 06:46:04.623397 858764 task_log.go:94] [ 52348: 52348] Orig_rax = ffffffffffffffff D0522 06:46:04.623404 858764 task_log.go:94] [ 52348: 52348] R10 = 0000000000000000 D0522 06:46:04.623444 858764 task_log.go:94] [ 52348: 52348] R11 = 0000000000000206 D0522 06:46:04.623460 858764 task_log.go:94] [ 52348: 52348] R12 = 0000000000000000 D0522 06:46:04.623467 858764 task_log.go:94] [ 52348: 52348] R13 = 00007f4de9a0b35f D0522 06:46:04.623481 858764 task_log.go:94] [ 52348: 52348] R14 = 00007f11e2264300 D0522 06:46:04.623488 858764 task_log.go:94] [ 52348: 52348] R15 = 0000000000022000 D0522 06:46:04.623496 858764 task_log.go:94] [ 52348: 52348] R8 = 0000000000000000 D0522 06:46:04.623503 858764 task_log.go:94] [ 52348: 52348] R9 = 0000000000000000 D0522 06:46:04.623510 858764 task_log.go:94] [ 52348: 52348] Rax = 0000000000000000 D0522 06:46:04.623518 858764 task_log.go:94] [ 52348: 52348] Rbp = 000055eff2382ca1 D0522 06:46:04.623537 858764 task_log.go:94] [ 52348: 52348] Rbx = 000055eff2447050 D0522 06:46:04.623545 858764 task_log.go:94] [ 52348: 52348] Rcx = 000055eff2327169 D0522 06:46:04.623559 858764 task_log.go:94] [ 52348: 52348] Rdi = 000000000d280000 D0522 06:46:04.623569 858764 task_log.go:94] [ 52348: 52348] Rdx = 0000000000000000 D0522 06:46:04.623576 858764 task_log.go:94] [ 52348: 52348] Rip = 000055eff2327171 D0522 06:46:04.623584 858764 task_log.go:94] [ 52348: 52348] Rsi = 0000000000000040 D0522 06:46:04.623599 858764 task_log.go:94] [ 52348: 52348] Rsp = 0000000000000040 D0522 06:46:04.623605 858764 task_log.go:94] [ 52348: 52348] Ss = 000000000000002b D0522 06:46:04.623613 858764 task_log.go:111] [ 52348: 52348] Stack: D0522 06:46:04.623621 858764 task_log.go:131] [ 52348: 52348] Error reading stack at address 40: bad address D0522 06:46:04.623630 858764 task_log.go:149] [ 52348: 52348] Code: D0522 06:46:04.623638 858764 task_log.go:167] [ 52348: 52348] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.623646 858764 task_log.go:167] [ 52348: 52348] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.623655 858764 task_log.go:167] [ 52348: 52348] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.623698 858764 task_log.go:167] [ 52348: 52348] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.623749 858764 task_log.go:167] [ 52348: 52348] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.623815 858764 task_log.go:167] [ 52348: 52348] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.623856 858764 task_log.go:167] [ 52348: 52348] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.623915 858764 task_log.go:167] [ 52348: 52348] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.624004 858764 task_log.go:71] [ 52348: 52348] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.624246 858764 task_log.go:73] [ 52348: 52348] FDTable: fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:201 => name / fd:225 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov D0522 06:46:04.624325 858764 task_signals.go:470] [ 52348: 52348] Notified of signal 11 D0522 06:46:04.624341 858764 task_signals.go:220] [ 52348: 52348] Signal 11: delivering to handler D0522 06:46:04.624390 858764 task_signals.go:223] [ 52348: 52348] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.624451 858764 task_signals.go:481] [ 52348: 52348] No task notified of signal 11 D0522 06:46:04.624465 858764 task_signals.go:204] [ 52348: 52348] Signal 52348, PID: 52348, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.624479 858764 task_exit.go:204] [ 52348: 52348] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.624592 858764 task_exit.go:204] [ 52348: 52348] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.627418 858764 task_run.go:312] [ 52349: 52349] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.627465 858764 task_log.go:87] [ 52349: 52349] Registers: D0522 06:46:04.627481 858764 task_log.go:94] [ 52349: 52349] Cs = 0000000000000033 D0522 06:46:04.627489 858764 task_log.go:94] [ 52349: 52349] Ds = 0000000000000000 D0522 06:46:04.627496 858764 task_log.go:94] [ 52349: 52349] Eflags = 0000000000010217 D0522 06:46:04.627502 858764 task_log.go:94] [ 52349: 52349] Es = 0000000000000000 D0522 06:46:04.627508 858764 task_log.go:94] [ 52349: 52349] Fs = 0000000000000000 D0522 06:46:04.627515 858764 task_log.go:94] [ 52349: 52349] Fs_base = 0000000000000000 D0522 06:46:04.627536 858764 task_log.go:94] [ 52349: 52349] Gs = 0000000000000000 D0522 06:46:04.627543 858764 task_log.go:94] [ 52349: 52349] Gs_base = 0000000000000000 D0522 06:46:04.627550 858764 task_log.go:94] [ 52349: 52349] Orig_rax = ffffffffffffffff D0522 06:46:04.627556 858764 task_log.go:94] [ 52349: 52349] R10 = 0000000000000000 D0522 06:46:04.627562 858764 task_log.go:94] [ 52349: 52349] R11 = 0000000000000206 D0522 06:46:04.627569 858764 task_log.go:94] [ 52349: 52349] R12 = 0000000000000000 D0522 06:46:04.627574 858764 task_log.go:94] [ 52349: 52349] R13 = 00007f4de9a0b35f D0522 06:46:04.627581 858764 task_log.go:94] [ 52349: 52349] R14 = 00007f11e2264300 D0522 06:46:04.627588 858764 task_log.go:94] [ 52349: 52349] R15 = 0000000000022000 D0522 06:46:04.627596 858764 task_log.go:94] [ 52349: 52349] R8 = 0000000000000000 D0522 06:46:04.627603 858764 task_log.go:94] [ 52349: 52349] R9 = 0000000000000000 D0522 06:46:04.627609 858764 task_log.go:94] [ 52349: 52349] Rax = 0000000000000000 D0522 06:46:04.627616 858764 task_log.go:94] [ 52349: 52349] Rbp = 000055eff2382ca1 D0522 06:46:04.627622 858764 task_log.go:94] [ 52349: 52349] Rbx = 000055eff2447050 D0522 06:46:04.627629 858764 task_log.go:94] [ 52349: 52349] Rcx = 000055eff2327169 D0522 06:46:04.627639 858764 task_log.go:94] [ 52349: 52349] Rdi = 000000000d280000 D0522 06:46:04.627653 858764 task_log.go:94] [ 52349: 52349] Rdx = 0000000000000000 D0522 06:46:04.627659 858764 task_log.go:94] [ 52349: 52349] Rip = 000055eff2327171 D0522 06:46:04.627667 858764 task_log.go:94] [ 52349: 52349] Rsi = 0000000000000040 D0522 06:46:04.627683 858764 task_log.go:94] [ 52349: 52349] Rsp = 0000000000000040 D0522 06:46:04.627690 858764 task_log.go:94] [ 52349: 52349] Ss = 000000000000002b D0522 06:46:04.627697 858764 task_log.go:111] [ 52349: 52349] Stack: D0522 06:46:04.627704 858764 task_log.go:131] [ 52349: 52349] Error reading stack at address 40: bad address D0522 06:46:04.627712 858764 task_log.go:149] [ 52349: 52349] Code: D0522 06:46:04.627726 858764 task_log.go:167] [ 52349: 52349] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.627735 858764 task_log.go:167] [ 52349: 52349] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.627741 858764 task_log.go:167] [ 52349: 52349] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.627747 858764 task_log.go:167] [ 52349: 52349] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.627754 858764 task_log.go:167] [ 52349: 52349] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.627817 858764 task_log.go:167] [ 52349: 52349] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.627834 858764 task_log.go:167] [ 52349: 52349] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.627853 858764 task_log.go:167] [ 52349: 52349] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.627861 858764 task_log.go:71] [ 52349: 52349] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.628043 858764 task_log.go:73] [ 52349: 52349] FDTable: fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:201 => name / fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov D0522 06:46:04.628095 858764 task_signals.go:470] [ 52349: 52349] Notified of signal 11 D0522 06:46:04.628108 858764 task_signals.go:220] [ 52349: 52349] Signal 11: delivering to handler D0522 06:46:04.628123 858764 task_signals.go:223] [ 52349: 52349] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.628162 858764 task_signals.go:481] [ 52349: 52349] No task notified of signal 11 D0522 06:46:04.628171 858764 task_signals.go:204] [ 52349: 52349] Signal 52349, PID: 52349, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.628184 858764 task_exit.go:204] [ 52349: 52349] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.628298 858764 task_exit.go:204] [ 52349: 52349] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.631826 858764 task_run.go:312] [ 52350: 52350] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.631930 858764 task_log.go:87] [ 52350: 52350] Registers: D0522 06:46:04.631996 858764 task_log.go:94] [ 52350: 52350] Cs = 0000000000000033 D0522 06:46:04.632015 858764 task_log.go:94] [ 52350: 52350] Ds = 0000000000000000 D0522 06:46:04.632024 858764 task_log.go:94] [ 52350: 52350] Eflags = 0000000000010217 D0522 06:46:04.632030 858764 task_log.go:94] [ 52350: 52350] Es = 0000000000000000 D0522 06:46:04.632037 858764 task_log.go:94] [ 52350: 52350] Fs = 0000000000000000 D0522 06:46:04.632043 858764 task_log.go:94] [ 52350: 52350] Fs_base = 0000000000000000 D0522 06:46:04.632050 858764 task_log.go:94] [ 52350: 52350] Gs = 0000000000000000 D0522 06:46:04.632056 858764 task_log.go:94] [ 52350: 52350] Gs_base = 0000000000000000 D0522 06:46:04.632063 858764 task_log.go:94] [ 52350: 52350] Orig_rax = ffffffffffffffff D0522 06:46:04.632070 858764 task_log.go:94] [ 52350: 52350] R10 = 0000000000000000 D0522 06:46:04.632077 858764 task_log.go:94] [ 52350: 52350] R11 = 0000000000000206 D0522 06:46:04.632084 858764 task_log.go:94] [ 52350: 52350] R12 = 0000000000000000 D0522 06:46:04.632098 858764 task_log.go:94] [ 52350: 52350] R13 = 00007f4de9a0b35f D0522 06:46:04.632116 858764 task_log.go:94] [ 52350: 52350] R14 = 00007f11e2264300 D0522 06:46:04.632123 858764 task_log.go:94] [ 52350: 52350] R15 = 0000000000022000 D0522 06:46:04.632130 858764 task_log.go:94] [ 52350: 52350] R8 = 0000000000000000 D0522 06:46:04.632137 858764 task_log.go:94] [ 52350: 52350] R9 = 0000000000000000 D0522 06:46:04.632162 858764 task_log.go:94] [ 52350: 52350] Rax = 0000000000000000 D0522 06:46:04.632181 858764 task_log.go:94] [ 52350: 52350] Rbp = 000055eff2382ca1 D0522 06:46:04.632188 858764 task_log.go:94] [ 52350: 52350] Rbx = 000055eff2447050 D0522 06:46:04.632193 858764 task_log.go:94] [ 52350: 52350] Rcx = 000055eff2327169 D0522 06:46:04.632198 858764 task_log.go:94] [ 52350: 52350] Rdi = 000000000d280000 D0522 06:46:04.632201 858764 task_log.go:94] [ 52350: 52350] Rdx = 0000000000000000 D0522 06:46:04.632206 858764 task_log.go:94] [ 52350: 52350] Rip = 000055eff2327171 D0522 06:46:04.632240 858764 task_log.go:94] [ 52350: 52350] Rsi = 0000000000000040 D0522 06:46:04.632257 858764 task_log.go:94] [ 52350: 52350] Rsp = 0000000000000040 D0522 06:46:04.632265 858764 task_log.go:94] [ 52350: 52350] Ss = 000000000000002b D0522 06:46:04.632272 858764 task_log.go:111] [ 52350: 52350] Stack: D0522 06:46:04.632281 858764 task_log.go:131] [ 52350: 52350] Error reading stack at address 40: bad address D0522 06:46:04.632290 858764 task_log.go:149] [ 52350: 52350] Code: D0522 06:46:04.632298 858764 task_log.go:167] [ 52350: 52350] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.632307 858764 task_log.go:167] [ 52350: 52350] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.632314 858764 task_log.go:167] [ 52350: 52350] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.632322 858764 task_log.go:167] [ 52350: 52350] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.632339 858764 task_log.go:167] [ 52350: 52350] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.632348 858764 task_log.go:167] [ 52350: 52350] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.632363 858764 task_log.go:167] [ 52350: 52350] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.632372 858764 task_log.go:167] [ 52350: 52350] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.632388 858764 task_log.go:71] [ 52350: 52350] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.632532 858764 task_log.go:73] [ 52350: 52350] FDTable: fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov D0522 06:46:04.632583 858764 task_signals.go:470] [ 52350: 52350] Notified of signal 11 D0522 06:46:04.632605 858764 task_signals.go:220] [ 52350: 52350] Signal 11: delivering to handler D0522 06:46:04.632637 858764 task_signals.go:223] [ 52350: 52350] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.632688 858764 task_signals.go:481] [ 52350: 52350] No task notified of signal 11 D0522 06:46:04.632699 858764 task_signals.go:204] [ 52350: 52350] Signal 52350, PID: 52350, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.632715 858764 task_exit.go:204] [ 52350: 52350] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.632836 858764 task_exit.go:204] [ 52350: 52350] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.635853 858764 task_run.go:312] [ 52351: 52351] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.635903 858764 task_log.go:87] [ 52351: 52351] Registers: D0522 06:46:04.635917 858764 task_log.go:94] [ 52351: 52351] Cs = 0000000000000033 D0522 06:46:04.635923 858764 task_log.go:94] [ 52351: 52351] Ds = 0000000000000000 D0522 06:46:04.635927 858764 task_log.go:94] [ 52351: 52351] Eflags = 0000000000010217 D0522 06:46:04.635931 858764 task_log.go:94] [ 52351: 52351] Es = 0000000000000000 D0522 06:46:04.635935 858764 task_log.go:94] [ 52351: 52351] Fs = 0000000000000000 D0522 06:46:04.635938 858764 task_log.go:94] [ 52351: 52351] Fs_base = 0000000000000000 D0522 06:46:04.635942 858764 task_log.go:94] [ 52351: 52351] Gs = 0000000000000000 D0522 06:46:04.635947 858764 task_log.go:94] [ 52351: 52351] Gs_base = 0000000000000000 D0522 06:46:04.635951 858764 task_log.go:94] [ 52351: 52351] Orig_rax = ffffffffffffffff D0522 06:46:04.635955 858764 task_log.go:94] [ 52351: 52351] R10 = 0000000000000000 D0522 06:46:04.635960 858764 task_log.go:94] [ 52351: 52351] R11 = 0000000000000206 D0522 06:46:04.635964 858764 task_log.go:94] [ 52351: 52351] R12 = 0000000000000000 D0522 06:46:04.635970 858764 task_log.go:94] [ 52351: 52351] R13 = 00007f4de9a0b35f D0522 06:46:04.635977 858764 task_log.go:94] [ 52351: 52351] R14 = 00007f11e2264300 D0522 06:46:04.635983 858764 task_log.go:94] [ 52351: 52351] R15 = 0000000000022000 D0522 06:46:04.635990 858764 task_log.go:94] [ 52351: 52351] R8 = 0000000000000000 D0522 06:46:04.635998 858764 task_log.go:94] [ 52351: 52351] R9 = 0000000000000000 D0522 06:46:04.636013 858764 task_log.go:94] [ 52351: 52351] Rax = 0000000000000000 D0522 06:46:04.636020 858764 task_log.go:94] [ 52351: 52351] Rbp = 000055eff2382ca1 D0522 06:46:04.636027 858764 task_log.go:94] [ 52351: 52351] Rbx = 000055eff2447050 D0522 06:46:04.636033 858764 task_log.go:94] [ 52351: 52351] Rcx = 000055eff2327169 D0522 06:46:04.636040 858764 task_log.go:94] [ 52351: 52351] Rdi = 000000000d280000 D0522 06:46:04.636046 858764 task_log.go:94] [ 52351: 52351] Rdx = 0000000000000000 D0522 06:46:04.636052 858764 task_log.go:94] [ 52351: 52351] Rip = 000055eff2327171 D0522 06:46:04.636058 858764 task_log.go:94] [ 52351: 52351] Rsi = 0000000000000040 D0522 06:46:04.636064 858764 task_log.go:94] [ 52351: 52351] Rsp = 0000000000000040 D0522 06:46:04.636068 858764 task_log.go:94] [ 52351: 52351] Ss = 000000000000002b D0522 06:46:04.636073 858764 task_log.go:111] [ 52351: 52351] Stack: D0522 06:46:04.636078 858764 task_log.go:131] [ 52351: 52351] Error reading stack at address 40: bad address D0522 06:46:04.636103 858764 task_log.go:149] [ 52351: 52351] Code: D0522 06:46:04.636149 858764 task_log.go:167] [ 52351: 52351] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.636175 858764 task_log.go:167] [ 52351: 52351] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.636184 858764 task_log.go:167] [ 52351: 52351] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.636192 858764 task_log.go:167] [ 52351: 52351] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.636200 858764 task_log.go:167] [ 52351: 52351] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.636218 858764 task_log.go:167] [ 52351: 52351] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.636226 858764 task_log.go:167] [ 52351: 52351] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.636233 858764 task_log.go:167] [ 52351: 52351] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.636251 858764 task_log.go:71] [ 52351: 52351] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.636370 858764 task_log.go:73] [ 52351: 52351] FDTable: fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun fd:219 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov D0522 06:46:04.636421 858764 task_signals.go:470] [ 52351: 52351] Notified of signal 11 D0522 06:46:04.636430 858764 task_signals.go:220] [ 52351: 52351] Signal 11: delivering to handler D0522 06:46:04.636440 858764 task_signals.go:223] [ 52351: 52351] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.636468 858764 task_signals.go:481] [ 52351: 52351] No task notified of signal 11 D0522 06:46:04.636476 858764 task_signals.go:204] [ 52351: 52351] Signal 52351, PID: 52351, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.636486 858764 task_exit.go:204] [ 52351: 52351] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.636586 858764 task_exit.go:204] [ 52351: 52351] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.640374 858764 task_run.go:312] [ 52352: 52352] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.640438 858764 task_log.go:87] [ 52352: 52352] Registers: D0522 06:46:04.640458 858764 task_log.go:94] [ 52352: 52352] Cs = 0000000000000033 D0522 06:46:04.640467 858764 task_log.go:94] [ 52352: 52352] Ds = 0000000000000000 D0522 06:46:04.640474 858764 task_log.go:94] [ 52352: 52352] Eflags = 0000000000010217 D0522 06:46:04.640480 858764 task_log.go:94] [ 52352: 52352] Es = 0000000000000000 D0522 06:46:04.640495 858764 task_log.go:94] [ 52352: 52352] Fs = 0000000000000000 D0522 06:46:04.640502 858764 task_log.go:94] [ 52352: 52352] Fs_base = 0000000000000000 D0522 06:46:04.640509 858764 task_log.go:94] [ 52352: 52352] Gs = 0000000000000000 D0522 06:46:04.640515 858764 task_log.go:94] [ 52352: 52352] Gs_base = 0000000000000000 D0522 06:46:04.640520 858764 task_log.go:94] [ 52352: 52352] Orig_rax = ffffffffffffffff D0522 06:46:04.640528 858764 task_log.go:94] [ 52352: 52352] R10 = 0000000000000000 D0522 06:46:04.640534 858764 task_log.go:94] [ 52352: 52352] R11 = 0000000000000206 D0522 06:46:04.640549 858764 task_log.go:94] [ 52352: 52352] R12 = 0000000000000000 D0522 06:46:04.640568 858764 task_log.go:94] [ 52352: 52352] R13 = 00007f4de9a0b35f D0522 06:46:04.640581 858764 task_log.go:94] [ 52352: 52352] R14 = 00007f11e2264300 D0522 06:46:04.640587 858764 task_log.go:94] [ 52352: 52352] R15 = 0000000000022000 D0522 06:46:04.640593 858764 task_log.go:94] [ 52352: 52352] R8 = 0000000000000000 D0522 06:46:04.640600 858764 task_log.go:94] [ 52352: 52352] R9 = 0000000000000000 D0522 06:46:04.640606 858764 task_log.go:94] [ 52352: 52352] Rax = 0000000000000000 D0522 06:46:04.640613 858764 task_log.go:94] [ 52352: 52352] Rbp = 000055eff2382ca1 D0522 06:46:04.640620 858764 task_log.go:94] [ 52352: 52352] Rbx = 000055eff2447050 D0522 06:46:04.640627 858764 task_log.go:94] [ 52352: 52352] Rcx = 000055eff2327169 D0522 06:46:04.640633 858764 task_log.go:94] [ 52352: 52352] Rdi = 000000000d280000 D0522 06:46:04.640654 858764 task_log.go:94] [ 52352: 52352] Rdx = 0000000000000000 D0522 06:46:04.640662 858764 task_log.go:94] [ 52352: 52352] Rip = 000055eff2327171 D0522 06:46:04.640668 858764 task_log.go:94] [ 52352: 52352] Rsi = 0000000000000040 D0522 06:46:04.640675 858764 task_log.go:94] [ 52352: 52352] Rsp = 0000000000000040 D0522 06:46:04.640681 858764 task_log.go:94] [ 52352: 52352] Ss = 000000000000002b D0522 06:46:04.640688 858764 task_log.go:111] [ 52352: 52352] Stack: D0522 06:46:04.640694 858764 task_log.go:131] [ 52352: 52352] Error reading stack at address 40: bad address D0522 06:46:04.640702 858764 task_log.go:149] [ 52352: 52352] Code: D0522 06:46:04.640717 858764 task_log.go:167] [ 52352: 52352] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.640726 858764 task_log.go:167] [ 52352: 52352] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.640732 858764 task_log.go:167] [ 52352: 52352] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.640738 858764 task_log.go:167] [ 52352: 52352] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.640745 858764 task_log.go:167] [ 52352: 52352] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.640753 858764 task_log.go:167] [ 52352: 52352] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.640760 858764 task_log.go:167] [ 52352: 52352] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.640768 858764 task_log.go:167] [ 52352: 52352] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.640775 858764 task_log.go:71] [ 52352: 52352] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.640916 858764 task_log.go:73] [ 52352: 52352] FDTable: fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] D0522 06:46:04.641036 858764 task_signals.go:470] [ 52352: 52352] Notified of signal 11 D0522 06:46:04.641053 858764 task_signals.go:220] [ 52352: 52352] Signal 11: delivering to handler D0522 06:46:04.641068 858764 task_signals.go:223] [ 52352: 52352] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.641121 858764 task_signals.go:481] [ 52352: 52352] No task notified of signal 11 D0522 06:46:04.641136 858764 task_signals.go:204] [ 52352: 52352] Signal 52352, PID: 52352, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.641156 858764 task_exit.go:204] [ 52352: 52352] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.641274 858764 task_exit.go:204] [ 52352: 52352] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.645714 858764 task_run.go:312] [ 52353: 52353] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.645762 858764 task_log.go:87] [ 52353: 52353] Registers: D0522 06:46:04.645797 858764 task_log.go:94] [ 52353: 52353] Cs = 0000000000000033 D0522 06:46:04.645817 858764 task_log.go:94] [ 52353: 52353] Ds = 0000000000000000 D0522 06:46:04.645825 858764 task_log.go:94] [ 52353: 52353] Eflags = 0000000000010217 D0522 06:46:04.645831 858764 task_log.go:94] [ 52353: 52353] Es = 0000000000000000 D0522 06:46:04.645838 858764 task_log.go:94] [ 52353: 52353] Fs = 0000000000000000 D0522 06:46:04.645856 858764 task_log.go:94] [ 52353: 52353] Fs_base = 0000000000000000 D0522 06:46:04.645863 858764 task_log.go:94] [ 52353: 52353] Gs = 0000000000000000 D0522 06:46:04.645870 858764 task_log.go:94] [ 52353: 52353] Gs_base = 0000000000000000 D0522 06:46:04.645877 858764 task_log.go:94] [ 52353: 52353] Orig_rax = ffffffffffffffff D0522 06:46:04.645891 858764 task_log.go:94] [ 52353: 52353] R10 = 0000000000000000 D0522 06:46:04.645899 858764 task_log.go:94] [ 52353: 52353] R11 = 0000000000000206 D0522 06:46:04.645906 858764 task_log.go:94] [ 52353: 52353] R12 = 0000000000000000 D0522 06:46:04.645922 858764 task_log.go:94] [ 52353: 52353] R13 = 00007f4de9a0b35f D0522 06:46:04.645930 858764 task_log.go:94] [ 52353: 52353] R14 = 00007f11e2264300 D0522 06:46:04.645950 858764 task_log.go:94] [ 52353: 52353] R15 = 0000000000022000 D0522 06:46:04.645957 858764 task_log.go:94] [ 52353: 52353] R8 = 0000000000000000 D0522 06:46:04.645964 858764 task_log.go:94] [ 52353: 52353] R9 = 0000000000000000 D0522 06:46:04.645971 858764 task_log.go:94] [ 52353: 52353] Rax = 0000000000000000 D0522 06:46:04.645978 858764 task_log.go:94] [ 52353: 52353] Rbp = 000055eff2382ca1 D0522 06:46:04.645986 858764 task_log.go:94] [ 52353: 52353] Rbx = 000055eff2447050 D0522 06:46:04.645993 858764 task_log.go:94] [ 52353: 52353] Rcx = 000055eff2327169 D0522 06:46:04.646000 858764 task_log.go:94] [ 52353: 52353] Rdi = 000000000d280000 D0522 06:46:04.646020 858764 task_log.go:94] [ 52353: 52353] Rdx = 0000000000000000 D0522 06:46:04.646026 858764 task_log.go:94] [ 52353: 52353] Rip = 000055eff2327171 D0522 06:46:04.646030 858764 task_log.go:94] [ 52353: 52353] Rsi = 0000000000000040 D0522 06:46:04.646034 858764 task_log.go:94] [ 52353: 52353] Rsp = 0000000000000040 D0522 06:46:04.646038 858764 task_log.go:94] [ 52353: 52353] Ss = 000000000000002b D0522 06:46:04.646046 858764 task_log.go:111] [ 52353: 52353] Stack: D0522 06:46:04.646060 858764 task_log.go:131] [ 52353: 52353] Error reading stack at address 40: bad address D0522 06:46:04.646066 858764 task_log.go:149] [ 52353: 52353] Code: D0522 06:46:04.646070 858764 task_log.go:167] [ 52353: 52353] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.646087 858764 task_log.go:167] [ 52353: 52353] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.646103 858764 task_log.go:167] [ 52353: 52353] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.646118 858764 task_log.go:167] [ 52353: 52353] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.646127 858764 task_log.go:167] [ 52353: 52353] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.646135 858764 task_log.go:167] [ 52353: 52353] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.646142 858764 task_log.go:167] [ 52353: 52353] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.646149 858764 task_log.go:167] [ 52353: 52353] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.646157 858764 task_log.go:71] [ 52353: 52353] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.646295 858764 task_log.go:73] [ 52353: 52353] FDTable: fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:201 => name / fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:3 => name socket:[90518] fd:216 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0522 06:46:04.646350 858764 task_signals.go:470] [ 52353: 52353] Notified of signal 11 D0522 06:46:04.646366 858764 task_signals.go:220] [ 52353: 52353] Signal 11: delivering to handler D0522 06:46:04.646390 858764 task_signals.go:223] [ 52353: 52353] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.646447 858764 task_signals.go:481] [ 52353: 52353] No task notified of signal 11 D0522 06:46:04.646470 858764 task_signals.go:204] [ 52353: 52353] Signal 52353, PID: 52353, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.646485 858764 task_exit.go:204] [ 52353: 52353] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.646610 858764 task_exit.go:204] [ 52353: 52353] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.649223 858764 task_run.go:312] [ 52354: 52354] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.649278 858764 task_log.go:87] [ 52354: 52354] Registers: D0522 06:46:04.649326 858764 task_log.go:94] [ 52354: 52354] Cs = 0000000000000033 D0522 06:46:04.649348 858764 task_log.go:94] [ 52354: 52354] Ds = 0000000000000000 D0522 06:46:04.649354 858764 task_log.go:94] [ 52354: 52354] Eflags = 0000000000010217 D0522 06:46:04.649361 858764 task_log.go:94] [ 52354: 52354] Es = 0000000000000000 D0522 06:46:04.649367 858764 task_log.go:94] [ 52354: 52354] Fs = 0000000000000000 D0522 06:46:04.649403 858764 task_log.go:94] [ 52354: 52354] Fs_base = 0000000000000000 D0522 06:46:04.649419 858764 task_log.go:94] [ 52354: 52354] Gs = 0000000000000000 D0522 06:46:04.649425 858764 task_log.go:94] [ 52354: 52354] Gs_base = 0000000000000000 D0522 06:46:04.649431 858764 task_log.go:94] [ 52354: 52354] Orig_rax = ffffffffffffffff D0522 06:46:04.649437 858764 task_log.go:94] [ 52354: 52354] R10 = 0000000000000000 D0522 06:46:04.649442 858764 task_log.go:94] [ 52354: 52354] R11 = 0000000000000206 D0522 06:46:04.649455 858764 task_log.go:94] [ 52354: 52354] R12 = 0000000000000000 D0522 06:46:04.649461 858764 task_log.go:94] [ 52354: 52354] R13 = 00007f4de9a0b35f D0522 06:46:04.649467 858764 task_log.go:94] [ 52354: 52354] R14 = 00007f11e2264300 D0522 06:46:04.649483 858764 task_log.go:94] [ 52354: 52354] R15 = 0000000000022000 D0522 06:46:04.649489 858764 task_log.go:94] [ 52354: 52354] R8 = 0000000000000000 D0522 06:46:04.649506 858764 task_log.go:94] [ 52354: 52354] R9 = 0000000000000000 D0522 06:46:04.649513 858764 task_log.go:94] [ 52354: 52354] Rax = 0000000000000000 D0522 06:46:04.649519 858764 task_log.go:94] [ 52354: 52354] Rbp = 000055eff2382ca1 D0522 06:46:04.649525 858764 task_log.go:94] [ 52354: 52354] Rbx = 000055eff2447050 D0522 06:46:04.649532 858764 task_log.go:94] [ 52354: 52354] Rcx = 000055eff2327169 D0522 06:46:04.649539 858764 task_log.go:94] [ 52354: 52354] Rdi = 000000000d280000 D0522 06:46:04.649545 858764 task_log.go:94] [ 52354: 52354] Rdx = 0000000000000000 D0522 06:46:04.649562 858764 task_log.go:94] [ 52354: 52354] Rip = 000055eff2327171 D0522 06:46:04.649569 858764 task_log.go:94] [ 52354: 52354] Rsi = 0000000000000040 D0522 06:46:04.649576 858764 task_log.go:94] [ 52354: 52354] Rsp = 0000000000000040 D0522 06:46:04.649582 858764 task_log.go:94] [ 52354: 52354] Ss = 000000000000002b D0522 06:46:04.649604 858764 task_log.go:111] [ 52354: 52354] Stack: D0522 06:46:04.649611 858764 task_log.go:131] [ 52354: 52354] Error reading stack at address 40: bad address D0522 06:46:04.649617 858764 task_log.go:149] [ 52354: 52354] Code: D0522 06:46:04.649622 858764 task_log.go:167] [ 52354: 52354] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.649629 858764 task_log.go:167] [ 52354: 52354] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.649636 858764 task_log.go:167] [ 52354: 52354] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.649679 858764 task_log.go:167] [ 52354: 52354] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.649706 858764 task_log.go:167] [ 52354: 52354] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.649713 858764 task_log.go:167] [ 52354: 52354] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.649719 858764 task_log.go:167] [ 52354: 52354] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.649725 858764 task_log.go:167] [ 52354: 52354] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.649731 858764 task_log.go:71] [ 52354: 52354] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.649864 858764 task_log.go:73] [ 52354: 52354] FDTable: fd:227 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:3 => name socket:[90518] fd:200 => name /dev/net/tun D0522 06:46:04.649947 858764 task_signals.go:470] [ 52354: 52354] Notified of signal 11 D0522 06:46:04.649961 858764 task_signals.go:220] [ 52354: 52354] Signal 11: delivering to handler D0522 06:46:04.649976 858764 task_signals.go:223] [ 52354: 52354] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.650022 858764 task_signals.go:481] [ 52354: 52354] No task notified of signal 11 D0522 06:46:04.650035 858764 task_signals.go:204] [ 52354: 52354] Signal 52354, PID: 52354, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.650047 858764 task_exit.go:204] [ 52354: 52354] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.650170 858764 task_exit.go:204] [ 52354: 52354] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.655874 858764 task_run.go:312] [ 52355: 52355] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.655927 858764 task_log.go:87] [ 52355: 52355] Registers: D0522 06:46:04.655945 858764 task_log.go:94] [ 52355: 52355] Cs = 0000000000000033 D0522 06:46:04.655963 858764 task_log.go:94] [ 52355: 52355] Ds = 0000000000000000 D0522 06:46:04.655969 858764 task_log.go:94] [ 52355: 52355] Eflags = 0000000000010217 D0522 06:46:04.655974 858764 task_log.go:94] [ 52355: 52355] Es = 0000000000000000 D0522 06:46:04.655979 858764 task_log.go:94] [ 52355: 52355] Fs = 0000000000000000 D0522 06:46:04.655987 858764 task_log.go:94] [ 52355: 52355] Fs_base = 0000000000000000 D0522 06:46:04.655993 858764 task_log.go:94] [ 52355: 52355] Gs = 0000000000000000 D0522 06:46:04.656008 858764 task_log.go:94] [ 52355: 52355] Gs_base = 0000000000000000 D0522 06:46:04.656022 858764 task_log.go:94] [ 52355: 52355] Orig_rax = ffffffffffffffff D0522 06:46:04.656028 858764 task_log.go:94] [ 52355: 52355] R10 = 0000000000000000 D0522 06:46:04.656034 858764 task_log.go:94] [ 52355: 52355] R11 = 0000000000000206 D0522 06:46:04.656040 858764 task_log.go:94] [ 52355: 52355] R12 = 0000000000000000 D0522 06:46:04.656046 858764 task_log.go:94] [ 52355: 52355] R13 = 00007f4de9a0b35f D0522 06:46:04.656070 858764 task_log.go:94] [ 52355: 52355] R14 = 00007f11e2264300 D0522 06:46:04.656076 858764 task_log.go:94] [ 52355: 52355] R15 = 0000000000022000 D0522 06:46:04.656082 858764 task_log.go:94] [ 52355: 52355] R8 = 0000000000000000 D0522 06:46:04.656088 858764 task_log.go:94] [ 52355: 52355] R9 = 0000000000000000 D0522 06:46:04.656093 858764 task_log.go:94] [ 52355: 52355] Rax = 0000000000000000 D0522 06:46:04.656098 858764 task_log.go:94] [ 52355: 52355] Rbp = 000055eff2382ca1 D0522 06:46:04.656104 858764 task_log.go:94] [ 52355: 52355] Rbx = 000055eff2447050 D0522 06:46:04.656110 858764 task_log.go:94] [ 52355: 52355] Rcx = 000055eff2327169 D0522 06:46:04.656115 858764 task_log.go:94] [ 52355: 52355] Rdi = 000000000d280000 D0522 06:46:04.656121 858764 task_log.go:94] [ 52355: 52355] Rdx = 0000000000000000 D0522 06:46:04.656126 858764 task_log.go:94] [ 52355: 52355] Rip = 000055eff2327171 D0522 06:46:04.656132 858764 task_log.go:94] [ 52355: 52355] Rsi = 0000000000000040 D0522 06:46:04.656138 858764 task_log.go:94] [ 52355: 52355] Rsp = 0000000000000040 D0522 06:46:04.656153 858764 task_log.go:94] [ 52355: 52355] Ss = 000000000000002b D0522 06:46:04.656159 858764 task_log.go:111] [ 52355: 52355] Stack: D0522 06:46:04.656168 858764 task_log.go:131] [ 52355: 52355] Error reading stack at address 40: bad address D0522 06:46:04.656188 858764 task_log.go:149] [ 52355: 52355] Code: D0522 06:46:04.656195 858764 task_log.go:167] [ 52355: 52355] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.656288 858764 task_log.go:167] [ 52355: 52355] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.656339 858764 task_log.go:167] [ 52355: 52355] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.656361 858764 task_log.go:167] [ 52355: 52355] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.656368 858764 task_log.go:167] [ 52355: 52355] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.656377 858764 task_log.go:167] [ 52355: 52355] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.656384 858764 task_log.go:167] [ 52355: 52355] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.656389 858764 task_log.go:167] [ 52355: 52355] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.656395 858764 task_log.go:71] [ 52355: 52355] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.656510 858764 task_log.go:73] [ 52355: 52355] FDTable: fd:4 => name /sys/kernel/debug fd:200 => name /dev/net/tun fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:3 => name socket:[90518] fd:216 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov D0522 06:46:04.656566 858764 task_signals.go:470] [ 52355: 52355] Notified of signal 11 D0522 06:46:04.656580 858764 task_signals.go:220] [ 52355: 52355] Signal 11: delivering to handler D0522 06:46:04.656594 858764 task_signals.go:223] [ 52355: 52355] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.656651 858764 task_signals.go:481] [ 52355: 52355] No task notified of signal 11 D0522 06:46:04.656672 858764 task_signals.go:204] [ 52355: 52355] Signal 52355, PID: 52355, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.656685 858764 task_exit.go:204] [ 52355: 52355] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.656796 858764 task_exit.go:204] [ 52355: 52355] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.660116 858764 task_run.go:312] [ 52356: 52356] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.660161 858764 task_log.go:87] [ 52356: 52356] Registers: D0522 06:46:04.660177 858764 task_log.go:94] [ 52356: 52356] Cs = 0000000000000033 D0522 06:46:04.660186 858764 task_log.go:94] [ 52356: 52356] Ds = 0000000000000000 D0522 06:46:04.660192 858764 task_log.go:94] [ 52356: 52356] Eflags = 0000000000010217 D0522 06:46:04.660220 858764 task_log.go:94] [ 52356: 52356] Es = 0000000000000000 D0522 06:46:04.660226 858764 task_log.go:94] [ 52356: 52356] Fs = 0000000000000000 D0522 06:46:04.660232 858764 task_log.go:94] [ 52356: 52356] Fs_base = 0000000000000000 D0522 06:46:04.660238 858764 task_log.go:94] [ 52356: 52356] Gs = 0000000000000000 D0522 06:46:04.660247 858764 task_log.go:94] [ 52356: 52356] Gs_base = 0000000000000000 D0522 06:46:04.660253 858764 task_log.go:94] [ 52356: 52356] Orig_rax = ffffffffffffffff D0522 06:46:04.660258 858764 task_log.go:94] [ 52356: 52356] R10 = 0000000000000000 D0522 06:46:04.660264 858764 task_log.go:94] [ 52356: 52356] R11 = 0000000000000206 D0522 06:46:04.660284 858764 task_log.go:94] [ 52356: 52356] R12 = 0000000000000000 D0522 06:46:04.660290 858764 task_log.go:94] [ 52356: 52356] R13 = 00007f4de9a0b35f D0522 06:46:04.660296 858764 task_log.go:94] [ 52356: 52356] R14 = 00007f11e2264300 D0522 06:46:04.660302 858764 task_log.go:94] [ 52356: 52356] R15 = 0000000000022000 D0522 06:46:04.660309 858764 task_log.go:94] [ 52356: 52356] R8 = 0000000000000000 D0522 06:46:04.660315 858764 task_log.go:94] [ 52356: 52356] R9 = 0000000000000000 D0522 06:46:04.660333 858764 task_log.go:94] [ 52356: 52356] Rax = 0000000000000000 D0522 06:46:04.660339 858764 task_log.go:94] [ 52356: 52356] Rbp = 000055eff2382ca1 D0522 06:46:04.660344 858764 task_log.go:94] [ 52356: 52356] Rbx = 000055eff2447050 D0522 06:46:04.660350 858764 task_log.go:94] [ 52356: 52356] Rcx = 000055eff2327169 D0522 06:46:04.660356 858764 task_log.go:94] [ 52356: 52356] Rdi = 000000000d280000 D0522 06:46:04.660361 858764 task_log.go:94] [ 52356: 52356] Rdx = 0000000000000000 D0522 06:46:04.660367 858764 task_log.go:94] [ 52356: 52356] Rip = 000055eff2327171 D0522 06:46:04.660373 858764 task_log.go:94] [ 52356: 52356] Rsi = 0000000000000040 D0522 06:46:04.660378 858764 task_log.go:94] [ 52356: 52356] Rsp = 0000000000000040 D0522 06:46:04.660391 858764 task_log.go:94] [ 52356: 52356] Ss = 000000000000002b D0522 06:46:04.660398 858764 task_log.go:111] [ 52356: 52356] Stack: D0522 06:46:04.660405 858764 task_log.go:131] [ 52356: 52356] Error reading stack at address 40: bad address D0522 06:46:04.660413 858764 task_log.go:149] [ 52356: 52356] Code: D0522 06:46:04.660420 858764 task_log.go:167] [ 52356: 52356] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.660427 858764 task_log.go:167] [ 52356: 52356] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.660449 858764 task_log.go:167] [ 52356: 52356] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.660458 858764 task_log.go:167] [ 52356: 52356] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.660471 858764 task_log.go:167] [ 52356: 52356] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.660479 858764 task_log.go:167] [ 52356: 52356] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.660486 858764 task_log.go:167] [ 52356: 52356] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.660493 858764 task_log.go:167] [ 52356: 52356] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.660499 858764 task_log.go:71] [ 52356: 52356] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.660700 858764 task_log.go:73] [ 52356: 52356] FDTable: fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:4 => name /sys/kernel/debug fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov D0522 06:46:04.660776 858764 task_signals.go:470] [ 52356: 52356] Notified of signal 11 D0522 06:46:04.660802 858764 task_signals.go:220] [ 52356: 52356] Signal 11: delivering to handler D0522 06:46:04.660828 858764 task_signals.go:223] [ 52356: 52356] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.660877 858764 task_signals.go:481] [ 52356: 52356] No task notified of signal 11 D0522 06:46:04.660901 858764 task_signals.go:204] [ 52356: 52356] Signal 52356, PID: 52356, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.660924 858764 task_exit.go:204] [ 52356: 52356] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.661042 858764 task_exit.go:204] [ 52356: 52356] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.665442 858764 task_run.go:312] [ 52357: 52357] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.665494 858764 task_log.go:87] [ 52357: 52357] Registers: D0522 06:46:04.665509 858764 task_log.go:94] [ 52357: 52357] Cs = 0000000000000033 D0522 06:46:04.665516 858764 task_log.go:94] [ 52357: 52357] Ds = 0000000000000000 D0522 06:46:04.665520 858764 task_log.go:94] [ 52357: 52357] Eflags = 0000000000010217 D0522 06:46:04.665527 858764 task_log.go:94] [ 52357: 52357] Es = 0000000000000000 D0522 06:46:04.665534 858764 task_log.go:94] [ 52357: 52357] Fs = 0000000000000000 D0522 06:46:04.665541 858764 task_log.go:94] [ 52357: 52357] Fs_base = 0000000000000000 D0522 06:46:04.665557 858764 task_log.go:94] [ 52357: 52357] Gs = 0000000000000000 D0522 06:46:04.665564 858764 task_log.go:94] [ 52357: 52357] Gs_base = 0000000000000000 D0522 06:46:04.665571 858764 task_log.go:94] [ 52357: 52357] Orig_rax = ffffffffffffffff D0522 06:46:04.665581 858764 task_log.go:94] [ 52357: 52357] R10 = 0000000000000000 D0522 06:46:04.665598 858764 task_log.go:94] [ 52357: 52357] R11 = 0000000000000206 D0522 06:46:04.665605 858764 task_log.go:94] [ 52357: 52357] R12 = 0000000000000000 D0522 06:46:04.665645 858764 task_log.go:94] [ 52357: 52357] R13 = 00007f4de9a0b35f D0522 06:46:04.665653 858764 task_log.go:94] [ 52357: 52357] R14 = 00007f11e2264300 D0522 06:46:04.665660 858764 task_log.go:94] [ 52357: 52357] R15 = 0000000000022000 D0522 06:46:04.665667 858764 task_log.go:94] [ 52357: 52357] R8 = 0000000000000000 D0522 06:46:04.665684 858764 task_log.go:94] [ 52357: 52357] R9 = 0000000000000000 D0522 06:46:04.665691 858764 task_log.go:94] [ 52357: 52357] Rax = 0000000000000000 D0522 06:46:04.665698 858764 task_log.go:94] [ 52357: 52357] Rbp = 000055eff2382ca1 D0522 06:46:04.665710 858764 task_log.go:94] [ 52357: 52357] Rbx = 000055eff2447050 D0522 06:46:04.665719 858764 task_log.go:94] [ 52357: 52357] Rcx = 000055eff2327169 D0522 06:46:04.665723 858764 task_log.go:94] [ 52357: 52357] Rdi = 000000000d280000 D0522 06:46:04.665727 858764 task_log.go:94] [ 52357: 52357] Rdx = 0000000000000000 D0522 06:46:04.665730 858764 task_log.go:94] [ 52357: 52357] Rip = 000055eff2327171 D0522 06:46:04.665735 858764 task_log.go:94] [ 52357: 52357] Rsi = 0000000000000040 D0522 06:46:04.665739 858764 task_log.go:94] [ 52357: 52357] Rsp = 0000000000000040 D0522 06:46:04.665742 858764 task_log.go:94] [ 52357: 52357] Ss = 000000000000002b D0522 06:46:04.665747 858764 task_log.go:111] [ 52357: 52357] Stack: D0522 06:46:04.665752 858764 task_log.go:131] [ 52357: 52357] Error reading stack at address 40: bad address D0522 06:46:04.665760 858764 task_log.go:149] [ 52357: 52357] Code: D0522 06:46:04.665765 858764 task_log.go:167] [ 52357: 52357] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.665778 858764 task_log.go:167] [ 52357: 52357] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.665782 858764 task_log.go:167] [ 52357: 52357] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.665790 858764 task_log.go:167] [ 52357: 52357] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.665801 858764 task_log.go:167] [ 52357: 52357] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.665806 858764 task_log.go:167] [ 52357: 52357] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.665811 858764 task_log.go:167] [ 52357: 52357] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.665815 858764 task_log.go:167] [ 52357: 52357] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.665820 858764 task_log.go:71] [ 52357: 52357] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.665913 858764 task_log.go:73] [ 52357: 52357] FDTable: fd:4 => name /sys/kernel/debug fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov D0522 06:46:04.665960 858764 task_signals.go:470] [ 52357: 52357] Notified of signal 11 D0522 06:46:04.665975 858764 task_signals.go:220] [ 52357: 52357] Signal 11: delivering to handler D0522 06:46:04.665991 858764 task_signals.go:223] [ 52357: 52357] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.666034 858764 task_signals.go:481] [ 52357: 52357] No task notified of signal 11 D0522 06:46:04.666051 858764 task_signals.go:204] [ 52357: 52357] Signal 52357, PID: 52357, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.666064 858764 task_exit.go:204] [ 52357: 52357] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.666182 858764 task_exit.go:204] [ 52357: 52357] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.669816 858764 task_run.go:312] [ 52358: 52358] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.669861 858764 task_log.go:87] [ 52358: 52358] Registers: D0522 06:46:04.669880 858764 task_log.go:94] [ 52358: 52358] Cs = 0000000000000033 D0522 06:46:04.669900 858764 task_log.go:94] [ 52358: 52358] Ds = 0000000000000000 D0522 06:46:04.669907 858764 task_log.go:94] [ 52358: 52358] Eflags = 0000000000010217 D0522 06:46:04.669958 858764 task_log.go:94] [ 52358: 52358] Es = 0000000000000000 D0522 06:46:04.669982 858764 task_log.go:94] [ 52358: 52358] Fs = 0000000000000000 D0522 06:46:04.669988 858764 task_log.go:94] [ 52358: 52358] Fs_base = 0000000000000000 D0522 06:46:04.669993 858764 task_log.go:94] [ 52358: 52358] Gs = 0000000000000000 D0522 06:46:04.670001 858764 task_log.go:94] [ 52358: 52358] Gs_base = 0000000000000000 D0522 06:46:04.670008 858764 task_log.go:94] [ 52358: 52358] Orig_rax = ffffffffffffffff D0522 06:46:04.670058 858764 task_log.go:94] [ 52358: 52358] R10 = 0000000000000000 D0522 06:46:04.670078 858764 task_log.go:94] [ 52358: 52358] R11 = 0000000000000206 D0522 06:46:04.670086 858764 task_log.go:94] [ 52358: 52358] R12 = 0000000000000000 D0522 06:46:04.670129 858764 task_log.go:94] [ 52358: 52358] R13 = 00007f4de9a0b35f D0522 06:46:04.670147 858764 task_log.go:94] [ 52358: 52358] R14 = 00007f11e2264300 D0522 06:46:04.670154 858764 task_log.go:94] [ 52358: 52358] R15 = 0000000000022000 D0522 06:46:04.670161 858764 task_log.go:94] [ 52358: 52358] R8 = 0000000000000000 D0522 06:46:04.670166 858764 task_log.go:94] [ 52358: 52358] R9 = 0000000000000000 D0522 06:46:04.670172 858764 task_log.go:94] [ 52358: 52358] Rax = 0000000000000000 D0522 06:46:04.670182 858764 task_log.go:94] [ 52358: 52358] Rbp = 000055eff2382ca1 D0522 06:46:04.670190 858764 task_log.go:94] [ 52358: 52358] Rbx = 000055eff2447050 D0522 06:46:04.670198 858764 task_log.go:94] [ 52358: 52358] Rcx = 000055eff2327169 D0522 06:46:04.670205 858764 task_log.go:94] [ 52358: 52358] Rdi = 000000000d280000 D0522 06:46:04.670211 858764 task_log.go:94] [ 52358: 52358] Rdx = 0000000000000000 D0522 06:46:04.670218 858764 task_log.go:94] [ 52358: 52358] Rip = 000055eff2327171 D0522 06:46:04.670224 858764 task_log.go:94] [ 52358: 52358] Rsi = 0000000000000040 D0522 06:46:04.670234 858764 task_log.go:94] [ 52358: 52358] Rsp = 0000000000000040 D0522 06:46:04.670241 858764 task_log.go:94] [ 52358: 52358] Ss = 000000000000002b D0522 06:46:04.670249 858764 task_log.go:111] [ 52358: 52358] Stack: D0522 06:46:04.670257 858764 task_log.go:131] [ 52358: 52358] Error reading stack at address 40: bad address D0522 06:46:04.670277 858764 task_log.go:149] [ 52358: 52358] Code: D0522 06:46:04.670285 858764 task_log.go:167] [ 52358: 52358] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.670294 858764 task_log.go:167] [ 52358: 52358] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.670309 858764 task_log.go:167] [ 52358: 52358] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.670317 858764 task_log.go:167] [ 52358: 52358] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.670333 858764 task_log.go:167] [ 52358: 52358] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.670349 858764 task_log.go:167] [ 52358: 52358] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.670356 858764 task_log.go:167] [ 52358: 52358] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.670363 858764 task_log.go:167] [ 52358: 52358] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.670370 858764 task_log.go:71] [ 52358: 52358] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.670495 858764 task_log.go:73] [ 52358: 52358] FDTable: fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:217 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:219 => name /sys/kernel/debug/kcov D0522 06:46:04.670544 858764 task_signals.go:470] [ 52358: 52358] Notified of signal 11 D0522 06:46:04.670558 858764 task_signals.go:220] [ 52358: 52358] Signal 11: delivering to handler D0522 06:46:04.670579 858764 task_signals.go:223] [ 52358: 52358] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.670623 858764 task_signals.go:481] [ 52358: 52358] No task notified of signal 11 D0522 06:46:04.670635 858764 task_signals.go:204] [ 52358: 52358] Signal 52358, PID: 52358, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.670647 858764 task_exit.go:204] [ 52358: 52358] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.670735 858764 task_exit.go:204] [ 52358: 52358] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.673142 858764 task_run.go:312] [ 52359: 52359] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.673185 858764 task_log.go:87] [ 52359: 52359] Registers: D0522 06:46:04.673209 858764 task_log.go:94] [ 52359: 52359] Cs = 0000000000000033 D0522 06:46:04.673217 858764 task_log.go:94] [ 52359: 52359] Ds = 0000000000000000 D0522 06:46:04.673223 858764 task_log.go:94] [ 52359: 52359] Eflags = 0000000000010217 D0522 06:46:04.673232 858764 task_log.go:94] [ 52359: 52359] Es = 0000000000000000 D0522 06:46:04.673268 858764 task_log.go:94] [ 52359: 52359] Fs = 0000000000000000 D0522 06:46:04.673278 858764 task_log.go:94] [ 52359: 52359] Fs_base = 0000000000000000 D0522 06:46:04.673284 858764 task_log.go:94] [ 52359: 52359] Gs = 0000000000000000 D0522 06:46:04.673289 858764 task_log.go:94] [ 52359: 52359] Gs_base = 0000000000000000 D0522 06:46:04.673294 858764 task_log.go:94] [ 52359: 52359] Orig_rax = ffffffffffffffff D0522 06:46:04.673299 858764 task_log.go:94] [ 52359: 52359] R10 = 0000000000000000 D0522 06:46:04.673304 858764 task_log.go:94] [ 52359: 52359] R11 = 0000000000000206 D0522 06:46:04.673309 858764 task_log.go:94] [ 52359: 52359] R12 = 0000000000000000 D0522 06:46:04.673314 858764 task_log.go:94] [ 52359: 52359] R13 = 00007f4de9a0b35f D0522 06:46:04.673319 858764 task_log.go:94] [ 52359: 52359] R14 = 00007f11e2264300 D0522 06:46:04.673324 858764 task_log.go:94] [ 52359: 52359] R15 = 0000000000022000 D0522 06:46:04.673351 858764 task_log.go:94] [ 52359: 52359] R8 = 0000000000000000 D0522 06:46:04.673358 858764 task_log.go:94] [ 52359: 52359] R9 = 0000000000000000 D0522 06:46:04.673364 858764 task_log.go:94] [ 52359: 52359] Rax = 0000000000000000 D0522 06:46:04.673369 858764 task_log.go:94] [ 52359: 52359] Rbp = 000055eff2382ca1 D0522 06:46:04.673375 858764 task_log.go:94] [ 52359: 52359] Rbx = 000055eff2447050 D0522 06:46:04.673381 858764 task_log.go:94] [ 52359: 52359] Rcx = 000055eff2327169 D0522 06:46:04.673387 858764 task_log.go:94] [ 52359: 52359] Rdi = 000000000d280000 D0522 06:46:04.673393 858764 task_log.go:94] [ 52359: 52359] Rdx = 0000000000000000 D0522 06:46:04.673415 858764 task_log.go:94] [ 52359: 52359] Rip = 000055eff2327171 D0522 06:46:04.673422 858764 task_log.go:94] [ 52359: 52359] Rsi = 0000000000000040 D0522 06:46:04.673428 858764 task_log.go:94] [ 52359: 52359] Rsp = 0000000000000040 D0522 06:46:04.673442 858764 task_log.go:94] [ 52359: 52359] Ss = 000000000000002b D0522 06:46:04.673448 858764 task_log.go:111] [ 52359: 52359] Stack: D0522 06:46:04.673456 858764 task_log.go:131] [ 52359: 52359] Error reading stack at address 40: bad address D0522 06:46:04.673464 858764 task_log.go:149] [ 52359: 52359] Code: D0522 06:46:04.673471 858764 task_log.go:167] [ 52359: 52359] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.673479 858764 task_log.go:167] [ 52359: 52359] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.673499 858764 task_log.go:167] [ 52359: 52359] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.673507 858764 task_log.go:167] [ 52359: 52359] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.673527 858764 task_log.go:167] [ 52359: 52359] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.673535 858764 task_log.go:167] [ 52359: 52359] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.673542 858764 task_log.go:167] [ 52359: 52359] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.673549 858764 task_log.go:167] [ 52359: 52359] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.673556 858764 task_log.go:71] [ 52359: 52359] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 07c7a000 *pgalloc.MemoryFile D0522 06:46:04.673691 858764 task_log.go:73] [ 52359: 52359] FDTable: fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:224 => name /sys/kernel/debug/kcov D0522 06:46:04.673744 858764 task_signals.go:470] [ 52359: 52359] Notified of signal 11 D0522 06:46:04.673757 858764 task_signals.go:220] [ 52359: 52359] Signal 11: delivering to handler D0522 06:46:04.673771 858764 task_signals.go:223] [ 52359: 52359] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.673821 858764 task_signals.go:481] [ 52359: 52359] No task notified of signal 11 D0522 06:46:04.673835 858764 task_signals.go:204] [ 52359: 52359] Signal 52359, PID: 52359, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.673855 858764 task_exit.go:204] [ 52359: 52359] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.673959 858764 task_exit.go:204] [ 52359: 52359] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.677422 858764 task_run.go:312] [ 52360: 52360] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.677481 858764 task_log.go:87] [ 52360: 52360] Registers: D0522 06:46:04.677499 858764 task_log.go:94] [ 52360: 52360] Cs = 0000000000000033 D0522 06:46:04.677508 858764 task_log.go:94] [ 52360: 52360] Ds = 0000000000000000 D0522 06:46:04.677514 858764 task_log.go:94] [ 52360: 52360] Eflags = 0000000000010217 D0522 06:46:04.677521 858764 task_log.go:94] [ 52360: 52360] Es = 0000000000000000 D0522 06:46:04.677528 858764 task_log.go:94] [ 52360: 52360] Fs = 0000000000000000 D0522 06:46:04.677534 858764 task_log.go:94] [ 52360: 52360] Fs_base = 0000000000000000 D0522 06:46:04.677550 858764 task_log.go:94] [ 52360: 52360] Gs = 0000000000000000 D0522 06:46:04.677556 858764 task_log.go:94] [ 52360: 52360] Gs_base = 0000000000000000 D0522 06:46:04.677570 858764 task_log.go:94] [ 52360: 52360] Orig_rax = ffffffffffffffff D0522 06:46:04.677577 858764 task_log.go:94] [ 52360: 52360] R10 = 0000000000000000 D0522 06:46:04.677594 858764 task_log.go:94] [ 52360: 52360] R11 = 0000000000000206 D0522 06:46:04.677601 858764 task_log.go:94] [ 52360: 52360] R12 = 0000000000000000 D0522 06:46:04.677617 858764 task_log.go:94] [ 52360: 52360] R13 = 00007f4de9a0b35f D0522 06:46:04.677623 858764 task_log.go:94] [ 52360: 52360] R14 = 00007f11e2264300 D0522 06:46:04.677631 858764 task_log.go:94] [ 52360: 52360] R15 = 0000000000022000 D0522 06:46:04.677636 858764 task_log.go:94] [ 52360: 52360] R8 = 0000000000000000 D0522 06:46:04.677643 858764 task_log.go:94] [ 52360: 52360] R9 = 0000000000000000 D0522 06:46:04.677650 858764 task_log.go:94] [ 52360: 52360] Rax = 0000000000000000 D0522 06:46:04.677664 858764 task_log.go:94] [ 52360: 52360] Rbp = 000055eff2382ca1 D0522 06:46:04.677670 858764 task_log.go:94] [ 52360: 52360] Rbx = 000055eff2447050 D0522 06:46:04.677678 858764 task_log.go:94] [ 52360: 52360] Rcx = 000055eff2327169 D0522 06:46:04.677685 858764 task_log.go:94] [ 52360: 52360] Rdi = 000000000d280000 D0522 06:46:04.677698 858764 task_log.go:94] [ 52360: 52360] Rdx = 0000000000000000 D0522 06:46:04.677704 858764 task_log.go:94] [ 52360: 52360] Rip = 000055eff2327171 D0522 06:46:04.677711 858764 task_log.go:94] [ 52360: 52360] Rsi = 0000000000000040 D0522 06:46:04.677726 858764 task_log.go:94] [ 52360: 52360] Rsp = 0000000000000040 D0522 06:46:04.677733 858764 task_log.go:94] [ 52360: 52360] Ss = 000000000000002b D0522 06:46:04.677742 858764 task_log.go:111] [ 52360: 52360] Stack: D0522 06:46:04.677750 858764 task_log.go:131] [ 52360: 52360] Error reading stack at address 40: bad address D0522 06:46:04.677765 858764 task_log.go:149] [ 52360: 52360] Code: D0522 06:46:04.677772 858764 task_log.go:167] [ 52360: 52360] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.677780 858764 task_log.go:167] [ 52360: 52360] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.677787 858764 task_log.go:167] [ 52360: 52360] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.677798 858764 task_log.go:167] [ 52360: 52360] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.677805 858764 task_log.go:167] [ 52360: 52360] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.677837 858764 task_log.go:167] [ 52360: 52360] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.677847 858764 task_log.go:167] [ 52360: 52360] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.677862 858764 task_log.go:167] [ 52360: 52360] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.677870 858764 task_log.go:71] [ 52360: 52360] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.678002 858764 task_log.go:73] [ 52360: 52360] FDTable: fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:3 => name socket:[90518] fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov D0522 06:46:04.678052 858764 task_signals.go:470] [ 52360: 52360] Notified of signal 11 D0522 06:46:04.678063 858764 task_signals.go:220] [ 52360: 52360] Signal 11: delivering to handler D0522 06:46:04.678076 858764 task_signals.go:223] [ 52360: 52360] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.678112 858764 task_signals.go:481] [ 52360: 52360] No task notified of signal 11 D0522 06:46:04.678122 858764 task_signals.go:204] [ 52360: 52360] Signal 52360, PID: 52360, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.678132 858764 task_exit.go:204] [ 52360: 52360] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.678221 858764 task_exit.go:204] [ 52360: 52360] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.681886 858764 task_run.go:312] [ 52361: 52361] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.681927 858764 task_log.go:87] [ 52361: 52361] Registers: D0522 06:46:04.681945 858764 task_log.go:94] [ 52361: 52361] Cs = 0000000000000033 D0522 06:46:04.681958 858764 task_log.go:94] [ 52361: 52361] Ds = 0000000000000000 D0522 06:46:04.681967 858764 task_log.go:94] [ 52361: 52361] Eflags = 0000000000010217 D0522 06:46:04.681975 858764 task_log.go:94] [ 52361: 52361] Es = 0000000000000000 D0522 06:46:04.681980 858764 task_log.go:94] [ 52361: 52361] Fs = 0000000000000000 D0522 06:46:04.681985 858764 task_log.go:94] [ 52361: 52361] Fs_base = 0000000000000000 D0522 06:46:04.681990 858764 task_log.go:94] [ 52361: 52361] Gs = 0000000000000000 D0522 06:46:04.681995 858764 task_log.go:94] [ 52361: 52361] Gs_base = 0000000000000000 D0522 06:46:04.682000 858764 task_log.go:94] [ 52361: 52361] Orig_rax = ffffffffffffffff D0522 06:46:04.682005 858764 task_log.go:94] [ 52361: 52361] R10 = 0000000000000000 D0522 06:46:04.682010 858764 task_log.go:94] [ 52361: 52361] R11 = 0000000000000206 D0522 06:46:04.682015 858764 task_log.go:94] [ 52361: 52361] R12 = 0000000000000000 D0522 06:46:04.682019 858764 task_log.go:94] [ 52361: 52361] R13 = 00007f4de9a0b35f D0522 06:46:04.682024 858764 task_log.go:94] [ 52361: 52361] R14 = 00007f11e2264300 D0522 06:46:04.682030 858764 task_log.go:94] [ 52361: 52361] R15 = 0000000000022000 D0522 06:46:04.682037 858764 task_log.go:94] [ 52361: 52361] R8 = 0000000000000000 D0522 06:46:04.682045 858764 task_log.go:94] [ 52361: 52361] R9 = 0000000000000000 D0522 06:46:04.682053 858764 task_log.go:94] [ 52361: 52361] Rax = 0000000000000000 D0522 06:46:04.682071 858764 task_log.go:94] [ 52361: 52361] Rbp = 000055eff2382ca1 D0522 06:46:04.682079 858764 task_log.go:94] [ 52361: 52361] Rbx = 000055eff2447050 D0522 06:46:04.682086 858764 task_log.go:94] [ 52361: 52361] Rcx = 000055eff2327169 D0522 06:46:04.682091 858764 task_log.go:94] [ 52361: 52361] Rdi = 000000000d280000 D0522 06:46:04.682105 858764 task_log.go:94] [ 52361: 52361] Rdx = 0000000000000000 D0522 06:46:04.682124 858764 task_log.go:94] [ 52361: 52361] Rip = 000055eff2327171 D0522 06:46:04.682133 858764 task_log.go:94] [ 52361: 52361] Rsi = 0000000000000040 D0522 06:46:04.682142 858764 task_log.go:94] [ 52361: 52361] Rsp = 0000000000000040 D0522 06:46:04.682150 858764 task_log.go:94] [ 52361: 52361] Ss = 000000000000002b D0522 06:46:04.682157 858764 task_log.go:111] [ 52361: 52361] Stack: D0522 06:46:04.682165 858764 task_log.go:131] [ 52361: 52361] Error reading stack at address 40: bad address D0522 06:46:04.682188 858764 task_log.go:149] [ 52361: 52361] Code: D0522 06:46:04.682197 858764 task_log.go:167] [ 52361: 52361] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.682218 858764 task_log.go:167] [ 52361: 52361] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.682228 858764 task_log.go:167] [ 52361: 52361] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.682237 858764 task_log.go:167] [ 52361: 52361] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.682246 858764 task_log.go:167] [ 52361: 52361] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.682255 858764 task_log.go:167] [ 52361: 52361] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.682264 858764 task_log.go:167] [ 52361: 52361] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.682274 858764 task_log.go:167] [ 52361: 52361] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.682293 858764 task_log.go:71] [ 52361: 52361] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.682443 858764 task_log.go:73] [ 52361: 52361] FDTable: fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:3 => name socket:[90518] fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0522 06:46:04.682501 858764 task_signals.go:470] [ 52361: 52361] Notified of signal 11 D0522 06:46:04.682526 858764 task_signals.go:220] [ 52361: 52361] Signal 11: delivering to handler D0522 06:46:04.682556 858764 task_signals.go:223] [ 52361: 52361] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.682611 858764 task_signals.go:481] [ 52361: 52361] No task notified of signal 11 D0522 06:46:04.682624 858764 task_signals.go:204] [ 52361: 52361] Signal 52361, PID: 52361, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.682640 858764 task_exit.go:204] [ 52361: 52361] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.682783 858764 task_exit.go:204] [ 52361: 52361] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.686207 858764 task_run.go:312] [ 52362: 52362] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.686250 858764 task_log.go:87] [ 52362: 52362] Registers: D0522 06:46:04.686263 858764 task_log.go:94] [ 52362: 52362] Cs = 0000000000000033 D0522 06:46:04.686269 858764 task_log.go:94] [ 52362: 52362] Ds = 0000000000000000 D0522 06:46:04.686273 858764 task_log.go:94] [ 52362: 52362] Eflags = 0000000000010217 D0522 06:46:04.686277 858764 task_log.go:94] [ 52362: 52362] Es = 0000000000000000 D0522 06:46:04.686280 858764 task_log.go:94] [ 52362: 52362] Fs = 0000000000000000 D0522 06:46:04.686284 858764 task_log.go:94] [ 52362: 52362] Fs_base = 0000000000000000 D0522 06:46:04.686288 858764 task_log.go:94] [ 52362: 52362] Gs = 0000000000000000 D0522 06:46:04.686291 858764 task_log.go:94] [ 52362: 52362] Gs_base = 0000000000000000 D0522 06:46:04.686295 858764 task_log.go:94] [ 52362: 52362] Orig_rax = ffffffffffffffff D0522 06:46:04.686299 858764 task_log.go:94] [ 52362: 52362] R10 = 0000000000000000 D0522 06:46:04.686303 858764 task_log.go:94] [ 52362: 52362] R11 = 0000000000000206 D0522 06:46:04.686307 858764 task_log.go:94] [ 52362: 52362] R12 = 0000000000000000 D0522 06:46:04.686310 858764 task_log.go:94] [ 52362: 52362] R13 = 00007f4de9a0b35f D0522 06:46:04.686328 858764 task_log.go:94] [ 52362: 52362] R14 = 00007f11e2264300 D0522 06:46:04.686335 858764 task_log.go:94] [ 52362: 52362] R15 = 0000000000022000 D0522 06:46:04.686343 858764 task_log.go:94] [ 52362: 52362] R8 = 0000000000000000 D0522 06:46:04.686350 858764 task_log.go:94] [ 52362: 52362] R9 = 0000000000000000 D0522 06:46:04.686356 858764 task_log.go:94] [ 52362: 52362] Rax = 0000000000000000 D0522 06:46:04.686362 858764 task_log.go:94] [ 52362: 52362] Rbp = 000055eff2382ca1 D0522 06:46:04.686368 858764 task_log.go:94] [ 52362: 52362] Rbx = 000055eff2447050 D0522 06:46:04.686373 858764 task_log.go:94] [ 52362: 52362] Rcx = 000055eff2327169 D0522 06:46:04.686380 858764 task_log.go:94] [ 52362: 52362] Rdi = 000000000d280000 D0522 06:46:04.686386 858764 task_log.go:94] [ 52362: 52362] Rdx = 0000000000000000 D0522 06:46:04.686392 858764 task_log.go:94] [ 52362: 52362] Rip = 000055eff2327171 D0522 06:46:04.686399 858764 task_log.go:94] [ 52362: 52362] Rsi = 0000000000000040 D0522 06:46:04.686414 858764 task_log.go:94] [ 52362: 52362] Rsp = 0000000000000040 D0522 06:46:04.686421 858764 task_log.go:94] [ 52362: 52362] Ss = 000000000000002b D0522 06:46:04.686427 858764 task_log.go:111] [ 52362: 52362] Stack: D0522 06:46:04.686440 858764 task_log.go:131] [ 52362: 52362] Error reading stack at address 40: bad address D0522 06:46:04.686449 858764 task_log.go:149] [ 52362: 52362] Code: D0522 06:46:04.686455 858764 task_log.go:167] [ 52362: 52362] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.686483 858764 task_log.go:167] [ 52362: 52362] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.686491 858764 task_log.go:167] [ 52362: 52362] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.686498 858764 task_log.go:167] [ 52362: 52362] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.686505 858764 task_log.go:167] [ 52362: 52362] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.686513 858764 task_log.go:167] [ 52362: 52362] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.686524 858764 task_log.go:167] [ 52362: 52362] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.686539 858764 task_log.go:167] [ 52362: 52362] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.686546 858764 task_log.go:71] [ 52362: 52362] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c05000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.686649 858764 task_log.go:73] [ 52362: 52362] FDTable: fd:221 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name socket:[90518] fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:4 => name /sys/kernel/debug fd:217 => name /sys/kernel/debug/kcov D0522 06:46:04.686689 858764 task_signals.go:470] [ 52362: 52362] Notified of signal 11 D0522 06:46:04.686698 858764 task_signals.go:220] [ 52362: 52362] Signal 11: delivering to handler D0522 06:46:04.686710 858764 task_signals.go:223] [ 52362: 52362] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.686759 858764 task_signals.go:481] [ 52362: 52362] No task notified of signal 11 D0522 06:46:04.686771 858764 task_signals.go:204] [ 52362: 52362] Signal 52362, PID: 52362, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.686782 858764 task_exit.go:204] [ 52362: 52362] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.686895 858764 task_exit.go:204] [ 52362: 52362] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.691208 858764 task_run.go:312] [ 52363: 52363] Unhandled user fault: addr=40 ip=55eff2327171 access=r-- sig=11 err=bad address D0522 06:46:04.691258 858764 task_log.go:87] [ 52363: 52363] Registers: D0522 06:46:04.691275 858764 task_log.go:94] [ 52363: 52363] Cs = 0000000000000033 D0522 06:46:04.691285 858764 task_log.go:94] [ 52363: 52363] Ds = 0000000000000000 D0522 06:46:04.691291 858764 task_log.go:94] [ 52363: 52363] Eflags = 0000000000010217 D0522 06:46:04.691303 858764 task_log.go:94] [ 52363: 52363] Es = 0000000000000000 D0522 06:46:04.691310 858764 task_log.go:94] [ 52363: 52363] Fs = 0000000000000000 D0522 06:46:04.691316 858764 task_log.go:94] [ 52363: 52363] Fs_base = 0000000000000000 D0522 06:46:04.691323 858764 task_log.go:94] [ 52363: 52363] Gs = 0000000000000000 D0522 06:46:04.691330 858764 task_log.go:94] [ 52363: 52363] Gs_base = 0000000000000000 D0522 06:46:04.691336 858764 task_log.go:94] [ 52363: 52363] Orig_rax = ffffffffffffffff D0522 06:46:04.691351 858764 task_log.go:94] [ 52363: 52363] R10 = 0000000000000000 D0522 06:46:04.691358 858764 task_log.go:94] [ 52363: 52363] R11 = 0000000000000206 D0522 06:46:04.691372 858764 task_log.go:94] [ 52363: 52363] R12 = 0000000000000000 D0522 06:46:04.691386 858764 task_log.go:94] [ 52363: 52363] R13 = 00007f4de9a0b35f D0522 06:46:04.691392 858764 task_log.go:94] [ 52363: 52363] R14 = 00007f11e2264300 D0522 06:46:04.691405 858764 task_log.go:94] [ 52363: 52363] R15 = 0000000000022000 D0522 06:46:04.691411 858764 task_log.go:94] [ 52363: 52363] R8 = 0000000000000000 D0522 06:46:04.691415 858764 task_log.go:94] [ 52363: 52363] R9 = 0000000000000000 D0522 06:46:04.691419 858764 task_log.go:94] [ 52363: 52363] Rax = 0000000000000000 D0522 06:46:04.691428 858764 task_log.go:94] [ 52363: 52363] Rbp = 000055eff2382ca1 D0522 06:46:04.691432 858764 task_log.go:94] [ 52363: 52363] Rbx = 000055eff2447050 D0522 06:46:04.691443 858764 task_log.go:94] [ 52363: 52363] Rcx = 000055eff2327169 D0522 06:46:04.691447 858764 task_log.go:94] [ 52363: 52363] Rdi = 000000000d280000 D0522 06:46:04.691451 858764 task_log.go:94] [ 52363: 52363] Rdx = 0000000000000000 D0522 06:46:04.691455 858764 task_log.go:94] [ 52363: 52363] Rip = 000055eff2327171 D0522 06:46:04.691464 858764 task_log.go:94] [ 52363: 52363] Rsi = 0000000000000040 D0522 06:46:04.691468 858764 task_log.go:94] [ 52363: 52363] Rsp = 0000000000000040 D0522 06:46:04.691474 858764 task_log.go:94] [ 52363: 52363] Ss = 000000000000002b D0522 06:46:04.691478 858764 task_log.go:111] [ 52363: 52363] Stack: D0522 06:46:04.691483 858764 task_log.go:131] [ 52363: 52363] Error reading stack at address 40: bad address D0522 06:46:04.691489 858764 task_log.go:149] [ 52363: 52363] Code: D0522 06:46:04.691493 858764 task_log.go:167] [ 52363: 52363] 55eff2327130: e8 db dc ff ff 48 8b 4c 24 18 64 48 2b 0c 25 28 D0522 06:46:04.691505 858764 task_log.go:167] [ 52363: 52363] 55eff2327140: 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 D0522 06:46:04.691509 858764 task_log.go:167] [ 52363: 52363] 55eff2327150: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0522 06:46:04.691513 858764 task_log.go:167] [ 52363: 52363] 55eff2327160: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0522 06:46:04.691517 858764 task_log.go:167] [ 52363: 52363] 55eff2327170: 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 D0522 06:46:04.691521 858764 task_log.go:167] [ 52363: 52363] 55eff2327180: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0522 06:46:04.691525 858764 task_log.go:167] [ 52363: 52363] 55eff2327190: 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb D0522 06:46:04.691529 858764 task_log.go:167] [ 52363: 52363] 55eff23271a0: 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 D0522 06:46:04.691533 858764 task_log.go:71] [ 52363: 52363] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 r-xp 13c00000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 r--p 0b581000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 r--p 1313b000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 r--p 13487000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 r--p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 r--p 0b560000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 r--p 0bef6000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 r--p 0b53f000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 r--p 0b3f6000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 r--p 088d0000 *pgalloc.MemoryFile D0522 06:46:04.691633 858764 task_log.go:73] [ 52363: 52363] FDTable: fd:1 => name pipe:[5] fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:3 => name socket:[90518] fd:4 => name /sys/kernel/debug fd:216 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov D0522 06:46:04.691776 858764 task_signals.go:470] [ 52363: 52363] Notified of signal 11 D0522 06:46:04.691813 858764 task_signals.go:220] [ 52363: 52363] Signal 11: delivering to handler D0522 06:46:04.691826 858764 task_signals.go:223] [ 52363: 52363] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[64 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0522 06:46:04.691856 858764 task_signals.go:481] [ 52363: 52363] No task notified of signal 11 D0522 06:46:04.691867 858764 task_signals.go:204] [ 52363: 52363] Signal 52363, PID: 52363, TID: 0, fault addr: 0xb: terminating thread group D0522 06:46:04.691879 858764 task_exit.go:204] [ 52363: 52363] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.692012 858764 task_exit.go:204] [ 52363: 52363] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.722646 858764 task_exit.go:204] [ 52294: 52294] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.722794 858764 task_exit.go:204] [ 52294: 52294] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.722916 858764 task_signals.go:204] [ 52294: 52295] Signal 52294, PID: 52295, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:04.722946 858764 task_exit.go:204] [ 52294: 52295] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.723008 858764 task_exit.go:204] [ 52294: 52295] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.723080 858764 task_exit.go:204] [ 52294: 52295] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.723115 858764 task_signals.go:204] [ 52294: 52296] Signal 52294, PID: 52296, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:04.723176 858764 task_exit.go:204] [ 52294: 52296] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.723273 858764 task_exit.go:204] [ 52294: 52296] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.723297 858764 task_exit.go:204] [ 52294: 52296] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.723314 858764 task_signals.go:204] [ 52294: 52322] Signal 52294, PID: 52322, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:04.723327 858764 task_exit.go:204] [ 52294: 52322] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.723523 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723559 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723570 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723579 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723588 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723597 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723615 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723627 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723637 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723645 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723653 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723661 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723672 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723683 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723693 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723702 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723730 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723755 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723765 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723773 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723782 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723790 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723810 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723822 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723834 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723843 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723850 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723871 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723880 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723897 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723916 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723926 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723953 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.723994 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724019 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724030 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724052 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724077 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724105 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724117 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724128 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724206 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724231 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724241 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724248 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724257 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724303 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724325 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724333 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724340 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724348 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724356 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724408 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724418 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724426 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724441 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724456 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724464 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724473 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724491 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724501 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724521 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724531 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724541 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724552 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724562 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724596 858764 task_exit.go:204] [ 52294: 52322] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.724605 858764 task_exit.go:204] [ 52294: 52322] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.724613 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.724638 858764 task_exit.go:204] [ 52332: 52332] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.726851 858764 task_exit.go:204] [ 52327: 52327] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.729165 858764 task_exit.go:204] [ 52330: 52330] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.730823 858764 task_exit.go:204] [ 52349: 52349] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.733049 858764 task_exit.go:204] [ 52351: 52351] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.735161 858764 task_exit.go:204] [ 52359: 52359] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.737083 858764 task_exit.go:204] [ 52321: 52321] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.739438 858764 task_exit.go:204] [ 52335: 52335] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.741066 858764 task_exit.go:204] [ 52352: 52352] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.743062 858764 task_exit.go:204] [ 52299: 52299] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.745024 858764 task_exit.go:204] [ 52309: 52309] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.747033 858764 task_exit.go:204] [ 52297: 52297] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.748870 858764 task_exit.go:204] [ 52350: 52350] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.751193 858764 task_exit.go:204] [ 52341: 52341] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.753193 858764 task_exit.go:204] [ 52337: 52337] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.755292 858764 task_exit.go:204] [ 52361: 52361] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.757369 858764 task_exit.go:204] [ 52347: 52347] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.759354 858764 task_exit.go:204] [ 52326: 52326] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.761638 858764 task_exit.go:204] [ 52329: 52329] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.763469 858764 task_exit.go:204] [ 52356: 52356] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.765335 858764 task_exit.go:204] [ 52300: 52300] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.770552 858764 task_exit.go:204] [ 52338: 52338] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.772484 858764 task_exit.go:204] [ 52343: 52343] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.774175 858764 task_exit.go:204] [ 52294: 52294] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.788492 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:04.788705 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:04.802459 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:04.802586 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler 06:46:04 executing program 0: setgroups(0x1, &(0x7f0000000300)=[0x0]) getgroups(0x1, &(0x7f0000000000)=[0x0]) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r6, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) setreuid(0xee01, 0x0) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="420006", @ANYBLOB="d376486ba8a7a53a0325a7229fa46929864742b315074ae4306356ec9a41739e721e68ba56ce6bae7afac5fc494859e31141edaf2fadfb9652c23afd14ae57c7d428b4240e7eac0e65642cf58ba2c73c2b936de42978cd5aea65239cd28c39c092abcc34001b7562e76bb095439e641ab90e534243a2c660a55dd5a395a42f3c6aed78deb29df6d89a710ca7548b67292ba91ce238bc531470", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYRES64=r9, @ANYRESDEC=r3, @ANYBLOB="08000100", @ANYRES64=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="08000600", @ANYRES32, @ANYRES32=r9, @ANYBLOB="0bc2b308a059114c4863d2625726f1f4e4041b717370d9a405bc38ca34a4a088001271b09c11415c24aeac36ea5e6bec6e9164b338b151ccdf", @ANYRES32, @ANYBLOB="08000300", @ANYBLOB='\b\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="08000300", @ANYBLOB="10000300000000002000"], 0x94, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r8) r12 = geteuid() setreuid(0xee01, r12) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYBLOB="020004", @ANYRES32=r12, @ANYRES32, @ANYBLOB="020002001cf7f1138a1bdb775cb61d89705c7e62b53e1c521068b50ea92293f2b294b479f5e9d602a90bfc9a074301bb983cc7b46ea9157e038843b68723a7cd191c59d848d8dbb8e1f479e9f0f861", @ANYRES32=r10, @ANYBLOB="040004000000000008000400", @ANYRES16=r2, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r11, @ANYBLOB="08000600", @ANYRES32=r11, @ANYRES32=r14, @ANYRES16, @ANYRES32=r4, @ANYRES32, @ANYRES16=r13, @ANYRESDEC=r1, @ANYRES64, @ANYBLOB="10000300000000002000"], 0x94, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r15, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r16) r18 = geteuid() setreuid(0xee01, r18) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB, @ANYRES32=r16, @ANYBLOB="020004", @ANYRES32=r18, @ANYRES32, @ANYBLOB="02000200", @ANYRES32=r16, @ANYBLOB="040004000000000008000400", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r17, @ANYBLOB="08000600", @ANYRES32=r17, @ANYRES32=r20, @ANYBLOB, @ANYRES32, @ANYBLOB="08000300", @ANYBLOB='\x00\x00', @ANYRES32=r17, @ANYBLOB="08000300", @ANYBLOB="10000300000000002000"], 0x94, 0x0) getgroups(0xa, &(0x7f00000024c0)=[0x0, 0x0, r5, 0x0, 0x0, r5, 0x0, r7, r14, r20]) mknodat(r6, &(0x7f0000000200)='./file0\x00', 0x4, 0x7) getgroups(0xa, &(0x7f00000001c0)=[r0, r0, r1, r0, r0, 0xee01, r3, r0, r0, r5]) D0522 06:46:04.831156 858764 task_exit.go:204] [ 52344: 52344] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.833329 858764 task_exit.go:204] [ 52302: 52302] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.836111 858764 task_exit.go:204] [ 52304: 52304] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.837769 858764 task_exit.go:204] [ 52324: 52324] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.841061 858764 task_exit.go:204] [ 52303: 52303] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.843571 858764 task_exit.go:204] [ 52363: 52363] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.846239 858764 task_exit.go:204] [ 52346: 52346] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.849618 858764 task_exit.go:204] [ 52345: 52345] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.851294 858764 task_exit.go:204] [ 52354: 52354] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.857020 858764 task_exit.go:204] [ 52334: 52334] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.859678 858764 task_exit.go:204] [ 52317: 52317] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.863707 858764 task_exit.go:204] [ 52306: 52306] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.865918 858764 task_exit.go:204] [ 52355: 52355] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.868543 858764 task_exit.go:204] [ 52357: 52357] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.871188 858764 task_exit.go:204] [ 52320: 52320] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.872913 858764 task_exit.go:204] [ 52340: 52340] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.874595 858764 task_exit.go:204] [ 52307: 52307] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.876782 858764 task_exit.go:204] [ 52362: 52362] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.878994 858764 task_exit.go:204] [ 52308: 52308] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.881266 858764 task_exit.go:204] [ 52311: 52311] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.883231 858764 task_exit.go:204] [ 52339: 52339] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.885212 858764 task_exit.go:204] [ 52353: 52353] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.886821 858764 task_exit.go:204] [ 52318: 52318] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.889010 858764 task_exit.go:204] [ 52333: 52333] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.891159 858764 task_exit.go:204] [ 52328: 52328] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.892980 858764 task_exit.go:204] [ 52298: 52298] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.898278 858764 task_exit.go:204] [ 52331: 52331] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.902944 858764 task_exit.go:204] [ 52336: 52336] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.906102 858764 task_exit.go:204] [ 52358: 52358] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.910199 858764 task_exit.go:204] [ 52316: 52316] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.917746 858764 task_exit.go:204] [ 52313: 52313] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.922797 858764 task_exit.go:204] [ 52305: 52305] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.927119 858764 task_exit.go:204] [ 52312: 52312] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.928974 858764 task_exit.go:204] [ 52342: 52342] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.931151 858764 task_exit.go:204] [ 52348: 52348] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.933454 858764 task_exit.go:204] [ 52310: 52310] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.936249 858764 task_exit.go:204] [ 52319: 52319] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.940376 858764 task_exit.go:204] [ 52323: 52323] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.946624 858764 task_exit.go:204] [ 52314: 52314] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.948547 858764 task_exit.go:204] [ 52301: 52301] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.954944 858764 task_exit.go:204] [ 52360: 52360] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.957109 858764 task_exit.go:204] [ 52315: 52315] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.960447 858764 task_exit.go:204] [ 52325: 52325] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.985105 858764 task_exit.go:204] [ 52364: 52364] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.985164 858764 task_exit.go:204] [ 52364: 52364] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.985190 858764 task_signals.go:204] [ 52364: 52365] Signal 52364, PID: 52365, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:04.985207 858764 task_exit.go:204] [ 52364: 52365] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:04.985330 858764 task_exit.go:204] [ 52364: 52365] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:04.985352 858764 task_exit.go:204] [ 52364: 52365] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:04.985364 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:04.986278 858764 task_exit.go:204] [ 52364: 52364] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:04 executing program 0: setgroups(0x1, &(0x7f0000000300)=[0x0]) getgroups(0x1, &(0x7f0000000000)=[0x0]) (async) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r6, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) (async) setreuid(0xee01, 0x0) (async) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 64) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (rerun: 64) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="420006", @ANYBLOB="d376486ba8a7a53a0325a7229fa46929864742b315074ae4306356ec9a41739e721e68ba56ce6bae7afac5fc494859e31141edaf2fadfb9652c23afd14ae57c7d428b4240e7eac0e65642cf58ba2c73c2b936de42978cd5aea65239cd28c39c092abcc34001b7562e76bb095439e641ab90e534243a2c660a55dd5a395a42f3c6aed78deb29df6d89a710ca7548b67292ba91ce238bc531470", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYRES64=r9, @ANYRESDEC=r3, @ANYBLOB="08000100", @ANYRES64=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="08000600", @ANYRES32, @ANYRES32=r9, @ANYBLOB="0bc2b308a059114c4863d2625726f1f4e4041b717370d9a405bc38ca34a4a088001271b09c11415c24aeac36ea5e6bec6e9164b338b151ccdf", @ANYRES32, @ANYBLOB="08000300", @ANYBLOB='\b\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="08000300", @ANYBLOB="10000300000000002000"], 0x94, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) fstat(r6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) setuid(r8) (async) r12 = geteuid() setreuid(0xee01, r12) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYBLOB="020004", @ANYRES32=r12, @ANYRES32, @ANYBLOB="020002001cf7f1138a1bdb775cb61d89705c7e62b53e1c521068b50ea92293f2b294b479f5e9d602a90bfc9a074301bb983cc7b46ea9157e038843b68723a7cd191c59d848d8dbb8e1f479e9f0f861", @ANYRES32=r10, @ANYBLOB="040004000000000008000400", @ANYRES16=r2, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r11, @ANYBLOB="08000600", @ANYRES32=r11, @ANYRES32=r14, @ANYRES16, @ANYRES32=r4, @ANYRES32, @ANYRES16=r13, @ANYRESDEC=r1, @ANYRES64, @ANYBLOB="10000300000000002000"], 0x94, 0x0) (async) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r15, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r16) r18 = geteuid() setreuid(0xee01, r18) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB, @ANYRES32=r16, @ANYBLOB="020004", @ANYRES32=r18, @ANYRES32, @ANYBLOB="02000200", @ANYRES32=r16, @ANYBLOB="040004000000000008000400", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r17, @ANYBLOB="08000600", @ANYRES32=r17, @ANYRES32=r20, @ANYBLOB, @ANYRES32, @ANYBLOB="08000300", @ANYBLOB='\x00\x00', @ANYRES32=r17, @ANYBLOB="08000300", @ANYBLOB="10000300000000002000"], 0x94, 0x0) (async, rerun: 64) getgroups(0xa, &(0x7f00000024c0)=[0x0, 0x0, r5, 0x0, 0x0, r5, 0x0, r7, r14, r20]) (async, rerun: 64) mknodat(r6, &(0x7f0000000200)='./file0\x00', 0x4, 0x7) getgroups(0xa, &(0x7f00000001c0)=[r0, r0, r1, r0, r0, 0xee01, r3, r0, r0, r5]) D0522 06:46:05.102587 858764 task_run.go:312] [ 52366: 52370] Unhandled user fault: addr=0 ip=55eff22ccc34 access=r-- sig=11 err=bad address D0522 06:46:05.102648 858764 task_log.go:87] [ 52366: 52370] Registers: D0522 06:46:05.102669 858764 task_log.go:94] [ 52366: 52370] Cs = 0000000000000033 D0522 06:46:05.102677 858764 task_log.go:94] [ 52366: 52370] Ds = 0000000000000000 D0522 06:46:05.102683 858764 task_log.go:94] [ 52366: 52370] Eflags = 0000000000010202 D0522 06:46:05.102690 858764 task_log.go:94] [ 52366: 52370] Es = 0000000000000000 D0522 06:46:05.102699 858764 task_log.go:94] [ 52366: 52370] Fs = 0000000000000000 D0522 06:46:05.102705 858764 task_log.go:94] [ 52366: 52370] Fs_base = 00007f11e2222700 D0522 06:46:05.102712 858764 task_log.go:94] [ 52366: 52370] Gs = 0000000000000000 D0522 06:46:05.102718 858764 task_log.go:94] [ 52366: 52370] Gs_base = 0000000000000000 D0522 06:46:05.102724 858764 task_log.go:94] [ 52366: 52370] Orig_rax = ffffffffffffffff D0522 06:46:05.102732 858764 task_log.go:94] [ 52366: 52370] R10 = 003907332ec5f8ad D0522 06:46:05.102740 858764 task_log.go:94] [ 52366: 52370] R11 = 00000000861c4740 D0522 06:46:05.102747 858764 task_log.go:94] [ 52366: 52370] R12 = 0000000000000000 D0522 06:46:05.102771 858764 task_log.go:94] [ 52366: 52370] R13 = 00007f4de9a0b35f D0522 06:46:05.102780 858764 task_log.go:94] [ 52366: 52370] R14 = 00007f11e2222300 D0522 06:46:05.102787 858764 task_log.go:94] [ 52366: 52370] R15 = 0000000000022000 D0522 06:46:05.102792 858764 task_log.go:94] [ 52366: 52370] R8 = 000000001c9d7c70 D0522 06:46:05.102799 858764 task_log.go:94] [ 52366: 52370] R9 = 000000000000151c D0522 06:46:05.102825 858764 task_log.go:94] [ 52366: 52370] Rax = 0000000000000000 D0522 06:46:05.102842 858764 task_log.go:94] [ 52366: 52370] Rbp = 000055eff2382ca1 D0522 06:46:05.102848 858764 task_log.go:94] [ 52366: 52370] Rbx = 0000000000000001 D0522 06:46:05.102856 858764 task_log.go:94] [ 52366: 52370] Rcx = 000055eff2390e87 D0522 06:46:05.102862 858764 task_log.go:94] [ 52366: 52370] Rdi = 000055eff2381aa9 D0522 06:46:05.102870 858764 task_log.go:94] [ 52366: 52370] Rdx = 00000000002922c7 D0522 06:46:05.102877 858764 task_log.go:94] [ 52366: 52370] Rip = 000055eff22ccc34 D0522 06:46:05.102885 858764 task_log.go:94] [ 52366: 52370] Rsi = 0000000000000000 D0522 06:46:05.102893 858764 task_log.go:94] [ 52366: 52370] Rsp = 00007f11e2222190 D0522 06:46:05.102908 858764 task_log.go:94] [ 52366: 52370] Ss = 000000000000002b D0522 06:46:05.102917 858764 task_log.go:111] [ 52366: 52370] Stack: D0522 06:46:05.102925 858764 task_log.go:128] [ 52366: 52370] 7f11e2222190: 00 00 00 00 00 00 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:05.102946 858764 task_log.go:128] [ 52366: 52370] 7f11e22221a0: 00 00 00 00 00 00 00 00 2d 0f 00 00 ff ff ff ff D0522 06:46:05.102955 858764 task_log.go:128] [ 52366: 52370] 7f11e22221b0: 00 00 00 00 00 00 00 00 90 03 41 f2 ef 55 00 00 D0522 06:46:05.102963 858764 task_log.go:128] [ 52366: 52370] 7f11e22221c0: 8d 0a 00 00 00 00 00 00 70 7c 9d 1c 00 00 00 00 D0522 06:46:05.102971 858764 task_log.go:128] [ 52366: 52370] 7f11e22221d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.102988 858764 task_log.go:128] [ 52366: 52370] 7f11e22221e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103003 858764 task_log.go:128] [ 52366: 52370] 7f11e22221f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103012 858764 task_log.go:128] [ 52366: 52370] 7f11e2222200: f8 71 44 f2 ef 55 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:05.103021 858764 task_log.go:128] [ 52366: 52370] 7f11e2222210: fc 71 44 f2 ef 55 00 00 54 0b 2d f2 ef 55 00 00 D0522 06:46:05.103028 858764 task_log.go:128] [ 52366: 52370] 7f11e2222220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103036 858764 task_log.go:128] [ 52366: 52370] 7f11e2222230: 5e b3 a0 e9 4d 7f 00 00 f7 5c 2d f2 ef 55 00 00 D0522 06:46:05.103045 858764 task_log.go:128] [ 52366: 52370] 7f11e2222240: 00 00 00 00 00 00 00 00 00 27 22 e2 11 7f 00 00 D0522 06:46:05.103054 858764 task_log.go:128] [ 52366: 52370] 7f11e2222250: 00 27 22 e2 11 7f 00 00 76 db 07 ef 75 c1 5b 02 D0522 06:46:05.103063 858764 task_log.go:128] [ 52366: 52370] 7f11e2222260: 5e b3 a0 e9 4d 7f 00 00 5f b3 a0 e9 4d 7f 00 00 D0522 06:46:05.103084 858764 task_log.go:128] [ 52366: 52370] 7f11e2222270: 00 23 22 e2 11 7f 00 00 00 20 02 00 00 00 00 00 D0522 06:46:05.103093 858764 task_log.go:128] [ 52366: 52370] 7f11e2222280: 76 db 87 ab 31 05 78 fc 76 db 3d 56 2f 25 84 a9 D0522 06:46:05.103102 858764 task_log.go:128] [ 52366: 52370] 7f11e2222290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103110 858764 task_log.go:128] [ 52366: 52370] 7f11e22222a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103118 858764 task_log.go:128] [ 52366: 52370] 7f11e22222b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103134 858764 task_log.go:128] [ 52366: 52370] 7f11e22222c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103140 858764 task_log.go:128] [ 52366: 52370] 7f11e22222d0: 00 00 00 00 00 00 00 00 00 28 1d 93 f3 43 64 9f D0522 06:46:05.103144 858764 task_log.go:128] [ 52366: 52370] 7f11e22222e0: 00 27 22 e2 11 7f 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103149 858764 task_log.go:128] [ 52366: 52370] 7f11e22222f0: 5e b3 a0 e9 4d 7f 00 00 9f 85 32 f2 ef 55 00 00 D0522 06:46:05.103159 858764 task_log.go:128] [ 52366: 52370] 7f11e2222300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103164 858764 task_log.go:128] [ 52366: 52370] 7f11e2222310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103175 858764 task_log.go:128] [ 52366: 52370] 7f11e2222320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103180 858764 task_log.go:128] [ 52366: 52370] 7f11e2222330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103185 858764 task_log.go:128] [ 52366: 52370] 7f11e2222340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103190 858764 task_log.go:128] [ 52366: 52370] 7f11e2222350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103194 858764 task_log.go:128] [ 52366: 52370] 7f11e2222360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103199 858764 task_log.go:128] [ 52366: 52370] 7f11e2222370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103208 858764 task_log.go:128] [ 52366: 52370] 7f11e2222380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103214 858764 task_log.go:128] [ 52366: 52370] 7f11e2222390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103224 858764 task_log.go:128] [ 52366: 52370] 7f11e22223a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103228 858764 task_log.go:128] [ 52366: 52370] 7f11e22223b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103238 858764 task_log.go:128] [ 52366: 52370] 7f11e22223c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103243 858764 task_log.go:128] [ 52366: 52370] 7f11e22223d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103253 858764 task_log.go:128] [ 52366: 52370] 7f11e22223e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103258 858764 task_log.go:128] [ 52366: 52370] 7f11e22223f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103268 858764 task_log.go:128] [ 52366: 52370] 7f11e2222400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103273 858764 task_log.go:128] [ 52366: 52370] 7f11e2222410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103283 858764 task_log.go:128] [ 52366: 52370] 7f11e2222420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103290 858764 task_log.go:128] [ 52366: 52370] 7f11e2222430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103301 858764 task_log.go:128] [ 52366: 52370] 7f11e2222440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103306 858764 task_log.go:128] [ 52366: 52370] 7f11e2222450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103317 858764 task_log.go:128] [ 52366: 52370] 7f11e2222460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103322 858764 task_log.go:128] [ 52366: 52370] 7f11e2222470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103327 858764 task_log.go:128] [ 52366: 52370] 7f11e2222480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103336 858764 task_log.go:128] [ 52366: 52370] 7f11e2222490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103341 858764 task_log.go:128] [ 52366: 52370] 7f11e22224a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103346 858764 task_log.go:128] [ 52366: 52370] 7f11e22224b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103361 858764 task_log.go:128] [ 52366: 52370] 7f11e22224c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103369 858764 task_log.go:128] [ 52366: 52370] 7f11e22224d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103377 858764 task_log.go:128] [ 52366: 52370] 7f11e22224e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103386 858764 task_log.go:128] [ 52366: 52370] 7f11e22224f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103395 858764 task_log.go:128] [ 52366: 52370] 7f11e2222500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103420 858764 task_log.go:128] [ 52366: 52370] 7f11e2222510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103429 858764 task_log.go:128] [ 52366: 52370] 7f11e2222520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103437 858764 task_log.go:128] [ 52366: 52370] 7f11e2222530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103444 858764 task_log.go:128] [ 52366: 52370] 7f11e2222540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103452 858764 task_log.go:128] [ 52366: 52370] 7f11e2222550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103462 858764 task_log.go:128] [ 52366: 52370] 7f11e2222560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103470 858764 task_log.go:128] [ 52366: 52370] 7f11e2222570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103487 858764 task_log.go:128] [ 52366: 52370] 7f11e2222580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.103509 858764 task_log.go:149] [ 52366: 52370] Code: D0522 06:46:05.103516 858764 task_log.go:167] [ 52366: 52370] 55eff22ccbf0: 48 89 ee 48 89 c2 e8 a5 c2 00 00 48 89 ef 49 89 D0522 06:46:05.103525 858764 task_log.go:167] [ 52366: 52370] 55eff22ccc00: c4 e8 0a 26 ff ff 49 39 c4 0f 85 b0 03 00 00 48 D0522 06:46:05.103533 858764 task_log.go:167] [ 52366: 52370] 55eff22ccc10: 8b 44 24 08 89 5c 24 1c c6 80 c8 00 00 00 01 80 D0522 06:46:05.103540 858764 task_log.go:167] [ 52366: 52370] 55eff22ccc20: 3d 97 3a ca 00 00 74 13 48 8b 44 24 08 48 8b 80 D0522 06:46:05.103570 858764 task_log.go:167] [ 52366: 52370] 55eff22ccc30: a8 00 00 00 48 c7 00 00 00 00 00 48 8b 5c 24 08 D0522 06:46:05.103579 858764 task_log.go:167] [ 52366: 52370] 55eff22ccc40: 48 c7 83 88 00 00 00 ff ff ff ff e8 a0 d1 00 00 D0522 06:46:05.103587 858764 task_log.go:167] [ 52366: 52370] 55eff22ccc50: c7 00 0e 00 00 00 64 f0 83 04 25 b0 ff ff ff 01 D0522 06:46:05.103595 858764 task_log.go:167] [ 52366: 52370] 55eff22ccc60: 64 48 8b 04 25 00 00 00 00 48 8d b8 e8 fe ff ff D0522 06:46:05.103603 858764 task_log.go:71] [ 52366: 52370] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2202000-7f11e2203000 ---p 00000000 00:00 0 7f11e2203000-7f11e2223000 rw-p 00000000 00:00 0 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 13400000 *pgalloc.MemoryFile 1b2dc20000-1b2dc60000 rw-s 0e800000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 rw-p 0b53f000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 rw-p 13600000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 rw-p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 rw-p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 rw-p 0b566000 *pgalloc.MemoryFile 7f11e1800000-7f11e1a00000 rw-s 0fe00000 *pgalloc.MemoryFile 7f11e1a00000-7f11e1c00000 rw-s 0fc00000 *pgalloc.MemoryFile 7f11e1c00000-7f11e1e00000 rw-s 0fa00000 *pgalloc.MemoryFile 7f11e1e00000-7f11e2200000 r--s 0e400000 *pgalloc.MemoryFile 7f11e2203000-7f11e2223000 rw-p 0bef6000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 rw-p 0b587000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 rw-p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 rw-p 0b3f6000 *pgalloc.MemoryFile 7f11e2286000-7f11e2287000 r--s 00002000 *pgalloc.MemoryFile 7f11e2287000-7f11e2289000 r-xs 00000000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 rw-p 07c7a000 *pgalloc.MemoryFile D0522 06:46:05.103782 858764 task_log.go:73] [ 52366: 52370] FDTable: fd:3 => name /sys/kernel/debug fd:200 => name /dev/net/tun fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:4 => name socket:[90529] fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov D0522 06:46:05.103861 858764 task_signals.go:470] [ 52366: 52370] Notified of signal 11 D0522 06:46:05.103876 858764 task_signals.go:220] [ 52366: 52370] Signal 11: delivering to handler D0522 06:46:05.104275 858764 task_exit.go:204] [ 52366: 52370] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.104312 858764 task_exit.go:204] [ 52366: 52370] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.104320 858764 task_exit.go:204] [ 52366: 52370] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.104336 858764 task_signals.go:204] [ 52366: 52368] Signal 52366, PID: 52368, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.104337 858764 task_signals.go:204] [ 52366: 52369] Signal 52366, PID: 52369, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.104350 858764 task_exit.go:204] [ 52366: 52368] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.104370 858764 task_signals.go:204] [ 52366: 52366] Signal 52366, PID: 52366, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.104397 858764 task_exit.go:204] [ 52366: 52369] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.104409 858764 task_exit.go:204] [ 52366: 52369] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.104414 858764 task_exit.go:204] [ 52366: 52369] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.104423 858764 task_exit.go:204] [ 52366: 52368] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.104427 858764 task_exit.go:204] [ 52366: 52368] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.104436 858764 task_signals.go:204] [ 52366: 52367] Signal 52366, PID: 52367, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.104439 858764 task_exit.go:204] [ 52366: 52366] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.104490 858764 task_exit.go:204] [ 52366: 52366] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.104508 858764 task_exit.go:204] [ 52366: 52367] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.104649 858764 task_exit.go:204] [ 52366: 52367] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.104670 858764 task_exit.go:204] [ 52366: 52367] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.104682 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:05.105034 858764 task_exit.go:204] [ 52366: 52366] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:05 executing program 0: setgroups(0x1, &(0x7f0000000300)=[0x0]) getgroups(0x1, &(0x7f0000000000)=[0x0]) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) (async) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r6, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) (async) fcntl$setownex(r6, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) setreuid(0xee01, 0x0) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="420006", @ANYBLOB="d376486ba8a7a53a0325a7229fa46929864742b315074ae4306356ec9a41739e721e68ba56ce6bae7afac5fc494859e31141edaf2fadfb9652c23afd14ae57c7d428b4240e7eac0e65642cf58ba2c73c2b936de42978cd5aea65239cd28c39c092abcc34001b7562e76bb095439e641ab90e534243a2c660a55dd5a395a42f3c6aed78deb29df6d89a710ca7548b67292ba91ce238bc531470", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYRES64=r9, @ANYRESDEC=r3, @ANYBLOB="08000100", @ANYRES64=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="08000600", @ANYRES32, @ANYRES32=r9, @ANYBLOB="0bc2b308a059114c4863d2625726f1f4e4041b717370d9a405bc38ca34a4a088001271b09c11415c24aeac36ea5e6bec6e9164b338b151ccdf", @ANYRES32, @ANYBLOB="08000300", @ANYBLOB='\b\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="08000300", @ANYBLOB="10000300000000002000"], 0x94, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r8) r12 = geteuid() setreuid(0xee01, r12) (async) setreuid(0xee01, r12) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) (async) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYBLOB="020004", @ANYRES32=r12, @ANYRES32, @ANYBLOB="020002001cf7f1138a1bdb775cb61d89705c7e62b53e1c521068b50ea92293f2b294b479f5e9d602a90bfc9a074301bb983cc7b46ea9157e038843b68723a7cd191c59d848d8dbb8e1f479e9f0f861", @ANYRES32=r10, @ANYBLOB="040004000000000008000400", @ANYRES16=r2, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r11, @ANYBLOB="08000600", @ANYRES32=r11, @ANYRES32=r14, @ANYRES16, @ANYRES32=r4, @ANYRES32, @ANYRES16=r13, @ANYRESDEC=r1, @ANYRES64, @ANYBLOB="10000300000000002000"], 0x94, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r15, &(0x7f0000000280)) (async) fstat(r15, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r16) (async) setuid(r16) r18 = geteuid() setreuid(0xee01, r18) stat(0x0, &(0x7f00000006c0)) (async) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB, @ANYRES32=r16, @ANYBLOB="020004", @ANYRES32=r18, @ANYRES32, @ANYBLOB="02000200", @ANYRES32=r16, @ANYBLOB="040004000000000008000400", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r17, @ANYBLOB="08000600", @ANYRES32=r17, @ANYRES32=r20, @ANYBLOB, @ANYRES32, @ANYBLOB="08000300", @ANYBLOB='\x00\x00', @ANYRES32=r17, @ANYBLOB="08000300", @ANYBLOB="10000300000000002000"], 0x94, 0x0) (async) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB, @ANYRES32=r16, @ANYBLOB="020004", @ANYRES32=r18, @ANYRES32, @ANYBLOB="02000200", @ANYRES32=r16, @ANYBLOB="040004000000000008000400", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r17, @ANYBLOB="08000600", @ANYRES32=r17, @ANYRES32=r20, @ANYBLOB, @ANYRES32, @ANYBLOB="08000300", @ANYBLOB='\x00\x00', @ANYRES32=r17, @ANYBLOB="08000300", @ANYBLOB="10000300000000002000"], 0x94, 0x0) getgroups(0xa, &(0x7f00000024c0)=[0x0, 0x0, r5, 0x0, 0x0, r5, 0x0, r7, r14, r20]) (async) getgroups(0xa, &(0x7f00000024c0)=[0x0, 0x0, r5, 0x0, 0x0, r5, 0x0, r7, r14, r20]) mknodat(r6, &(0x7f0000000200)='./file0\x00', 0x4, 0x7) getgroups(0xa, &(0x7f00000001c0)=[r0, r0, r1, r0, r0, 0xee01, r3, r0, r0, r5]) (async) getgroups(0xa, &(0x7f00000001c0)=[r0, r0, r1, r0, r0, 0xee01, r3, r0, r0, r5]) D0522 06:46:05.210813 858764 task_exit.go:204] [ 52371: 52371] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.210866 858764 task_signals.go:204] [ 52371: 52372] Signal 52371, PID: 52372, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.210895 858764 task_exit.go:204] [ 52371: 52372] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.210885 858764 task_signals.go:204] [ 52371: 52373] Signal 52371, PID: 52373, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.210919 858764 task_exit.go:204] [ 52371: 52372] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.210935 858764 task_exit.go:204] [ 52371: 52372] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.210952 858764 task_exit.go:204] [ 52371: 52371] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.210980 858764 task_exit.go:204] [ 52371: 52373] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.211139 858764 task_exit.go:204] [ 52371: 52373] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.211153 858764 task_exit.go:204] [ 52371: 52373] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.211165 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:05.212777 858764 task_exit.go:204] [ 52371: 52371] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @private=0xa010100}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r1, &(0x7f0000000000)="0869f776ae5ae380", 0x8, 0x0, &(0x7f0000000140)={0x2, 0x4e27, @loopback}, 0x10) sendfile(r1, r0, &(0x7f0000003780)=0x200, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) recvmmsg(r2, &(0x7f000000a500)=[{{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000340)=""/216, 0xd8}], 0x3, &(0x7f0000000440)=""/4096, 0x1000}, 0x10000}, {{&(0x7f0000001440)=@caif=@rfm, 0x80, &(0x7f00000037c0)=[{&(0x7f00000014c0)=""/155, 0x9b}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/120, 0x78}, {&(0x7f0000002600)=""/193, 0xc1}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/106, 0x6a}, {&(0x7f0000003780)}], 0x8}, 0x7}, {{&(0x7f0000003840)=@sco, 0x80, &(0x7f0000003a80)=[{&(0x7f00000038c0)=""/106, 0x6a}, {&(0x7f0000003940)=""/130, 0x82}, {&(0x7f0000003a00)=""/19, 0x13}, {&(0x7f0000003a40)=""/9, 0x9}], 0x4, &(0x7f0000003ac0)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000004ac0)=@nl=@unspec, 0x80, &(0x7f0000005040)=[{&(0x7f0000004b40)=""/221, 0xdd}, {&(0x7f0000004c40)=""/141, 0x8d}, {&(0x7f0000004d00)=""/145, 0x91}, {&(0x7f0000004dc0)=""/26, 0x1a}, {&(0x7f0000004e00)=""/8, 0x8}, {&(0x7f0000004e40)=""/77, 0x4d}, {&(0x7f0000004ec0)=""/76, 0x4c}, {&(0x7f0000004f40)=""/196, 0xc4}], 0x8, &(0x7f00000050c0)=""/4096, 0x1000}}, {{&(0x7f00000060c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006140)=""/4096, 0x1000}], 0x1, &(0x7f0000007180)=""/29, 0x1d}, 0x8}, {{&(0x7f00000071c0)=@alg, 0x80, &(0x7f0000007700)=[{&(0x7f0000007240)=""/50, 0x32}, {&(0x7f0000007280)=""/5, 0x5}, {&(0x7f00000072c0)=""/162, 0xa2}, {&(0x7f0000007380)=""/135, 0x87}, {&(0x7f0000007440)=""/228, 0xe4}, {&(0x7f0000007540)=""/149, 0x95}, {&(0x7f0000007600)=""/246, 0xf6}], 0x7, &(0x7f0000007780)=""/98, 0x62}, 0x80000001}, {{&(0x7f0000007800)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000008c40)=[{&(0x7f0000007880)=""/124, 0x7c}, {&(0x7f0000007900)=""/255, 0xff}, {&(0x7f0000007a00)=""/16, 0x10}, {&(0x7f0000007a40)=""/78, 0x4e}, {&(0x7f0000007ac0)=""/27, 0x1b}, {&(0x7f0000007b00)=""/144, 0x90}, {&(0x7f0000007bc0)=""/117, 0x75}, {&(0x7f0000007c40)=""/4096, 0x1000}], 0x8, &(0x7f0000008cc0)=""/95, 0x5f}, 0x7fff}, {{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000008d40)=""/80, 0x50}, {&(0x7f0000008dc0)=""/198, 0xc6}], 0x2}, 0x5}, {{&(0x7f0000008f00)=@ieee802154, 0x80, &(0x7f000000a3c0)=[{&(0x7f0000008f80)=""/29, 0x1d}, {&(0x7f0000008fc0)=""/33, 0x21}, {&(0x7f0000009000)=""/4096, 0x1000}, {&(0x7f000000a000)=""/81, 0x51}, {&(0x7f000000a080)=""/6, 0x6}, {&(0x7f000000a0c0)=""/225, 0xe1}, {&(0x7f000000a1c0)=""/123, 0x7b}, {&(0x7f000000a240)=""/159, 0x9f}, {&(0x7f000000a300)=""/150, 0x96}], 0x9, &(0x7f000000a480)=""/91, 0x5b}, 0x80000001}], 0x9, 0x40002000, &(0x7f000000a740)) D0522 06:46:05.293057 858764 task_exit.go:204] [ 52374: 52374] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.293118 858764 task_exit.go:204] [ 52374: 52374] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.293141 858764 task_signals.go:204] [ 52374: 52375] Signal 52374, PID: 52375, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.293159 858764 task_exit.go:204] [ 52374: 52375] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.293286 858764 task_exit.go:204] [ 52374: 52375] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.293416 858764 task_exit.go:204] [ 52374: 52375] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.293476 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:05.293667 858764 task_exit.go:204] [ 52374: 52374] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @private=0xa010100}, 0x10) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r1, &(0x7f0000000000)="0869f776ae5ae380", 0x8, 0x0, &(0x7f0000000140)={0x2, 0x4e27, @loopback}, 0x10) sendfile(r1, r0, &(0x7f0000003780)=0x200, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) recvmmsg(r2, &(0x7f000000a500)=[{{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000340)=""/216, 0xd8}], 0x3, &(0x7f0000000440)=""/4096, 0x1000}, 0x10000}, {{&(0x7f0000001440)=@caif=@rfm, 0x80, &(0x7f00000037c0)=[{&(0x7f00000014c0)=""/155, 0x9b}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/120, 0x78}, {&(0x7f0000002600)=""/193, 0xc1}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/106, 0x6a}, {&(0x7f0000003780)}], 0x8}, 0x7}, {{&(0x7f0000003840)=@sco, 0x80, &(0x7f0000003a80)=[{&(0x7f00000038c0)=""/106, 0x6a}, {&(0x7f0000003940)=""/130, 0x82}, {&(0x7f0000003a00)=""/19, 0x13}, {&(0x7f0000003a40)=""/9, 0x9}], 0x4, &(0x7f0000003ac0)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000004ac0)=@nl=@unspec, 0x80, &(0x7f0000005040)=[{&(0x7f0000004b40)=""/221, 0xdd}, {&(0x7f0000004c40)=""/141, 0x8d}, {&(0x7f0000004d00)=""/145, 0x91}, {&(0x7f0000004dc0)=""/26, 0x1a}, {&(0x7f0000004e00)=""/8, 0x8}, {&(0x7f0000004e40)=""/77, 0x4d}, {&(0x7f0000004ec0)=""/76, 0x4c}, {&(0x7f0000004f40)=""/196, 0xc4}], 0x8, &(0x7f00000050c0)=""/4096, 0x1000}}, {{&(0x7f00000060c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006140)=""/4096, 0x1000}], 0x1, &(0x7f0000007180)=""/29, 0x1d}, 0x8}, {{&(0x7f00000071c0)=@alg, 0x80, &(0x7f0000007700)=[{&(0x7f0000007240)=""/50, 0x32}, {&(0x7f0000007280)=""/5, 0x5}, {&(0x7f00000072c0)=""/162, 0xa2}, {&(0x7f0000007380)=""/135, 0x87}, {&(0x7f0000007440)=""/228, 0xe4}, {&(0x7f0000007540)=""/149, 0x95}, {&(0x7f0000007600)=""/246, 0xf6}], 0x7, &(0x7f0000007780)=""/98, 0x62}, 0x80000001}, {{&(0x7f0000007800)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000008c40)=[{&(0x7f0000007880)=""/124, 0x7c}, {&(0x7f0000007900)=""/255, 0xff}, {&(0x7f0000007a00)=""/16, 0x10}, {&(0x7f0000007a40)=""/78, 0x4e}, {&(0x7f0000007ac0)=""/27, 0x1b}, {&(0x7f0000007b00)=""/144, 0x90}, {&(0x7f0000007bc0)=""/117, 0x75}, {&(0x7f0000007c40)=""/4096, 0x1000}], 0x8, &(0x7f0000008cc0)=""/95, 0x5f}, 0x7fff}, {{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000008d40)=""/80, 0x50}, {&(0x7f0000008dc0)=""/198, 0xc6}], 0x2}, 0x5}, {{&(0x7f0000008f00)=@ieee802154, 0x80, &(0x7f000000a3c0)=[{&(0x7f0000008f80)=""/29, 0x1d}, {&(0x7f0000008fc0)=""/33, 0x21}, {&(0x7f0000009000)=""/4096, 0x1000}, {&(0x7f000000a000)=""/81, 0x51}, {&(0x7f000000a080)=""/6, 0x6}, {&(0x7f000000a0c0)=""/225, 0xe1}, {&(0x7f000000a1c0)=""/123, 0x7b}, {&(0x7f000000a240)=""/159, 0x9f}, {&(0x7f000000a300)=""/150, 0x96}], 0x9, &(0x7f000000a480)=""/91, 0x5b}, 0x80000001}], 0x9, 0x40002000, &(0x7f000000a740)) D0522 06:46:05.370449 858764 task_exit.go:204] [ 52376: 52376] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.370515 858764 task_exit.go:204] [ 52376: 52376] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.370541 858764 task_signals.go:204] [ 52376: 52377] Signal 52376, PID: 52377, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.370560 858764 task_exit.go:204] [ 52376: 52377] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.370571 858764 task_signals.go:204] [ 52376: 52378] Signal 52376, PID: 52378, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.370584 858764 task_exit.go:204] [ 52376: 52378] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.370657 858764 task_exit.go:204] [ 52376: 52377] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.370746 858764 task_exit.go:204] [ 52376: 52377] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.370868 858764 task_exit.go:204] [ 52376: 52378] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.370888 858764 task_exit.go:204] [ 52376: 52378] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.370909 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:05.372183 858764 task_exit.go:204] [ 52376: 52376] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @private=0xa010100}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r1, &(0x7f0000000000)="0869f776ae5ae380", 0x8, 0x0, &(0x7f0000000140)={0x2, 0x4e27, @loopback}, 0x10) sendfile(r1, r0, &(0x7f0000003780)=0x200, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) recvmmsg(r2, &(0x7f000000a500)=[{{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000340)=""/216, 0xd8}], 0x3, &(0x7f0000000440)=""/4096, 0x1000}, 0x10000}, {{&(0x7f0000001440)=@caif=@rfm, 0x80, &(0x7f00000037c0)=[{&(0x7f00000014c0)=""/155, 0x9b}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/120, 0x78}, {&(0x7f0000002600)=""/193, 0xc1}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/106, 0x6a}, {&(0x7f0000003780)}], 0x8}, 0x7}, {{&(0x7f0000003840)=@sco, 0x80, &(0x7f0000003a80)=[{&(0x7f00000038c0)=""/106, 0x6a}, {&(0x7f0000003940)=""/130, 0x82}, {&(0x7f0000003a00)=""/19, 0x13}, {&(0x7f0000003a40)=""/9, 0x9}], 0x4, &(0x7f0000003ac0)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000004ac0)=@nl=@unspec, 0x80, &(0x7f0000005040)=[{&(0x7f0000004b40)=""/221, 0xdd}, {&(0x7f0000004c40)=""/141, 0x8d}, {&(0x7f0000004d00)=""/145, 0x91}, {&(0x7f0000004dc0)=""/26, 0x1a}, {&(0x7f0000004e00)=""/8, 0x8}, {&(0x7f0000004e40)=""/77, 0x4d}, {&(0x7f0000004ec0)=""/76, 0x4c}, {&(0x7f0000004f40)=""/196, 0xc4}], 0x8, &(0x7f00000050c0)=""/4096, 0x1000}}, {{&(0x7f00000060c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006140)=""/4096, 0x1000}], 0x1, &(0x7f0000007180)=""/29, 0x1d}, 0x8}, {{&(0x7f00000071c0)=@alg, 0x80, &(0x7f0000007700)=[{&(0x7f0000007240)=""/50, 0x32}, {&(0x7f0000007280)=""/5, 0x5}, {&(0x7f00000072c0)=""/162, 0xa2}, {&(0x7f0000007380)=""/135, 0x87}, {&(0x7f0000007440)=""/228, 0xe4}, {&(0x7f0000007540)=""/149, 0x95}, {&(0x7f0000007600)=""/246, 0xf6}], 0x7, &(0x7f0000007780)=""/98, 0x62}, 0x80000001}, {{&(0x7f0000007800)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000008c40)=[{&(0x7f0000007880)=""/124, 0x7c}, {&(0x7f0000007900)=""/255, 0xff}, {&(0x7f0000007a00)=""/16, 0x10}, {&(0x7f0000007a40)=""/78, 0x4e}, {&(0x7f0000007ac0)=""/27, 0x1b}, {&(0x7f0000007b00)=""/144, 0x90}, {&(0x7f0000007bc0)=""/117, 0x75}, {&(0x7f0000007c40)=""/4096, 0x1000}], 0x8, &(0x7f0000008cc0)=""/95, 0x5f}, 0x7fff}, {{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000008d40)=""/80, 0x50}, {&(0x7f0000008dc0)=""/198, 0xc6}], 0x2}, 0x5}, {{&(0x7f0000008f00)=@ieee802154, 0x80, &(0x7f000000a3c0)=[{&(0x7f0000008f80)=""/29, 0x1d}, {&(0x7f0000008fc0)=""/33, 0x21}, {&(0x7f0000009000)=""/4096, 0x1000}, {&(0x7f000000a000)=""/81, 0x51}, {&(0x7f000000a080)=""/6, 0x6}, {&(0x7f000000a0c0)=""/225, 0xe1}, {&(0x7f000000a1c0)=""/123, 0x7b}, {&(0x7f000000a240)=""/159, 0x9f}, {&(0x7f000000a300)=""/150, 0x96}], 0x9, &(0x7f000000a480)=""/91, 0x5b}, 0x80000001}], 0x9, 0x40002000, &(0x7f000000a740)) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) (async) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @private=0xa010100}, 0x10) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) sendto$inet(r1, &(0x7f0000000000)="0869f776ae5ae380", 0x8, 0x0, &(0x7f0000000140)={0x2, 0x4e27, @loopback}, 0x10) (async) sendfile(r1, r0, &(0x7f0000003780)=0x200, 0x3) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) (async) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0xec33cc88fc96dfbd}) (async) recvmmsg(r2, &(0x7f000000a500)=[{{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/13, 0xd}, {&(0x7f0000000180)=""/194, 0xc2}, {&(0x7f0000000340)=""/216, 0xd8}], 0x3, &(0x7f0000000440)=""/4096, 0x1000}, 0x10000}, {{&(0x7f0000001440)=@caif=@rfm, 0x80, &(0x7f00000037c0)=[{&(0x7f00000014c0)=""/155, 0x9b}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/120, 0x78}, {&(0x7f0000002600)=""/193, 0xc1}, {&(0x7f00000002c0)=""/47, 0x2f}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/106, 0x6a}, {&(0x7f0000003780)}], 0x8}, 0x7}, {{&(0x7f0000003840)=@sco, 0x80, &(0x7f0000003a80)=[{&(0x7f00000038c0)=""/106, 0x6a}, {&(0x7f0000003940)=""/130, 0x82}, {&(0x7f0000003a00)=""/19, 0x13}, {&(0x7f0000003a40)=""/9, 0x9}], 0x4, &(0x7f0000003ac0)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000004ac0)=@nl=@unspec, 0x80, &(0x7f0000005040)=[{&(0x7f0000004b40)=""/221, 0xdd}, {&(0x7f0000004c40)=""/141, 0x8d}, {&(0x7f0000004d00)=""/145, 0x91}, {&(0x7f0000004dc0)=""/26, 0x1a}, {&(0x7f0000004e00)=""/8, 0x8}, {&(0x7f0000004e40)=""/77, 0x4d}, {&(0x7f0000004ec0)=""/76, 0x4c}, {&(0x7f0000004f40)=""/196, 0xc4}], 0x8, &(0x7f00000050c0)=""/4096, 0x1000}}, {{&(0x7f00000060c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006140)=""/4096, 0x1000}], 0x1, &(0x7f0000007180)=""/29, 0x1d}, 0x8}, {{&(0x7f00000071c0)=@alg, 0x80, &(0x7f0000007700)=[{&(0x7f0000007240)=""/50, 0x32}, {&(0x7f0000007280)=""/5, 0x5}, {&(0x7f00000072c0)=""/162, 0xa2}, {&(0x7f0000007380)=""/135, 0x87}, {&(0x7f0000007440)=""/228, 0xe4}, {&(0x7f0000007540)=""/149, 0x95}, {&(0x7f0000007600)=""/246, 0xf6}], 0x7, &(0x7f0000007780)=""/98, 0x62}, 0x80000001}, {{&(0x7f0000007800)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000008c40)=[{&(0x7f0000007880)=""/124, 0x7c}, {&(0x7f0000007900)=""/255, 0xff}, {&(0x7f0000007a00)=""/16, 0x10}, {&(0x7f0000007a40)=""/78, 0x4e}, {&(0x7f0000007ac0)=""/27, 0x1b}, {&(0x7f0000007b00)=""/144, 0x90}, {&(0x7f0000007bc0)=""/117, 0x75}, {&(0x7f0000007c40)=""/4096, 0x1000}], 0x8, &(0x7f0000008cc0)=""/95, 0x5f}, 0x7fff}, {{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000008d40)=""/80, 0x50}, {&(0x7f0000008dc0)=""/198, 0xc6}], 0x2}, 0x5}, {{&(0x7f0000008f00)=@ieee802154, 0x80, &(0x7f000000a3c0)=[{&(0x7f0000008f80)=""/29, 0x1d}, {&(0x7f0000008fc0)=""/33, 0x21}, {&(0x7f0000009000)=""/4096, 0x1000}, {&(0x7f000000a000)=""/81, 0x51}, {&(0x7f000000a080)=""/6, 0x6}, {&(0x7f000000a0c0)=""/225, 0xe1}, {&(0x7f000000a1c0)=""/123, 0x7b}, {&(0x7f000000a240)=""/159, 0x9f}, {&(0x7f000000a300)=""/150, 0x96}], 0x9, &(0x7f000000a480)=""/91, 0x5b}, 0x80000001}], 0x9, 0x40002000, &(0x7f000000a740)) (async) D0522 06:46:05.438432 858764 task_run.go:312] [ 52379: 52383] Unhandled user fault: addr=0 ip=55eff22ccc34 access=r-- sig=11 err=bad address D0522 06:46:05.438491 858764 task_log.go:87] [ 52379: 52383] Registers: D0522 06:46:05.438510 858764 task_log.go:94] [ 52379: 52383] Cs = 0000000000000033 D0522 06:46:05.438516 858764 task_log.go:94] [ 52379: 52383] Ds = 0000000000000000 D0522 06:46:05.438527 858764 task_log.go:94] [ 52379: 52383] Eflags = 0000000000010202 D0522 06:46:05.438534 858764 task_log.go:94] [ 52379: 52383] Es = 0000000000000000 D0522 06:46:05.438540 858764 task_log.go:94] [ 52379: 52383] Fs = 0000000000000000 D0522 06:46:05.438547 858764 task_log.go:94] [ 52379: 52383] Fs_base = 00007f11e2222700 D0522 06:46:05.438553 858764 task_log.go:94] [ 52379: 52383] Gs = 0000000000000000 D0522 06:46:05.438561 858764 task_log.go:94] [ 52379: 52383] Gs_base = 0000000000000000 D0522 06:46:05.438568 858764 task_log.go:94] [ 52379: 52383] Orig_rax = ffffffffffffffff D0522 06:46:05.438586 858764 task_log.go:94] [ 52379: 52383] R10 = 003907332ec5f8ad D0522 06:46:05.438593 858764 task_log.go:94] [ 52379: 52383] R11 = 00000000861c4740 D0522 06:46:05.438603 858764 task_log.go:94] [ 52379: 52383] R12 = 0000000000000000 D0522 06:46:05.438609 858764 task_log.go:94] [ 52379: 52383] R13 = 00007f4de9a0b35f D0522 06:46:05.438615 858764 task_log.go:94] [ 52379: 52383] R14 = 00007f11e2222300 D0522 06:46:05.438622 858764 task_log.go:94] [ 52379: 52383] R15 = 0000000000022000 D0522 06:46:05.438628 858764 task_log.go:94] [ 52379: 52383] R8 = 0000000030a17214 D0522 06:46:05.438635 858764 task_log.go:94] [ 52379: 52383] R9 = 000000000000151c D0522 06:46:05.438641 858764 task_log.go:94] [ 52379: 52383] Rax = 0000000000000000 D0522 06:46:05.438647 858764 task_log.go:94] [ 52379: 52383] Rbp = 000055eff2382ca1 D0522 06:46:05.438656 858764 task_log.go:94] [ 52379: 52383] Rbx = 0000000000000004 D0522 06:46:05.438664 858764 task_log.go:94] [ 52379: 52383] Rcx = 000055eff238d24a D0522 06:46:05.438671 858764 task_log.go:94] [ 52379: 52383] Rdi = 000055eff2381aa9 D0522 06:46:05.438678 858764 task_log.go:94] [ 52379: 52383] Rdx = 0000000000292416 D0522 06:46:05.438685 858764 task_log.go:94] [ 52379: 52383] Rip = 000055eff22ccc34 D0522 06:46:05.438700 858764 task_log.go:94] [ 52379: 52383] Rsi = 0000000000000000 D0522 06:46:05.438735 858764 task_log.go:94] [ 52379: 52383] Rsp = 00007f11e2222190 D0522 06:46:05.438746 858764 task_log.go:94] [ 52379: 52383] Ss = 000000000000002b D0522 06:46:05.438753 858764 task_log.go:111] [ 52379: 52383] Stack: D0522 06:46:05.438761 858764 task_log.go:128] [ 52379: 52383] 7f11e2222190: 00 00 00 00 00 00 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:05.438772 858764 task_log.go:128] [ 52379: 52383] 7f11e22221a0: 00 00 00 00 00 00 00 00 b8 0a 00 00 ff ff ff ff D0522 06:46:05.438778 858764 task_log.go:128] [ 52379: 52383] 7f11e22221b0: 00 00 00 00 00 00 00 00 00 9f 3f f2 ef 55 00 00 D0522 06:46:05.438785 858764 task_log.go:128] [ 52379: 52383] 7f11e22221c0: 8d 0a 00 00 00 00 00 00 14 72 a1 30 00 00 00 00 D0522 06:46:05.438793 858764 task_log.go:128] [ 52379: 52383] 7f11e22221d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.438802 858764 task_log.go:128] [ 52379: 52383] 7f11e22221e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.438841 858764 task_log.go:128] [ 52379: 52383] 7f11e22221f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.438853 858764 task_log.go:128] [ 52379: 52383] 7f11e2222200: f8 71 44 f2 ef 55 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:05.438861 858764 task_log.go:128] [ 52379: 52383] 7f11e2222210: fc 71 44 f2 ef 55 00 00 54 0b 2d f2 ef 55 00 00 D0522 06:46:05.438902 858764 task_log.go:128] [ 52379: 52383] 7f11e2222220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.438923 858764 task_log.go:128] [ 52379: 52383] 7f11e2222230: 5e b3 a0 e9 4d 7f 00 00 f7 5c 2d f2 ef 55 00 00 D0522 06:46:05.438931 858764 task_log.go:128] [ 52379: 52383] 7f11e2222240: 00 00 00 00 00 00 00 00 00 27 22 e2 11 7f 00 00 D0522 06:46:05.438938 858764 task_log.go:128] [ 52379: 52383] 7f11e2222250: 00 27 22 e2 11 7f 00 00 76 db 07 ef 75 c1 5b 02 D0522 06:46:05.438945 858764 task_log.go:128] [ 52379: 52383] 7f11e2222260: 5e b3 a0 e9 4d 7f 00 00 5f b3 a0 e9 4d 7f 00 00 D0522 06:46:05.438953 858764 task_log.go:128] [ 52379: 52383] 7f11e2222270: 00 23 22 e2 11 7f 00 00 00 20 02 00 00 00 00 00 D0522 06:46:05.438961 858764 task_log.go:128] [ 52379: 52383] 7f11e2222280: 76 db 87 ab 31 05 78 fc 76 db 3d 56 2f 25 84 a9 D0522 06:46:05.438968 858764 task_log.go:128] [ 52379: 52383] 7f11e2222290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.438984 858764 task_log.go:128] [ 52379: 52383] 7f11e22222a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.438991 858764 task_log.go:128] [ 52379: 52383] 7f11e22222b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439002 858764 task_log.go:128] [ 52379: 52383] 7f11e22222c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439008 858764 task_log.go:128] [ 52379: 52383] 7f11e22222d0: 00 00 00 00 00 00 00 00 00 28 1d 93 f3 43 64 9f D0522 06:46:05.439015 858764 task_log.go:128] [ 52379: 52383] 7f11e22222e0: 00 27 22 e2 11 7f 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439022 858764 task_log.go:128] [ 52379: 52383] 7f11e22222f0: 5e b3 a0 e9 4d 7f 00 00 9f 85 32 f2 ef 55 00 00 D0522 06:46:05.439031 858764 task_log.go:128] [ 52379: 52383] 7f11e2222300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439047 858764 task_log.go:128] [ 52379: 52383] 7f11e2222310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439056 858764 task_log.go:128] [ 52379: 52383] 7f11e2222320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439064 858764 task_log.go:128] [ 52379: 52383] 7f11e2222330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439071 858764 task_log.go:128] [ 52379: 52383] 7f11e2222340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439078 858764 task_log.go:128] [ 52379: 52383] 7f11e2222350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439085 858764 task_log.go:128] [ 52379: 52383] 7f11e2222360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439093 858764 task_log.go:128] [ 52379: 52383] 7f11e2222370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439130 858764 task_log.go:128] [ 52379: 52383] 7f11e2222380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439147 858764 task_log.go:128] [ 52379: 52383] 7f11e2222390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439155 858764 task_log.go:128] [ 52379: 52383] 7f11e22223a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439164 858764 task_log.go:128] [ 52379: 52383] 7f11e22223b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439172 858764 task_log.go:128] [ 52379: 52383] 7f11e22223c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439188 858764 task_log.go:128] [ 52379: 52383] 7f11e22223d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439195 858764 task_log.go:128] [ 52379: 52383] 7f11e22223e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439203 858764 task_log.go:128] [ 52379: 52383] 7f11e22223f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439220 858764 task_log.go:128] [ 52379: 52383] 7f11e2222400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439228 858764 task_log.go:128] [ 52379: 52383] 7f11e2222410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439236 858764 task_log.go:128] [ 52379: 52383] 7f11e2222420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439250 858764 task_log.go:128] [ 52379: 52383] 7f11e2222430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439256 858764 task_log.go:128] [ 52379: 52383] 7f11e2222440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439264 858764 task_log.go:128] [ 52379: 52383] 7f11e2222450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439270 858764 task_log.go:128] [ 52379: 52383] 7f11e2222460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439276 858764 task_log.go:128] [ 52379: 52383] 7f11e2222470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439286 858764 task_log.go:128] [ 52379: 52383] 7f11e2222480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439295 858764 task_log.go:128] [ 52379: 52383] 7f11e2222490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439310 858764 task_log.go:128] [ 52379: 52383] 7f11e22224a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439317 858764 task_log.go:128] [ 52379: 52383] 7f11e22224b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439334 858764 task_log.go:128] [ 52379: 52383] 7f11e22224c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439342 858764 task_log.go:128] [ 52379: 52383] 7f11e22224d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439357 858764 task_log.go:128] [ 52379: 52383] 7f11e22224e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439361 858764 task_log.go:128] [ 52379: 52383] 7f11e22224f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439383 858764 task_log.go:128] [ 52379: 52383] 7f11e2222500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439425 858764 task_log.go:128] [ 52379: 52383] 7f11e2222510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439432 858764 task_log.go:128] [ 52379: 52383] 7f11e2222520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439455 858764 task_log.go:128] [ 52379: 52383] 7f11e2222530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439462 858764 task_log.go:128] [ 52379: 52383] 7f11e2222540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439469 858764 task_log.go:128] [ 52379: 52383] 7f11e2222550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439476 858764 task_log.go:128] [ 52379: 52383] 7f11e2222560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439483 858764 task_log.go:128] [ 52379: 52383] 7f11e2222570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439490 858764 task_log.go:128] [ 52379: 52383] 7f11e2222580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.439497 858764 task_log.go:149] [ 52379: 52383] Code: D0522 06:46:05.439504 858764 task_log.go:167] [ 52379: 52383] 55eff22ccbf0: 48 89 ee 48 89 c2 e8 a5 c2 00 00 48 89 ef 49 89 D0522 06:46:05.439511 858764 task_log.go:167] [ 52379: 52383] 55eff22ccc00: c4 e8 0a 26 ff ff 49 39 c4 0f 85 b0 03 00 00 48 D0522 06:46:05.439518 858764 task_log.go:167] [ 52379: 52383] 55eff22ccc10: 8b 44 24 08 89 5c 24 1c c6 80 c8 00 00 00 01 80 D0522 06:46:05.439525 858764 task_log.go:167] [ 52379: 52383] 55eff22ccc20: 3d 97 3a ca 00 00 74 13 48 8b 44 24 08 48 8b 80 D0522 06:46:05.439532 858764 task_log.go:167] [ 52379: 52383] 55eff22ccc30: a8 00 00 00 48 c7 00 00 00 00 00 48 8b 5c 24 08 D0522 06:46:05.439538 858764 task_log.go:167] [ 52379: 52383] 55eff22ccc40: 48 c7 83 88 00 00 00 ff ff ff ff e8 a0 d1 00 00 D0522 06:46:05.439545 858764 task_log.go:167] [ 52379: 52383] 55eff22ccc50: c7 00 0e 00 00 00 64 f0 83 04 25 b0 ff ff ff 01 D0522 06:46:05.439552 858764 task_log.go:167] [ 52379: 52383] 55eff22ccc60: 64 48 8b 04 25 00 00 00 00 48 8d b8 e8 fe ff ff D0522 06:46:05.439559 858764 task_log.go:71] [ 52379: 52383] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2202000-7f11e2203000 ---p 00000000 00:00 0 7f11e2203000-7f11e2223000 rw-p 00000000 00:00 0 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 13600000 *pgalloc.MemoryFile 1b2dc20000-1b2dc60000 rw-s 0e800000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 rw-p 0b53f000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 rw-p 132b2000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 rw-p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 rw-p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 rw-p 0b566000 *pgalloc.MemoryFile 7f11e1800000-7f11e1a00000 rw-s 0fe00000 *pgalloc.MemoryFile 7f11e1a00000-7f11e1c00000 rw-s 0fc00000 *pgalloc.MemoryFile 7f11e1c00000-7f11e1e00000 rw-s 0fa00000 *pgalloc.MemoryFile 7f11e1e00000-7f11e2200000 r--s 0e400000 *pgalloc.MemoryFile 7f11e2203000-7f11e2223000 rw-p 0bef6000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 rw-p 0b587000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 rw-p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 rw-p 0b3f6000 *pgalloc.MemoryFile 7f11e2286000-7f11e2287000 r--s 00002000 *pgalloc.MemoryFile 7f11e2287000-7f11e2289000 r-xs 00000000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 rw-p 07c7a000 *pgalloc.MemoryFile D0522 06:46:05.439754 858764 task_log.go:73] [ 52379: 52383] FDTable: fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:6 => name socket:[90554] fd:7 => name socket:[90555] fd:4 => name socket:[90553] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:225 => name /sys/kernel/debug/kcov fd:5 => name /sys/kernel/debug fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:3 => name socket:[90552] fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov D0522 06:46:05.439813 858764 task_signals.go:470] [ 52379: 52383] Notified of signal 11 D0522 06:46:05.439828 858764 task_signals.go:220] [ 52379: 52383] Signal 11: delivering to handler D0522 06:46:05.440224 858764 task_exit.go:204] [ 52379: 52383] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.440255 858764 task_exit.go:204] [ 52379: 52383] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.440264 858764 task_exit.go:204] [ 52379: 52383] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.440291 858764 task_signals.go:204] [ 52379: 52382] Signal 52379, PID: 52382, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.440335 858764 task_exit.go:204] [ 52379: 52382] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.440304 858764 task_signals.go:204] [ 52379: 52379] Signal 52379, PID: 52379, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.440349 858764 task_exit.go:204] [ 52379: 52382] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.440294 858764 task_signals.go:204] [ 52379: 52381] Signal 52379, PID: 52381, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.440357 858764 task_exit.go:204] [ 52379: 52382] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.440334 858764 task_signals.go:204] [ 52379: 52380] Signal 52379, PID: 52380, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.440431 858764 task_exit.go:204] [ 52379: 52380] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.440456 858764 task_exit.go:204] [ 52379: 52379] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.440505 858764 task_exit.go:204] [ 52379: 52379] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.440525 858764 task_exit.go:204] [ 52379: 52381] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.440645 858764 task_exit.go:204] [ 52379: 52380] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.440672 858764 task_exit.go:204] [ 52379: 52380] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.440748 858764 task_exit.go:204] [ 52379: 52381] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.440764 858764 task_exit.go:204] [ 52379: 52381] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.440775 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:05.442719 858764 task_exit.go:204] [ 52379: 52379] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:05 executing program 0: r0 = memfd_create(&(0x7f00000004c0)='\x00\xac=\x9d\xd2\xdb\x1a\'\xf8\n\xedcJ\x8e\x84\xd4N\x00\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9\xe2\xa2\xebw^I\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14\xbev\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6kYH+\xa5\xdcxUY3 name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:200 => name /dev/net/tun fd:201 => name / fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:3 => name /memfd: (deleted) fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:4 => name /proc/52384/task/52385/cmdline fd:5 => name /memfd: (deleted) fd:217 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:223 => name /sys/kernel/debug/kcov D0522 06:46:05.503277 858764 task_signals.go:470] [ 52384: 52384] Notified of signal 11 D0522 06:46:05.503292 858764 task_signals.go:220] [ 52384: 52384] Signal 11: delivering to handler D0522 06:46:05.515718 858764 task_run.go:312] [ 52384: 52384] Unhandled user fault: addr=20000040 ip=55eff22c6de9 access=r-- sig=11 err=operation not permitted D0522 06:46:05.515777 858764 task_log.go:87] [ 52384: 52384] Registers: D0522 06:46:05.515799 858764 task_log.go:94] [ 52384: 52384] Cs = 0000000000000033 D0522 06:46:05.515807 858764 task_log.go:94] [ 52384: 52384] Ds = 0000000000000000 D0522 06:46:05.515812 858764 task_log.go:94] [ 52384: 52384] Eflags = 0000000000010246 D0522 06:46:05.515821 858764 task_log.go:94] [ 52384: 52384] Es = 0000000000000000 D0522 06:46:05.515826 858764 task_log.go:94] [ 52384: 52384] Fs = 0000000000000000 D0522 06:46:05.515832 858764 task_log.go:94] [ 52384: 52384] Fs_base = 000055eff2f77400 D0522 06:46:05.515838 858764 task_log.go:94] [ 52384: 52384] Gs = 0000000000000000 D0522 06:46:05.515844 858764 task_log.go:94] [ 52384: 52384] Gs_base = 0000000000000000 D0522 06:46:05.515849 858764 task_log.go:94] [ 52384: 52384] Orig_rax = ffffffffffffffff D0522 06:46:05.515854 858764 task_log.go:94] [ 52384: 52384] R10 = 00007f11e1e008d8 D0522 06:46:05.515860 858764 task_log.go:94] [ 52384: 52384] R11 = 0000000000000246 D0522 06:46:05.515865 858764 task_log.go:94] [ 52384: 52384] R12 = 0000000000293a43 D0522 06:46:05.515870 858764 task_log.go:94] [ 52384: 52384] R13 = 00007f4de9a0b4c0 D0522 06:46:05.515891 858764 task_log.go:94] [ 52384: 52384] R14 = 000055eff2446f80 D0522 06:46:05.515898 858764 task_log.go:94] [ 52384: 52384] R15 = 0000000000000032 D0522 06:46:05.515904 858764 task_log.go:94] [ 52384: 52384] R8 = 0000000000000000 D0522 06:46:05.515910 858764 task_log.go:94] [ 52384: 52384] R9 = 0000000000000000 D0522 06:46:05.515915 858764 task_log.go:94] [ 52384: 52384] Rax = 0000000020000040 D0522 06:46:05.515921 858764 task_log.go:94] [ 52384: 52384] Rbp = 00007f4de9a0b498 D0522 06:46:05.515927 858764 task_log.go:94] [ 52384: 52384] Rbx = 0000000000000000 D0522 06:46:05.515932 858764 task_log.go:94] [ 52384: 52384] Rcx = 0000000000000000 D0522 06:46:05.515938 858764 task_log.go:94] [ 52384: 52384] Rdi = 000055eff2f772e8 D0522 06:46:05.515943 858764 task_log.go:94] [ 52384: 52384] Rdx = 5cc21b36ba26ff65 D0522 06:46:05.515959 858764 task_log.go:94] [ 52384: 52384] Rip = 000055eff22c6de9 D0522 06:46:05.515966 858764 task_log.go:94] [ 52384: 52384] Rsi = 0000000000000000 D0522 06:46:05.515982 858764 task_log.go:94] [ 52384: 52384] Rsp = 00007f4de9a0b3a0 D0522 06:46:05.515987 858764 task_log.go:94] [ 52384: 52384] Ss = 000000000000002b D0522 06:46:05.515994 858764 task_log.go:111] [ 52384: 52384] Stack: D0522 06:46:05.516009 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b3a0: 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 D0522 06:46:05.516018 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b3b0: 40 00 00 20 00 00 00 00 65 ff 26 ba 36 1b c2 5c D0522 06:46:05.516024 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.516038 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b3d0: 43 3a 29 00 00 00 00 00 be 24 2d f2 ef 55 00 00 D0522 06:46:05.516045 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b3e0: 00 00 00 00 00 00 00 00 80 6f 44 f2 ef 55 00 00 D0522 06:46:05.516052 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b3f0: fe ff ff ff ff ff ff ff 05 00 00 00 00 00 00 00 D0522 06:46:05.516059 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b400: 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 D0522 06:46:05.516074 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b410: 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0522 06:46:05.516084 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b420: 00 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 D0522 06:46:05.516092 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b430: 10 26 38 00 00 00 00 00 20 3a 29 00 00 00 00 00 D0522 06:46:05.516098 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b440: d0 08 e0 e1 11 7f 00 00 20 3a 29 00 00 00 00 00 D0522 06:46:05.516106 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b450: 80 6f 44 f2 ef 55 00 00 40 00 00 20 00 00 00 00 D0522 06:46:05.516115 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b460: 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516135 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b470: 06 00 00 00 00 00 00 00 40 61 42 f2 ef 55 00 00 D0522 06:46:05.516143 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.516150 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b490: 8f 26 38 f2 ef 55 00 00 f8 08 e0 e1 11 7f 00 00 D0522 06:46:05.516157 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b4a0: 97 26 38 f2 ef 55 00 00 00 57 28 e2 11 7f 00 00 D0522 06:46:05.516165 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.516171 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b4c0: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0522 06:46:05.516178 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b4d0: 8d 0a 00 00 00 00 00 00 95 a9 28 35 00 00 00 00 D0522 06:46:05.516185 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b4e0: 20 00 00 00 30 00 00 00 c0 b5 a0 e9 4d 7f 00 00 D0522 06:46:05.516193 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.516203 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b500: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.516254 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b510: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.516279 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b520: 00 00 00 00 00 00 00 00 50 b4 a0 e9 4d 7f 00 00 D0522 06:46:05.516288 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b530: 00 70 67 20 00 00 00 00 00 20 00 00 00 00 00 00 D0522 06:46:05.516295 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b540: 00 40 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0522 06:46:05.516303 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b550: 00 f0 15 20 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.516310 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.516316 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b570: 00 00 00 00 00 00 00 00 00 28 1d 93 f3 43 64 9f D0522 06:46:05.516322 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b580: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0522 06:46:05.516328 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b590: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0522 06:46:05.516334 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b5a0: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0522 06:46:05.516342 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b5b0: 80 b6 a0 e9 4d 7f 00 00 98 35 2d f2 ef 55 00 00 D0522 06:46:05.516349 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b5c0: 3b 26 38 f2 ef 55 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.516355 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b5d0: 01 00 00 00 00 00 00 00 40 b6 a0 e9 4d 7f 00 00 D0522 06:46:05.516360 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b5e0: 56 26 38 f2 2b 43 00 00 01 00 00 00 00 00 00 00 D0522 06:46:05.516420 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b5f0: 88 13 00 00 00 00 00 00 32 00 00 00 00 00 00 00 D0522 06:46:05.516467 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b600: 00 00 00 00 00 00 00 00 30 b6 a0 e9 4d 7f 00 00 D0522 06:46:05.516474 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b610: 40 b0 a0 e9 4d 7f 00 00 06 00 00 00 00 0b 00 00 D0522 06:46:05.516480 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b620: 8d 0a 00 00 00 00 00 00 23 e0 fc 31 00 00 00 00 D0522 06:46:05.516487 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b630: 8d 0a 00 00 00 00 00 00 07 83 f3 2d 00 00 00 00 D0522 06:46:05.516496 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b640: 2e 2f 31 37 31 39 35 00 75 70 2f 6e 65 74 2f 73 D0522 06:46:05.516510 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b650: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516518 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b660: 29 24 38 f2 ef 55 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516524 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b670: 3c 24 38 f2 ef 55 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516538 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b680: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0522 06:46:05.516546 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b690: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0522 06:46:05.516552 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b6a0: 00 6f 63 73 00 55 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516559 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b6b0: 6b 27 38 f2 ef 55 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516565 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b6c0: 74 27 38 f2 ef 55 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516583 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b6d0: 7c 27 38 f2 ef 55 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516590 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b6e0: 84 27 38 f2 ef 55 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516606 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b6f0: 92 27 38 f2 ef 55 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516622 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b700: a0 27 38 f2 ef 55 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516629 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b710: a9 27 38 f2 ef 55 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516636 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b720: b1 27 38 f2 ef 55 00 00 13 00 00 00 00 00 00 00 D0522 06:46:05.516643 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b730: 0c 00 00 00 00 00 00 00 b8 ff ff ff ff ff ff ff D0522 06:46:05.516650 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b740: 00 00 00 00 00 00 00 00 b0 ad a0 e9 4d 7f 00 00 D0522 06:46:05.516666 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b750: e0 27 38 f2 ef 55 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516674 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b760: ef 27 38 f2 ef 55 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516681 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b770: f7 27 38 f2 ef 55 00 00 06 00 00 00 00 00 00 00 D0522 06:46:05.516689 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b780: 67 26 38 f2 ef 55 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.516701 858764 task_log.go:128] [ 52384: 52384] 7f4de9a0b790: 6b 26 38 f2 ef 55 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.516710 858764 task_log.go:149] [ 52384: 52384] Code: D0522 06:46:05.516727 858764 task_log.go:167] [ 52384: 52384] 55eff22c6da0: 48 d3 e0 48 89 f9 48 31 f1 48 21 c8 48 0f c8 48 D0522 06:46:05.516744 858764 task_log.go:167] [ 52384: 52384] 55eff22c6db0: 31 c2 48 8b 44 24 10 48 89 10 e9 f4 fd ff ff 48 D0522 06:46:05.516754 858764 task_log.go:167] [ 52384: 52384] 55eff22c6dc0: 8b 04 24 48 85 c0 74 17 48 8b 54 24 18 48 0f ca D0522 06:46:05.516769 858764 task_log.go:167] [ 52384: 52384] 55eff22c6dd0: 48 89 54 24 18 48 83 f8 01 0f 85 9b 02 00 00 48 D0522 06:46:05.516777 858764 task_log.go:167] [ 52384: 52384] 55eff22c6de0: 8b 44 24 10 48 8b 54 24 18 48 89 10 e9 c2 fd ff D0522 06:46:05.516784 858764 task_log.go:167] [ 52384: 52384] 55eff22c6df0: ff 48 8b 44 24 10 0f b7 10 48 8b 04 24 48 85 c0 D0522 06:46:05.516791 858764 task_log.go:167] [ 52384: 52384] 55eff22c6e00: 0f 84 6c 01 00 00 48 83 f8 01 0f 85 6a 02 00 00 D0522 06:46:05.516800 858764 task_log.go:167] [ 52384: 52384] 55eff22c6e10: 0f b6 4c 24 28 48 8b 04 24 66 c1 c2 08 48 8b 7c D0522 06:46:05.516809 858764 task_log.go:71] [ 52384: 52384] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-200ce000 ---p 00000000 00:08 8 /syz-executor 200cf000-2015f000 ---p 000cf000 00:08 8 /syz-executor 2015f000-20163000 ---p 00677000 00:08 8 /syz-executor 20163000-20209000 ---p 00163000 00:08 8 /syz-executor 20209000-2020d000 ---p 00452000 00:08 8 /syz-executor 2020d000-20230000 ---p 0020d000 00:08 8 /syz-executor 20230000-20234000 ---p 000ce000 00:08 8 /syz-executor 20234000-20346000 ---p 00234000 00:08 8 /syz-executor 20346000-20347000 ---p 00524000 00:08 8 /syz-executor 20347000-20355000 ---p 00347000 00:08 8 /syz-executor 20355000-20359000 ---p 0058d000 00:08 8 /syz-executor 20359000-20452000 ---p 00359000 00:08 8 /syz-executor 20454000-20524000 ---p 00454000 00:08 8 /syz-executor 20528000-2058d000 ---p 00528000 00:08 8 /syz-executor 20591000-20677000 ---p 00591000 00:08 8 /syz-executor 20679000-20800000 ---p 00679000 00:08 8 /syz-executor 20800000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2e020000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 1b2dc20000-1b2e020000 rw-s 0e800000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 rw-p 0b53f000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 rw-p 13600000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 rw-p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 rw-p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 rw-p 0b566000 *pgalloc.MemoryFile 7f11e1c00000-7f11e1e00000 rw-s 0fa00000 *pgalloc.MemoryFile 7f11e1e00000-7f11e2200000 r--s 0e400000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 rw-p 0b3f6000 *pgalloc.MemoryFile 7f11e2286000-7f11e2287000 r--s 00002000 *pgalloc.MemoryFile 7f11e2287000-7f11e2289000 r-xs 00000000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 rw-p 088d0000 *pgalloc.MemoryFile D0522 06:46:05.516996 858764 task_log.go:73] [ 52384: 52384] FDTable: fd:2 => name pipe:[5] fd:3 => name /memfd: (deleted) fd:200 => name /dev/net/tun fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:4 => name /proc/52384/task/52385/cmdline fd:6 => name /syz-executor fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:5 => name /memfd: (deleted) fd:226 => name /sys/kernel/debug/kcov fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0522 06:46:05.517058 858764 task_signals.go:470] [ 52384: 52384] Notified of signal 11 D0522 06:46:05.517073 858764 task_signals.go:220] [ 52384: 52384] Signal 11: delivering to handler D0522 06:46:05.539512 858764 task_exit.go:204] [ 52384: 52384] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.539577 858764 task_exit.go:204] [ 52384: 52384] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.539607 858764 task_signals.go:204] [ 52384: 52385] Signal 52384, PID: 52385, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.539621 858764 task_exit.go:204] [ 52384: 52385] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.539770 858764 task_exit.go:204] [ 52384: 52385] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.539794 858764 task_exit.go:204] [ 52384: 52385] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.539808 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:05.540328 858764 task_exit.go:204] [ 52384: 52384] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:05 executing program 0: r0 = memfd_create(&(0x7f00000004c0)='\x00\xac=\x9d\xd2\xdb\x1a\'\xf8\n\xedcJ\x8e\x84\xd4N\x00\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9\xe2\xa2\xebw^I\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14\xbev\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6kYH+\xa5\xdcxUY3 name /memfd: (deleted) fd:68 => name /proc/52386/task/52388/cmdline fd:69 => name /memfd: (deleted) fd:217 => name /sys/kernel/debug/kcov fd:31 => name /memfd: (deleted) fd:62 => name /proc/52386/task/52388/cmdline fd:227 => name /sys/kernel/debug/kcov fd:26 => name /proc/52386/task/52388/cmdline fd:43 => name /proc/52386/task/52388/cmdline fd:49 => name /memfd: (deleted) fd:60 => name /memfd: (deleted) fd:44 => name /memfd: (deleted) fd:2 => name pipe:[5] fd:4 => name /memfd: (deleted) fd:19 => name /memfd: (deleted) fd:28 => name /proc/52386/task/52388/cmdline fd:18 => name /proc/52386/task/52388/cmdline fd:25 => name /memfd: (deleted) fd:5 => name /memfd: (deleted) fd:8 => name /proc/52386/task/52388/cmdline fd:9 => name /memfd: (deleted) fd:15 => name /memfd: (deleted) fd:201 => name / fd:220 => name /sys/kernel/debug/kcov fd:3 => name /memfd: (deleted) fd:48 => name /proc/52386/task/52388/cmdline fd:65 => name /proc/52386/task/52388/cmdline fd:67 => name /proc/52386/task/52388/cmdline fd:59 => name /proc/52386/task/52388/cmdline fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:16 => name /proc/52386/task/52388/cmdline fd:17 => name /memfd: (deleted) fd:33 => name /memfd: (deleted) fd:34 => name /memfd: (deleted) fd:42 => name /memfd: (deleted) fd:45 => name /proc/52386/task/52388/cmdline fd:0 => name pipe:[5] fd:14 => name /proc/52386/task/52388/cmdline fd:35 => name /proc/52386/task/52388/cmdline fd:39 => name /proc/52386/task/52388/cmdline fd:7 => name /memfd: (deleted) fd:32 => name /proc/52386/task/52388/cmdline fd:215 => name /sys/kernel/debug/kcov fd:23 => name /memfd: (deleted) fd:38 => name /memfd: (deleted) fd:47 => name /memfd: (deleted) fd:57 => name /proc/52386/task/52388/cmdline fd:224 => name /sys/kernel/debug/kcov fd:12 => name /proc/52386/task/52388/cmdline fd:29 => name /memfd: (deleted) fd:36 => name /proc/52386/task/52388/cmdline fd:223 => name /sys/kernel/debug/kcov fd:70 => name /syz-executor fd:216 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:6 => name /memfd: (deleted) fd:37 => name /memfd: (deleted) fd:50 => name /proc/52386/task/52388/cmdline fd:61 => name /proc/52386/task/52388/cmdline fd:30 => name /proc/52386/task/52388/cmdline fd:51 => name /memfd: (deleted) fd:54 => name /proc/52386/task/52388/cmdline fd:56 => name /memfd: (deleted) fd:13 => name /memfd: (deleted) fd:20 => name /proc/52386/task/52388/cmdline fd:21 => name /memfd: (deleted) fd:22 => name /proc/52386/task/52388/cmdline fd:58 => name /memfd: (deleted) fd:55 => name /memfd: (deleted) fd:63 => name /proc/52386/task/52388/cmdline fd:1 => name pipe:[5] fd:10 => name /proc/52386/task/52388/cmdline fd:11 => name /memfd: (deleted) fd:40 => name /memfd: (deleted) fd:24 => name /proc/52386/task/52388/cmdline fd:27 => name /memfd: (deleted) fd:222 => name /sys/kernel/debug/kcov fd:66 => name /proc/52386/task/52388/cmdline fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:41 => name /proc/52386/task/52388/cmdline fd:52 => name /proc/52386/task/52388/cmdline fd:53 => name /memfd: (deleted) fd:64 => name /proc/52386/task/52388/cmdline D0522 06:46:05.643678 858764 task_signals.go:470] [ 52386: 52386] Notified of signal 11 D0522 06:46:05.643691 858764 task_signals.go:220] [ 52386: 52386] Signal 11: delivering to handler D0522 06:46:05.667694 858764 task_exit.go:204] [ 52386: 52386] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.667772 858764 task_exit.go:204] [ 52386: 52386] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.667790 858764 task_signals.go:204] [ 52386: 52388] Signal 52386, PID: 52388, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.667818 858764 task_exit.go:204] [ 52386: 52388] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.667835 858764 task_exit.go:204] [ 52386: 52388] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.667841 858764 task_exit.go:204] [ 52386: 52388] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.667800 858764 task_signals.go:204] [ 52386: 52389] Signal 52386, PID: 52389, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.667812 858764 task_signals.go:204] [ 52386: 52387] Signal 52386, PID: 52387, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.667854 858764 task_exit.go:204] [ 52386: 52389] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.667867 858764 task_exit.go:204] [ 52386: 52389] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.667874 858764 task_exit.go:204] [ 52386: 52389] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.667889 858764 task_exit.go:204] [ 52386: 52387] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.668131 858764 task_exit.go:204] [ 52386: 52387] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.668154 858764 task_exit.go:204] [ 52386: 52387] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.668164 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:05.668315 858764 task_exit.go:204] [ 52386: 52386] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:05 executing program 0: r0 = memfd_create(&(0x7f00000004c0)='\x00\xac=\x9d\xd2\xdb\x1a\'\xf8\n\xedcJ\x8e\x84\xd4N\x00\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9\xe2\xa2\xebw^I\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14\xbev\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6kYH+\xa5\xdcxUY3 name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:4 => name /proc/52390/task/52392/cmdline fd:5 => name /memfd: (deleted) fd:223 => name /sys/kernel/debug/kcov fd:3 => name /memfd: (deleted) fd:201 => name / fd:226 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov D0522 06:46:05.755270 858764 task_signals.go:470] [ 52390: 52394] Notified of signal 11 D0522 06:46:05.755285 858764 task_signals.go:220] [ 52390: 52394] Signal 11: delivering to handler D0522 06:46:05.756272 858764 task_exit.go:204] [ 52390: 52394] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.756311 858764 task_exit.go:204] [ 52390: 52394] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.756319 858764 task_exit.go:204] [ 52390: 52394] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.756341 858764 task_signals.go:204] [ 52390: 52392] Signal 52390, PID: 52392, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.756356 858764 task_exit.go:204] [ 52390: 52392] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.756366 858764 task_exit.go:204] [ 52390: 52392] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.756372 858764 task_exit.go:204] [ 52390: 52392] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.756399 858764 task_signals.go:204] [ 52390: 52393] Signal 52390, PID: 52393, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.756409 858764 task_exit.go:204] [ 52390: 52393] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.756393 858764 task_signals.go:204] [ 52390: 52391] Signal 52390, PID: 52391, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.756417 858764 task_exit.go:204] [ 52390: 52393] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.756448 858764 task_exit.go:204] [ 52390: 52393] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.756458 858764 task_signals.go:204] [ 52390: 52390] Signal 52390, PID: 52390, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.756470 858764 task_exit.go:204] [ 52390: 52390] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.756478 858764 task_signals.go:204] [ 52390: 52395] Signal 52390, PID: 52395, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.756490 858764 task_exit.go:204] [ 52390: 52390] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.756501 858764 task_exit.go:204] [ 52390: 52391] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.756510 858764 task_exit.go:204] [ 52390: 52391] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.756515 858764 task_exit.go:204] [ 52390: 52391] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.756525 858764 task_exit.go:204] [ 52390: 52395] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.756708 858764 task_exit.go:204] [ 52390: 52395] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.756732 858764 task_exit.go:204] [ 52390: 52395] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.756743 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:05.756830 858764 task_exit.go:204] [ 52390: 52390] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:05 executing program 0: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setuid(0xee00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xf978) fcntl$setown(r0, 0x8, 0xffffffffffffffff) close(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, &(0x7f0000000100)={r1}) D0522 06:46:05.853459 858764 task_exit.go:204] [ 52396: 52396] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.853528 858764 task_exit.go:204] [ 52396: 52396] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.853554 858764 task_signals.go:204] [ 52396: 52397] Signal 52396, PID: 52397, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.853594 858764 task_exit.go:204] [ 52396: 52397] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.853748 858764 task_exit.go:204] [ 52396: 52397] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.853766 858764 task_exit.go:204] [ 52396: 52397] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.853777 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:05.854644 858764 task_exit.go:204] [ 52396: 52396] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:05 executing program 0: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setuid(0xee00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xf978) fcntl$setown(r0, 0x8, 0xffffffffffffffff) close(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, &(0x7f0000000100)={r1}) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) (async) setuid(0xee00) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xf978) (async) fcntl$setown(r0, 0x8, 0xffffffffffffffff) (async) close(r0) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) (async) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, &(0x7f0000000100)={r1}) (async) D0522 06:46:05.922418 858764 task_run.go:312] [ 52398: 52402] Unhandled user fault: addr=0 ip=55eff22ccc34 access=r-- sig=11 err=bad address D0522 06:46:05.922476 858764 task_log.go:87] [ 52398: 52402] Registers: D0522 06:46:05.922493 858764 task_log.go:94] [ 52398: 52402] Cs = 0000000000000033 D0522 06:46:05.922499 858764 task_log.go:94] [ 52398: 52402] Ds = 0000000000000000 D0522 06:46:05.922504 858764 task_log.go:94] [ 52398: 52402] Eflags = 0000000000010202 D0522 06:46:05.922509 858764 task_log.go:94] [ 52398: 52402] Es = 0000000000000000 D0522 06:46:05.922515 858764 task_log.go:94] [ 52398: 52402] Fs = 0000000000000000 D0522 06:46:05.922520 858764 task_log.go:94] [ 52398: 52402] Fs_base = 00007f11e2222700 D0522 06:46:05.922525 858764 task_log.go:94] [ 52398: 52402] Gs = 0000000000000000 D0522 06:46:05.922529 858764 task_log.go:94] [ 52398: 52402] Gs_base = 0000000000000000 D0522 06:46:05.922534 858764 task_log.go:94] [ 52398: 52402] Orig_rax = ffffffffffffffff D0522 06:46:05.922540 858764 task_log.go:94] [ 52398: 52402] R10 = 00390733b4e803ea D0522 06:46:05.922544 858764 task_log.go:94] [ 52398: 52402] R11 = 00000000861c4737 D0522 06:46:05.922550 858764 task_log.go:94] [ 52398: 52402] R12 = 0000000000000000 D0522 06:46:05.922554 858764 task_log.go:94] [ 52398: 52402] R13 = 00007f4de9a0b35f D0522 06:46:05.922560 858764 task_log.go:94] [ 52398: 52402] R14 = 00007f11e2222300 D0522 06:46:05.922565 858764 task_log.go:94] [ 52398: 52402] R15 = 0000000000022000 D0522 06:46:05.922570 858764 task_log.go:94] [ 52398: 52402] R8 = 0000000011e03c83 D0522 06:46:05.922594 858764 task_log.go:94] [ 52398: 52402] R9 = 000000000000151e D0522 06:46:05.922599 858764 task_log.go:94] [ 52398: 52402] Rax = 0000000000000000 D0522 06:46:05.922604 858764 task_log.go:94] [ 52398: 52402] Rbp = 000055eff2382ca1 D0522 06:46:05.922608 858764 task_log.go:94] [ 52398: 52402] Rbx = 0000000000000003 D0522 06:46:05.922614 858764 task_log.go:94] [ 52398: 52402] Rcx = 000055eff23851d9 D0522 06:46:05.922619 858764 task_log.go:94] [ 52398: 52402] Rdi = 000055eff2381aa9 D0522 06:46:05.922624 858764 task_log.go:94] [ 52398: 52402] Rdx = 00000000002925fa D0522 06:46:05.922636 858764 task_log.go:94] [ 52398: 52402] Rip = 000055eff22ccc34 D0522 06:46:05.922641 858764 task_log.go:94] [ 52398: 52402] Rsi = 0000000020000100 D0522 06:46:05.922646 858764 task_log.go:94] [ 52398: 52402] Rsp = 00007f11e2222190 D0522 06:46:05.922660 858764 task_log.go:94] [ 52398: 52402] Ss = 000000000000002b D0522 06:46:05.922665 858764 task_log.go:111] [ 52398: 52402] Stack: D0522 06:46:05.922671 858764 task_log.go:128] [ 52398: 52402] 7f11e2222190: 00 00 00 00 00 00 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:05.922678 858764 task_log.go:128] [ 52398: 52402] 7f11e22221a0: 00 00 00 00 00 00 00 00 65 02 00 00 ff ff ff ff D0522 06:46:05.922684 858764 task_log.go:128] [ 52398: 52402] 7f11e22221b0: 00 00 00 00 00 00 00 00 10 05 3d f2 ef 55 00 00 D0522 06:46:05.922690 858764 task_log.go:128] [ 52398: 52402] 7f11e22221c0: 8e 0a 00 00 00 00 00 00 83 3c e0 11 00 00 00 00 D0522 06:46:05.922695 858764 task_log.go:128] [ 52398: 52402] 7f11e22221d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922701 858764 task_log.go:128] [ 52398: 52402] 7f11e22221e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922710 858764 task_log.go:128] [ 52398: 52402] 7f11e22221f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922723 858764 task_log.go:128] [ 52398: 52402] 7f11e2222200: f8 71 44 f2 ef 55 00 00 f0 71 44 f2 ef 55 00 00 D0522 06:46:05.922728 858764 task_log.go:128] [ 52398: 52402] 7f11e2222210: fc 71 44 f2 ef 55 00 00 54 0b 2d f2 ef 55 00 00 D0522 06:46:05.922734 858764 task_log.go:128] [ 52398: 52402] 7f11e2222220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922740 858764 task_log.go:128] [ 52398: 52402] 7f11e2222230: 5e b3 a0 e9 4d 7f 00 00 f7 5c 2d f2 ef 55 00 00 D0522 06:46:05.922746 858764 task_log.go:128] [ 52398: 52402] 7f11e2222240: 00 00 00 00 00 00 00 00 00 27 22 e2 11 7f 00 00 D0522 06:46:05.922752 858764 task_log.go:128] [ 52398: 52402] 7f11e2222250: 00 27 22 e2 11 7f 00 00 76 db 07 ef 75 c1 5b 02 D0522 06:46:05.922764 858764 task_log.go:128] [ 52398: 52402] 7f11e2222260: 5e b3 a0 e9 4d 7f 00 00 5f b3 a0 e9 4d 7f 00 00 D0522 06:46:05.922769 858764 task_log.go:128] [ 52398: 52402] 7f11e2222270: 00 23 22 e2 11 7f 00 00 00 20 02 00 00 00 00 00 D0522 06:46:05.922775 858764 task_log.go:128] [ 52398: 52402] 7f11e2222280: 76 db 87 ab 31 05 78 fc 76 db 3d 56 2f 25 84 a9 D0522 06:46:05.922781 858764 task_log.go:128] [ 52398: 52402] 7f11e2222290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922786 858764 task_log.go:128] [ 52398: 52402] 7f11e22222a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922792 858764 task_log.go:128] [ 52398: 52402] 7f11e22222b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922798 858764 task_log.go:128] [ 52398: 52402] 7f11e22222c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922803 858764 task_log.go:128] [ 52398: 52402] 7f11e22222d0: 00 00 00 00 00 00 00 00 00 28 1d 93 f3 43 64 9f D0522 06:46:05.922815 858764 task_log.go:128] [ 52398: 52402] 7f11e22222e0: 00 27 22 e2 11 7f 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922825 858764 task_log.go:128] [ 52398: 52402] 7f11e22222f0: 5e b3 a0 e9 4d 7f 00 00 9f 85 32 f2 ef 55 00 00 D0522 06:46:05.922831 858764 task_log.go:128] [ 52398: 52402] 7f11e2222300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922837 858764 task_log.go:128] [ 52398: 52402] 7f11e2222310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922843 858764 task_log.go:128] [ 52398: 52402] 7f11e2222320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922849 858764 task_log.go:128] [ 52398: 52402] 7f11e2222330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922855 858764 task_log.go:128] [ 52398: 52402] 7f11e2222340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922860 858764 task_log.go:128] [ 52398: 52402] 7f11e2222350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922865 858764 task_log.go:128] [ 52398: 52402] 7f11e2222360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922871 858764 task_log.go:128] [ 52398: 52402] 7f11e2222370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922876 858764 task_log.go:128] [ 52398: 52402] 7f11e2222380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922881 858764 task_log.go:128] [ 52398: 52402] 7f11e2222390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922886 858764 task_log.go:128] [ 52398: 52402] 7f11e22223a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922911 858764 task_log.go:128] [ 52398: 52402] 7f11e22223b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922917 858764 task_log.go:128] [ 52398: 52402] 7f11e22223c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922922 858764 task_log.go:128] [ 52398: 52402] 7f11e22223d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922927 858764 task_log.go:128] [ 52398: 52402] 7f11e22223e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922933 858764 task_log.go:128] [ 52398: 52402] 7f11e22223f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922940 858764 task_log.go:128] [ 52398: 52402] 7f11e2222400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922945 858764 task_log.go:128] [ 52398: 52402] 7f11e2222410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922954 858764 task_log.go:128] [ 52398: 52402] 7f11e2222420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922961 858764 task_log.go:128] [ 52398: 52402] 7f11e2222430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922966 858764 task_log.go:128] [ 52398: 52402] 7f11e2222440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922972 858764 task_log.go:128] [ 52398: 52402] 7f11e2222450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922977 858764 task_log.go:128] [ 52398: 52402] 7f11e2222460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922982 858764 task_log.go:128] [ 52398: 52402] 7f11e2222470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.922997 858764 task_log.go:128] [ 52398: 52402] 7f11e2222480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923002 858764 task_log.go:128] [ 52398: 52402] 7f11e2222490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923007 858764 task_log.go:128] [ 52398: 52402] 7f11e22224a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923012 858764 task_log.go:128] [ 52398: 52402] 7f11e22224b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923018 858764 task_log.go:128] [ 52398: 52402] 7f11e22224c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923023 858764 task_log.go:128] [ 52398: 52402] 7f11e22224d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923028 858764 task_log.go:128] [ 52398: 52402] 7f11e22224e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923033 858764 task_log.go:128] [ 52398: 52402] 7f11e22224f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923038 858764 task_log.go:128] [ 52398: 52402] 7f11e2222500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923043 858764 task_log.go:128] [ 52398: 52402] 7f11e2222510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923049 858764 task_log.go:128] [ 52398: 52402] 7f11e2222520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923054 858764 task_log.go:128] [ 52398: 52402] 7f11e2222530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923073 858764 task_log.go:128] [ 52398: 52402] 7f11e2222540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923080 858764 task_log.go:128] [ 52398: 52402] 7f11e2222550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923091 858764 task_log.go:128] [ 52398: 52402] 7f11e2222560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923096 858764 task_log.go:128] [ 52398: 52402] 7f11e2222570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923102 858764 task_log.go:128] [ 52398: 52402] 7f11e2222580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0522 06:46:05.923107 858764 task_log.go:149] [ 52398: 52402] Code: D0522 06:46:05.923113 858764 task_log.go:167] [ 52398: 52402] 55eff22ccbf0: 48 89 ee 48 89 c2 e8 a5 c2 00 00 48 89 ef 49 89 D0522 06:46:05.923118 858764 task_log.go:167] [ 52398: 52402] 55eff22ccc00: c4 e8 0a 26 ff ff 49 39 c4 0f 85 b0 03 00 00 48 D0522 06:46:05.923131 858764 task_log.go:167] [ 52398: 52402] 55eff22ccc10: 8b 44 24 08 89 5c 24 1c c6 80 c8 00 00 00 01 80 D0522 06:46:05.923136 858764 task_log.go:167] [ 52398: 52402] 55eff22ccc20: 3d 97 3a ca 00 00 74 13 48 8b 44 24 08 48 8b 80 D0522 06:46:05.923142 858764 task_log.go:167] [ 52398: 52402] 55eff22ccc30: a8 00 00 00 48 c7 00 00 00 00 00 48 8b 5c 24 08 D0522 06:46:05.923157 858764 task_log.go:167] [ 52398: 52402] 55eff22ccc40: 48 c7 83 88 00 00 00 ff ff ff ff e8 a0 d1 00 00 D0522 06:46:05.923162 858764 task_log.go:167] [ 52398: 52402] 55eff22ccc50: c7 00 0e 00 00 00 64 f0 83 04 25 b0 ff ff ff 01 D0522 06:46:05.923168 858764 task_log.go:167] [ 52398: 52402] 55eff22ccc60: 64 48 8b 04 25 00 00 00 00 48 8d b8 e8 fe ff ff D0522 06:46:05.923174 858764 task_log.go:71] [ 52398: 52402] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20ffe000 rwxp 00000000 00:00 0 20ffe000-20fff000 rwxp 00000000 00:00 0 20fff000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2dc20000-1b2dc60000 rw-s 00000000 00:04 3 /memfd:syz-shared-mem (deleted) 55eff229b000-55eff22bf000 r--p 00000000 00:08 8 /syz-executor 55eff22bf000-55eff2371000 r-xp 00024000 00:08 8 /syz-executor 55eff2371000-55eff23c4000 r--p 000d6000 00:08 8 /syz-executor 55eff23c4000-55eff241e000 r--p 00128000 00:08 8 /syz-executor 55eff241e000-55eff2427000 rw-p 00182000 00:08 8 /syz-executor 55eff242b000-55eff2f77000 rw-p 00000000 00:00 0 55eff2f77000-55eff2f99000 rw-p 00000000 00:00 0 [heap] 7f11e1600000-7f11e1800000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1800000-7f11e1a00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1a00000-7f11e1c00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1c00000-7f11e1e00000 rw-s 00000000 00:00 0 [kcov:32] 7f11e1e00000-7f11e2200000 r--p 00000000 00:04 2 /memfd:syz-shared-mem (deleted) 7f11e2202000-7f11e2203000 ---p 00000000 00:00 0 7f11e2203000-7f11e2223000 rw-p 00000000 00:00 0 7f11e2223000-7f11e2224000 ---p 00000000 00:00 0 7f11e2224000-7f11e2244000 rw-p 00000000 00:00 0 7f11e2244000-7f11e2245000 ---p 00000000 00:00 0 7f11e2245000-7f11e2265000 rw-p 00000000 00:00 0 7f11e2265000-7f11e2266000 ---p 00000000 00:00 0 7f11e2266000-7f11e2286000 rw-p 00000000 00:00 0 7f11e2286000-7f11e2287000 r--p 00000000 00:00 0 [vvar] 7f11e2287000-7f11e2289000 r-xp 00000000 00:00 0 7f4de920c000-7f4de9a0c000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 13600000 *pgalloc.MemoryFile 20ffe000-20fff000 rwxp 07c05000 *pgalloc.MemoryFile 1b2dc20000-1b2dc60000 rw-s 0e800000 *pgalloc.MemoryFile 55eff229b000-55eff22bf000 r--p 07195000 *pgalloc.MemoryFile 55eff22bf000-55eff2370000 r-xs 00024000 *gofer.dentryPlatformFile 55eff2370000-55eff2371000 r-xp 009fa000 *pgalloc.MemoryFile 55eff2371000-55eff2400000 r--p 0a315000 *pgalloc.MemoryFile 55eff2400000-55eff2427000 rw-p 0b53f000 *pgalloc.MemoryFile 55eff242b000-55eff2600000 rw-p 132b2000 *pgalloc.MemoryFile 55eff2e00000-55eff2f77000 rw-p 1313b000 *pgalloc.MemoryFile 55eff2f77000-55eff2f78000 rw-p 07c02000 *pgalloc.MemoryFile 55eff2f78000-55eff2f99000 rw-p 0b566000 *pgalloc.MemoryFile 7f11e1800000-7f11e1a00000 rw-s 0fe00000 *pgalloc.MemoryFile 7f11e1a00000-7f11e1c00000 rw-s 0fc00000 *pgalloc.MemoryFile 7f11e1c00000-7f11e1e00000 rw-s 0fa00000 *pgalloc.MemoryFile 7f11e1e00000-7f11e2200000 r--s 0e400000 *pgalloc.MemoryFile 7f11e2203000-7f11e2223000 rw-p 0bef6000 *pgalloc.MemoryFile 7f11e2224000-7f11e2244000 rw-p 0b587000 *pgalloc.MemoryFile 7f11e2245000-7f11e2265000 rw-p 0b4d7000 *pgalloc.MemoryFile 7f11e2266000-7f11e2286000 rw-p 0b3f6000 *pgalloc.MemoryFile 7f11e2286000-7f11e2287000 r--s 00002000 *pgalloc.MemoryFile 7f11e2287000-7f11e2289000 r-xs 00000000 *pgalloc.MemoryFile 7f4de9a00000-7f4de9a08000 r--p 011f3000 *pgalloc.MemoryFile 7f4de9a08000-7f4de9a0a000 r--p 07c3e000 *pgalloc.MemoryFile 7f4de9a0a000-7f4de9a0c000 rw-p 088d0000 *pgalloc.MemoryFile D0522 06:46:05.923336 858764 task_log.go:73] [ 52398: 52402] FDTable: fd:217 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:227 => name /sys/kernel/debug/kcov fd:5 => name socket:[90581] fd:220 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:4 => name socket:[90579] fd:200 => name /dev/net/tun D0522 06:46:05.923382 858764 task_signals.go:470] [ 52398: 52402] Notified of signal 11 D0522 06:46:05.923395 858764 task_signals.go:220] [ 52398: 52402] Signal 11: delivering to handler D0522 06:46:05.923804 858764 task_exit.go:204] [ 52398: 52402] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.923864 858764 task_exit.go:204] [ 52398: 52402] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.923875 858764 task_exit.go:204] [ 52398: 52402] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.923900 858764 task_signals.go:204] [ 52398: 52399] Signal 52398, PID: 52399, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.923926 858764 task_signals.go:204] [ 52398: 52400] Signal 52398, PID: 52400, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.923938 858764 task_exit.go:204] [ 52398: 52399] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.923957 858764 task_signals.go:204] [ 52398: 52401] Signal 52398, PID: 52401, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.923995 858764 task_signals.go:204] [ 52398: 52398] Signal 52398, PID: 52398, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.924007 858764 task_exit.go:204] [ 52398: 52399] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.924011 858764 task_exit.go:204] [ 52398: 52399] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.924022 858764 task_exit.go:204] [ 52398: 52400] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.924033 858764 task_exit.go:204] [ 52398: 52400] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.924051 858764 task_exit.go:204] [ 52398: 52400] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.924061 858764 task_exit.go:204] [ 52398: 52401] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.924070 858764 task_exit.go:204] [ 52398: 52401] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.924077 858764 task_exit.go:204] [ 52398: 52401] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.924089 858764 task_exit.go:204] [ 52398: 52398] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.924241 858764 task_exit.go:204] [ 52398: 52398] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.924269 858764 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0522 06:46:05.925979 858764 task_exit.go:204] [ 52398: 52398] Transitioning from exit state TaskExitZombie to TaskExitDead 06:46:05 executing program 0: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) (async) setuid(0xee00) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xf978) fcntl$setown(r0, 0x8, 0xffffffffffffffff) close(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, &(0x7f0000000100)={r1}) D0522 06:46:05.993593 858764 task_signals.go:470] [ 33: 33] Notified of signal 29 D0522 06:46:05.993713 858764 task_signals.go:458] [ 33: 33] Discarding duplicate signal 29 D0522 06:46:05.993837 858764 task_signals.go:204] [ 33: 33] Signal 33, PID: 33, TID: 0, fault addr: 0x1d: terminating thread group D0522 06:46:05.993901 858764 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.994039 858764 task_exit.go:358] [ 33: 33] Init process terminating, killing namespace D0522 06:46:05.994058 858764 task_stop.go:138] [ 36521: 36521] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994073 858764 task_signals.go:481] [ 36521: 36521] No task notified of signal 9 D0522 06:46:05.994094 858764 task_stop.go:138] [ 51534: 51534] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994101 858764 task_signals.go:481] [ 51534: 51534] No task notified of signal 9 D0522 06:46:05.994114 858764 task_stop.go:138] [ 11134: 11134] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994127 858764 task_signals.go:481] [ 11134: 11134] No task notified of signal 9 D0522 06:46:05.994150 858764 task_stop.go:138] [ 24523: 24523] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994164 858764 task_signals.go:481] [ 24523: 24523] No task notified of signal 9 D0522 06:46:05.994172 858764 task_stop.go:138] [ 8688: 8688] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994180 858764 task_signals.go:481] [ 8688: 8688] No task notified of signal 9 D0522 06:46:05.994189 858764 task_stop.go:138] [ 15106: 15106] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994196 858764 task_signals.go:481] [ 15106: 15106] No task notified of signal 9 D0522 06:46:05.994207 858764 task_stop.go:138] [ 43262: 43262] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994224 858764 task_signals.go:481] [ 43262: 43262] No task notified of signal 9 D0522 06:46:05.994248 858764 task_stop.go:138] [ 16971: 16971] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994270 858764 task_signals.go:481] [ 16971: 16971] No task notified of signal 9 D0522 06:46:05.994280 858764 task_stop.go:138] [ 36516: 36516] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994287 858764 task_signals.go:481] [ 36516: 36516] No task notified of signal 9 D0522 06:46:05.994295 858764 task_stop.go:138] [ 24320: 24320] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994302 858764 task_signals.go:481] [ 24320: 24320] No task notified of signal 9 D0522 06:46:05.994321 858764 task_stop.go:138] [ 10568: 10568] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994330 858764 task_signals.go:481] [ 10568: 10568] No task notified of signal 9 D0522 06:46:05.994358 858764 task_stop.go:138] [ 45036: 45036] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994371 858764 task_signals.go:481] [ 45036: 45036] No task notified of signal 9 D0522 06:46:05.994400 858764 task_signals.go:476] [ 52403: 52405] Notified of group signal 9 D0522 06:46:05.994424 858764 task_stop.go:138] [ 24510: 24510] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994432 858764 task_signals.go:481] [ 24510: 24510] No task notified of signal 9 D0522 06:46:05.994442 858764 task_stop.go:138] [ 6058: 6058] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994448 858764 task_signals.go:481] [ 6058: 6058] No task notified of signal 9 D0522 06:46:05.994456 858764 task_stop.go:138] [ 42989: 42989] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994466 858764 task_signals.go:481] [ 42989: 42989] No task notified of signal 9 D0522 06:46:05.994475 858764 task_stop.go:138] [ 3895: 3895] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994481 858764 task_signals.go:481] [ 3895: 3895] No task notified of signal 9 D0522 06:46:05.994488 858764 task_stop.go:138] [ 5248: 5248] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994497 858764 task_signals.go:481] [ 5248: 5248] No task notified of signal 9 D0522 06:46:05.994506 858764 task_stop.go:138] [ 5711: 5711] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994514 858764 task_signals.go:481] [ 5711: 5711] No task notified of signal 9 D0522 06:46:05.994524 858764 task_stop.go:138] [ 4345: 4345] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994532 858764 task_signals.go:481] [ 4345: 4345] No task notified of signal 9 D0522 06:46:05.994542 858764 task_stop.go:138] [ 24514: 24514] Leaving internal stop (*kernel.groupStop)(nil) D0522 06:46:05.994551 858764 task_signals.go:481] [ 24514: 24514] No task notified of signal 9 D0522 06:46:05.994578 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:05.994590 858764 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.994602 858764 task_signals.go:443] [ 32: 32] Discarding ignored signal 17 D0522 06:46:05.994714 858764 task_signals.go:204] [ 52403: 52403] Signal 52403, PID: 52403, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.994742 858764 task_exit.go:204] [ 52403: 52403] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.994754 858764 task_exit.go:204] [ 52403: 52403] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.994773 858764 task_signals.go:204] [ 24320: 24320] Signal 24320, PID: 24320, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.994784 858764 task_exit.go:204] [ 24320: 24320] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.994902 858764 task_exit.go:358] [ 24320: 24320] Init process terminating, killing namespace D0522 06:46:05.994925 858764 task_signals.go:458] [ 24523: 24523] Discarding duplicate signal 9 D0522 06:46:05.994933 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:05.994940 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:05.994949 858764 task_signals.go:458] [ 43262: 43262] Discarding duplicate signal 9 D0522 06:46:05.994955 858764 task_signals.go:458] [ 16971: 16971] Discarding duplicate signal 9 D0522 06:46:05.994962 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:05.994970 858764 task_signals.go:481] [ 33: 33] No task notified of signal 9 D0522 06:46:05.994981 858764 task_signals.go:458] [ 10568: 10568] Discarding duplicate signal 9 D0522 06:46:05.994998 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:05.995010 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:05.995029 858764 task_signals.go:458] [ 24510: 24510] Discarding duplicate signal 9 D0522 06:46:05.995038 858764 task_signals.go:458] [ 6058: 6058] Discarding duplicate signal 9 D0522 06:46:05.995053 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:05.995061 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:05.995068 858764 task_signals.go:458] [ 5248: 5248] Discarding duplicate signal 9 D0522 06:46:05.995076 858764 task_signals.go:458] [ 5711: 5711] Discarding duplicate signal 9 D0522 06:46:05.995083 858764 task_signals.go:458] [ 4345: 4345] Discarding duplicate signal 9 D0522 06:46:05.995102 858764 task_signals.go:458] [ 24514: 24514] Discarding duplicate signal 9 D0522 06:46:05.995111 858764 task_signals.go:458] [ 36521: 36521] Discarding duplicate signal 9 D0522 06:46:05.995119 858764 task_signals.go:458] [ 51534: 51534] Discarding duplicate signal 9 D0522 06:46:05.995127 858764 task_signals.go:458] [ 11134: 11134] Discarding duplicate signal 9 D0522 06:46:05.995149 858764 task_signals.go:204] [ 42989: 42989] Signal 42989, PID: 42989, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995154 858764 task_signals.go:204] [ 6058: 6058] Signal 6058, PID: 6058, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995175 858764 task_exit.go:204] [ 24320: 24320] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.995183 858764 task_exit.go:204] [ 24320: 24320] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.995235 858764 task_signals.go:204] [ 5248: 5248] Signal 5248, PID: 5248, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995265 858764 task_signals.go:204] [ 5711: 5711] Signal 5711, PID: 5711, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995291 858764 task_signals.go:204] [ 4345: 4345] Signal 4345, PID: 4345, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995304 858764 task_exit.go:204] [ 5248: 5248] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.995319 858764 task_signals.go:204] [ 24514: 24514] Signal 24514, PID: 24514, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995363 858764 task_signals.go:204] [ 3895: 3895] Signal 3895, PID: 3895, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995400 858764 task_signals.go:204] [ 51534: 51534] Signal 51534, PID: 51534, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995420 858764 task_signals.go:204] [ 11134: 11134] Signal 11134, PID: 11134, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995438 858764 task_signals.go:204] [ 24523: 24523] Signal 24523, PID: 24523, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995452 858764 task_signals.go:204] [ 8688: 8688] Signal 8688, PID: 8688, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995461 858764 task_exit.go:204] [ 51534: 51534] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.995478 858764 task_signals.go:204] [ 15106: 15106] Signal 15106, PID: 15106, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995496 858764 task_signals.go:204] [ 52403: 52404] Signal 52403, PID: 52404, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995508 858764 task_signals.go:204] [ 43262: 43262] Signal 43262, PID: 43262, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.995527 858764 task_signals.go:204] [ 36521: 36521] Signal 36521, PID: 36521, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.996201 858764 task_signals.go:204] [ 16971: 16971] Signal 16971, PID: 16971, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.996195 858764 task_signals.go:204] [ 36516: 36516] Signal 36516, PID: 36516, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.996249 858764 task_signals.go:204] [ 52403: 52405] Signal 52403, PID: 52405, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.996251 858764 task_signals.go:204] [ 10568: 10568] Signal 10568, PID: 10568, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.996283 858764 task_signals.go:204] [ 45036: 45036] Signal 45036, PID: 45036, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.996290 858764 task_exit.go:204] [ 52403: 52405] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996336 858764 task_signals.go:204] [ 24510: 24510] Signal 24510, PID: 24510, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:05.996355 858764 task_exit.go:204] [ 52403: 52405] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.996373 858764 task_exit.go:204] [ 52403: 52405] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.996390 858764 task_exit.go:204] [ 11134: 11134] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996515 858764 task_exit.go:358] [ 51534: 51534] Init process terminating, killing namespace D0522 06:46:05.996548 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:05.996559 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:05.996566 858764 task_signals.go:458] [ 43262: 43262] Discarding duplicate signal 9 D0522 06:46:05.996574 858764 task_signals.go:458] [ 16971: 16971] Discarding duplicate signal 9 D0522 06:46:05.996583 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:05.996600 858764 task_signals.go:458] [ 33: 33] Discarding duplicate signal 9 D0522 06:46:05.996608 858764 task_signals.go:458] [ 10568: 10568] Discarding duplicate signal 9 D0522 06:46:05.996617 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:05.996626 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:05.996633 858764 task_signals.go:458] [ 24510: 24510] Discarding duplicate signal 9 D0522 06:46:05.996656 858764 task_signals.go:458] [ 6058: 6058] Discarding duplicate signal 9 D0522 06:46:05.996664 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:05.996674 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:05.996683 858764 task_signals.go:458] [ 5248: 5248] Discarding duplicate signal 9 D0522 06:46:05.996691 858764 task_signals.go:458] [ 5711: 5711] Discarding duplicate signal 9 D0522 06:46:05.996698 858764 task_signals.go:458] [ 4345: 4345] Discarding duplicate signal 9 D0522 06:46:05.996714 858764 task_signals.go:458] [ 24514: 24514] Discarding duplicate signal 9 D0522 06:46:05.996724 858764 task_signals.go:458] [ 36521: 36521] Discarding duplicate signal 9 D0522 06:46:05.996732 858764 task_signals.go:458] [ 11134: 11134] Discarding duplicate signal 9 D0522 06:46:05.996741 858764 task_signals.go:458] [ 24523: 24523] Discarding duplicate signal 9 D0522 06:46:05.996799 858764 task_exit.go:204] [ 5711: 5711] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996810 858764 task_exit.go:204] [ 6058: 6058] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996822 858764 task_exit.go:204] [ 4345: 4345] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996829 858764 task_exit.go:204] [ 24514: 24514] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996838 858764 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.996851 858764 task_exit.go:204] [ 3895: 3895] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996866 858764 task_exit.go:204] [ 42989: 42989] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996904 858764 task_exit.go:204] [ 24523: 24523] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996913 858764 task_exit.go:204] [ 8688: 8688] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996921 858764 task_exit.go:204] [ 15106: 15106] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996929 858764 task_exit.go:204] [ 52403: 52404] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996955 858764 task_exit.go:204] [ 43262: 43262] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996969 858764 task_exit.go:204] [ 36521: 36521] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.996999 858764 task_exit.go:204] [ 16971: 16971] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.997046 858764 task_exit.go:204] [ 36516: 36516] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.997106 858764 task_exit.go:204] [ 10568: 10568] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.997173 858764 task_exit.go:204] [ 45036: 45036] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.997248 858764 task_exit.go:358] [ 36521: 36521] Init process terminating, killing namespace D0522 06:46:05.997272 858764 task_signals.go:458] [ 11134: 11134] Discarding duplicate signal 9 D0522 06:46:05.997289 858764 task_signals.go:458] [ 24523: 24523] Discarding duplicate signal 9 D0522 06:46:05.997296 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:05.997303 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:05.997310 858764 task_signals.go:458] [ 43262: 43262] Discarding duplicate signal 9 D0522 06:46:05.997317 858764 task_signals.go:458] [ 16971: 16971] Discarding duplicate signal 9 D0522 06:46:05.997324 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:05.997331 858764 task_signals.go:458] [ 10568: 10568] Discarding duplicate signal 9 D0522 06:46:05.997338 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:05.997352 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:05.997358 858764 task_signals.go:458] [ 24510: 24510] Discarding duplicate signal 9 D0522 06:46:05.997365 858764 task_signals.go:458] [ 6058: 6058] Discarding duplicate signal 9 D0522 06:46:05.997372 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:05.997381 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:05.997387 858764 task_signals.go:458] [ 5248: 5248] Discarding duplicate signal 9 D0522 06:46:05.997394 858764 task_signals.go:458] [ 5711: 5711] Discarding duplicate signal 9 D0522 06:46:05.997401 858764 task_signals.go:458] [ 4345: 4345] Discarding duplicate signal 9 D0522 06:46:05.997407 858764 task_signals.go:458] [ 24514: 24514] Discarding duplicate signal 9 D0522 06:46:05.997420 858764 task_signals.go:458] [ 51534: 51534] Discarding duplicate signal 9 D0522 06:46:05.997446 858764 task_exit.go:204] [ 36521: 36521] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.997461 858764 task_exit.go:204] [ 36521: 36521] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.997472 858764 task_exit.go:204] [ 24510: 24510] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:05.997478 858764 task_exit.go:204] [ 51534: 51534] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.997481 858764 task_exit.go:204] [ 51534: 51534] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.997547 858764 task_exit.go:358] [ 10568: 10568] Init process terminating, killing namespace D0522 06:46:05.997579 858764 task_signals.go:458] [ 24514: 24514] Discarding duplicate signal 9 D0522 06:46:05.997590 858764 task_signals.go:458] [ 11134: 11134] Discarding duplicate signal 9 D0522 06:46:05.997598 858764 task_signals.go:458] [ 24523: 24523] Discarding duplicate signal 9 D0522 06:46:05.997604 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:05.997611 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:05.997626 858764 task_signals.go:458] [ 43262: 43262] Discarding duplicate signal 9 D0522 06:46:05.997633 858764 task_signals.go:458] [ 16971: 16971] Discarding duplicate signal 9 D0522 06:46:05.997640 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:05.997652 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:05.997659 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:05.997666 858764 task_signals.go:458] [ 24510: 24510] Discarding duplicate signal 9 D0522 06:46:05.997673 858764 task_signals.go:458] [ 6058: 6058] Discarding duplicate signal 9 D0522 06:46:05.997681 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:05.997688 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:05.997695 858764 task_signals.go:458] [ 5248: 5248] Discarding duplicate signal 9 D0522 06:46:05.997703 858764 task_signals.go:458] [ 5711: 5711] Discarding duplicate signal 9 D0522 06:46:05.997719 858764 task_signals.go:458] [ 4345: 4345] Discarding duplicate signal 9 D0522 06:46:05.997780 858764 task_exit.go:204] [ 10568: 10568] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.997794 858764 task_exit.go:204] [ 10568: 10568] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.997817 858764 task_exit.go:358] [ 11134: 11134] Init process terminating, killing namespace D0522 06:46:05.997848 858764 task_signals.go:458] [ 24523: 24523] Discarding duplicate signal 9 D0522 06:46:05.997856 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:05.997868 858764 task_signals.go:458] [ 43262: 43262] Discarding duplicate signal 9 D0522 06:46:05.997885 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:05.997892 858764 task_signals.go:458] [ 16971: 16971] Discarding duplicate signal 9 D0522 06:46:05.997902 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:05.997909 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:05.997915 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:05.997922 858764 task_signals.go:458] [ 24510: 24510] Discarding duplicate signal 9 D0522 06:46:05.997929 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:05.997935 858764 task_signals.go:458] [ 6058: 6058] Discarding duplicate signal 9 D0522 06:46:05.997941 858764 task_signals.go:458] [ 5248: 5248] Discarding duplicate signal 9 D0522 06:46:05.997949 858764 task_signals.go:458] [ 5711: 5711] Discarding duplicate signal 9 D0522 06:46:05.997955 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:05.997962 858764 task_signals.go:458] [ 4345: 4345] Discarding duplicate signal 9 D0522 06:46:05.997977 858764 task_signals.go:458] [ 24514: 24514] Discarding duplicate signal 9 D0522 06:46:05.997986 858764 task_exit.go:204] [ 11134: 11134] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.997992 858764 task_exit.go:204] [ 11134: 11134] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.998179 858764 task_exit.go:358] [ 5248: 5248] Init process terminating, killing namespace D0522 06:46:05.998202 858764 task_signals.go:458] [ 24523: 24523] Discarding duplicate signal 9 D0522 06:46:05.998211 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:05.998219 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:05.998228 858764 task_signals.go:458] [ 43262: 43262] Discarding duplicate signal 9 D0522 06:46:05.998236 858764 task_signals.go:458] [ 16971: 16971] Discarding duplicate signal 9 D0522 06:46:05.998251 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:05.998262 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:05.998278 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:05.998299 858764 task_signals.go:458] [ 24510: 24510] Discarding duplicate signal 9 D0522 06:46:05.998324 858764 task_signals.go:458] [ 6058: 6058] Discarding duplicate signal 9 D0522 06:46:05.998335 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:05.998343 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:05.998350 858764 task_signals.go:458] [ 5711: 5711] Discarding duplicate signal 9 D0522 06:46:05.998358 858764 task_signals.go:458] [ 4345: 4345] Discarding duplicate signal 9 D0522 06:46:05.998366 858764 task_signals.go:458] [ 24514: 24514] Discarding duplicate signal 9 D0522 06:46:05.998461 858764 task_exit.go:358] [ 24510: 24510] Init process terminating, killing namespace D0522 06:46:05.998488 858764 task_signals.go:458] [ 16971: 16971] Discarding duplicate signal 9 D0522 06:46:05.998495 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:05.998500 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:05.998507 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:05.998515 858764 task_signals.go:458] [ 6058: 6058] Discarding duplicate signal 9 D0522 06:46:05.998522 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:05.998537 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:05.998551 858764 task_signals.go:458] [ 5248: 5248] Discarding duplicate signal 9 D0522 06:46:05.998564 858764 task_signals.go:458] [ 5711: 5711] Discarding duplicate signal 9 D0522 06:46:05.998587 858764 task_signals.go:458] [ 4345: 4345] Discarding duplicate signal 9 D0522 06:46:05.998602 858764 task_signals.go:458] [ 24514: 24514] Discarding duplicate signal 9 D0522 06:46:05.998615 858764 task_signals.go:458] [ 24523: 24523] Discarding duplicate signal 9 D0522 06:46:05.998628 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:05.998641 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:05.998655 858764 task_signals.go:458] [ 43262: 43262] Discarding duplicate signal 9 D0522 06:46:05.998708 858764 task_exit.go:204] [ 24510: 24510] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:05.998734 858764 task_exit.go:204] [ 24510: 24510] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:05.999828 858764 task_exit.go:358] [ 24514: 24514] Init process terminating, killing namespace D0522 06:46:05.999873 858764 task_signals.go:458] [ 6058: 6058] Discarding duplicate signal 9 D0522 06:46:05.999888 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:05.999908 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:05.999919 858764 task_signals.go:458] [ 5248: 5248] Discarding duplicate signal 9 D0522 06:46:05.999936 858764 task_signals.go:458] [ 5711: 5711] Discarding duplicate signal 9 D0522 06:46:05.999954 858764 task_signals.go:458] [ 4345: 4345] Discarding duplicate signal 9 D0522 06:46:05.999973 858764 task_signals.go:458] [ 24523: 24523] Discarding duplicate signal 9 D0522 06:46:05.999990 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:06.000008 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:06.000024 858764 task_signals.go:458] [ 43262: 43262] Discarding duplicate signal 9 D0522 06:46:06.000030 858764 task_signals.go:458] [ 16971: 16971] Discarding duplicate signal 9 D0522 06:46:06.000041 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:06.000047 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:06.000058 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:06.000065 858764 task_exit.go:204] [ 24514: 24514] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.000081 858764 task_exit.go:204] [ 24514: 24514] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.000097 858764 task_exit.go:358] [ 24523: 24523] Init process terminating, killing namespace D0522 06:46:06.000107 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:06.000124 858764 task_signals.go:458] [ 43262: 43262] Discarding duplicate signal 9 D0522 06:46:06.000135 858764 task_signals.go:458] [ 16971: 16971] Discarding duplicate signal 9 D0522 06:46:06.000141 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:06.000152 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:06.000158 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:06.000169 858764 task_signals.go:458] [ 6058: 6058] Discarding duplicate signal 9 D0522 06:46:06.000175 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:06.000218 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:06.000235 858764 task_signals.go:458] [ 5248: 5248] Discarding duplicate signal 9 D0522 06:46:06.000242 858764 task_signals.go:458] [ 5711: 5711] Discarding duplicate signal 9 D0522 06:46:06.000256 858764 task_signals.go:458] [ 4345: 4345] Discarding duplicate signal 9 D0522 06:46:06.000262 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:06.000270 858764 task_exit.go:204] [ 24523: 24523] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.000295 858764 task_exit.go:204] [ 24523: 24523] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.000315 858764 task_exit.go:358] [ 43262: 43262] Init process terminating, killing namespace D0522 06:46:06.000334 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:06.000342 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:06.000349 858764 task_signals.go:458] [ 16971: 16971] Discarding duplicate signal 9 D0522 06:46:06.000363 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:06.000379 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:06.000395 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:06.000402 858764 task_signals.go:458] [ 6058: 6058] Discarding duplicate signal 9 D0522 06:46:06.000415 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:06.000422 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:06.000436 858764 task_signals.go:458] [ 5248: 5248] Discarding duplicate signal 9 D0522 06:46:06.000444 858764 task_signals.go:458] [ 5711: 5711] Discarding duplicate signal 9 D0522 06:46:06.000457 858764 task_signals.go:458] [ 4345: 4345] Discarding duplicate signal 9 D0522 06:46:06.000462 858764 task_exit.go:204] [ 43262: 43262] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.000466 858764 task_exit.go:204] [ 43262: 43262] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.000482 858764 task_exit.go:358] [ 4345: 4345] Init process terminating, killing namespace D0522 06:46:06.000498 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:06.000503 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:06.000507 858764 task_signals.go:458] [ 6058: 6058] Discarding duplicate signal 9 D0522 06:46:06.000512 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:06.000518 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:06.000523 858764 task_signals.go:458] [ 5248: 5248] Discarding duplicate signal 9 D0522 06:46:06.000529 858764 task_signals.go:458] [ 5711: 5711] Discarding duplicate signal 9 D0522 06:46:06.000541 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:06.000545 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:06.000556 858764 task_signals.go:458] [ 16971: 16971] Discarding duplicate signal 9 D0522 06:46:06.000560 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:06.000566 858764 task_exit.go:204] [ 4345: 4345] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.000570 858764 task_exit.go:204] [ 4345: 4345] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.000578 858764 task_exit.go:204] [ 5248: 5248] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.000587 858764 task_exit.go:204] [ 5248: 5248] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.000599 858764 task_exit.go:358] [ 5711: 5711] Init process terminating, killing namespace D0522 06:46:06.000607 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:06.000612 858764 task_signals.go:458] [ 16971: 16971] Discarding duplicate signal 9 D0522 06:46:06.000622 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:06.000627 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:06.000633 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:06.000637 858764 task_signals.go:458] [ 6058: 6058] Discarding duplicate signal 9 D0522 06:46:06.000642 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:06.000646 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:06.000653 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:06.000658 858764 task_exit.go:204] [ 5711: 5711] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.000662 858764 task_exit.go:204] [ 5711: 5711] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.000669 858764 task_exit.go:358] [ 6058: 6058] Init process terminating, killing namespace D0522 06:46:06.000679 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:06.000684 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:06.000690 858764 task_signals.go:458] [ 16971: 16971] Discarding duplicate signal 9 D0522 06:46:06.000695 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:06.000699 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:06.000704 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:06.000708 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:06.000712 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:06.000717 858764 task_exit.go:204] [ 6058: 6058] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.000721 858764 task_exit.go:204] [ 6058: 6058] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.000728 858764 task_exit.go:358] [ 16971: 16971] Init process terminating, killing namespace D0522 06:46:06.000732 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:06.000737 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:06.000741 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:06.000753 858764 task_signals.go:458] [ 45036: 45036] Discarding duplicate signal 9 D0522 06:46:06.000759 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:06.000769 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:06.000774 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:06.000778 858764 task_exit.go:204] [ 16971: 16971] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.000782 858764 task_exit.go:204] [ 16971: 16971] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.000792 858764 task_exit.go:358] [ 45036: 45036] Init process terminating, killing namespace D0522 06:46:06.000801 858764 task_signals.go:458] [ 36516: 36516] Discarding duplicate signal 9 D0522 06:46:06.000806 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:06.000813 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:06.000817 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:06.000833 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:06.000838 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:06.000849 858764 task_exit.go:204] [ 45036: 45036] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.000852 858764 task_exit.go:204] [ 45036: 45036] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.000863 858764 task_exit.go:358] [ 36516: 36516] Init process terminating, killing namespace D0522 06:46:06.000873 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:06.000878 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:06.000890 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:06.000895 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:06.000899 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:06.000909 858764 task_exit.go:204] [ 36516: 36516] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.000913 858764 task_exit.go:204] [ 36516: 36516] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.000952 858764 task_exit.go:358] [ 8688: 8688] Init process terminating, killing namespace D0522 06:46:06.000968 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:06.000989 858764 task_signals.go:458] [ 52403: 52403] Discarding duplicate signal 9 D0522 06:46:06.000995 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:06.001001 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:06.001017 858764 task_exit.go:358] [ 52403: 52404] Init process terminating, killing namespace D0522 06:46:06.001032 858764 task_signals.go:458] [ 8688: 8688] Discarding duplicate signal 9 D0522 06:46:06.001047 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:06.001068 858764 task_signals.go:458] [ 42989: 42989] Discarding duplicate signal 9 D0522 06:46:06.001079 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:06.001084 858764 task_exit.go:204] [ 52403: 52404] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.001088 858764 task_exit.go:204] [ 52403: 52404] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.001093 858764 task_exit.go:204] [ 52403: 52403] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.001108 858764 task_exit.go:204] [ 8688: 8688] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.001172 858764 task_exit.go:204] [ 8688: 8688] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.001195 858764 task_exit.go:358] [ 42989: 42989] Init process terminating, killing namespace D0522 06:46:06.001217 858764 task_signals.go:458] [ 15106: 15106] Discarding duplicate signal 9 D0522 06:46:06.001235 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:06.001242 858764 task_exit.go:204] [ 42989: 42989] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.001253 858764 task_exit.go:204] [ 42989: 42989] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.001269 858764 task_exit.go:358] [ 15106: 15106] Init process terminating, killing namespace D0522 06:46:06.001284 858764 task_signals.go:458] [ 3895: 3895] Discarding duplicate signal 9 D0522 06:46:06.001292 858764 task_exit.go:204] [ 15106: 15106] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.001297 858764 task_exit.go:204] [ 15106: 15106] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.001777 858764 task_exit.go:358] [ 3895: 3895] Init process terminating, killing namespace D0522 06:46:06.001802 858764 task_exit.go:204] [ 3895: 3895] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.001811 858764 task_exit.go:204] [ 3895: 3895] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.017123 858764 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:06.017853 858764 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:06.017981 858764 task_signals.go:470] [ 7: 7] Notified of signal 17 D0522 06:46:06.018071 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0522 06:46:06.019117 858764 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler 06:46:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x80000001, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0xd5, @mcast2, 0x1000}, 0x1c) syz_emit_ethernet(0x7f, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv4={0x800, @tipc={{0x12, 0x4, 0x0, 0x1, 0x71, 0x68, 0x0, 0x7f, 0x6, 0x0, @broadcast, @multicast2, {[@rr={0x7, 0x7, 0x19, [@private=0xa010100]}, @timestamp_addr={0x44, 0x2c, 0x1d, 0x1, 0x2, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x3}, {@private=0xa010102, 0x1dc}, {@broadcast, 0x6}, {@remote, 0x2}]}, @end]}}, @payload_named={{{{{0x29, 0x0, 0x0, 0x1, 0x0, 0xa, 0x2, 0x2, 0x6, 0x0, 0x3, 0x8, 0x3, 0x2, 0x40, 0x5, 0x0, 0x4e23, 0x4e24}, 0x4, 0x4}, 0x4, 0x1}}, [0x0]}}}}}, 0x0) D0522 06:46:06.019062 858764 task_exit.go:204] [ 32: 32] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:06.020241 858764 task_signals.go:470] [ 7: 19] Notified of signal 13 D0522 06:46:06.020327 858764 task_signals.go:220] [ 7: 19] Signal 13: delivering to handler D0522 06:46:06.041687 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:06.041800 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:06.042562 858764 task_signals.go:470] [ 7: 31] Notified of signal 23 D0522 06:46:06.042648 858764 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0522 06:46:06.042969 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.043103 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.043481 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:06.045006 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:06.045136 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:06.045211 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:06.045808 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:06.045911 858764 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0522 06:46:06.045950 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:06.046083 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:06.046160 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:06.046266 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.046299 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:06.046376 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:06.046458 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:06.046533 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.046573 858764 task_signals.go:179] [ 7: 19] Restarting syscall 202: interrupted by signal 23 D0522 06:46:06.046595 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:06.047297 858764 task_signals.go:470] [ 7: 31] Notified of signal 23 D0522 06:46:06.047381 858764 task_signals.go:179] [ 7: 31] Restarting syscall 202: interrupted by signal 23 D0522 06:46:06.047399 858764 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0522 06:46:06.049017 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.049137 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0522 06:46:06.049264 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.077325 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.077556 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.088547 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.088739 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.100211 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.100835 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.111745 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.112305 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.123065 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.123382 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.134897 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.135336 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.146252 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.146789 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.158467 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.159086 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.170326 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.170794 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.182161 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.182747 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.194346 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.194859 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.205930 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.206305 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.219204 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.219497 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.231658 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.232325 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.243145 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.243460 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.254729 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.255255 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.266610 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.266778 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.278289 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.278598 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.289823 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.290466 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.301370 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.301555 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.312648 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.313020 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.324118 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.324743 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.336227 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.336739 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.348115 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.348248 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.359916 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.360458 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.372002 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.372132 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.383815 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.384069 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:06.396407 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:06.396556 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0522 06:46:06.396620 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:07.398013 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:07.398429 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:07.412460 858764 task_stop.go:118] [ 7: 25] Entering internal stop (*kernel.vforkStop)(nil) D0522 06:46:07.420627 858764 task_signals.go:481] [ 7: 25] No task notified of signal 23 D0522 06:46:07.436582 858764 syscalls.go:262] [ 52406: 52406] Allocating stack with size of 8388608 bytes D0522 06:46:07.436717 858764 task_stop.go:138] [ 7: 25] Leaving internal stop (*kernel.vforkStop)(nil) D0522 06:46:07.439658 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:07.469397 858764 task_exit.go:204] [ 52406: 52406] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:07.469773 858764 task_exit.go:204] [ 52406: 52406] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:07.469813 858764 task_signals.go:470] [ 7: 7] Notified of signal 17 D0522 06:46:07.469844 858764 task_signals.go:179] [ 7: 7] Restarting syscall 247: interrupted by signal 17 D0522 06:46:07.469857 858764 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0522 06:46:07.473257 858764 task_exit.go:204] [ 52406: 52406] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:07.483749 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:07.483981 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:07.484164 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:07.483975 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:07.485292 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:07.485947 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:07.485959 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:07.486093 858764 task_signals.go:470] [ 7: 21] Notified of signal 23 D0522 06:46:07.486200 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:07.486195 858764 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0522 06:46:07.486389 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:07.486492 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:07.487103 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:07.487338 858764 task_signals.go:179] [ 7: 19] Restarting syscall 202: interrupted by signal 23 D0522 06:46:07.487395 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:07.488857 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:07.489223 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:07.489262 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:07.489315 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:07.489326 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:07.489393 858764 task_signals.go:470] [ 7: 17] Notified of signal 23 D0522 06:46:07.489418 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:07.489745 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:07.489803 858764 task_signals.go:220] [ 7: 17] Signal 23: delivering to handler D0522 06:46:07.489888 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:07.489939 858764 task_signals.go:179] [ 7: 22059] Restarting syscall 202: interrupted by signal 23 D0522 06:46:07.489956 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:07.489953 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:07.490026 858764 task_signals.go:470] [ 7: 31] Notified of signal 23 D0522 06:46:07.490294 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:07.490321 858764 task_signals.go:470] [ 7: 21] Notified of signal 23 D0522 06:46:07.490411 858764 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0522 06:46:07.491095 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:07.491206 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:07.491369 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:07.492012 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:07.492042 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:07.492141 858764 task_signals.go:481] [ 7: 25] No task notified of signal 23 D0522 06:46:07.492203 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:07.492260 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:07.492404 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:07.492657 858764 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0522 06:46:07.493134 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:07.493269 858764 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0522 06:46:07.493295 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:07.493471 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:07.493700 858764 task_signals.go:179] [ 7: 19] Restarting syscall 202: interrupted by signal 23 D0522 06:46:07.493731 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:07.493729 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:07.493942 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:07.494181 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:07.494239 858764 task_signals.go:179] [ 7: 30] Restarting syscall 202: interrupted by signal 23 D0522 06:46:07.494269 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:07.494264 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:07.494386 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:07.494513 858764 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0522 06:46:07.494540 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:07.494673 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:07.496741 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:07.497349 858764 task_signals.go:179] [ 7: 22059] Restarting syscall 202: interrupted by signal 23 D0522 06:46:07.497423 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:08.508327 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:08.509192 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:08.520888 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:08.521948 858764 task_stop.go:118] [ 7: 7] Entering internal stop (*kernel.vforkStop)(nil) D0522 06:46:08.544057 858764 syscalls.go:262] [ 52407: 52407] Allocating stack with size of 8388608 bytes D0522 06:46:08.544199 858764 task_stop.go:138] [ 7: 7] Leaving internal stop (*kernel.vforkStop)(nil) D0522 06:46:08.544829 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:08.571839 858764 task_exit.go:204] [ 52407: 52407] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:08.572109 858764 task_exit.go:204] [ 52407: 52407] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:08.572142 858764 task_signals.go:470] [ 7: 7] Notified of signal 17 D0522 06:46:08.572179 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0522 06:46:08.572191 858764 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0522 06:46:08.573014 858764 task_exit.go:204] [ 52407: 52407] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:08.584814 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:08.585198 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:08.589388 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:08.589790 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:08.589925 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:08.590042 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:08.590146 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:08.590306 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:08.590416 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:08.590720 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:08.591003 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:08.591206 858764 task_signals.go:481] [ 7: 22059] No task notified of signal 23 D0522 06:46:08.591509 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:08.591761 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:08.591787 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:08.591846 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:08.591868 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:08.592273 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:08.592988 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:08.593271 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:08.593311 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:08.593382 858764 task_signals.go:179] [ 7: 30] Restarting syscall 202: interrupted by signal 23 D0522 06:46:08.593427 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:08.598890 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:08.599015 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:08.600352 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:08.600583 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:08.605440 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:08.605591 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:08.605900 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:08.606776 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:09.615978 858764 task_signals.go:470] [ 7: 31] Notified of signal 23 D0522 06:46:09.616256 858764 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0522 06:46:09.624326 858764 task_stop.go:118] [ 7: 31] Entering internal stop (*kernel.vforkStop)(nil) D0522 06:46:09.628484 858764 task_signals.go:481] [ 7: 31] No task notified of signal 23 D0522 06:46:09.651279 858764 syscalls.go:262] [ 52408: 52408] Allocating stack with size of 8388608 bytes D0522 06:46:09.651392 858764 task_stop.go:138] [ 7: 31] Leaving internal stop (*kernel.vforkStop)(nil) D0522 06:46:09.652082 858764 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0522 06:46:09.677623 858764 task_exit.go:204] [ 52408: 52408] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:09.678424 858764 task_exit.go:204] [ 52408: 52408] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:09.678467 858764 task_signals.go:470] [ 7: 7] Notified of signal 17 D0522 06:46:09.678495 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0522 06:46:09.678506 858764 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0522 06:46:09.678951 858764 task_exit.go:204] [ 52408: 52408] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:09.690111 858764 task_signals.go:470] [ 7: 31] Notified of signal 23 D0522 06:46:09.690369 858764 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0522 06:46:09.693971 858764 task_signals.go:470] [ 7: 31] Notified of signal 23 D0522 06:46:09.694097 858764 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0522 06:46:09.695118 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:09.695236 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:09.695269 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:09.695343 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:09.695522 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:09.695893 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:09.696083 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:09.696156 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:09.698569 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:09.698658 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:09.698784 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:09.698914 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:09.698959 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:09.699356 858764 task_signals.go:470] [ 7: 31] Notified of signal 23 D0522 06:46:09.699866 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:09.699434 858764 task_signals.go:179] [ 7: 31] Restarting syscall 202: interrupted by signal 23 D0522 06:46:09.700066 858764 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0522 06:46:09.700166 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:09.700231 858764 task_signals.go:179] [ 7: 25] Restarting syscall 202: interrupted by signal 23 D0522 06:46:09.700243 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:09.700992 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:09.701086 858764 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0522 06:46:09.701113 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:10.716199 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:10.716431 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:10.728453 858764 task_signals.go:481] [ 7: 30] No task notified of signal 23 D0522 06:46:10.728564 858764 task_stop.go:118] [ 7: 30] Entering internal stop (*kernel.vforkStop)(nil) D0522 06:46:10.742571 858764 syscalls.go:262] [ 52409: 52409] Allocating stack with size of 8388608 bytes D0522 06:46:10.742709 858764 task_stop.go:138] [ 7: 30] Leaving internal stop (*kernel.vforkStop)(nil) D0522 06:46:10.747772 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:10.748682 858764 task_signals.go:481] [ 7: 30] No task notified of signal 23 D0522 06:46:10.749047 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:10.749604 858764 task_signals.go:481] [ 7: 30] No task notified of signal 23 D0522 06:46:10.751867 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:10.773722 858764 task_exit.go:204] [ 52409: 52409] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:10.774091 858764 task_exit.go:204] [ 52409: 52409] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:10.774170 858764 task_signals.go:470] [ 7: 7] Notified of signal 17 D0522 06:46:10.774259 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0522 06:46:10.776177 858764 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0522 06:46:10.776130 858764 task_exit.go:204] [ 52409: 52409] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:10.777626 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:10.778147 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:10.790638 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:10.790718 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:10.797448 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:10.797574 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:10.798687 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:10.798969 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:10.798997 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:10.799080 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:10.799115 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:10.799396 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:10.803719 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:10.803942 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:10.803978 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:10.804218 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:10.806359 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:10.806455 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:11.817444 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:11.817514 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:11.828916 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:11.830164 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:11.831319 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:11.831657 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:11.838482 858764 task_stop.go:118] [ 7: 30] Entering internal stop (*kernel.vforkStop)(nil) D0522 06:46:11.842919 858764 task_signals.go:481] [ 7: 30] No task notified of signal 23 D0522 06:46:11.873124 858764 syscalls.go:262] [ 52410: 52410] Allocating stack with size of 8388608 bytes D0522 06:46:11.873357 858764 task_stop.go:138] [ 7: 30] Leaving internal stop (*kernel.vforkStop)(nil) D0522 06:46:11.874192 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:11.902540 858764 task_exit.go:204] [ 52410: 52410] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:11.902832 858764 task_exit.go:204] [ 52410: 52410] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:11.902866 858764 task_signals.go:470] [ 7: 7] Notified of signal 17 D0522 06:46:11.903303 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0522 06:46:11.903349 858764 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0522 06:46:11.905601 858764 task_exit.go:204] [ 52410: 52410] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:11.907647 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:11.907747 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:11.920325 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:11.920483 858764 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0522 06:46:11.920528 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:11.920536 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:11.920805 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:11.920843 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:11.921244 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:11.921279 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:11.921381 858764 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0522 06:46:11.921399 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:11.926316 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:11.926427 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:11.928541 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:11.928633 858764 task_signals.go:176] [ 7: 27] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0522 06:46:11.928672 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:12.938289 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:12.938369 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:12.950256 858764 task_signals.go:481] [ 7: 30] No task notified of signal 23 D0522 06:46:12.950490 858764 task_stop.go:118] [ 7: 30] Entering internal stop (*kernel.vforkStop)(nil) D0522 06:46:12.973360 858764 syscalls.go:262] [ 52411: 52411] Allocating stack with size of 8388608 bytes D0522 06:46:12.973518 858764 task_stop.go:138] [ 7: 30] Leaving internal stop (*kernel.vforkStop)(nil) D0522 06:46:12.974045 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:13.000962 858764 task_exit.go:204] [ 52411: 52411] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:13.001214 858764 task_exit.go:204] [ 52411: 52411] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:13.001254 858764 task_signals.go:470] [ 7: 7] Notified of signal 17 D0522 06:46:13.001437 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0522 06:46:13.001484 858764 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0522 06:46:13.001565 858764 task_exit.go:204] [ 52411: 52411] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:13.002734 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:13.003107 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:13.004099 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:13.004157 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:13.018535 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:13.018654 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:13.018742 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:13.019307 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:13.020488 858764 task_signals.go:470] [ 7: 31] Notified of signal 23 D0522 06:46:13.020890 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:13.021258 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:13.021402 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:13.021425 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:13.021602 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:13.021710 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:13.022039 858764 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0522 06:46:13.022217 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:13.022360 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:13.022368 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:13.022451 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:13.022788 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:13.022977 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:13.023054 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:13.023147 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:13.023224 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:13.023491 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:13.023697 858764 task_signals.go:470] [ 7: 21] Notified of signal 23 D0522 06:46:13.023766 858764 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0522 06:46:13.023948 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:13.024051 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:13.024094 858764 task_signals.go:470] [ 7: 21] Notified of signal 23 D0522 06:46:13.024204 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:13.024295 858764 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0522 06:46:13.024416 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:13.024481 858764 task_signals.go:179] [ 7: 25] Restarting syscall 202: interrupted by signal 23 D0522 06:46:13.024495 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:13.024513 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:13.024563 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:13.024552 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0522 06:46:13.024758 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:13.024687 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:13.024792 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:13.024993 858764 task_signals.go:470] [ 7: 31] Notified of signal 23 D0522 06:46:13.025213 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:13.025307 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:13.025355 858764 task_signals.go:179] [ 7: 31] Restarting syscall 202: interrupted by signal 23 D0522 06:46:13.025367 858764 task_signals.go:220] [ 7: 31] Signal 23: delivering to handler D0522 06:46:13.025418 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:13.026513 858764 task_signals.go:470] [ 7: 17] Notified of signal 23 D0522 06:46:13.026583 858764 task_signals.go:179] [ 7: 17] Restarting syscall 202: interrupted by signal 23 D0522 06:46:13.026610 858764 task_signals.go:220] [ 7: 17] Signal 23: delivering to handler D0522 06:46:13.027171 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:13.027933 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:13.027998 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:13.028179 858764 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0522 06:46:13.028205 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:13.028853 858764 task_signals.go:179] [ 7: 27] Restarting syscall 202: interrupted by signal 23 D0522 06:46:13.028967 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:14.040124 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:14.040288 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:14.052686 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:14.053697 858764 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0522 06:46:14.070716 858764 syscalls.go:262] [ 52412: 52412] Allocating stack with size of 8388608 bytes D0522 06:46:14.070860 858764 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0522 06:46:14.072653 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:14.109310 858764 task_exit.go:204] [ 52412: 52412] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:14.109578 858764 task_exit.go:204] [ 52412: 52412] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:14.109631 858764 task_signals.go:470] [ 7: 7] Notified of signal 17 D0522 06:46:14.109668 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0522 06:46:14.109692 858764 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0522 06:46:14.110525 858764 task_exit.go:204] [ 52412: 52412] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:14.121779 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:14.121978 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:14.126292 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:14.128106 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:14.128194 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:14.128612 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:14.128886 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:14.129009 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:14.132387 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:14.132791 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:14.132877 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:14.132993 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:14.133028 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:14.133080 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:14.133137 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:14.133224 858764 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0522 06:46:14.133241 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:14.136587 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:14.136789 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:14.136847 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:14.137046 858764 task_signals.go:179] [ 7: 27] Restarting syscall 202: interrupted by signal 23 D0522 06:46:14.137077 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:15.148364 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:15.148800 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:15.159914 858764 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0522 06:46:15.160314 858764 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0522 06:46:15.177474 858764 syscalls.go:262] [ 52413: 52413] Allocating stack with size of 8388608 bytes D0522 06:46:15.177597 858764 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0522 06:46:15.178653 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:15.202453 858764 task_exit.go:204] [ 52413: 52413] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:15.202750 858764 task_exit.go:204] [ 52413: 52413] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:15.202790 858764 task_signals.go:470] [ 7: 7] Notified of signal 17 D0522 06:46:15.202819 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0522 06:46:15.202829 858764 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0522 06:46:15.205019 858764 task_exit.go:204] [ 52413: 52413] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:15.214912 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:15.215266 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:15.215409 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:15.215917 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:15.216091 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:15.216218 858764 task_signals.go:470] [ 7: 21] Notified of signal 23 D0522 06:46:15.216280 858764 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0522 06:46:15.216375 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:15.216533 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:15.216613 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:15.216622 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:15.216750 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:15.216808 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:15.216814 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:15.216884 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:15.216974 858764 task_signals.go:179] [ 7: 19] Restarting syscall 202: interrupted by signal 23 D0522 06:46:15.216995 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:15.217003 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:15.217247 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:15.217867 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:15.217947 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:15.218258 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:15.218327 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:15.219252 858764 task_signals.go:470] [ 7: 21] Notified of signal 23 D0522 06:46:15.219330 858764 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0522 06:46:15.219644 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:15.219741 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:15.219772 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:15.219884 858764 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0522 06:46:15.219911 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:15.225635 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:15.225709 858764 task_signals.go:179] [ 7: 22059] Restarting syscall 202: interrupted by signal 23 D0522 06:46:15.225741 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:15.226055 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:15.226226 858764 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0522 06:46:15.226253 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:15.229818 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:15.229992 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:15.230011 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:15.232059 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:15.232591 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:15.233431 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:15.235645 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:15.235775 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:15.236153 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:15.236477 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:16.241657 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:16.241989 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:16.255189 858764 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0522 06:46:16.260196 858764 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0522 06:46:16.279061 858764 syscalls.go:262] [ 52414: 52414] Allocating stack with size of 8388608 bytes D0522 06:46:16.279202 858764 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0522 06:46:16.279396 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:16.305892 858764 task_exit.go:204] [ 52414: 52414] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:16.306160 858764 task_exit.go:204] [ 52414: 52414] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:16.306193 858764 task_signals.go:470] [ 7: 7] Notified of signal 17 D0522 06:46:16.306234 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0522 06:46:16.306246 858764 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0522 06:46:16.307683 858764 task_exit.go:204] [ 52414: 52414] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:16.318865 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:16.318979 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:16.320846 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:16.321366 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:16.321664 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:16.321888 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:16.321985 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:16.322104 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:16.322508 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:16.322958 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:16.323181 858764 task_signals.go:481] [ 7: 13] No task notified of signal 23 D0522 06:46:16.323251 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:16.323293 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:16.323336 858764 task_signals.go:470] [ 7: 21] Notified of signal 23 D0522 06:46:16.323373 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:16.323526 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:16.323613 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:16.323671 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:16.323697 858764 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0522 06:46:16.323770 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:16.324022 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:16.324066 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:16.324443 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:16.324576 858764 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0522 06:46:16.324606 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:16.324912 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:16.325003 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:16.325046 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:16.325080 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:16.325234 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:16.325320 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:16.325467 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:16.325562 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:16.325931 858764 task_signals.go:470] [ 7: 21] Notified of signal 23 D0522 06:46:16.326003 858764 task_signals.go:470] [ 7: 19] Notified of signal 23 D0522 06:46:16.326072 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:16.326103 858764 task_signals.go:220] [ 7: 19] Signal 23: delivering to handler D0522 06:46:16.326162 858764 task_signals.go:470] [ 7: 25] Notified of signal 23 D0522 06:46:16.326249 858764 task_signals.go:470] [ 7: 7] Notified of signal 23 D0522 06:46:16.326283 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:16.326296 858764 task_signals.go:179] [ 7: 25] Restarting syscall 202: interrupted by signal 23 D0522 06:46:16.326315 858764 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0522 06:46:16.326356 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:16.326436 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:16.326464 858764 task_signals.go:220] [ 7: 21] Signal 23: delivering to handler D0522 06:46:16.326607 858764 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0522 06:46:16.326625 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:16.326673 858764 task_signals.go:179] [ 7: 22059] Restarting syscall 202: interrupted by signal 23 D0522 06:46:16.326689 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:16.326906 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:16.327032 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:16.327139 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0522 06:46:16.327156 858764 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0522 06:46:16.327159 858764 task_signals.go:470] [ 7: 17] Notified of signal 23 D0522 06:46:16.327222 858764 task_signals.go:179] [ 7: 17] Restarting syscall 202: interrupted by signal 23 D0522 06:46:16.327247 858764 task_signals.go:220] [ 7: 17] Signal 23: delivering to handler D0522 06:46:16.327242 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:16.327264 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:16.327411 858764 task_signals.go:179] [ 7: 27] Restarting syscall 202: interrupted by signal 23 D0522 06:46:16.327423 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:16.327455 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:17.338021 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:17.338263 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:17.351305 858764 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0522 06:46:17.355576 858764 task_signals.go:481] [ 7: 12] No task notified of signal 23 D0522 06:46:17.375802 858764 syscalls.go:262] [ 52415: 52415] Allocating stack with size of 8388608 bytes D0522 06:46:17.375909 858764 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0522 06:46:17.376623 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:17.378321 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:17.378727 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:17.401691 858764 task_exit.go:204] [ 52415: 52415] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:17.402049 858764 task_exit.go:204] [ 52415: 52415] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:17.402087 858764 task_signals.go:470] [ 7: 7] Notified of signal 17 D0522 06:46:17.402114 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0522 06:46:17.402136 858764 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0522 06:46:17.402817 858764 task_exit.go:204] [ 52415: 52415] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:17.419092 858764 task_signals.go:470] [ 7: 17] Notified of signal 23 D0522 06:46:17.419258 858764 task_signals.go:470] [ 7: 27] Notified of signal 23 D0522 06:46:17.419342 858764 task_signals.go:220] [ 7: 17] Signal 23: delivering to handler D0522 06:46:17.419350 858764 task_signals.go:220] [ 7: 27] Signal 23: delivering to handler D0522 06:46:17.419400 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:17.419500 858764 task_signals.go:470] [ 7: 23] Notified of signal 23 D0522 06:46:17.419560 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:17.419612 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:17.419648 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:17.419815 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:17.419879 858764 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0522 06:46:17.419959 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:17.420129 858764 task_signals.go:470] [ 7: 17] Notified of signal 23 D0522 06:46:17.420387 858764 task_signals.go:220] [ 7: 17] Signal 23: delivering to handler D0522 06:46:17.420655 858764 task_signals.go:470] [ 7: 10] Notified of signal 23 D0522 06:46:17.420794 858764 task_signals.go:179] [ 7: 10] Restarting syscall 202: interrupted by signal 23 D0522 06:46:17.420820 858764 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0522 06:46:17.422734 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:17.422798 858764 task_signals.go:470] [ 7: 22059] Notified of signal 23 D0522 06:46:17.422941 858764 task_signals.go:470] [ 7: 30] Notified of signal 23 D0522 06:46:17.423030 858764 task_signals.go:470] [ 7: 12] Notified of signal 23 D0522 06:46:17.423181 858764 task_signals.go:220] [ 7: 22059] Signal 23: delivering to handler D0522 06:46:17.423314 858764 task_signals.go:470] [ 7: 23] Notified of signal 23 D0522 06:46:17.423347 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:17.423567 858764 task_signals.go:179] [ 7: 23] Restarting syscall 202: interrupted by signal 23 D0522 06:46:17.423593 858764 task_signals.go:220] [ 7: 23] Signal 23: delivering to handler D0522 06:46:17.423602 858764 task_signals.go:470] [ 7: 13] Notified of signal 23 D0522 06:46:17.423906 858764 task_signals.go:179] [ 7: 30] Restarting syscall 202: interrupted by signal 23 D0522 06:46:17.423933 858764 task_signals.go:220] [ 7: 30] Signal 23: delivering to handler D0522 06:46:17.424075 858764 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0522 06:46:17.424117 858764 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0522 06:46:17.424999 858764 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0522 06:46:18.437262 858764 task_signals.go:470] [ 7: 11] Notified of signal 23 D0522 06:46:18.437645 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:18.452122 858764 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0522 06:46:18.452933 858764 task_signals.go:481] [ 7: 11] No task notified of signal 23 D0522 06:46:18.477363 858764 syscalls.go:262] [ 52416: 52416] Allocating stack with size of 8388608 bytes D0522 06:46:18.477508 858764 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) D0522 06:46:18.478461 858764 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0522 06:46:18.510446 858764 task_exit.go:204] [ 52416: 52416] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.510755 858764 task_exit.go:204] [ 52416: 52416] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.510783 858764 task_signals.go:470] [ 7: 7] Notified of signal 17 D0522 06:46:18.510815 858764 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0522 06:46:18.510833 858764 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0522 06:46:18.511342 858764 task_exit.go:204] [ 52416: 52416] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.512037 858764 task_signals.go:470] [ 7: 17] Notified of signal 23 D0522 06:46:18.512149 858764 task_signals.go:220] [ 7: 17] Signal 23: delivering to handler 2023/05/22 06:46:18 SYZFATAL: executor 0 failed 11 times: executor 0: EOF SYZFAIL: open of /sys/kernel/debug/kcov failed (errno 2: No such file or directory) D0522 06:46:18.521928 858764 task_exit.go:204] [ 7: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.521983 858764 task_exit.go:204] [ 7: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.521993 858764 task_exit.go:204] [ 7: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.521986 858764 task_signals.go:204] [ 7: 31] Signal 7, PID: 31, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522020 858764 task_signals.go:204] [ 7: 8] Signal 7, PID: 8, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522027 858764 task_signals.go:204] [ 7: 29] Signal 7, PID: 29, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522005 858764 task_signals.go:204] [ 7: 30] Signal 7, PID: 30, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522040 858764 task_signals.go:204] [ 7: 10] Signal 7, PID: 10, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522046 858764 task_exit.go:204] [ 7: 31] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522077 858764 task_signals.go:204] [ 7: 22059] Signal 7, PID: 22059, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522102 858764 task_signals.go:204] [ 7: 7] Signal 7, PID: 7, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522132 858764 task_signals.go:204] [ 7: 14] Signal 7, PID: 14, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522157 858764 task_signals.go:204] [ 7: 11] Signal 7, PID: 11, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522180 858764 task_signals.go:204] [ 7: 9] Signal 7, PID: 9, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522198 858764 task_exit.go:204] [ 7: 31] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522205 858764 task_exit.go:204] [ 7: 31] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522221 858764 task_signals.go:204] [ 7: 27] Signal 7, PID: 27, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522247 858764 task_signals.go:204] [ 7: 25] Signal 7, PID: 25, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522264 858764 task_signals.go:204] [ 7: 15] Signal 7, PID: 15, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522285 858764 task_signals.go:204] [ 7: 16] Signal 7, PID: 16, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522305 858764 task_signals.go:204] [ 7: 26] Signal 7, PID: 26, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522323 858764 task_signals.go:204] [ 7: 24] Signal 7, PID: 24, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522339 858764 task_exit.go:204] [ 7: 27] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522351 858764 task_signals.go:204] [ 7: 18] Signal 7, PID: 18, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522370 858764 task_signals.go:204] [ 7: 12] Signal 7, PID: 12, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522380 858764 task_signals.go:204] [ 7: 21] Signal 7, PID: 21, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522395 858764 task_signals.go:204] [ 7: 28] Signal 7, PID: 28, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522415 858764 task_signals.go:204] [ 7: 23] Signal 7, PID: 23, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522437 858764 task_signals.go:204] [ 7: 17] Signal 7, PID: 17, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522455 858764 task_signals.go:204] [ 7: 22] Signal 7, PID: 22, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.522466 858764 task_exit.go:204] [ 7: 27] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522480 858764 task_exit.go:204] [ 7: 27] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522490 858764 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522505 858764 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522511 858764 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522519 858764 task_exit.go:204] [ 7: 25] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522533 858764 task_exit.go:204] [ 7: 25] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522538 858764 task_exit.go:204] [ 7: 25] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522552 858764 task_exit.go:204] [ 7: 29] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522566 858764 task_exit.go:204] [ 7: 29] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522571 858764 task_exit.go:204] [ 7: 29] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522584 858764 task_exit.go:204] [ 7: 22059] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522598 858764 task_exit.go:204] [ 7: 22059] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522604 858764 task_exit.go:204] [ 7: 22059] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522622 858764 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522630 858764 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522638 858764 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522645 858764 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522650 858764 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522662 858764 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522670 858764 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522675 858764 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522684 858764 task_exit.go:204] [ 7: 30] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522691 858764 task_exit.go:204] [ 7: 30] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522696 858764 task_exit.go:204] [ 7: 30] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522707 858764 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522716 858764 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522721 858764 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522758 858764 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522765 858764 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522773 858764 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522782 858764 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522789 858764 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522794 858764 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522804 858764 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522811 858764 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522816 858764 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522825 858764 task_exit.go:204] [ 7: 26] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522832 858764 task_exit.go:204] [ 7: 26] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522837 858764 task_exit.go:204] [ 7: 26] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522845 858764 task_exit.go:204] [ 7: 24] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522852 858764 task_exit.go:204] [ 7: 24] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522858 858764 task_exit.go:204] [ 7: 24] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522865 858764 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522872 858764 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522878 858764 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522887 858764 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522904 858764 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522909 858764 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522917 858764 task_exit.go:204] [ 7: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522928 858764 task_exit.go:204] [ 7: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522933 858764 task_exit.go:204] [ 7: 21] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522943 858764 task_exit.go:204] [ 7: 28] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522950 858764 task_exit.go:204] [ 7: 28] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522958 858764 task_exit.go:204] [ 7: 28] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522966 858764 task_exit.go:204] [ 7: 23] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522974 858764 task_exit.go:204] [ 7: 23] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.522979 858764 task_exit.go:204] [ 7: 23] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.522988 858764 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.522995 858764 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.523009 858764 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.523017 858764 task_exit.go:204] [ 7: 22] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.523024 858764 task_exit.go:204] [ 7: 22] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.523029 858764 task_exit.go:204] [ 7: 22] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.523073 858764 task_signals.go:204] [ 7: 13] Signal 7, PID: 13, TID: 0, fault addr: 0x9: terminating thread group D0522 06:46:18.523088 858764 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0522 06:46:18.525471 858764 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0522 06:46:18.525492 858764 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.525498 858764 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0522 06:46:18.525512 858764 loader.go:1145] updated processes (removal): map[{ci-gvisor-ptrace-2-cover-1 0}:0xc000019da0] D0522 06:46:18.525542 858764 controller.go:560] containerManager.Wait, cid: ci-gvisor-ptrace-2-cover-1, pid: 7, waitStatus: 0x100, err: D0522 06:46:18.525599 858764 urpc.go:568] urpc: successfully marshalled 38 bytes. D0522 06:46:18.525707 859022 urpc.go:611] urpc: unmarshal success. I0522 06:46:18.525808 859022 main.go:259] Exiting with status: 256 D0522 06:46:18.727836 858764 urpc.go:611] urpc: unmarshal success. D0522 06:46:18.731637 858764 urpc.go:568] urpc: successfully marshalled 104962 bytes. D0522 06:46:18.734146 858764 urpc.go:611] urpc: unmarshal success. D0522 06:46:18.734190 858764 controller.go:226] containerManager.Processes, cid: ci-gvisor-ptrace-2-cover-1 D0522 06:46:18.734293 858764 urpc.go:568] urpc: successfully marshalled 147 bytes. VM DIAGNOSIS: I0522 06:46:18.725641 962388 main.go:224] *************************** I0522 06:46:18.725698 962388 main.go:225] Args: [/syzkaller/managers/ci-gvisor-ptrace-2-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=sandbox -net-raw -watchdog-action=panic -overlay2=none debug -stacks --ps ci-gvisor-ptrace-2-cover-1] I0522 06:46:18.725722 962388 main.go:226] Version 0.0.0 I0522 06:46:18.725739 962388 main.go:227] GOOS: linux I0522 06:46:18.725755 962388 main.go:228] GOARCH: amd64 I0522 06:46:18.725772 962388 main.go:229] PID: 962388 I0522 06:46:18.725788 962388 main.go:230] UID: 0, GID: 0 I0522 06:46:18.725805 962388 main.go:231] Configuration: I0522 06:46:18.725824 962388 main.go:232] RootDir: /syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root I0522 06:46:18.725843 962388 main.go:233] Platform: ptrace I0522 06:46:18.725872 962388 main.go:234] FileAccess: exclusive I0522 06:46:18.725891 962388 main.go:235] Directfs: true I0522 06:46:18.725908 962388 main.go:236] Overlay: none I0522 06:46:18.725926 962388 main.go:237] Network: sandbox, logging: false I0522 06:46:18.725945 962388 main.go:238] Strace: false, max size: 1024, syscalls: I0522 06:46:18.725963 962388 main.go:239] IOURING: false I0522 06:46:18.725985 962388 main.go:240] Debug: true I0522 06:46:18.726013 962388 main.go:241] Systemd: false I0522 06:46:18.726034 962388 main.go:242] *************************** D0522 06:46:18.726090 962388 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-2-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-2-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0522 06:46:18.727475 962388 util.go:51] Found sandbox "ci-gvisor-ptrace-2-cover-1", PID: 858764 Found sandbox "ci-gvisor-ptrace-2-cover-1", PID: 858764 I0522 06:46:18.727522 962388 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0522 06:46:18.727528 962388 sandbox.go:1321] Stacks sandbox "ci-gvisor-ptrace-2-cover-1" D0522 06:46:18.727535 962388 sandbox.go:606] Connecting to sandbox "ci-gvisor-ptrace-2-cover-1" D0522 06:46:18.728978 962388 urpc.go:568] urpc: successfully marshalled 36 bytes. D0522 06:46:18.733033 962388 urpc.go:611] urpc: unmarshal success. I0522 06:46:18.733099 962388 util.go:51] *** Stack dump *** goroutine 1753365 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x8a gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc00091d310?, 0xc005b3db60) runsc/boot/debug.go:26 +0x25 reflect.Value.call({0xc0004b5080?, 0xc0004b2558?, 0xc00ab39c20?}, {0x13f939d, 0x4}, {0xc00ab39e70, 0x3, 0xc00ab39c50?}) GOROOT/src/reflect/value.go:586 +0xb0b reflect.Value.Call({0xc0004b5080?, 0xc0004b2558?, 0x2212e70?}, {0xc00ab39e70?, 0x2212e70?, 0x16?}) GOROOT/src/reflect/value.go:370 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00015ae10, 0xc00dee6540) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc005b28ec0?, 0x441045?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 1 [semacquire, 45 minutes]: sync.runtime_Semacquire(0xc000671320?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1112 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000644000) runsc/boot/loader.go:1183 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002fec60, {0xc00003e2d0?, 0xc00014f880?}, 0xc0001dbce0, {0xc00014f880, 0x2, 0x1b?}) runsc/cmd/boot.go:453 +0x1552 github.com/google/subcommands.(*Commander).Execute(0xc000172000, {0x1658738, 0xc000040028}, {0xc00014f880, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3a2 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:254 +0x6c05 main.main() runsc/main.go:28 +0x17 goroutine 46 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 79 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00016d730, 0x6d3a) GOROOT/src/runtime/sema.go:527 +0x14c sync.(*Cond).Wait(0xc00016d100?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00016d100) pkg/sentry/pgalloc/pgalloc.go:1276 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00016d100) pkg/sentry/pgalloc/pgalloc.go:1185 +0xa5 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:362 +0x2f6 goroutine 80 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x1a5 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xed goroutine 129 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4018, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4000, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 130 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d40a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4090, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 131 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4138, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4120, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 132 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d41c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d41b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 133 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4258, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4240, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 134 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d42e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d42d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 135 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4378, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4360, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 136 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4408, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d43f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 137 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4498, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4480, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 138 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4528, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4510, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 139 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d45b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d45a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 140 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4648, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4630, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 141 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d46d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d46c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 142 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4768, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4750, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 143 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d47f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d47e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 144 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4888, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4870, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 145 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4918, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4900, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 146 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d49a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4990, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 147 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4a38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4a20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 148 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4ac8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4ab0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 149 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4b58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4b40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 150 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4be8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4bd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 151 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4c78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4c60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 152 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4d08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4cf0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 153 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4d98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4d80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 154 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4e28, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4e10, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 155 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4eb8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4ea0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 156 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4f48, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4f30, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 157 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4fd8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4fc0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 158 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5068, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5050, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 159 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d50f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d50e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 160 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5188, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5170, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 161 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5218, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5200, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 162 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d52a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5290, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 163 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5338, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5320, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 164 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d53c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d53b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 165 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5458, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5440, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 166 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d54e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d54d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 167 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5578, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5560, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 168 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5608, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d55f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 169 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5698, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5680, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 170 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5728, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5710, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 171 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d57b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d57a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 172 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5848, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5830, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 173 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d58d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d58c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 174 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5968, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5950, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 175 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d59f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d59e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 176 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5a88, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5a70, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 177 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5b18, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5b00, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 178 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5ba8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5b90, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 179 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5c38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5c20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 180 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5cc8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5cb0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 181 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5d58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5d40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 182 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5de8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5dd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 183 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5e78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5e60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 184 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5f08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5ef0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 185 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5f98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5f80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 186 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6028, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6010, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 187 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d60b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d60a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 188 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6148, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6130, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 189 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d61d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d61c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 190 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6268, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6250, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 191 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d62f8, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6565736472203269?, 0x64?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d62e0, 0x73617079625f6572?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 192 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6388, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2065766173782073?, 0x61?, 0x76?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6370, 0x656d732032787661?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 193 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6418, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7379732074682032?, 0x63?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6400, 0x6e63706f70206562?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 194 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d64a8, 0x1, 0x34?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x697061206c616974?, 0x63?, 0x69?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6490, 0x6573732072737866?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 195 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6538, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6520, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 196 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d65c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d65b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 197 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6658, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6640, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 198 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d66e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d66d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 199 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6778, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6e65760a39203a09?, 0x64?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6760, 0xa30203a09646920?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 200 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6808, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x74735f6365707320?, 0x6f?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d67f0, 0x65636f72700a0a3a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 201 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6898, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6d62207473756a64?, 0x69?, 0x31?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6880, 0x636570732031765f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 202 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6928, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f3465737320315f?, 0x32?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6910, 0x6573616273677366?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 203 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d69b8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x756c666c63203633?, 0x73?, 0x68?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d69a0, 0x31786320616d6620?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 204 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6a48, 0x1, 0xa?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x97365726f632075?, 0x3a?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6a30, 0x7020766f6d632061?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 205 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6ad8, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x70630a444d416369?, 0x75?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6ac0, 0x3a09096469206572?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 206 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6b68, 0x1, 0x72?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x34203a097370696d?, 0x34?, 0x39?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6b50, 0x41203a0964695f72?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 207 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6bf8, 0x1, 0x6f?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x30317830203a0965?, 0x30?, 0x30?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6be0, 0xa736579203a096e?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 208 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6c88, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x73657a6973207373?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6c70, 0x7263696d0a30203a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 209 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6d18, 0x1, 0x6e?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6e2074706e207461?, 0x72?, 0x69?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6d00, 0x610a3436203a0974?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 210 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6da8, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x70776f6e64332065?, 0x72?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6d90, 0x7072656576617378?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 211 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6e38, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6920646273732074?, 0x62?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6e20, 0x2070696d75206576?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 212 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6ec8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x20696e7020716572?, 0x70?, 0x63?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6eb0, 0x207478656f706f74?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 213 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6f58, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x746d207065732063?, 0x72?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6f40, 0x665f6e776f6e6b5f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 214 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6fe8, 0x1, 0x32?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3a0973676e696c62?, 0x20?, 0x34?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6fd0, 0x6120387863206563?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 215 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7078, 0x1, 0x68?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3165706470207470?, 0x67?, 0x62?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d7060, 0x6820646e61726472?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 216 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7108, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6378655f7570660a?, 0x65?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d70f0, 0x20747865786d6d20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 217 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7198, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6574730a32314237?, 0x70?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d7180, 0x70660a303031203a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 218 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7228, 0x1, 0x3a?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x61630a3436203a09?, 0x63?, 0x68?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d7210, 0x3a09656d616e206c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 219 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d72b8, 0x1, 0x32?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6576617378207470?, 0x63?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d72a0, 0x6c630a7365676170?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 220 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7348, 0x1, 0x6e?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x67656c5f706d6320?, 0x61?, 0x63?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d7330, 0x6168732062776c63?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 221 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d73d8, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x736e6f63206d6c20?, 0x74?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d73c0, 0x6d6c5f6668616c20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 222 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7468, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6576656c20646975?, 0x6c?, 0x9?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d7450, 0x7063737464722062?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 223 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d74f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d74e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 224 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7588, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d7570, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 226 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc000637e84?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000019dd0, 0x0) pkg/unet/unet_unsafe.go:53 +0xf0 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0004b2088) pkg/unet/unet.go:528 +0x158 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0004c2300) pkg/control/server/server.go:101 +0x45 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x2c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0x96 goroutine 232 [semacquire, 45 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0xc000913490?) GOROOT/src/sync/waitgroup.go:116 +0x4b gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000644000?, 0xc00085a000) runsc/boot/loader.go:1171 +0x31 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000644000, {0xc00058a060, 0x1a}, 0xc00089c088) runsc/boot/loader.go:1117 +0xd2 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00040d788, 0xc0009160b0, 0xc00089c088) runsc/boot/controller.go:542 +0xb7 reflect.Value.call({0xc0004b4840?, 0xc0004b22b0?, 0xc000913c20?}, {0x13f939d, 0x4}, {0xc000913e70, 0x3, 0xc000913c50?}) GOROOT/src/reflect/value.go:586 +0xb0b reflect.Value.Call({0xc0004b4840?, 0xc0004b22b0?, 0xc0009160b0?}, {0xc000913e70?, 0xc0009160b0?, 0x16?}) GOROOT/src/reflect/value.go:370 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00015ae10, 0xc000262180) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x6e696c6269730a31?, 0xa3834203a097367?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 101 [syscall]: syscall.Syscall6(0x597bc8?, 0x5567e8?, 0x0?, 0xc00059ca48?, 0x597e89?, 0xc000962078?, 0xc00059ca48?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0006bd578?, {0xc00059caf8?, 0x20?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x66 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0005b4de0) pkg/fdnotifier/fdnotifier.go:149 +0x7d created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 102 [syscall, 45 minutes]: syscall.Syscall6(0xc000529260?, 0x11dbe20?, 0xc0004395b0?, 0x11dc720?, 0xc000529270?, 0xc0003f5eb0?, 0x593ef3?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x1343a00?, 0xc00040d080?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc0003f5f58?, 0x1a?, 0xc0005291a0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:989 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:644 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:987 +0x105 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:979 +0xaa goroutine 103 [syscall, 45 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc000632f78?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0005360b0) pkg/lisafs/client.go:172 +0xe6 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:84 +0x1f6 goroutine 104 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ef580) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 106 [syscall, 45 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x19 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x2a goroutine 228 [select, 45 minutes]: reflect.rselect({0xc0002a6d80, 0x22, 0x4169eb?}) GOROOT/src/runtime/select.go:589 +0x2ee reflect.Select({0xc0005c3000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3052 +0x58a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00003e600, 0x21, 0x0?}, 0xc0007d8d50, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x39b created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:107 +0x29b goroutine 229 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0004be380) pkg/sentry/watchdog/watchdog.go:250 +0xa5 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x1ef goroutine 230 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000261280, 0x110a5) GOROOT/src/runtime/sema.go:527 +0x14c sync.(*Cond).Wait(0xc0004b4120?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000261180) pkg/sentry/kernel/task_sched.go:349 +0x1a9 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:943 +0x17c goroutine 231 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001cca80, 0xc0005cc480, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc000596300?, 0x30?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001cca80, 0xb77525?, 0x1, 0x5c2c0a8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001cca80, 0x0?, {{0x5c2c0a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001cca80, 0xca, {{0x5c2c0a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001cca80, 0x85?, {{0x5c2c0a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x84794f?, 0x0?, {{0x5c2c0a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005d5ba0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007ee000?, 0xc0001cca80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001cca80, 0x1) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 47 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ee000) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 48 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 107 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001cd500, 0xc0005cc2a0, 0xc0004c0060) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0001cd500, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001cd500, 0xc0009143c0?, 0x30?, 0x3ad281df) pkg/sentry/kernel/task_block.go:46 +0x115 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001cd500, 0xc000010b58?, 0x0, 0x5c2c460, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001cd500, 0xca?, {{0x5c2c460}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001cd500, 0xca, {{0x5c2c460}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001cd500, 0x85?, {{0x5c2c460}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x65206d6f72662067?, 0x7461747320746978?, {{0x5c2c460}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00026d380?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000172300?, 0xc0001cd500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001cd500, 0x2) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 233 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000172300) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000992000, 0xc005f90b40, 0xc0008a4000) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000992000, 0xc0008b36f8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xb3e6be?, 0x992000?, 0x1666730?, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000134948?, 0x1?, {{0x3}, {0xc000145840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x66 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000992000?, 0x40000002?, {{0x3}, {0xc000145840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xb3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000992000, 0x119, {{0x3}, {0xc000145840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000992000, 0x85?, {{0x3}, {0xc000145840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x1004169eb?, 0xc00099de08?, {{0x3}, {0xc000145840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005d4270?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0?, 0xc000992000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000992000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 241 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00091e080) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 242 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008c4000, 0xc0008a4180, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00056e1e0?, 0x30?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008c4000, 0x1666730?, 0x1, 0xc000134948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008c4000, 0x40000002?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008c4000, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008c4000, 0x85?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x101004169eb?, 0x7f887cf70188?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00052d1e0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004be300?, 0xc0008c4000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008c4000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 257 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004be300) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 120 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000992a80, 0xc0003fcea0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0001dac60?, 0x30?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000992a80, 0xb77525?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000992a80, 0x0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000992a80, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000992a80, 0x85?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x6373745f746e6174?, 0xc000630608?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005d4340?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004be480?, 0xc000992a80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000992a80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 258 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004be480) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 259 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00095e000, 0xc00092a360, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0004b5260?, 0x30?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00095e000, 0xb77525?, 0x1, 0xc000588148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00095e000, 0x0?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00095e000, 0xca, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00095e000, 0x85?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x6373745f746e6174?, 0xc000630608?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009400d0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00091e100?, 0xc00095e000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00095e000, 0x6) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 243 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00091e100) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 245 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 293 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 449 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 34049 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 252 [chan receive, 10 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63900 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63877 [chan receive, 9 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 64802 [chan receive, 27 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 34104 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63865 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63882 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181537 [chan receive, 38 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 64681 [chan receive, 7 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297956 [chan receive, 32 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181422 [chan receive, 37 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 5676 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 2874 [chan receive, 43 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 202761 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63891 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 222408 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 61417 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 34038 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 64699 [chan receive, 37 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63837 [chan receive, 14 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 202790 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1165065 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63902 [chan receive, 7 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 64351 [chan receive, 7 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63818 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1164972 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 64671 [chan receive, 9 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297975 [chan receive, 12 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 64781 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297987 [chan receive, 9 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181460 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 650593 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1217185 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00eea8c00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 638665 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297940 [chan receive, 12 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 638601 [chan receive, 7 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 613612 [chan receive, 28 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 222428 [chan receive, 9 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297984 [chan receive, 7 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1164927 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1217148 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00af6f800) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 1217007 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc006b1aa00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 222392 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297948 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297943 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181388 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181479 [chan receive, 26 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181505 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181454 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181439 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297933 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1217099 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00881ba00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 1368633 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0078cb700) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 1165352 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1368617 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc009823400) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 1368687 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc009790200) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 *** Stack dump *** goroutine 1753365 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x8a gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc00091d310?, 0xc005b3db60) runsc/boot/debug.go:26 +0x25 reflect.Value.call({0xc0004b5080?, 0xc0004b2558?, 0xc00ab39c20?}, {0x13f939d, 0x4}, {0xc00ab39e70, 0x3, 0xc00ab39c50?}) GOROOT/src/reflect/value.go:586 +0xb0b reflect.Value.Call({0xc0004b5080?, 0xc0004b2558?, 0x2212e70?}, {0xc00ab39e70?, 0x2212e70?, 0x16?}) GOROOT/src/reflect/value.go:370 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00015ae10, 0xc00dee6540) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc005b28ec0?, 0x441045?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 1 [semacquire, 45 minutes]: sync.runtime_Semacquire(0xc000671320?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x4b gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1112 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000644000) runsc/boot/loader.go:1183 +0x38 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002fec60, {0xc00003e2d0?, 0xc00014f880?}, 0xc0001dbce0, {0xc00014f880, 0x2, 0x1b?}) runsc/cmd/boot.go:453 +0x1552 github.com/google/subcommands.(*Commander).Execute(0xc000172000, {0x1658738, 0xc000040028}, {0xc00014f880, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3a2 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:254 +0x6c05 main.main() runsc/main.go:28 +0x17 goroutine 46 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 79 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00016d730, 0x6d3a) GOROOT/src/runtime/sema.go:527 +0x14c sync.(*Cond).Wait(0xc00016d100?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00016d100) pkg/sentry/pgalloc/pgalloc.go:1276 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00016d100) pkg/sentry/pgalloc/pgalloc.go:1185 +0xa5 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:362 +0x2f6 goroutine 80 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x1a5 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xed goroutine 129 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4018, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4000, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 130 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d40a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4090, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 131 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4138, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4120, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 132 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d41c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d41b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 133 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4258, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4240, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 134 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d42e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d42d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 135 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4378, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4360, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 136 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4408, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d43f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 137 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4498, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4480, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 138 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4528, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4510, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 139 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d45b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d45a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 140 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4648, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4630, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 141 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d46d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d46c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 142 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4768, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4750, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 143 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d47f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d47e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 144 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4888, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4870, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 145 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4918, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4900, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 146 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d49a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4990, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 147 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4a38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4a20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 148 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4ac8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4ab0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 149 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4b58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4b40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 150 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4be8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4bd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 151 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4c78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4c60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 152 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4d08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4cf0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 153 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4d98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4d80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 154 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4e28, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4e10, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 155 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4eb8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4ea0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 156 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4f48, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4f30, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 157 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d4fd8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d4fc0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 158 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5068, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5050, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 159 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d50f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d50e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 160 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5188, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5170, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 161 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5218, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5200, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 162 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d52a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5290, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 163 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5338, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5320, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 164 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d53c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d53b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 165 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5458, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5440, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 166 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d54e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d54d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 167 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5578, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5560, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 168 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5608, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d55f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 169 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5698, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5680, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 170 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5728, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5710, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 171 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d57b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d57a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 172 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5848, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5830, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 173 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d58d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d58c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 174 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5968, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5950, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 175 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d59f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d59e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 176 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5a88, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5a70, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 177 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5b18, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5b00, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 178 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5ba8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5b90, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 179 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5c38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5c20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 180 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5cc8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5cb0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 181 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5d58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5d40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 182 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5de8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5dd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 183 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5e78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5e60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 184 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5f08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5ef0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 185 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d5f98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d5f80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 186 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6028, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6010, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 187 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d60b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d60a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 188 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6148, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6130, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 189 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d61d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d61c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 190 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6268, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6250, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 191 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d62f8, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6565736472203269?, 0x64?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d62e0, 0x73617079625f6572?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 192 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6388, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x2065766173782073?, 0x61?, 0x76?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6370, 0x656d732032787661?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 193 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6418, 0x1, 0x70?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7379732074682032?, 0x63?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6400, 0x6e63706f70206562?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 194 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d64a8, 0x1, 0x34?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x697061206c616974?, 0x63?, 0x69?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6490, 0x6573732072737866?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 195 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6538, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6520, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 196 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d65c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d65b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 197 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6658, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6640, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 198 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d66e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d66d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 199 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6778, 0x1, 0x6c?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6e65760a39203a09?, 0x64?, 0x6f?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6760, 0xa30203a09646920?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 200 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6808, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x74735f6365707320?, 0x6f?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d67f0, 0x65636f72700a0a3a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 201 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6898, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6d62207473756a64?, 0x69?, 0x31?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6880, 0x636570732031765f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 202 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6928, 0x1, 0x73?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x5f3465737320315f?, 0x32?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6910, 0x6573616273677366?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 203 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d69b8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x756c666c63203633?, 0x73?, 0x68?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d69a0, 0x31786320616d6620?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 204 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6a48, 0x1, 0xa?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x97365726f632075?, 0x3a?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6a30, 0x7020766f6d632061?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 205 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6ad8, 0x1, 0x6d?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x70630a444d416369?, 0x75?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6ac0, 0x3a09096469206572?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 206 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6b68, 0x1, 0x72?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x34203a097370696d?, 0x34?, 0x39?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6b50, 0x41203a0964695f72?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 207 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6bf8, 0x1, 0x6f?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x30317830203a0965?, 0x30?, 0x30?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6be0, 0xa736579203a096e?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 208 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6c88, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x73657a6973207373?, 0x9?, 0x3a?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6c70, 0x7263696d0a30203a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 209 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6d18, 0x1, 0x6e?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6e2074706e207461?, 0x72?, 0x69?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6d00, 0x610a3436203a0974?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 210 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6da8, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x70776f6e64332065?, 0x72?, 0x65?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6d90, 0x7072656576617378?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 211 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6e38, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6920646273732074?, 0x62?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6e20, 0x2070696d75206576?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 212 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6ec8, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x20696e7020716572?, 0x70?, 0x63?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6eb0, 0x207478656f706f74?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 213 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6f58, 0x1, 0x66?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x746d207065732063?, 0x72?, 0x72?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6f40, 0x665f6e776f6e6b5f?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 214 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d6fe8, 0x1, 0x32?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3a0973676e696c62?, 0x20?, 0x34?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d6fd0, 0x6120387863206563?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 215 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7078, 0x1, 0x68?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3165706470207470?, 0x67?, 0x62?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d7060, 0x6820646e61726472?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 216 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7108, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6378655f7570660a?, 0x65?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d70f0, 0x20747865786d6d20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 217 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7198, 0x1, 0x20?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6574730a32314237?, 0x70?, 0x70?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d7180, 0x70660a303031203a?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 218 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7228, 0x1, 0x3a?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x61630a3436203a09?, 0x63?, 0x68?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d7210, 0x3a09656d616e206c?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 219 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d72b8, 0x1, 0x32?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6576617378207470?, 0x63?, 0x20?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d72a0, 0x6c630a7365676170?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 220 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7348, 0x1, 0x6e?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x67656c5f706d6320?, 0x61?, 0x63?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d7330, 0x6168732062776c63?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 221 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d73d8, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x736e6f63206d6c20?, 0x74?, 0x61?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d73c0, 0x6d6c5f6668616c20?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 222 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7468, 0x1, 0x61?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x6576656c20646975?, 0x6c?, 0x9?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d7450, 0x7063737464722062?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 223 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d74f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d74e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 224 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0004d7588, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0004d7570, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 226 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc000637e84?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000019dd0, 0x0) pkg/unet/unet_unsafe.go:53 +0xf0 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0004b2088) pkg/unet/unet.go:528 +0x158 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0004c2300) pkg/control/server/server.go:101 +0x45 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:89 +0x2c created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing pkg/control/server/server.go:88 +0x96 goroutine 232 [semacquire, 45 minutes]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x27 sync.(*WaitGroup).Wait(0xc000913490?) GOROOT/src/sync/waitgroup.go:116 +0x4b gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000644000?, 0xc00085a000) runsc/boot/loader.go:1171 +0x31 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000644000, {0xc00058a060, 0x1a}, 0xc00089c088) runsc/boot/loader.go:1117 +0xd2 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00040d788, 0xc0009160b0, 0xc00089c088) runsc/boot/controller.go:542 +0xb7 reflect.Value.call({0xc0004b4840?, 0xc0004b22b0?, 0xc000913c20?}, {0x13f939d, 0x4}, {0xc000913e70, 0x3, 0xc000913c50?}) GOROOT/src/reflect/value.go:586 +0xb0b reflect.Value.Call({0xc0004b4840?, 0xc0004b22b0?, 0xc0009160b0?}, {0xc000913e70?, 0xc0009160b0?, 0x16?}) GOROOT/src/reflect/value.go:370 +0xbc gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00015ae10, 0xc000262180) pkg/urpc/urpc.go:338 +0x52f gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x6e696c6269730a31?, 0xa3834203a097367?) pkg/urpc/urpc.go:433 +0x45 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x74 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling pkg/urpc/urpc.go:451 +0x8a goroutine 101 [syscall]: syscall.Syscall6(0x597bc8?, 0x5567e8?, 0x0?, 0xc00059ca48?, 0x597e89?, 0xc000962078?, 0xc00059ca48?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0006bd578?, {0xc00059caf8?, 0x20?, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x66 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0005b4de0) pkg/fdnotifier/fdnotifier.go:149 +0x7d created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 102 [syscall, 45 minutes]: syscall.Syscall6(0xc000529260?, 0x11dbe20?, 0xc0004395b0?, 0x11dc720?, 0xc000529270?, 0xc0003f5eb0?, 0x593ef3?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x1343a00?, 0xc00040d080?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc0003f5f58?, 0x1a?, 0xc0005291a0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:989 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:644 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:987 +0x105 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor runsc/boot/loader.go:979 +0xaa goroutine 103 [syscall, 45 minutes]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x36 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x58 golang.org/x/sys/unix.Ppoll({0xc000632f78?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x45 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0005360b0) pkg/lisafs/client.go:172 +0xe6 created by gvisor.dev/gvisor/pkg/lisafs.NewClient pkg/lisafs/client.go:84 +0x1f6 goroutine 104 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ef580) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 106 [syscall, 45 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x2f os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x19 created by os/signal.Notify.func1.1 GOROOT/src/os/signal/signal.go:151 +0x2a goroutine 228 [select, 45 minutes]: reflect.rselect({0xc0002a6d80, 0x22, 0x4169eb?}) GOROOT/src/runtime/select.go:589 +0x2ee reflect.Select({0xc0005c3000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3052 +0x58a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00003e600, 0x21, 0x0?}, 0xc0007d8d50, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x39b created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding pkg/sighandling/sighandling.go:107 +0x29b goroutine 229 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0004be380) pkg/sentry/watchdog/watchdog.go:250 +0xa5 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start pkg/sentry/watchdog/watchdog.go:206 +0x1ef goroutine 230 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000261280, 0x110a5) GOROOT/src/runtime/sema.go:527 +0x14c sync.(*Cond).Wait(0xc0004b4120?) GOROOT/src/sync/cond.go:70 +0x8c gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000261180) pkg/sentry/kernel/task_sched.go:349 +0x1a9 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start pkg/sentry/kernel/kernel.go:943 +0x17c goroutine 231 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001cca80, 0xc0005cc480, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc000596300?, 0x30?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001cca80, 0xb77525?, 0x1, 0x5c2c0a8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001cca80, 0x0?, {{0x5c2c0a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001cca80, 0xca, {{0x5c2c0a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001cca80, 0x85?, {{0x5c2c0a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x84794f?, 0x0?, {{0x5c2c0a8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005d5ba0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007ee000?, 0xc0001cca80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001cca80, 0x1) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 47 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ee000) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 48 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 107 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0001cd500, 0xc0005cc2a0, 0xc0004c0060) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0001cd500, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0001cd500, 0xc0009143c0?, 0x30?, 0x3ad281df) pkg/sentry/kernel/task_block.go:46 +0x115 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0001cd500, 0xc000010b58?, 0x0, 0x5c2c460, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0001cd500, 0xca?, {{0x5c2c460}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0001cd500, 0xca, {{0x5c2c460}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0001cd500, 0x85?, {{0x5c2c460}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x65206d6f72662067?, 0x7461747320746978?, {{0x5c2c460}, {0x80}, {0x0}, {0xc000143eb0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00026d380?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000172300?, 0xc0001cd500) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0001cd500, 0x2) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 233 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000172300) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 119 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000992000, 0xc005f90b40, 0xc0008a4000) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000992000, 0xc0008b36f8?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xb3e6be?, 0x992000?, 0x1666730?, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc000134948?, 0x1?, {{0x3}, {0xc000145840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x66 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000992000?, 0x40000002?, {{0x3}, {0xc000145840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xb3 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000992000, 0x119, {{0x3}, {0xc000145840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000992000, 0x85?, {{0x3}, {0xc000145840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x1004169eb?, 0xc00099de08?, {{0x3}, {0xc000145840}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005d4270?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0x0?, 0xc000992000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000992000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 241 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00091e080) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 242 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0008c4000, 0xc0008a4180, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00056e1e0?, 0x30?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0008c4000, 0x1666730?, 0x1, 0xc000134948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0008c4000, 0x40000002?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0008c4000, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0008c4000, 0x85?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x101004169eb?, 0x7f887cf70188?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00052d1e0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004be300?, 0xc0008c4000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0008c4000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 257 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004be300) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 120 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000992a80, 0xc0003fcea0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0001dac60?, 0x30?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000992a80, 0xb77525?, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000992a80, 0x0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000992a80, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000992a80, 0x85?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x6373745f746e6174?, 0xc000630608?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005d4340?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0004be480?, 0xc000992a80) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000992a80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 258 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0004be480) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 259 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00095e000, 0xc00092a360, 0x0) pkg/sentry/kernel/task_block.go:164 +0x193 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc0004b5260?, 0x30?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2c5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00095e000, 0xb77525?, 0x1, 0xc000588148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd6 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00095e000, 0x0?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x494 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00095e000, 0xca, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00095e000, 0x85?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0x6373745f746e6174?, 0xc000630608?, {{0xc000588148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0009400d0?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00091e100?, 0xc00095e000) pkg/sentry/kernel/task_run.go:269 +0x144a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00095e000, 0x6) pkg/sentry/kernel/task_run.go:98 +0x25c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:377 +0x105 goroutine 243 [select, 45 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00091e100) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 245 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 293 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 449 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 34049 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 252 [chan receive, 10 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63900 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63877 [chan receive, 9 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 64802 [chan receive, 27 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 34104 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63865 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63882 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181537 [chan receive, 38 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 64681 [chan receive, 7 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297956 [chan receive, 32 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181422 [chan receive, 37 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 5676 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 2874 [chan receive, 43 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 202761 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63891 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 222408 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 61417 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 34038 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 64699 [chan receive, 37 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63837 [chan receive, 14 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 202790 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1165065 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63902 [chan receive, 7 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 64351 [chan receive, 7 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 63818 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1164972 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 64671 [chan receive, 9 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297975 [chan receive, 12 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 64781 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297987 [chan receive, 9 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181460 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 650593 [chan receive, 4 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1217185 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00eea8c00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 638665 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297940 [chan receive, 12 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 638601 [chan receive, 7 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 613612 [chan receive, 28 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 222428 [chan receive, 9 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297984 [chan receive, 7 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1164927 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1217148 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00af6f800) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 1217007 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc006b1aa00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 222392 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297948 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297943 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181388 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181479 [chan receive, 26 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181505 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181454 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 181439 [chan receive, 8 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 297933 [chan receive, 6 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1217099 [select, 16 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00881ba00) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 1368633 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0078cb700) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 1165352 [chan receive, 16 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x134 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess pkg/sentry/platform/ptrace/subprocess.go:180 +0xfc goroutine 1368617 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc009823400) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 goroutine 1368687 [select, 11 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc009790200) pkg/sentry/kernel/time/time.go:507 +0x95 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init pkg/sentry/kernel/time/time.go:487 +0x198 I0522 06:46:18.733868 962388 util.go:51] Retrieving process list Retrieving process list D0522 06:46:18.733883 962388 sandbox.go:480] Getting processes for container "ci-gvisor-ptrace-2-cover-1" in sandbox "ci-gvisor-ptrace-2-cover-1" D0522 06:46:18.733901 962388 sandbox.go:606] Connecting to sandbox "ci-gvisor-ptrace-2-cover-1" D0522 06:46:18.733977 962388 urpc.go:568] urpc: successfully marshalled 74 bytes. D0522 06:46:18.734438 962388 urpc.go:611] urpc: unmarshal success. I0522 06:46:18.734504 962388 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "06:01", "time": "210ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "06:01", "time": "210ms", "cmd": "init" } ] I0522 06:46:18.738625 962388 main.go:259] Exiting with status: 0 [7127082.265914] [ 613228] 0 613228 42069 24268 417792 0 0 exe [7127082.275720] [ 613231] 0 613231 80106 44445 737280 0 0 exe [7127082.285518] [ 613236] 0 613236 45936 13246 335872 0 0 exe [7127082.295226] [ 613254] 0 613254 80106 44445 737280 0 0 exe [7127082.304971] [ 613253] 65534 613253 1 1 12288 0 0 exe [7127082.314805] [ 613257] 0 613257 80106 44445 737280 0 0 exe [7127082.324535] [ 613269] 0 613269 45936 13246 335872 0 0 exe [7127082.334305] [ 613276] 0 613276 186158 2929 167936 0 0 image [7127082.344254] [ 613277] 0 613277 45936 13246 335872 0 0 exe [7127082.353974] [ 613278] 0 613278 42069 24268 417792 0 0 exe [7127082.363757] [ 613275] 0 613275 28570 3210 237568 0 0 exe [7127082.373504] [ 613279] 0 613279 80106 44445 737280 0 0 exe [7127082.383311] [ 613282] 0 613282 186142 2975 167936 0 0 image [7127082.393191] [ 613284] 0 613284 42069 24268 417792 0 0 exe [7127082.403001] [ 613300] 0 613300 45936 13246 335872 0 0 exe [7127082.412801] [ 613309] 0 613309 80106 44445 737280 0 0 exe [7127082.422680] [ 613310] 0 613310 42069 24268 417792 0 0 exe [7127082.432482] [ 613314] 65534 613314 28435 2772 233472 0 0 exe [7127082.442157] [ 613320] 0 613320 45936 13246 335872 0 0 exe [7127082.451836] [ 613316] 0 613316 42069 24268 417792 0 0 exe [7127082.461686] [ 613325] 65534 613325 1 1 12288 0 0 exe [7127082.471476] [ 613326] 0 613326 185822 2161 159744 0 0 exe [7127082.481226] [ 613333] 0 613333 186014 2554 167936 0 0 exe [7127082.491168] [ 613334] 0 613334 599380 72021 2248704 0 0 exe [7127082.500820] [ 613340] 0 613340 1765483 91657 10645504 0 0 exe [7127082.510583] [ 613360] 0 613360 80106 44445 737280 0 0 exe [7127082.520326] [ 613364] 0 613364 42069 24268 417792 0 0 exe [7127082.530035] [ 613367] 0 613367 80106 44445 737280 0 0 exe [7127082.539751] [ 613369] 0 613369 42069 24268 417792 0 0 exe [7127082.549550] [ 613385] 65534 613385 28302 2741 233472 0 0 exe [7127082.559359] [ 613412] 0 613412 4169 24 32768 0 0 exe [7127082.569087] [ 613430] 0 613430 4169 24 32768 0 0 exe [7127082.578981] [ 613437] 0 613437 4375 51 81920 0 0 exe [7127082.588619] [ 613449] 0 613449 4375 51 81920 0 0 exe [7127082.598506] [ 613467] 0 613467 45936 13246 335872 0 0 exe [7127082.608262] [ 613468] 0 613468 45936 13246 335872 0 0 exe [7127082.618053] [ 613471] 0 613471 1 1 12288 0 0 exe [7127082.627742] [ 613477] 0 613477 1 1 12288 0 0 exe [7127082.637595] [ 613511] 0 613511 28623 3155 237568 0 0 exe [7127082.647283] [ 613515] 0 613515 28402 2735 233472 0 0 exe [7127082.657059] [ 613517] 0 613517 184526 1460 143360 0 0 image [7127082.667064] [ 613537] 0 613537 186078 1983 163840 0 0 image [7127082.677052] [ 613547] 0 613547 42750 12903 368640 0 0 exe [7127082.686777] [ 613553] 0 613553 4151 21 32768 0 0 exe [7127082.696526] [ 613555] 0 613555 4151 21 32768 0 0 exe [7127082.706226] [ 613567] 65534 613567 34878 20487 352256 0 0 exe [7127082.716128] [ 613579] 0 613579 186142 2390 167936 0 0 image [7127082.726018] [ 613599] 65534 613599 24847 11394 307200 0 0 exe [7127082.735933] [ 613611] 0 613611 185886 2759 167936 0 0 image [7127082.745773] [ 613624] 0 613624 80106 44445 737280 0 0 exe [7127082.755673] [ 613631] 0 613631 186078 2747 172032 0 0 image [7127082.765445] [ 613642] 0 613642 35872 20909 360448 0 0 exe [7127082.775378] [ 613653] 0 613653 36130 21389 364544 0 0 exe [7127082.784958] [ 613687] 0 613687 80106 44445 737280 0 0 exe [7127082.794811] [ 613696] 0 613696 4413 18 77824 0 0 exe [7127082.804574] [ 613697] 0 613697 4413 18 77824 0 0 exe [7127082.814344] [ 613699] 0 613699 4387 18 81920 0 0 exe [7127082.824093] [ 613700] 0 613700 4387 18 81920 0 0 exe [7127082.833941] [ 613702] 0 613702 4324 29 81920 0 0 exe [7127082.843632] [ 613703] 0 613703 4324 29 81920 0 0 exe [7127082.853404] [ 613706] 0 613706 4792 19 86016 0 0 exe [7127082.863255] [ 613710] 0 613710 4559 19 90112 0 0 exe [7127082.872977] [ 613709] 0 613709 4792 19 86016 0 0 exe [7127082.882825] [ 613711] 0 613711 4614 19 90112 0 0 exe [7127082.892652] [ 613712] 0 613712 4565 19 90112 0 0 exe [7127082.902251] [ 613713] 0 613713 4565 19 90112 0 0 exe [7127082.911909] [ 613715] 0 613715 4559 19 90112 0 0 exe [7127082.921941] [ 613716] 0 613716 4614 19 90112 0 0 exe [7127082.931833] [ 613717] 0 613717 42069 24268 417792 0 0 exe [7127082.941682] [ 613719] 0 613719 6474 23 98304 0 0 exe [7127082.951338] [ 613720] 0 613720 6474 23 98304 0 0 exe [7127082.960937] [ 613728] 0 613728 5999 22 94208 0 0 exe [7127082.970879] [ 613729] 0 613729 6548 23 94208 0 0 exe [7127082.980567] [ 613735] 0 613735 6474 23 98304 0 0 exe [7127082.990138] [ 613738] 0 613738 6548 23 94208 0 0 exe [7127083.000072] [ 613741] 0 613741 5999 22 94208 0 0 exe [7127083.009989] [ 613746] 65534 613746 688 1 49152 0 0 exe [7127083.019664] [ 613751] 0 613751 6351 23 98304 0 0 exe [7127083.029439] [ 613752] 0 613752 6351 23 98304 0 0 exe [7127083.039153] [ 613754] 0 613754 5999 22 94208 0 0 exe [7127083.048854] [ 613755] 0 613755 6548 23 94208 0 0 exe [7127083.058595] [ 613756] 0 613756 6351 23 98304 0 0 exe [7127083.068502] [ 613758] 0 613758 740 143 53248 0 0 exe [7127083.078158] [ 613762] 0 613762 5999 22 94208 0 0 exe [7127083.088204] [ 613763] 0 613763 5999 22 94208 0 0 exe [7127083.097755] [ 613764] 0 613764 6351 23 98304 0 0 exe [7127083.107535] [ 613765] 0 613765 6548 23 94208 0 0 exe [7127083.117243] [ 613766] 0 613766 6351 23 98304 0 0 exe [7127083.127098] [ 613767] 0 613767 6474 23 98304 0 0 exe [7127083.136834] [ 613776] 65534 613776 854 1 53248 0 0 exe [7127083.146534] [ 613781] 0 613781 699 1 61440 0 0 exe [7127083.156465] [ 613787] 0 613787 1 1 12288 0 0 exe [7127083.166204] [ 613792] 0 613792 42069 24288 417792 0 0 exe [7127083.176034] [ 613794] 0 613794 42069 24288 417792 0 0 exe [7127083.185723] [ 613797] 0 613797 80106 44445 737280 0 0 exe [7127083.195595] [ 613822] 0 613822 80106 44445 737280 0 0 exe [7127083.205383] [ 613823] 0 613823 80106 44445 737280 0 0 exe [7127083.215083] [ 613841] 0 613841 45936 13246 335872 0 0 exe [7127083.224874] [ 613845] 0 613845 80106 44445 737280 0 0 exe [7127083.234699] [ 613846] 0 613846 80106 44445 737280 0 0 exe [7127083.244461] [ 613851] 0 613851 862 1 49152 0 0 exe [7127083.254185] [ 613855] 0 613855 812 1 65536 0 0 exe [7127083.263956] [ 613859] 0 613859 828 1 53248 0 0 exe [7127083.273781] [ 613865] 0 613865 899 17 61440 0 0 exe [7127083.283534] [ 613871] 0 613871 475 1 49152 0 0 exe [7127083.293302] [ 613876] 0 613876 865 1 65536 0 0 exe [7127083.303113] [ 613889] 0 613889 512 17 61440 0 0 exe [7127083.312897] [ 613898] 65534 613898 900 1 65536 0 0 exe [7127083.322639] [ 613915] 0 613915 2875 1 73728 0 0 exe [7127083.332643] [ 613923] 0 613923 2924 1 77824 0 0 exe [7127083.342353] [ 613933] 0 613933 445 1 40960 0 0 exe [7127083.352105] [ 613955] 0 613955 1 1 12288 0 0 exe [7127083.361914] [ 613963] 0 613963 487337 8915 430080 0 0 image [7127083.371855] [ 613971] 0 613971 487305 9323 425984 0 0 image [7127083.381907] [ 614026] 0 614026 431558 8199 409600 0 0 exe [7127083.391544] [ 614034] 65534 614034 1 1 12288 0 0 exe [7127083.401246] [ 614038] 0 614038 53466546 1063359 108404736 0 0 exe [7127083.411346] [ 614045] 0 614045 339105 6589 339968 0 0 exe [7127083.421008] [ 614047] 0 614047 33306342 6944162 102408192 0 0 exe [7127083.430835] [ 614124] 0 614124 45936 13246 335872 0 0 exe [7127083.440599] [ 614132] 0 614132 42069 24288 417792 0 0 exe [7127083.450363] [ 614133] 0 614133 42069 24288 417792 0 0 exe [7127083.460130] [ 614167] 0 614167 4133 17 28672 0 0 exe [7127083.469887] [ 614175] 0 614175 80106 44445 737280 0 0 exe [7127083.479666] [ 614180] 0 614180 4133 17 36864 0 0 exe [7127083.489540] [ 614181] 0 614181 4133 17 28672 0 0 exe [7127083.499229] [ 614186] 0 614186 4133 17 36864 0 0 exe [7127083.509034] [ 614262] 0 614262 45936 13246 335872 0 0 exe [7127083.518792] [ 614263] 0 614263 45936 13246 335872 0 0 exe [7127083.528623] [ 614265] 0 614265 32714 2986 253952 0 0 exe [7127083.538291] [ 614266] 0 614266 45936 13246 335872 0 0 exe [7127083.548036] [ 614267] 0 614267 32714 2986 253952 0 0 exe [7127083.557871] [ 614270] 0 614270 45936 13246 335872 0 0 exe [7127083.567637] [ 614269] 0 614269 32593 2989 266240 0 0 exe [7127083.577346] [ 614273] 0 614273 32593 2989 266240 0 0 exe [7127083.587272] [ 614278] 0 614278 32714 2986 253952 0 0 exe [7127083.597010] [ 614279] 0 614279 32714 2986 253952 0 0 exe [7127083.606882] [ 614285] 0 614285 32593 2989 266240 0 0 exe [7127083.616640] [ 614289] 0 614289 32593 2989 266240 0 0 exe [7127083.626423] [ 614300] 0 614300 357506 7322 348160 0 0 image [7127083.636394] [ 614312] 0 614312 542380 8857 450560 0 0 image [7127083.646337] [ 614324] 0 614324 99540 65864 745472 0 0 exe [7127083.656142] [ 614326] 0 614326 99540 65864 745472 0 0 exe [7127083.665920] [ 614335] 0 614335 80106 44445 737280 0 0 exe [7127083.675730] [ 614339] 0 614339 99540 65864 745472 0 0 exe [7127083.685518] [ 614340] 0 614340 80106 44445 737280 0 0 exe [7127083.695289] [ 614341] 0 614341 97337 64123 737280 0 0 exe [7127083.705033] [ 614342] 0 614342 97337 64123 737280 0 0 exe [7127083.714861] [ 614347] 0 614347 97337 64123 737280 0 0 exe [7127083.724783] [ 614348] 0 614348 97337 64123 737280 0 0 exe [7127083.734488] [ 614349] 0 614349 99540 65864 745472 0 0 exe [7127083.744295] [ 614358] 0 614358 99540 65864 745472 0 0 exe [7127083.754009] [ 614376] 0 614376 97337 64123 737280 0 0 exe [7127083.763743] [ 614383] 0 614383 99540 65864 745472 0 0 exe [7127083.773641] [ 614392] 0 614392 349 1 45056 0 0 exe [7127083.783412] [ 614399] 0 614399 99540 65864 745472 0 0 exe [7127083.793213] [ 614404] 0 614404 4750 45 81920 0 0 exe [7127083.802947] [ 614405] 0 614405 4750 45 81920 0 0 exe [7127083.812801] [ 614406] 0 614406 97337 64136 737280 0 0 exe [7127083.822593] [ 614409] 0 614409 4380 18 86016 0 0 exe [7127083.832422] [ 614410] 0 614410 4380 18 86016 0 0 exe [7127083.842138] [ 614422] 0 614422 80106 44445 737280 0 0 exe [7127083.851867] [ 614423] 0 614423 80106 44445 737280 0 0 exe [7127083.861668] [ 614424] 0 614424 80106 44445 737280 0 0 exe [7127083.871346] [ 614425] 0 614425 80106 44445 737280 0 0 exe [7127083.881199] [ 614438] 0 614438 99540 65864 745472 0 0 exe [7127083.890928] [ 614474] 0 614474 97337 64136 737280 0 0 exe [7127083.900734] [ 614490] 0 614490 99540 65864 745472 0 0 exe [7127083.910528] [ 614499] 0 614499 42069 24288 417792 0 0 exe [7127083.920278] [ 614504] 0 614504 97337 64136 737280 0 0 exe [7127083.930043] [ 614505] 0 614505 97337 64136 737280 0 0 exe [7127083.939848] [ 614515] 0 614515 80106 44445 737280 0 0 exe [7127083.949547] [ 614516] 0 614516 80106 44445 737280 0 0 exe [7127083.959354] [ 614517] 0 614517 80106 44445 737280 0 0 exe [7127083.969240] [ 614518] 0 614518 80106 44445 737280 0 0 exe [7127083.978967] [ 614520] 0 614520 42069 24288 417792 0 0 exe [7127083.988614] [ 614521] 0 614521 42069 24288 417792 0 0 exe [7127083.998439] [ 614522] 0 614522 42069 24288 417792 0 0 exe [7127084.008243] [ 614523] 0 614523 42069 24288 417792 0 0 exe [7127084.017994] [ 614524] 0 614524 42069 24288 417792 0 0 exe [7127084.027735] [ 614555] 0 614555 99540 65864 745472 0 0 exe [7127084.037531] [ 614567] 0 614567 184590 1634 143360 0 0 image [7127084.047508] [ 614572] 0 614572 45936 13246 335872 0 0 exe [7127084.057230] [ 614573] 0 614573 45936 13246 335872 0 0 exe [7127084.067018] [ 614579] 0 614579 184654 1832 139264 0 0 exe [7127084.076829] [ 614584] 0 614584 99540 65864 745472 0 0 exe [7127084.086451] [ 614585] 0 614585 99540 65864 745472 0 0 exe [7127084.096359] [ 614586] 0 614586 13549458 325393 98705408 0 0 exe [7127084.106135] [ 614593] 0 614593 97337 64161 737280 0 0 exe [7127084.115889] [ 614594] 0 614594 97337 64161 737280 0 0 exe [7127084.125580] [ 614633] 0 614633 1 1 12288 0 0 exe [7127084.135488] [ 614657] 0 614657 28333 2847 237568 0 0 exe [7127084.145144] [ 614661] 0 614661 97337 64161 737280 0 0 exe [7127084.155001] [ 614662] 0 614662 97337 64161 737280 0 0 exe [7127084.164732] [ 614664] 0 614664 97337 64161 737280 0 0 exe [7127084.174619] [ 614694] 0 614694 184590 1292 139264 0 0 image [7127084.184513] [ 614701] 0 614701 4151 21 32768 0 0 exe [7127084.194302] [ 614703] 0 614703 4151 21 32768 0 0 exe [7127084.204021] [ 614706] 0 614706 102699 69462 782336 0 0 exe [7127084.213812] [ 614711] 0 614711 4157 22 32768 0 0 exe [7127084.223558] [ 614713] 0 614713 4157 22 32768 0 0 exe [7127084.233435] [ 614716] 0 614716 4157 22 32768 0 0 exe [7127084.243057] [ 614731] 0 614731 4157 22 32768 0 0 exe [7127084.252921] [ 614766] 0 614766 80106 44445 737280 0 0 exe [7127084.262651] [ 614769] 0 614769 80106 44445 737280 0 0 exe [7127084.272468] [ 614785] 0 614785 667 1 45056 0 0 exe [7127084.282158] [ 614811] 0 614811 99540 65864 745472 0 0 exe [7127084.292038] [ 614813] 0 614813 99540 65864 745472 0 0 exe [7127084.301751] [ 614869] 65534 614869 725 1 61440 0 0 exe [7127084.311548] [ 614885] 65534 614885 505 1 40960 0 0 exe [7127084.321352] [ 614915] 0 614915 1 1 12288 0 0 exe [7127084.331100] [ 614930] 0 614930 1 1 12288 0 0 exe [7127084.340818] [ 614936] 65534 614936 1 1 12288 0 0 exe [7127084.350568] [ 614951] 0 614951 1 1 12288 0 0 exe [7127084.360342] [ 614989] 0 614989 1 1 12288 0 0 exe [7127084.370254] [ 615021] 0 615021 4620 18 86016 0 0 exe [7127084.379883] [ 615024] 0 615024 4133 18 32768 0 0 exe [7127084.389729] [ 615025] 0 615025 4620 18 86016 0 0 exe [7127084.399523] [ 615026] 0 615026 4133 18 32768 0 0 exe [7127084.409301] [ 615028] 0 615028 4145 20 32768 0 0 exe [7127084.419086] [ 615029] 0 615029 4145 20 32768 0 0 exe [7127084.428882] [ 615032] 0 615032 4175 25 32768 0 0 exe [7127084.438649] [ 615033] 0 615033 4175 25 32768 0 0 exe [7127084.448431] [ 615035] 0 615035 4133 18 32768 0 0 exe [7127084.458201] [ 615036] 0 615036 4133 18 32768 0 0 exe [7127084.467986] [ 615038] 0 615038 4133 18 32768 0 0 exe [7127084.477805] [ 615039] 0 615039 4133 18 32768 0 0 exe [7127084.487582] [ 615040] 0 615040 4944 78 94208 0 0 exe [7127084.497371] [ 615041] 0 615041 4944 78 94208 0 0 exe [7127084.507056] [ 615046] 0 615046 4151 21 32768 0 0 exe [7127084.516890] [ 615047] 0 615047 4151 21 32768 0 0 exe [7127084.526696] [ 615049] 0 615049 4163 23 32768 0 0 exe [7127084.536398] [ 615050] 0 615050 4163 23 32768 0 0 exe [7127084.546102] [ 615057] 0 615057 4151 21 32768 0 0 exe [7127084.555859] [ 615058] 0 615058 4163 23 32768 0 0 exe [7127084.565694] [ 615059] 0 615059 4157 22 32768 0 0 exe [7127084.575394] [ 615060] 0 615060 4157 22 32768 0 0 exe [7127084.585284] [ 615064] 0 615064 45936 13246 335872 0 0 exe [7127084.595025] [ 615065] 0 615065 45936 13246 335872 0 0 exe [7127084.604779] [ 615066] 0 615066 45936 13246 335872 0 0 exe [7127084.614580] [ 615067] 0 615067 4157 22 32768 0 0 exe [7127084.624487] [ 615069] 0 615069 4163 23 32768 0 0 exe [7127084.634167] [ 615071] 0 615071 4163 23 32768 0 0 exe [7127084.643939] [ 615078] 0 615078 4157 22 32768 0 0 exe [7127084.653775] [ 615079] 0 615079 4163 23 32768 0 0 exe [7127084.663505] [ 615084] 0 615084 4151 21 32768 0 0 exe [7127084.673317] [ 615085] 0 615085 4163 23 32768 0 0 exe [7127084.683095] [ 615088] 0 615088 4163 23 32768 0 0 exe [7127084.692798] [ 615102] 0 615102 97337 64161 737280 0 0 exe [7127084.702611] [ 615103] 0 615103 97337 64161 737280 0 0 exe [7127084.712480] [ 615104] 0 615104 97337 64161 737280 0 0 exe [7127084.722333] [ 615118] 0 615118 1 1 12288 0 0 exe [7127084.732068] [ 615126] 0 615126 1 1 12288 0 0 exe [7127084.741901] [ 615161] 0 615161 1 1 12288 0 0 exe [7127084.751550] [ 615180] 0 615180 4163 23 32768 0 0 exe [7127084.761365] [ 615181] 0 615181 4163 23 32768 0 0 exe [7127084.771242] [ 615187] 0 615187 4157 22 32768 0 0 exe [7127084.780896] [ 615188] 0 615188 99140 65464 745472 0 0 exe [7127084.790661] [ 615189] 0 615189 99140 65464 745472 0 0 exe [7127084.800381] [ 615190] 0 615190 99124 65448 745472 0 0 exe [7127084.810257] [ 615192] 0 615192 99124 65448 745472 0 0 exe [7127084.819876] [ 615193] 0 615193 99124 65448 745472 0 0 exe [7127084.829748] [ 615262] 65534 615262 505 1 40960 0 0 exe [7127084.839449] [ 615278] 0 615278 4163 23 32768 0 0 exe [7127084.849179] [ 615280] 0 615280 4163 23 32768 0 0 exe [7127084.858962] [ 615328] 0 615328 98342 64666 745472 0 0 exe [7127084.868958] [ 615330] 0 615330 98308 64632 745472 0 0 exe [7127084.878544] [ 615331] 0 615331 98256 64580 745472 0 0 exe [7127084.888309] [ 615332] 0 615332 98102 64426 745472 0 0 exe [7127084.898043] [ 615333] 0 615333 97984 64308 745472 0 0 exe [7127084.907942] [ 615334] 0 615334 97844 64168 745472 0 0 exe [7127084.917645] [ 615335] 0 615335 97700 64024 745472 0 0 exe [7127084.927535] [ 615336] 0 615336 97620 63944 745472 0 0 exe [7127084.937299] [ 615337] 0 615337 97412 63736 745472 0 0 exe [7127084.947033] [ 615350] 0 615350 4157 22 32768 0 0 exe [7127084.956847] [ 615383] 0 615383 1 1 12288 0 0 exe [7127084.966663] [ 615411] 0 615411 97337 64161 737280 0 0 exe [7127084.976415] [ 615413] 0 615413 97337 64161 737280 0 0 exe [7127084.986335] [ 615419] 0 615419 4151 21 32768 0 0 exe [7127084.995996] [ 615420] 0 615420 4151 21 32768 0 0 exe [7127085.005778] [ 615424] 0 615424 4378 18 77824 0 0 exe [7127085.015571] [ 615425] 0 615425 4378 18 77824 0 0 exe [7127085.025377] [ 615428] 0 615428 4568 45 81920 0 0 exe [7127085.035119] [ 615429] 0 615429 4568 45 81920 0 0 exe [7127085.044811] [ 615430] 0 615430 4383 18 81920 0 0 exe [7127085.054645] [ 615431] 0 615431 4383 18 81920 0 0 exe [7127085.064397] [ 615432] 0 615432 4441 20 86016 0 0 exe [7127085.074274] [ 615433] 0 615433 4355 18 90112 0 0 exe [7127085.084047] [ 615434] 0 615434 4441 20 86016 0 0 exe [7127085.093794] [ 615439] 0 615439 4355 18 90112 0 0 exe [7127085.103528] [ 615440] 0 615440 4792 57 86016 0 0 exe [7127085.113339] [ 615442] 0 615442 4792 57 86016 0 0 exe [7127085.123061] [ 615441] 0 615441 4461 18 86016 0 0 exe [7127085.132895] [ 615444] 0 615444 4461 18 86016 0 0 exe [7127085.142600] [ 615445] 0 615445 4997 18 90112 0 0 exe [7127085.152510] [ 615446] 0 615446 4997 18 90112 0 0 exe [7127085.162159] [ 615448] 0 615448 4857 89 90112 0 0 exe [7127085.171984] [ 615449] 0 615449 4857 89 90112 0 0 exe [7127085.181749] [ 615451] 0 615451 4558 61 90112 0 0 exe [7127085.191597] [ 615452] 0 615452 4558 61 90112 0 0 exe [7127085.201225] [ 615454] 0 615454 4479 22 77824 0 0 exe [7127085.211029] [ 615455] 0 615455 4759 19 94208 0 0 exe [7127085.220744] [ 615456] 0 615456 4544 19 98304 0 0 exe [7127085.230519] [ 615457] 0 615457 4479 22 77824 0 0 exe [7127085.240235] [ 615458] 0 615458 4544 19 98304 0 0 exe [7127085.250137] [ 615459] 0 615459 4840 19 94208 0 0 exe [7127085.259793] [ 615460] 0 615460 4759 19 94208 0 0 exe [7127085.269624] [ 615467] 0 615467 4840 19 94208 0 0 exe [7127085.279367] [ 615529] 0 615529 4229 22 69632 0 0 exe [7127085.289152] [ 615530] 0 615530 4229 22 69632 0 0 exe [7127085.298866] [ 615531] 0 615531 4589 24 69632 0 0 exe [7127085.308683] [ 615532] 0 615532 4589 24 69632 0 0 exe [7127085.318434] [ 615533] 0 615533 4428 22 69632 0 0 exe [7127085.328252] [ 615534] 0 615534 4428 22 69632 0 0 exe [7127085.337976] [ 615535] 0 615535 4235 23 69632 0 0 exe [7127085.347757] [ 615536] 0 615536 4235 23 69632 0 0 exe [7127085.357445] [ 615537] 0 615537 4589 24 69632 0 0 exe [7127085.367256] [ 615539] 0 615539 4229 22 69632 0 0 exe [7127085.376975] [ 615542] 0 615542 4428 22 69632 0 0 exe [7127085.386794] [ 615543] 0 615543 4235 23 69632 0 0 exe [7127085.396587] [ 615544] 0 615544 4442 24 77824 0 0 exe [7127085.406403] [ 615545] 0 615545 4442 24 77824 0 0 exe [7127085.416158] [ 615546] 0 615546 4873 23 94208 0 0 exe [7127085.425882] [ 615548] 0 615548 4517 23 77824 0 0 exe [7127085.435688] [ 615549] 0 615549 4873 23 94208 0 0 exe [7127085.445486] [ 615550] 0 615550 4517 23 77824 0 0 exe [7127085.455200] [ 615551] 0 615551 4442 24 77824 0 0 exe [7127085.465039] [ 615552] 0 615552 4797 23 77824 0 0 exe [7127085.474752] [ 615553] 0 615553 4517 23 77824 0 0 exe [7127085.484580] [ 615554] 0 615554 4797 23 77824 0 0 exe [7127085.494359] [ 615555] 0 615555 4873 23 94208 0 0 exe [7127085.504123] [ 615558] 0 615558 4797 23 77824 0 0 exe [7127085.513944] [ 615562] 0 615562 4229 22 69632 0 0 exe [7127085.523712] [ 615564] 0 615564 4235 23 69632 0 0 exe [7127085.533487] [ 615565] 0 615565 4229 22 69632 0 0 exe [7127085.543262] [ 615571] 0 615571 4797 23 77824 0 0 exe [7127085.553019] [ 615572] 0 615572 4589 24 69632 0 0 exe [7127085.562866] [ 615573] 0 615573 4589 24 69632 0 0 exe [7127085.572530] [ 615576] 0 615576 4873 23 94208 0 0 exe [7127085.582363] [ 615608] 0 615608 4428 22 69632 0 0 exe [7127085.592056] [ 615609] 0 615609 1 1 12288 0 0 exe [7127085.601948] [ 615614] 0 615614 4151 21 32768 0 0 exe [7127085.611662] [ 615616] 0 615616 1 1 12288 0 0 exe [7127085.621522] [ 615634] 0 615634 4229 22 69632 0 0 exe [7127085.631159] [ 615637] 0 615637 4517 23 77824 0 0 exe [7127085.641022] [ 615756] 0 615756 4151 21 32768 0 0 exe [7127085.650770] [ 615757] 0 615757 4151 21 32768 0 0 exe [7127085.660511] [ 615929] 0 615929 4157 22 32768 0 0 exe [7127085.670234] [ 615938] 0 615938 4145 20 32768 0 0 exe [7127085.680019] [ 615939] 0 615939 4145 20 32768 0 0 exe [7127085.689734] [ 615941] 0 615941 4151 21 32768 0 0 exe [7127085.699602] [ 615942] 0 615942 4151 21 32768 0 0 exe [7127085.709386] [ 615953] 0 615953 4157 22 32768 0 0 exe [7127085.719122] [ 615960] 0 615960 4442 24 77824 0 0 exe [7127085.728844] [ 615973] 0 615973 1 1 12288 0 0 exe [7127085.738737] [ 615983] 0 615983 803 1 53248 0 0 exe [7127085.748488] [ 615987] 0 615987 739 1 57344 0 0 exe [7127085.758112] [ 615991] 0 615991 472 1 65536 0 0 exe [7127085.768066] [ 615997] 0 615997 1 1 12288 0 0 exe [7127085.777722] [ 616002] 0 616002 1 1 12288 0 0 exe [7127085.787607] [ 616009] 0 616009 1 1 12288 0 0 exe [7127085.797283] [ 616013] 0 616013 758 5 65536 0 0 exe [7127085.807089] [ 616027] 0 616027 757 1 53248 0 0 exe [7127085.816931] [ 616042] 0 616042 1 1 12288 0 0 exe [7127085.826700] [ 616052] 0 616052 4873 23 94208 0 0 exe [7127085.836439] [ 616053] 0 616053 4873 23 94208 0 0 exe [7127085.846154] [ 616055] 0 616055 815 1 65536 0 0 exe [7127085.855990] [ 616118] 0 616118 1 1 12288 0 0 exe [7127085.865684] [ 616147] 0 616147 4442 24 77824 0 0 exe [7127085.875434] [ 616533] 0 616533 4517 23 77824 0 0 exe [7127085.885221] [ 616600] 0 616600 4235 23 69632 0 0 exe [7127085.894969] [ 616601] 0 616601 4235 23 69632 0 0 exe [7127085.904769] [ 616670] 0 616670 4169 24 32768 0 0 exe [7127085.914517] [ 616671] 0 616671 4169 24 32768 0 0 exe [7127085.924338] [ 616674] 0 616674 4175 25 32768 0 0 exe [7127085.934000] [ 616675] 0 616675 4175 25 32768 0 0 exe [7127085.943792] [ 616676] 0 616676 4175 25 32768 0 0 exe [7127085.953585] [ 616729] 0 616729 6156 23 102400 0 0 exe [7127085.963377] [ 616771] 0 616771 583 1 40960 0 0 exe [7127085.973226] [ 616840] 0 616840 4169 24 32768 0 0 exe [7127085.982917] [ 616972] 0 616972 4428 22 69632 0 0 exe [7127085.992821] [ 616992] 65534 616992 1 1 12288 0 0 exe [7127086.002453] [ 616996] 65534 616996 1 1 12288 0 0 exe [7127086.012225] [ 617000] 65534 617000 1 1 12288 0 0 exe [7127086.021973] [ 617004] 65534 617004 1 1 12288 0 0 exe [7127086.031746] [ 617016] 65534 617016 1 1 12288 0 0 exe [7127086.041576] [ 617028] 65534 617028 1 1 12288 0 0 exe [7127086.051308] [ 617030] 65534 617030 505 1 40960 0 0 exe [7127086.061052] [ 617036] 65534 617036 1 1 12288 0 0 exe [7127086.070833] [ 617059] 65534 617059 1 1 12288 0 0 exe [7127086.080655] [ 617076] 65534 617076 1 1 12288 0 0 exe [7127086.090436] [ 617080] 65534 617080 1 1 12288 0 0 exe [7127086.100255] [ 617090] 65534 617090 505 1 40960 0 0 exe [7127086.109877] [ 617194] 0 617194 4873 23 94208 0 0 exe [7127086.119680] [ 617216] 0 617216 1 1 12288 0 0 exe [7127086.129439] [ 617238] 0 617238 6548 23 94208 0 0 exe [7127086.139216] [ 617246] 0 617246 1 1 12288 0 0 exe [7127086.149033] [ 617250] 0 617250 1 1 12288 0 0 exe [7127086.158755] [ 617291] 0 617291 4151 21 32768 0 0 exe [7127086.168577] [ 617298] 0 617298 4151 21 32768 0 0 exe [7127086.178320] [ 617545] 0 617545 4577 22 69632 0 0 exe [7127086.188098] [ 617546] 0 617546 4577 22 69632 0 0 exe [7127086.197905] [ 617548] 0 617548 4577 22 69632 0 0 exe [7127086.207753] [ 617598] 0 617598 6474 23 98304 0 0 exe [7127086.217563] [ 617601] 0 617601 4577 22 69632 0 0 exe [7127086.227226] [ 617604] 0 617604 4151 21 32768 0 0 exe [7127086.237034] [ 617620] 0 617620 542605 9249 450560 0 0 image [7127086.246946] [ 617633] 0 617633 450119 8704 409600 0 0 exe [7127086.256783] [ 617636] 0 617636 30701956 790163 65433600 0 0 exe [7127086.266464] [ 617726] 0 617726 1 1 12288 0 0 exe [7127086.276478] [ 617753] 0 617753 28455 2907 233472 0 0 exe [7127086.286113] [ 617800] 0 617800 339074 7226 339968 0 0 image [7127086.296065] [ 617818] 0 617818 100835 67445 843776 0 0 exe [7127086.305787] [ 617904] 0 617904 1 1 12288 0 0 exe [7127086.315609] [ 617908] 0 617908 1 1 12288 0 0 exe [7127086.325477] [ 617912] 0 617912 1 1 12288 0 0 exe [7127086.335259] [ 617917] 0 617917 1 1 12288 0 0 exe [7127086.344997] [ 617921] 0 617921 1 1 12288 0 0 exe [7127086.354806] [ 617928] 0 617928 1 1 12288 0 0 exe [7127086.364566] [ 617936] 0 617936 1 1 12288 0 0 exe [7127086.374358] [ 617934] 0 617934 585 1 53248 0 0 exe [7127086.384113] [ 617939] 0 617939 1 1 12288 0 0 exe [7127086.393908] [ 617940] 0 617940 1 1 12288 0 0 exe [7127086.403590] [ 618304] 0 618304 6548 23 94208 0 0 exe [7127086.413395] [ 618576] 0 618576 1 1 12288 0 0 exe [7127086.423169] [ 618599] 0 618599 4577 22 69632 0 0 exe [7127086.433017] [ 618601] 0 618601 436 1 40960 0 0 exe [7127086.442712] [ 618665] 0 618665 1 1 12288 0 0 exe [7127086.452570] [ 618669] 0 618669 1 1 12288 0 0 exe [7127086.462288] [ 618675] 0 618675 1 1 12288 0 0 exe [7127086.472120] [ 618679] 0 618679 1 1 12288 0 0 exe [7127086.481765] [ 618684] 0 618684 1 1 12288 0 0 exe [7127086.491644] [ 618685] 0 618685 1 1 12288 0 0 exe [7127086.501454] [ 619005] 0 619005 4163 23 32768 0 0 exe [7127086.511108] [ 619021] 0 619021 4169 24 32768 0 0 exe [7127086.520908] [ 619022] 0 619022 4169 24 32768 0 0 exe [7127086.530663] [ 619063] 0 619063 4169 24 32768 0 0 exe [7127086.540388] [ 619064] 0 619064 4169 24 32768 0 0 exe [7127086.550231] [ 619274] 0 619274 4169 24 32768 0 0 exe [7127086.559882] [ 619384] 0 619384 80106 44445 737280 0 0 exe [7127086.569637] [ 619476] 0 619476 80106 44445 737280 0 0 exe [7127086.579439] [ 619478] 0 619478 4589 24 69632 0 0 exe [7127086.589268] [ 619479] 0 619479 4589 24 69632 0 0 exe [7127086.598999] [ 619480] 0 619480 4589 24 69632 0 0 exe [7127086.608820] [ 619494] 0 619494 80106 44445 737280 0 0 exe [7127086.618494] [ 619507] 0 619507 80106 44445 737280 0 0 exe [7127086.628359] [ 619513] 0 619513 4158 22 28672 0 0 exe [7127086.638049] [ 619514] 0 619514 4158 22 28672 0 0 exe [7127086.647844] [ 619518] 0 619518 4158 22 28672 0 0 exe [7127086.657643] [ 619534] 0 619534 80106 44445 737280 0 0 exe [7127086.667434] [ 619554] 0 619554 447 1 53248 0 0 exe [7127086.677180] [ 619566] 0 619566 657 1 61440 0 0 exe [7127086.686967] [ 619570] 0 619570 484 1 65536 0 0 exe [7127086.696686] [ 619573] 0 619573 461 1 53248 0 0 exe [7127086.706529] [ 619585] 0 619585 498 1 65536 0 0 exe [7127086.716347] [ 619596] 0 619596 688 1 49152 0 0 exe [7127086.726109] [ 619618] 0 619618 725 1 61440 0 0 exe [7127086.735833] [ 619636] 0 619636 4158 22 28672 0 0 exe [7127086.745618] [ 619719] 0 619719 4151 21 32768 0 0 exe [7127086.755383] [ 619720] 0 619720 4151 21 32768 0 0 exe [7127086.765163] [ 619721] 0 619721 4151 21 32768 0 0 exe [7127086.774884] [ 619722] 0 619722 4151 21 32768 0 0 exe [7127086.784700] [ 619724] 0 619724 4157 22 32768 0 0 exe [7127086.794636] [ 619725] 0 619725 4157 22 32768 0 0 exe [7127086.804386] [ 619731] 0 619731 4151 21 32768 0 0 exe [7127086.814183] [ 619732] 0 619732 4151 21 32768 0 0 exe [7127086.823892] [ 619740] 0 619740 4151 21 32768 0 0 exe [7127086.833655] [ 619748] 0 619748 402 1 40960 0 0 exe [7127086.843447] [ 619755] 0 619755 1 1 12288 0 0 exe [7127086.853184] [ 619759] 0 619759 483 1 65536 0 0 exe [7127086.863014] [ 619792] 0 619792 1 1 12288 0 0 exe [7127086.872734] [ 619828] 0 619828 4151 21 32768 0 0 exe [7127086.882506] [ 620008] 0 620008 4151 21 32768 0 0 exe [7127086.892329] [ 620082] 0 620082 4158 22 28672 0 0 exe [7127086.902038] [ 620121] 0 620121 4151 21 32768 0 0 exe [7127086.911789] [ 620122] 0 620122 4151 21 32768 0 0 exe [7127086.921669] [ 620123] 0 620123 4151 21 32768 0 0 exe [7127086.931358] [ 620124] 0 620124 4169 24 32768 0 0 exe [7127086.941292] [ 620125] 0 620125 4151 21 32768 0 0 exe [7127086.951098] [ 620127] 0 620127 4151 21 32768 0 0 exe [7127086.960899] [ 620128] 0 620128 4151 21 32768 0 0 exe [7127086.970531] [ 620129] 0 620129 4151 21 32768 0 0 exe [7127086.980388] [ 620130] 0 620130 4151 21 32768 0 0 exe [7127086.990192] [ 620131] 0 620131 4139 19 32768 0 0 exe [7127086.999944] [ 620132] 0 620132 4151 21 32768 0 0 exe [7127087.009677] [ 620133] 0 620133 4151 21 32768 0 0 exe [7127087.019445] [ 620134] 0 620134 4151 21 32768 0 0 exe [7127087.029156] [ 620135] 0 620135 4151 21 32768 0 0 exe [7127087.038944] [ 620136] 0 620136 4139 19 32768 0 0 exe [7127087.048727] [ 620137] 0 620137 4151 21 32768 0 0 exe [7127087.058648] [ 620138] 0 620138 4151 21 32768 0 0 exe [7127087.068426] [ 620139] 0 620139 4151 21 32768 0 0 exe [7127087.078115] [ 620140] 0 620140 4151 21 32768 0 0 exe [7127087.087935] [ 620141] 0 620141 4151 21 32768 0 0 exe [7127087.097703] [ 620142] 0 620142 4630 21 73728 0 0 exe [7127087.107446] [ 620143] 0 620143 4151 21 32768 0 0 exe [7127087.117222] [ 620144] 0 620144 4151 21 32768 0 0 exe [7127087.126994] [ 620146] 0 620146 4630 21 73728 0 0 exe [7127087.136788] [ 620147] 0 620147 4151 21 32768 0 0 exe [7127087.146464] [ 620149] 0 620149 4151 21 32768 0 0 exe [7127087.156306] [ 620150] 0 620150 4151 21 32768 0 0 exe [7127087.166014] [ 620151] 0 620151 4151 21 32768 0 0 exe [7127087.175850] [ 620153] 0 620153 4157 22 32768 0 0 exe [7127087.185534] [ 620154] 0 620154 4151 21 32768 0 0 exe [7127087.195362] [ 620155] 0 620155 4157 22 32768 0 0 exe [7127087.205130] [ 620156] 0 620156 4630 21 73728 0 0 exe [7127087.215032] [ 620157] 0 620157 4624 20 73728 0 0 exe [7127087.224793] [ 620159] 0 620159 4630 21 73728 0 0 exe [7127087.234657] [ 620160] 0 620160 4151 21 32768 0 0 exe [7127087.244441] [ 620161] 0 620161 4151 21 32768 0 0 exe [7127087.254029] [ 620162] 0 620162 4151 21 32768 0 0 exe [7127087.263801] [ 620163] 0 620163 4624 20 73728 0 0 exe [7127087.273596] [ 620165] 0 620165 4630 21 73728 0 0 exe [7127087.283391] [ 620166] 0 620166 4630 21 73728 0 0 exe [7127087.293168] [ 620167] 0 620167 4151 21 32768 0 0 exe [7127087.302916] [ 620169] 0 620169 4630 21 73728 0 0 exe [7127087.312653] [ 620170] 0 620170 4630 21 73728 0 0 exe [7127087.322461] [ 620171] 0 620171 4151 21 32768 0 0 exe [7127087.332187] [ 620173] 0 620173 4151 21 32768 0 0 exe [7127087.341935] [ 620174] 0 620174 4145 20 32768 0 0 exe [7127087.351736] [ 620179] 0 620179 4145 20 32768 0 0 exe [7127087.361509] [ 620180] 0 620180 4151 21 32768 0 0 exe [7127087.371225] [ 620182] 0 620182 4151 21 32768 0 0 exe [7127087.381040] [ 620183] 0 620183 4151 21 32768 0 0 exe [7127087.390792] [ 620186] 0 620186 4151 21 32768 0 0 exe [7127087.400562] [ 620187] 0 620187 4151 21 32768 0 0 exe [7127087.410352] [ 620188] 0 620188 4151 21 32768 0 0 exe [7127087.420029] [ 620189] 0 620189 4151 21 32768 0 0 exe [7127087.429875] [ 620190] 0 620190 4151 21 32768 0 0 exe [7127087.439630] [ 620193] 0 620193 4151 21 32768 0 0 exe [7127087.449441] [ 620196] 0 620196 4151 21 32768 0 0 exe [7127087.459296] [ 620398] 0 620398 4580 20 73728 0 0 exe [7127087.469040] [ 620516] 0 620516 4145 20 32768 0 0 exe [7127087.478798] [ 620804] 0 620804 4151 21 32768 0 0 exe [7127087.488535] [ 620806] 0 620806 4151 21 32768 0 0 exe [7127087.498315] [ 620812] 0 620812 4151 21 32768 0 0 exe [7127087.508160] [ 620842] 0 620842 4175 25 32768 0 0 exe [7127087.518072] [ 620877] 0 620877 4169 24 32768 0 0 exe [7127087.527767] [ 620878] 0 620878 4169 24 32768 0 0 exe [7127087.537674] [ 621048] 0 621048 1 1 12288 0 0 exe [7127087.547391] [ 621052] 0 621052 1 1 12288 0 0 exe [7127087.557130] [ 621056] 0 621056 1 1 12288 0 0 exe [7127087.566862] [ 621061] 0 621061 328 1 49152 0 0 exe [7127087.576686] [ 621068] 0 621068 1 1 12288 0 0 exe [7127087.586421] [ 621073] 0 621073 1 1 12288 0 0 exe [7127087.596236] [ 621671] 0 621671 573 1 36864 0 0 exe [7127087.606002] [ 621681] 0 621681 1 1 12288 0 0 exe [7127087.615689] [ 621692] 0 621692 1 1 12288 0 0 exe [7127087.625468] [ 621699] 0 621699 573 1 36864 0 0 exe [7127087.635253] [ 622087] 0 622087 1 1 12288 0 0 exe [7127087.645111] [ 622165] 0 622165 2427 1 77824 0 0 exe [7127087.654824] [ 622171] 0 622171 1 1 12288 0 0 exe [7127087.664643] [ 622179] 0 622179 1 1 12288 0 0 exe [7127087.674549] [ 622663] 0 622663 7881 20 118784 0 0 exe [7127087.684324] [ 622691] 0 622691 4574 19 73728 0 0 exe [7127087.694025] [ 622767] 0 622767 1 1 12288 0 0 exe [7127087.703825] [ 622772] 0 622772 1 1 12288 0 0 exe [7127087.713567] [ 622802] 0 622802 1 1 12288 0 0 exe [7127087.723293] [ 622971] 0 622971 3000 1 65536 0 0 exe [7127087.733068] [ 622975] 0 622975 1 1 12288 0 0 exe [7127087.742843] [ 622979] 0 622979 1 1 12288 0 0 exe [7127087.752632] [ 622984] 0 622984 1 1 12288 0 0 exe [7127087.762483] [ 622988] 0 622988 1 1 12288 0 0 exe [7127087.772280] [ 622996] 0 622996 1 1 12288 0 0 exe [7127087.781985] [ 622999] 0 622999 1 1 12288 0 0 exe [7127087.791903] [ 623006] 0 623006 1 1 12288 0 0 exe [7127087.801714] [ 623014] 0 623014 1 1 12288 0 0 exe [7127087.811450] [ 623018] 0 623018 1 1 12288 0 0 exe [7127087.821176] [ 623021] 0 623021 1 1 12288 0 0 exe [7127087.830914] [ 623023] 0 623023 1 1 12288 0 0 exe [7127087.840718] [ 623030] 0 623030 1 1 12288 0 0 exe [7127087.850512] [ 623169] 0 623169 1 1 12288 0 0 exe [7127087.860326] [ 623211] 0 623211 1 1 12288 0 0 exe [7127087.870080] [ 623338] 0 623338 4428 22 69632 0 0 exe [7127087.879864] [ 623494] 0 623494 1 1 12288 0 0 exe [7127087.889588] [ 623502] 0 623502 179 1 36864 0 0 exe [7127087.899442] [ 623727] 0 623727 80106 44445 737280 0 0 exe [7127087.909136] [ 623730] 0 623730 80106 44445 737280 0 0 exe [7127087.919011] [ 623731] 0 623731 80106 44445 737280 0 0 exe [7127087.928706] [ 623732] 0 623732 80106 44445 737280 0 0 exe [7127087.938561] [ 623740] 0 623740 80106 44445 737280 0 0 exe [7127087.948306] [ 623741] 0 623741 80106 44445 737280 0 0 exe [7127087.957991] [ 623782] 0 623782 80106 44445 737280 0 0 exe [7127087.967748] [ 623900] 0 623900 4169 24 32768 0 0 exe [7127087.977583] [ 623922] 0 623922 4169 24 32768 0 0 exe [7127087.987325] [ 623964] 0 623964 1 1 12288 0 0 exe [7127087.997194] [ 624036] 0 624036 1 1 12288 0 0 exe [7127088.006950] [ 624041] 0 624041 1 1 12288 0 0 exe [7127088.016780] [ 624045] 0 624045 1 1 12288 0 0 exe [7127088.026494] [ 624051] 0 624051 1 1 12288 0 0 exe [7127088.036301] [ 624055] 0 624055 573 1 36864 0 0 exe [7127088.046034] [ 624059] 0 624059 721 1 61440 0 0 exe [7127088.055801] [ 624063] 0 624063 573 1 36864 0 0 exe [7127088.065625] [ 624067] 0 624067 573 1 36864 0 0 exe [7127088.075411] [ 624071] 0 624071 1 1 12288 0 0 exe [7127088.085182] [ 624075] 0 624075 573 1 36864 0 0 exe [7127088.094945] [ 624079] 0 624079 573 1 36864 0 0 exe [7127088.104676] [ 624086] 0 624086 573 1 36864 0 0 exe [7127088.114418] [ 624097] 0 624097 1 1 12288 0 0 exe [7127088.124279] [ 624103] 0 624103 1 1 12288 0 0 exe [7127088.134063] [ 624121] 0 624121 1 1 12288 0 0 exe [7127088.143828] [ 624188] 0 624188 4145 20 32768 0 0 exe [7127088.153592] [ 624303] 0 624303 4151 21 32768 0 0 exe [7127088.163334] [ 624304] 0 624304 4151 21 32768 0 0 exe [7127088.173125] [ 624405] 0 624405 4151 21 32768 0 0 exe [7127088.182877] [ 624406] 0 624406 4151 21 32768 0 0 exe [7127088.192662] [ 624408] 0 624408 4151 21 32768 0 0 exe [7127088.202438] [ 624530] 0 624530 4145 20 32768 0 0 exe [7127088.212371] [ 624718] 65534 624718 1 1 12288 0 0 exe [7127088.222135] [ 624736] 65534 624736 1 1 12288 0 0 exe [7127088.231989] [ 624737] 65534 624737 1 1 12288 0 0 exe [7127088.241723] [ 624790] 65534 624790 1 1 12288 0 0 exe [7127088.251516] [ 624887] 0 624887 1 1 12288 0 0 exe [7127088.261246] [ 624965] 0 624965 97337 64161 737280 0 0 exe [7127088.271063] [ 625078] 65534 625078 1 1 12288 0 0 exe [7127088.280796] [ 625320] 0 625320 4163 23 36864 0 0 exe [7127088.290546] [ 625321] 0 625321 4163 23 36864 0 0 exe [7127088.300361] [ 625323] 0 625323 4163 23 36864 0 0 exe [7127088.310069] [ 625324] 0 625324 4163 23 36864 0 0 exe [7127088.319862] [ 625347] 0 625347 4163 23 36864 0 0 exe [7127088.329723] [ 625526] 0 625526 4442 24 77824 0 0 exe [7127088.339509] [ 625556] 0 625556 1 1 12288 0 0 exe [7127088.349247] [ 625582] 65534 625582 1 1 12288 0 0 exe [7127088.359046] [ 625585] 65534 625585 1 1 12288 0 0 exe [7127088.368846] [ 625596] 65534 625596 1 1 12288 0 0 exe [7127088.378566] [ 625712] 0 625712 1 1 12288 0 0 exe [7127088.388464] [ 625717] 0 625717 1 1 12288 0 0 exe [7127088.398216] [ 625820] 0 625820 1 1 12288 0 0 exe [7127088.407990] [ 625877] 0 625877 1 1 12288 0 0 exe [7127088.417728] [ 626010] 0 626010 45936 13246 335872 0 0 exe [7127088.427506] [ 626011] 0 626011 45936 13246 335872 0 0 exe [7127088.437288] [ 626037] 0 626037 583 1 40960 0 0 exe [7127088.447033] [ 626047] 0 626047 1 1 12288 0 0 exe [7127088.456795] [ 626098] 0 626098 4624 20 73728 0 0 exe [7127088.466581] [ 626111] 0 626111 4624 20 73728 0 0 exe [7127088.476358] [ 626115] 0 626115 4157 22 32768 0 0 exe [7127088.486084] [ 626116] 0 626116 4157 22 32768 0 0 exe [7127088.495911] [ 626117] 0 626117 4151 21 32768 0 0 exe [7127088.505610] [ 626118] 0 626118 4151 21 32768 0 0 exe [7127088.515406] [ 626119] 0 626119 4151 21 32768 0 0 exe [7127088.525174] [ 626120] 0 626120 4682 30 86016 0 0 exe [7127088.534974] [ 626121] 0 626121 4151 21 32768 0 0 exe [7127088.544682] [ 626122] 0 626122 4682 30 86016 0 0 exe [7127088.554429] [ 626123] 0 626123 4151 21 32768 0 0 exe [7127088.564249] [ 626124] 0 626124 4151 21 32768 0 0 exe [7127088.574092] [ 626125] 0 626125 6474 23 98304 0 0 exe [7127088.583811] [ 626126] 0 626126 4151 21 32768 0 0 exe [7127088.593588] [ 626127] 0 626127 4151 21 32768 0 0 exe [7127088.603304] [ 626128] 0 626128 4151 21 32768 0 0 exe [7127088.613124] [ 626129] 0 626129 4151 21 32768 0 0 exe [7127088.622967] [ 626133] 0 626133 4151 21 32768 0 0 exe [7127088.632645] [ 626137] 65534 626137 1 1 12288 0 0 exe [7127088.642502] [ 626150] 65534 626150 1 1 12288 0 0 exe [7127088.652174] [ 626154] 65534 626154 1 1 12288 0 0 exe [7127088.661889] [ 626160] 65534 626160 1 1 12288 0 0 exe [7127088.671673] [ 626195] 0 626195 4151 21 32768 0 0 exe [7127088.681492] [ 626221] 0 626221 1 1 12288 0 0 exe [7127088.691167] [ 626229] 0 626229 1 1 12288 0 0 exe [7127088.700988] [ 626252] 0 626252 4151 21 32768 0 0 exe [7127088.710713] [ 626339] 0 626339 1 1 12288 0 0 exe [7127088.720572] [ 626343] 0 626343 1 1 12288 0 0 exe [7127088.730333] [ 626464] 65534 626464 1 1 12288 0 0 exe [7127088.740152] [ 626763] 0 626763 1 1 12288 0 0 exe [7127088.749897] [ 626791] 0 626791 1 1 12288 0 0 exe [7127088.759642] [ 626792] 0 626792 510 1 65536 0 0 exe [7127088.769482] [ 626816] 0 626816 4151 21 32768 0 0 exe [7127088.779181] [ 626882] 0 626882 1 1 12288 0 0 exe [7127088.788991] [ 626943] 0 626943 4151 21 32768 0 0 exe [7127088.798764] [ 626961] 0 626961 4151 21 32768 0 0 exe [7127088.808561] [ 626990] 0 626990 4175 25 32768 0 0 exe [7127088.818280] [ 626991] 0 626991 4175 25 32768 0 0 exe [7127088.828081] [ 626992] 0 626992 4175 25 32768 0 0 exe [7127088.837875] [ 627766] 0 627766 2523 1 77824 0 0 exe [7127088.847681] [ 628124] 0 628124 45936 13246 335872 0 0 exe [7127088.857477] [ 628125] 0 628125 45936 13246 335872 0 0 exe [7127088.867210] [ 628140] 0 628140 6474 23 98304 0 0 exe [7127088.876997] [ 628146] 0 628146 4163 23 32768 0 0 exe [7127088.886773] [ 628249] 0 628249 4442 24 77824 0 0 exe [7127088.896616] [ 628250] 0 628250 80106 44445 737280 0 0 exe [7127088.906348] [ 628251] 0 628251 80106 44445 737280 0 0 exe [7127088.916096] [ 628252] 0 628252 80106 44445 737280 0 0 exe [7127088.925903] [ 628376] 0 628376 4163 23 36864 0 0 exe [7127088.935614] [ 628377] 0 628377 4163 23 36864 0 0 exe [7127088.945399] [ 628529] 0 628529 4169 24 32768 0 0 exe [7127088.955189] [ 628530] 0 628530 4169 24 32768 0 0 exe [7127088.964953] [ 628531] 0 628531 4169 24 32768 0 0 exe [7127088.974785] [ 628585] 0 628585 4422 21 69632 0 0 exe [7127088.984495] [ 628586] 0 628586 4422 21 69632 0 0 exe [7127088.994320] [ 628670] 0 628670 4163 23 36864 0 0 exe [7127089.004062] [ 628671] 0 628671 4163 23 36864 0 0 exe [7127089.013905] [ 628672] 0 628672 4163 23 36864 0 0 exe [7127089.023571] [ 628673] 0 628673 4163 23 36864 0 0 exe [7127089.033437] [ 628674] 0 628674 4163 23 36864 0 0 exe [7127089.043168] [ 628676] 0 628676 4163 23 36864 0 0 exe [7127089.052959] [ 628677] 0 628677 4163 23 36864 0 0 exe [7127089.062699] [ 628679] 0 628679 4422 21 69632 0 0 exe [7127089.072549] [ 628901] 0 628901 4596 21 57344 0 0 exe [7127089.082350] [ 628902] 0 628902 4596 21 57344 0 0 exe [7127089.092054] [ 628913] 0 628913 4596 21 57344 0 0 exe [7127089.101877] [ 628969] 0 628969 4151 21 32768 0 0 exe [7127089.111680] [ 629213] 0 629213 4682 30 86016 0 0 exe [7127089.121421] [ 629430] 65534 629430 1 1 12288 0 0 exe [7127089.131204] [ 629435] 65534 629435 1 1 12288 0 0 exe [7127089.140951] [ 629442] 65534 629442 1 1 12288 0 0 exe [7127089.150711] [ 629446] 65534 629446 1 1 12288 0 0 exe [7127089.160660] [ 629454] 65534 629454 1 1 12288 0 0 exe [7127089.170437] [ 629458] 65534 629458 1 1 12288 0 0 exe [7127089.180142] [ 629462] 65534 629462 1 1 12288 0 0 exe [7127089.189962] [ 629468] 65534 629468 1 1 12288 0 0 exe [7127089.199658] [ 629470] 65534 629470 1 1 12288 0 0 exe [7127089.209448] [ 629478] 65534 629478 1 1 12288 0 0 exe [7127089.219194] [ 629486] 65534 629486 1 1 12288 0 0 exe [7127089.229033] [ 629510] 65534 629510 1 1 12288 0 0 exe [7127089.238796] [ 629522] 65534 629522 1 1 12288 0 0 exe [7127089.248573] [ 629526] 65534 629526 1 1 12288 0 0 exe [7127089.258312] [ 629535] 65534 629535 1 1 12288 0 0 exe [7127089.268189] [ 629692] 0 629692 4169 24 32768 0 0 exe [7127089.277965] [ 629693] 0 629693 4169 24 32768 0 0 exe [7127089.287696] [ 629694] 0 629694 4157 22 32768 0 0 exe [7127089.297468] [ 629695] 0 629695 4169 24 32768 0 0 exe [7127089.307349] [ 629696] 0 629696 4169 24 32768 0 0 exe [7127089.317051] [ 629699] 0 629699 4157 22 32768 0 0 exe [7127089.326882] [ 629713] 0 629713 4169 24 32768 0 0 exe [7127089.336624] [ 629756] 0 629756 4169 24 32768 0 0 exe [7127089.346464] [ 629826] 65534 629826 1 1 12288 0 0 exe [7127089.356142] [ 630532] 65534 630532 1 1 12288 0 0 exe [7127089.365928] [ 630537] 65534 630537 1 1 12288 0 0 exe [7127089.375718] [ 630552] 65534 630552 1 1 12288 0 0 exe [7127089.385504] [ 630556] 65534 630556 1 1 12288 0 0 exe [7127089.395220] [ 630561] 65534 630561 1 1 12288 0 0 exe [7127089.405060] [ 630569] 65534 630569 1 1 12288 0 0 exe [7127089.414872] [ 630851] 65534 630851 1 1 12288 0 0 exe [7127089.424603] [ 630858] 65534 630858 1 1 12288 0 0 exe [7127089.434406] [ 630862] 65534 630862 1 1 12288 0 0 exe [7127089.444215] [ 630868] 65534 630868 1 1 12288 0 0 exe [7127089.453961] [ 631090] 0 631090 1 1 12288 0 0 exe [7127089.463803] [ 631093] 0 631093 1 1 12288 0 0 exe [7127089.473561] [ 631196] 0 631196 4145 20 32768 0 0 exe [7127089.483305] [ 631287] 0 631287 4151 21 32768 0 0 exe [7127089.493000] [ 631381] 0 631381 4151 21 32768 0 0 exe [7127089.502826] [ 631525] 0 631525 97337 64161 737280 0 0 exe [7127089.512610] [ 631526] 0 631526 97337 64161 737280 0 0 exe [7127089.522510] [ 631527] 0 631527 97337 64161 737280 0 0 exe [7127089.532207] [ 631528] 0 631528 97337 64161 737280 0 0 exe [7127089.542065] [ 631529] 0 631529 97337 64161 737280 0 0 exe [7127089.551742] [ 631530] 0 631530 97337 64161 737280 0 0 exe [7127089.561620] [ 631533] 0 631533 4163 23 36864 0 0 exe [7127089.571397] [ 631534] 0 631534 4163 23 36864 0 0 exe [7127089.581245] [ 631544] 0 631544 97337 64161 737280 0 0 exe [7127089.590968] [ 631545] 0 631545 97337 64161 737280 0 0 exe [7127089.600819] [ 631546] 0 631546 97337 64161 737280 0 0 exe [7127089.610626] [ 631547] 0 631547 97337 64161 737280 0 0 exe [7127089.620439] [ 631574] 0 631574 97337 64161 737280 0 0 exe [7127089.630088] [ 631589] 0 631589 97337 64161 737280 0 0 exe [7127089.639949] [ 631641] 0 631641 4596 21 57344 0 0 exe [7127089.649680] [ 631642] 0 631642 4596 21 57344 0 0 exe [7127089.659388] [ 631662] 0 631662 4517 23 77824 0 0 exe [7127089.669180] [ 631668] 0 631668 97337 64161 737280 0 0 exe [7127089.678945] [ 631720] 0 631720 97337 64161 737280 0 0 exe [7127089.688722] [ 631750] 0 631750 4422 21 69632 0 0 exe [7127089.698544] [ 631751] 0 631751 4422 21 69632 0 0 exe [7127089.708422] [ 631765] 0 631765 96244 62571 745472 0 0 exe [7127089.718176] [ 631767] 0 631767 96244 62571 745472 0 0 exe [7127089.727948] [ 631768] 0 631768 4169 24 32768 0 0 exe [7127089.737784] [ 631787] 0 631787 96244 62571 745472 0 0 exe [7127089.747565] [ 631790] 0 631790 96244 62571 745472 0 0 exe [7127089.757286] [ 631791] 0 631791 96244 62571 745472 0 0 exe [7127089.767171] [ 631793] 0 631793 4169 24 32768 0 0 exe [7127089.776883] [ 631794] 0 631794 97337 64161 737280 0 0 exe [7127089.786716] [ 631795] 0 631795 97337 64161 737280 0 0 exe [7127089.796503] [ 631796] 0 631796 97337 64161 737280 0 0 exe [7127089.806290] [ 631827] 0 631827 4169 24 32768 0 0 exe [7127089.815984] [ 631840] 0 631840 4169 24 32768 0 0 exe [7127089.825851] [ 631843] 0 631843 4169 24 32768 0 0 exe [7127089.835576] [ 631844] 0 631844 4169 24 32768 0 0 exe [7127089.845332] [ 631929] 0 631929 4163 23 36864 0 0 exe [7127089.855118] [ 631930] 0 631930 4163 23 36864 0 0 exe [7127089.864931] [ 631936] 0 631936 96244 62571 745472 0 0 exe [7127089.874727] [ 631937] 0 631937 96244 62571 745472 0 0 exe [7127089.884490] [ 631985] 0 631985 4145 20 32768 0 0 exe [7127089.894250] [ 632026] 0 632026 96244 62571 745472 0 0 exe [7127089.903954] [ 632039] 0 632039 4169 24 32768 0 0 exe [7127089.913647] [ 632040] 0 632040 4169 24 32768 0 0 exe [7127089.923491] [ 632041] 0 632041 4169 24 32768 0 0 exe [7127089.933276] [ 632043] 65534 632043 2427 1 73728 0 0 exe [7127089.943082] [ 632073] 0 632073 4145 20 32768 0 0 exe [7127089.952844] [ 632126] 0 632126 4169 24 32768 0 0 exe [7127089.962598] [ 632581] 0 632581 4151 21 32768 0 0 exe [7127089.972397] [ 632700] 0 632700 4151 21 32768 0 0 exe [7127089.982129] [ 632850] 0 632850 1 1 12288 0 0 exe [7127089.991942] [ 632930] 0 632930 4158 22 28672 0 0 exe [7127090.001812] [ 632983] 0 632983 4163 23 36864 0 0 exe [7127090.011439] [ 632984] 0 632984 4163 23 36864 0 0 exe [7127090.021329] [ 633111] 0 633111 4151 21 32768 0 0 exe [7127090.031027] [ 633130] 0 633130 4151 21 32768 0 0 exe [7127090.040831] [ 633170] 0 633170 4151 21 32768 0 0 exe [7127090.050600] [ 633272] 0 633272 80106 44445 737280 0 0 exe [7127090.060353] [ 633296] 0 633296 80106 44445 737280 0 0 exe [7127090.070106] [ 633361] 0 633361 1 1 12288 0 0 exe [7127090.079857] [ 633365] 0 633365 1 1 12288 0 0 exe [7127090.089595] [ 633370] 0 633370 1 1 12288 0 0 exe [7127090.099350] [ 633374] 0 633374 1 1 12288 0 0 exe [7127090.109121] [ 633694] 0 633694 4151 21 32768 0 0 exe [7127090.118881] [ 633740] 0 633740 4169 24 32768 0 0 exe [7127090.128640] [ 633823] 0 633823 5999 22 94208 0 0 exe [7127090.138391] [ 634278] 0 634278 4169 24 32768 0 0 exe [7127090.148265] [ 634279] 0 634279 4163 23 32768 0 0 exe [7127090.157981] [ 634280] 0 634280 4145 20 32768 0 0 exe [7127090.167838] [ 634281] 0 634281 4163 23 32768 0 0 exe [7127090.177560] [ 634282] 0 634282 4163 23 32768 0 0 exe [7127090.187297] [ 634283] 0 634283 4145 20 32768 0 0 exe [7127090.197064] [ 634284] 0 634284 4163 23 32768 0 0 exe [7127090.206763] [ 634285] 0 634285 4163 23 32768 0 0 exe [7127090.216689] [ 634286] 0 634286 4163 23 32768 0 0 exe [7127090.226452] [ 634287] 0 634287 4163 23 32768 0 0 exe [7127090.236152] [ 634288] 0 634288 4163 23 32768 0 0 exe [7127090.246132] [ 634289] 0 634289 4163 23 32768 0 0 exe [7127090.255896] [ 634290] 0 634290 4163 23 32768 0 0 exe [7127090.265630] [ 634291] 0 634291 4163 23 32768 0 0 exe [7127090.275428] [ 634292] 0 634292 4163 23 32768 0 0 exe [7127090.285199] [ 634294] 0 634294 4169 24 32768 0 0 exe [7127090.294970] [ 634295] 0 634295 4163 23 32768 0 0 exe [7127090.304857] [ 636075] 0 636075 1 1 12288 0 0 exe [7127090.314495] [ 636079] 0 636079 1 1 12288 0 0 exe [7127090.324329] [ 636654] 65534 636654 1 1 12288 0 0 exe [7127090.334136] [ 636685] 65534 636685 1 1 12288 0 0 exe [7127090.343856] [ 636952] 65534 636952 1 1 12288 0 0 exe [7127090.353599] [ 636988] 0 636988 4151 21 32768 0 0 exe [7127090.363377] [ 636989] 0 636989 4151 21 32768 0 0 exe [7127090.373165] [ 636990] 0 636990 4163 23 32768 0 0 exe [7127090.382911] [ 636992] 0 636992 4151 21 32768 0 0 exe [7127090.392741] [ 636995] 0 636995 4151 21 32768 0 0 exe [7127090.402469] [ 636996] 0 636996 4157 22 32768 0 0 exe [7127090.412290] [ 636997] 0 636997 4151 21 32768 0 0 exe [7127090.421977] [ 636998] 0 636998 4163 23 32768 0 0 exe [7127090.431855] [ 636999] 0 636999 4157 22 32768 0 0 exe [7127090.441567] [ 637002] 0 637002 4157 22 32768 0 0 exe [7127090.451319] [ 637004] 0 637004 4157 22 32768 0 0 exe [7127090.460999] [ 637003] 0 637003 4157 22 32768 0 0 exe [7127090.470808] [ 637005] 0 637005 4630 21 73728 0 0 exe [7127090.480596] [ 637009] 0 637009 4151 21 32768 0 0 exe [7127090.490438] [ 637010] 0 637010 4973 22 94208 0 0 exe [7127090.500212] [ 637011] 0 637011 4151 21 32768 0 0 exe [7127090.510005] [ 637012] 0 637012 4151 21 32768 0 0 exe [7127090.519654] [ 637013] 0 637013 4139 19 32768 0 0 exe [7127090.529500] [ 637014] 0 637014 4151 21 32768 0 0 exe [7127090.539169] [ 637015] 0 637015 4630 21 73728 0 0 exe [7127090.549007] [ 637016] 0 637016 4157 22 32768 0 0 exe [7127090.558743] [ 637017] 0 637017 4973 22 94208 0 0 exe [7127090.568579] [ 637020] 0 637020 4151 21 32768 0 0 exe [7127090.578347] [ 637021] 0 637021 4145 20 32768 0 0 exe [7127090.588110] [ 637022] 0 637022 4151 21 32768 0 0 exe [7127090.597834] [ 637023] 0 637023 4151 21 32768 0 0 exe [7127090.607803] [ 637037] 0 637037 4139 19 32768 0 0 exe [7127090.617622] [ 637041] 0 637041 4145 20 32768 0 0 exe [7127090.627357] [ 637042] 0 637042 4151 21 32768 0 0 exe [7127090.637092] [ 637043] 0 637043 4151 21 32768 0 0 exe [7127090.646914] [ 637044] 0 637044 4151 21 32768 0 0 exe [7127090.656748] [ 637045] 0 637045 4151 21 32768 0 0 exe [7127090.666559] [ 637046] 0 637046 4151 21 32768 0 0 exe [7127090.676408] [ 637049] 0 637049 4636 22 73728 0 0 exe [7127090.686056] [ 637051] 0 637051 4636 22 73728 0 0 exe [7127090.695989] [ 637054] 0 637054 4157 22 32768 0 0 exe [7127090.705795] [ 637053] 0 637053 4151 21 32768 0 0 exe [7127090.715472] [ 637055] 0 637055 4151 21 32768 0 0 exe [7127090.725240] [ 637056] 0 637056 4151 21 32768 0 0 exe [7127090.734994] [ 637057] 0 637057 4145 20 32768 0 0 exe [7127090.744767] [ 637058] 0 637058 4660 22 49152 0 0 exe [7127090.754659] [ 637059] 0 637059 4145 20 32768 0 0 exe [7127090.764401] [ 637064] 0 637064 4660 22 49152 0 0 exe [7127090.774211] [ 637063] 0 637063 4157 22 32768 0 0 exe [7127090.783985] [ 637349] 65534 637349 1 1 12288 0 0 exe [7127090.793761] [ 637353] 65534 637353 1 1 12288 0 0 exe [7127090.803537] [ 637358] 65534 637358 1 1 12288 0 0 exe [7127090.813196] [ 637382] 65534 637382 1 1 12288 0 0 exe [7127090.823016] [ 637402] 65534 637402 1 1 12288 0 0 exe [7127090.832814] [ 637423] 65534 637423 1 1 12288 0 0 exe [7127090.842531] [ 637432] 65534 637432 1 1 12288 0 0 exe [7127090.852391] [ 637443] 65534 637443 1 1 12288 0 0 exe [7127090.862131] [ 637463] 65534 637463 1 1 12288 0 0 exe [7127090.872085] [ 637469] 65534 637469 1 1 12288 0 0 exe [7127090.881802] [ 637483] 65534 637483 1 1 12288 0 0 exe [7127090.891498] [ 637505] 65534 637505 1 1 12288 0 0 exe [7127090.901352] [ 637524] 65534 637524 1 1 12288 0 0 exe [7127090.911071] [ 637534] 65534 637534 1 1 12288 0 0 exe [7127090.920804] [ 637543] 65534 637543 1 1 12288 0 0 exe [7127090.930615] [ 637561] 65534 637561 1 1 12288 0 0 exe [7127090.940407] [ 639472] 0 639472 6351 23 98304 0 0 exe [7127090.950206] [ 639481] 0 639481 42069 24288 417792 0 0 exe [7127090.959845] [ 639483] 0 639483 42069 24288 417792 0 0 exe [7127090.969657] [ 639487] 0 639487 42069 24288 417792 0 0 exe [7127090.979355] [ 639488] 0 639488 42069 24288 417792 0 0 exe [7127090.989127] [ 639489] 0 639489 42069 24288 417792 0 0 exe [7127090.998918] [ 639490] 0 639490 42069 24288 417792 0 0 exe [7127091.008687] [ 639500] 0 639500 42069 24288 417792 0 0 exe [7127091.018477] [ 639501] 0 639501 42069 24288 417792 0 0 exe [7127091.028282] [ 639502] 0 639502 42069 24288 417792 0 0 exe [7127091.038018] [ 639519] 0 639519 42069 24288 417792 0 0 exe [7127091.047808] [ 639522] 0 639522 42069 24288 417792 0 0 exe [7127091.057523] [ 639523] 0 639523 42069 24288 417792 0 0 exe [7127091.067374] [ 639627] 0 639627 42069 24288 417792 0 0 exe [7127091.077037] [ 639727] 0 639727 4163 23 32768 0 0 exe [7127091.086826] [ 639974] 0 639974 4163 23 32768 0 0 exe [7127091.096580] [ 640086] 0 640086 1 1 12288 0 0 exe [7127091.106434] [ 640102] 0 640102 793 1 53248 0 0 exe [7127091.116279] [ 640124] 0 640124 1 1 12288 0 0 exe [7127091.126027] [ 640136] 0 640136 1 1 12288 0 0 exe [7127091.135728] [ 640145] 0 640145 1 1 12288 0 0 exe [7127091.145605] [ 640151] 0 640151 1 1 12288 0 0 exe [7127091.155322] [ 640157] 0 640157 1 1 12288 0 0 exe [7127091.165192] [ 640186] 0 640186 4163 23 36864 0 0 exe [7127091.174928] [ 640192] 0 640192 1 1 12288 0 0 exe [7127091.184638] [ 640233] 0 640233 1 1 12288 0 0 exe [7127091.194467] [ 640327] 0 640327 1 1 12288 0 0 exe [7127091.204336] [ 640363] 0 640363 4169 24 32768 0 0 exe [7127091.213957] [ 640368] 0 640368 1 1 12288 0 0 exe [7127091.223737] [ 640374] 0 640374 1 1 12288 0 0 exe [7127091.233448] [ 640406] 0 640406 1 1 12288 0 0 exe [7127091.243297] [ 640463] 0 640463 4973 22 94208 0 0 exe [7127091.253031] [ 640468] 0 640468 1 1 12288 0 0 exe [7127091.262903] [ 640756] 0 640756 4973 22 94208 0 0 exe [7127091.272598] [ 640772] 0 640772 1 1 12288 0 0 exe [7127091.282442] [ 640851] 0 640851 4517 23 77824 0 0 exe [7127091.292136] [ 640955] 0 640955 4630 21 73728 0 0 exe [7127091.301928] [ 640977] 0 640977 1 1 12288 0 0 exe [7127091.311730] [ 641037] 0 641037 4630 21 73728 0 0 exe [7127091.321502] [ 641260] 0 641260 4163 23 36864 0 0 exe [7127091.331188] [ 641313] 0 641313 4145 20 32768 0 0 exe [7127091.341484] [ 641505] 0 641505 4630 21 73728 0 0 exe [7127091.351186] [ 641753] 0 641753 4157 22 32768 0 0 exe [7127091.361019] [ 641826] 0 641826 4157 22 32768 0 0 exe [7127091.370763] [ 641834] 65534 641834 1 1 12288 0 0 exe [7127091.380526] [ 641890] 65534 641890 1 1 12288 0 0 exe [7127091.390248] [ 641899] 65534 641899 1 1 12288 0 0 exe [7127091.400042] [ 641911] 65534 641911 1 1 12288 0 0 exe [7127091.409748] [ 641928] 65534 641928 1 1 12288 0 0 exe [7127091.419554] [ 641940] 65534 641940 1 1 12288 0 0 exe [7127091.429273] [ 641949] 65534 641949 1 1 12288 0 0 exe [7127091.439104] [ 641959] 65534 641959 1 1 12288 0 0 exe [7127091.448850] [ 641993] 65534 641993 1 1 12288 0 0 exe [7127091.458639] [ 642022] 65534 642022 1 1 12288 0 0 exe [7127091.468462] [ 642069] 65534 642069 1 1 12288 0 0 exe [7127091.478223] [ 642136] 65534 642136 1 1 12288 0 0 exe [7127091.487951] [ 642326] 65534 642326 1 1 12288 0 0 exe [7127091.497682] [ 642357] 65534 642357 1 1 12288 0 0 exe [7127091.507506] [ 642395] 65534 642395 1 1 12288 0 0 exe [7127091.517313] [ 642644] 65534 642644 1 1 12288 0 0 exe [7127091.527059] [ 642795] 0 642795 4442 24 77824 0 0 exe [7127091.536894] [ 642901] 0 642901 4157 22 32768 0 0 exe [7127091.546580] [ 643389] 0 643389 1 1 12288 0 0 exe [7127091.556510] [ 643393] 0 643393 1 1 12288 0 0 exe [7127091.566214] [ 643397] 0 643397 1 1 12288 0 0 exe [7127091.575975] [ 643400] 0 643400 2907 1 69632 0 0 exe [7127091.585775] [ 643404] 0 643404 1 1 12288 0 0 exe [7127091.595579] [ 643410] 0 643410 1 1 12288 0 0 exe [7127091.605360] [ 643414] 0 643414 1 1 12288 0 0 exe [7127091.615146] [ 643419] 0 643419 1 1 12288 0 0 exe [7127091.624980] [ 643439] 0 643439 1 1 12288 0 0 exe [7127091.634853] [ 643446] 0 643446 1 1 12288 0 0 exe [7127091.644933] [ 643974] 0 643974 4163 23 32768 0 0 exe [7127091.654798] [ 644230] 0 644230 4163 23 32768 0 0 exe [7127091.664576] [ 644283] 0 644283 4235 23 69632 0 0 exe [7127091.674309] [ 644409] 0 644409 4151 21 32768 0 0 exe [7127091.684131] [ 644410] 0 644410 4151 21 32768 0 0 exe [7127091.693857] [ 644411] 0 644411 4151 21 32768 0 0 exe [7127091.703756] [ 644487] 0 644487 45936 13246 335872 0 0 exe [7127091.713530] [ 644488] 0 644488 45936 13246 335872 0 0 exe [7127091.723260] [ 644489] 0 644489 45936 13246 335872 0 0 exe [7127091.733161] [ 644490] 0 644490 45936 13246 335872 0 0 exe [7127091.742880] [ 644569] 0 644569 4668 22 69632 0 0 exe [7127091.752770] [ 644570] 0 644570 4668 22 69632 0 0 exe [7127091.762520] [ 644573] 0 644573 4668 22 69632 0 0 exe [7127091.772364] [ 644625] 0 644625 4139 19 32768 0 0 exe [7127091.782112] [ 644626] 0 644626 4139 19 32768 0 0 exe [7127091.791959] [ 644627] 0 644627 4392 22 73728 0 0 exe [7127091.801669] [ 644628] 0 644628 4392 22 73728 0 0 exe [7127091.811507] [ 644630] 0 644630 4145 20 32768 0 0 exe [7127091.821268] [ 644631] 0 644631 4145 20 32768 0 0 exe [7127091.831019] [ 644634] 0 644634 4145 20 32768 0 0 exe [7127091.840751] [ 644635] 0 644635 4145 20 32768 0 0 exe [7127091.850603] [ 644636] 0 644636 4139 19 32768 0 0 exe [7127091.860423] [ 644637] 0 644637 4139 19 32768 0 0 exe [7127091.870270] [ 644638] 0 644638 4145 20 32768 0 0 exe [7127091.879958] [ 644639] 0 644639 4145 20 32768 0 0 exe [7127091.889819] [ 644649] 0 644649 4145 20 32768 0 0 exe [7127091.899625] [ 644650] 0 644650 4145 20 32768 0 0 exe [7127091.909323] [ 644651] 0 644651 4145 20 32768 0 0 exe [7127091.919190] [ 644652] 0 644652 4145 20 32768 0 0 exe [7127091.928825] [ 644659] 0 644659 4145 20 32768 0 0 exe [7127091.938589] [ 644660] 0 644660 4145 20 32768 0 0 exe [7127091.948418] [ 644661] 0 644661 4374 19 73728 0 0 exe [7127091.958163] [ 644662] 0 644662 4374 19 73728 0 0 exe [7127091.967838] [ 644666] 0 644666 4145 20 32768 0 0 exe [7127091.977716] [ 644667] 0 644667 4145 20 32768 0 0 exe [7127091.987433] [ 644672] 0 644672 4145 20 32768 0 0 exe [7127091.997235] [ 644674] 0 644674 4145 20 32768 0 0 exe [7127092.007001] [ 644683] 0 644683 4145 20 32768 0 0 exe [7127092.016780] [ 644684] 0 644684 4145 20 32768 0 0 exe [7127092.026550] [ 644688] 0 644688 4151 21 32768 0 0 exe [7127092.036350] [ 644689] 0 644689 4145 20 32768 0 0 exe [7127092.046110] [ 644690] 0 644690 4145 20 32768 0 0 exe [7127092.055826] [ 644691] 0 644691 4151 21 32768 0 0 exe [7127092.065671] [ 644692] 0 644692 4145 20 32768 0 0 exe [7127092.075386] [ 644693] 0 644693 4145 20 32768 0 0 exe [7127092.085130] [ 644694] 0 644694 4378 20 57344 0 0 exe [7127092.094989] [ 644695] 0 644695 4378 20 57344 0 0 exe [7127092.104722] [ 644696] 0 644696 4145 20 32768 0 0 exe [7127092.114501] [ 644697] 0 644697 4145 20 32768 0 0 exe [7127092.124325] [ 644717] 0 644717 4151 21 32768 0 0 exe [7127092.134021] [ 644718] 0 644718 4151 21 32768 0 0 exe [7127092.143823] [ 644723] 0 644723 4668 22 69632 0 0 exe [7127092.153576] [ 644724] 0 644724 4668 22 69632 0 0 exe [7127092.163353] [ 644744] 0 644744 4133 16 32768 0 0 exe [7127092.173089] [ 644745] 0 644745 4133 16 32768 0 0 exe [7127092.182940] [ 644766] 0 644766 4133 16 32768 0 0 exe [7127092.192670] [ 644767] 0 644767 4133 16 32768 0 0 exe [7127092.202431] [ 644773] 0 644773 4151 21 32768 0 0 exe [7127092.212216] [ 644940] 0 644940 4139 19 32768 0 0 exe [7127092.221965] [ 644948] 0 644948 4145 20 32768 0 0 exe [7127092.231728] [ 644952] 0 644952 4668 22 69632 0 0 exe [7127092.241491] [ 644953] 0 644953 4668 22 69632 0 0 exe [7127092.251249] [ 644954] 0 644954 4668 22 69632 0 0 exe [7127092.260979] [ 644962] 0 644962 4668 22 69632 0 0 exe [7127092.270765] [ 644963] 0 644963 4668 22 69632 0 0 exe [7127092.280537] [ 644967] 0 644967 1 1 12288 0 0 exe [7127092.290294] [ 644970] 0 644970 1 1 12288 0 0 exe [7127092.300066] [ 644977] 0 644977 1 1 12288 0 0 exe [7127092.309834] [ 644981] 0 644981 1 1 12288 0 0 exe [7127092.319661] [ 645018] 0 645018 1 1 12288 0 0 exe [7127092.329722] [ 645022] 0 645022 1 1 12288 0 0 exe [7127092.339551] [ 645060] 0 645060 4145 20 32768 0 0 exe [7127092.349265] [ 645133] 0 645133 4145 20 32768 0 0 exe [7127092.359256] [ 645366] 0 645366 4668 22 69632 0 0 exe [7127092.369020] [ 645428] 0 645428 4374 19 73728 0 0 exe [7127092.378751] [ 645430] 0 645430 4630 21 73728 0 0 exe [7127092.388521] [ 645459] 0 645459 4630 21 73728 0 0 exe [7127092.398260] [ 645460] 0 645460 4630 21 73728 0 0 exe [7127092.408012] [ 645795] 0 645795 4145 20 32768 0 0 exe [7127092.417922] [ 645829] 0 645829 4145 20 32768 0 0 exe [7127092.427683] [ 645857] 65534 645857 505 1 40960 0 0 exe [7127092.437531] [ 645861] 65534 645861 1 1 12288 0 0 exe [7127092.447408] [ 645866] 65534 645866 1 1 12288 0 0 exe [7127092.457221] [ 645871] 65534 645871 1 1 12288 0 0 exe [7127092.466901] [ 645874] 65534 645874 1 1 12288 0 0 exe [7127092.476708] [ 646033] 0 646033 4973 22 94208 0 0 exe [7127092.486544] [ 646063] 0 646063 573 1 36864 0 0 exe [7127092.496315] [ 646067] 0 646067 1 1 12288 0 0 exe [7127092.506040] [ 646071] 0 646071 1 1 12288 0 0 exe [7127092.515782] [ 646075] 0 646075 573 1 36864 0 0 exe [7127092.525596] [ 646079] 0 646079 1 1 12288 0 0 exe [7127092.535359] [ 646083] 0 646083 573 1 36864 0 0 exe [7127092.545250] [ 646092] 0 646092 573 1 36864 0 0 exe [7127092.555002] [ 646724] 0 646724 4145 20 32768 0 0 exe [7127092.564676] [ 647551] 0 647551 4145 20 32768 0 0 exe [7127092.574509] [ 647694] 0 647694 42069 24288 417792 0 0 exe [7127092.584188] [ 647727] 0 647727 42069 24288 417792 0 0 exe [7127092.594017] [ 647945] 0 647945 4151 21 32768 0 0 exe [7127092.603798] [ 647946] 0 647946 4151 21 32768 0 0 exe [7127092.613568] [ 647950] 0 647950 4157 22 32768 0 0 exe [7127092.623259] [ 647951] 0 647951 4157 22 32768 0 0 exe [7127092.633115] [ 648025] 0 648025 4151 21 32768 0 0 exe [7127092.642831] [ 648044] 0 648044 4163 23 32768 0 0 exe [7127092.652660] [ 648054] 0 648054 4163 23 32768 0 0 exe [7127092.662377] [ 648059] 0 648059 4151 21 32768 0 0 exe [7127092.672200] [ 648106] 0 648106 4151 21 32768 0 0 exe [7127092.681870] [ 648273] 0 648273 4139 19 32768 0 0 exe [7127092.691625] [ 648287] 0 648287 4151 21 32768 0 0 exe [7127092.701453] [ 648361] 0 648361 4163 23 32768 0 0 exe [7127092.711206] [ 648382] 0 648382 4163 23 32768 0 0 exe [7127092.720883] [ 648383] 0 648383 4163 23 32768 0 0 exe [7127092.730723] [ 648455] 0 648455 4151 21 32768 0 0 exe [7127092.740497] [ 648457] 0 648457 4151 21 32768 0 0 exe [7127092.750230] [ 648480] 0 648480 4151 21 32768 0 0 exe [7127092.760059] [ 648483] 0 648483 4151 21 32768 0 0 exe [7127092.769931] [ 648488] 0 648488 4151 21 32768 0 0 exe [7127092.779588] [ 648572] 0 648572 4630 21 73728 0 0 exe [7127092.789454] [ 648608] 0 648608 4630 21 73728 0 0 exe [7127092.799170] [ 648617] 0 648617 4145 20 32768 0 0 exe [7127092.809083] [ 648682] 0 648682 4630 21 73728 0 0 exe [7127092.818734] [ 648963] 0 648963 4145 20 32768 0 0 exe [7127092.828482] [ 648967] 0 648967 4636 22 73728 0 0 exe [7127092.838228] [ 648968] 0 648968 4636 22 73728 0 0 exe [7127092.848018] [ 648992] 0 648992 4636 22 73728 0 0 exe [7127092.857729] [ 649114] 0 649114 1 1 12288 0 0 exe [7127092.867505] [ 649118] 0 649118 1 1 12288 0 0 exe [7127092.877323] [ 649126] 0 649126 4151 21 32768 0 0 exe [7127092.887139] [ 649140] 0 649140 4151 21 32768 0 0 exe [7127092.896839] [ 649386] 0 649386 4151 21 32768 0 0 exe [7127092.906588] [ 649389] 0 649389 4151 21 32768 0 0 exe [7127092.916367] [ 649447] 0 649447 4169 24 32768 0 0 exe [7127092.926207] [ 649593] 0 649593 4151 21 32768 0 0 exe [7127092.935915] [ 649596] 0 649596 4151 21 32768 0 0 exe [7127092.945695] [ 649597] 0 649597 4151 21 32768 0 0 exe [7127092.955467] [ 649711] 0 649711 4378 20 57344 0 0 exe [7127092.965186] [ 649811] 0 649811 4378 20 57344 0 0 exe [7127092.974921] [ 649814] 0 649814 4145 20 32768 0 0 exe [7127092.984705] [ 649821] 0 649821 4151 21 32768 0 0 exe [7127092.994508] [ 649937] 0 649937 4151 21 32768 0 0 exe [7127093.004276] [ 650023] 0 650023 4151 21 32768 0 0 exe [7127093.014055] [ 650028] 0 650028 4151 21 32768 0 0 exe [7127093.023830] [ 650029] 0 650029 4151 21 32768 0 0 exe [7127093.033546] [ 650052] 0 650052 4151 21 32768 0 0 exe [7127093.043278] [ 650290] 0 650290 1 1 12288 0 0 exe [7127093.053095] [ 650294] 0 650294 1 1 12288 0 0 exe [7127093.062886] [ 650341] 0 650341 4151 21 32768 0 0 exe [7127093.072573] [ 650460] 0 650460 4151 21 32768 0 0 exe [7127093.082453] [ 650507] 0 650507 4151 21 32768 0 0 exe [7127093.092190] [ 650525] 0 650525 4410 18 69632 0 0 exe [7127093.102003] [ 650526] 0 650526 4410 18 69632 0 0 exe [7127093.111783] [ 650527] 0 650527 4668 22 69632 0 0 exe [7127093.121629] [ 650528] 0 650528 4668 22 69632 0 0 exe [7127093.131321] [ 650529] 0 650529 4577 22 69632 0 0 exe [7127093.141034] [ 650530] 0 650530 4577 22 69632 0 0 exe [7127093.150866] [ 650531] 0 650531 4577 22 69632 0 0 exe [7127093.160621] [ 650532] 0 650532 4577 22 69632 0 0 exe [7127093.170276] [ 650533] 0 650533 4674 23 57344 0 0 exe [7127093.180078] [ 650534] 0 650534 4674 23 57344 0 0 exe [7127093.189905] [ 650535] 0 650535 4223 21 69632 0 0 exe [7127093.199686] [ 650536] 0 650536 4223 21 69632 0 0 exe [7127093.209458] [ 650537] 0 650537 4221 21 53248 0 0 exe [7127093.219142] [ 650538] 0 650538 4221 21 53248 0 0 exe [7127093.228962] [ 650539] 0 650539 4151 21 32768 0 0 exe [7127093.238735] [ 650540] 0 650540 4151 21 32768 0 0 exe [7127093.248577] [ 650543] 0 650543 4151 21 32768 0 0 exe [7127093.258319] [ 650547] 0 650547 4662 21 69632 0 0 exe [7127093.267969] [ 650548] 0 650548 4662 21 69632 0 0 exe [7127093.277856] [ 650552] 0 650552 4577 22 69632 0 0 exe [7127093.287569] [ 650554] 0 650554 4577 22 69632 0 0 exe [7127093.297374] [ 650555] 0 650555 4577 22 69632 0 0 exe [7127093.307095] [ 650556] 0 650556 4577 22 69632 0 0 exe [7127093.317068] [ 650559] 0 650559 4577 22 69632 0 0 exe [7127093.326847] [ 650561] 0 650561 4662 21 69632 0 0 exe [7127093.336605] [ 650562] 0 650562 4577 22 69632 0 0 exe [7127093.346425] [ 650563] 0 650563 4668 22 69632 0 0 exe [7127093.356277] [ 650564] 0 650564 4662 21 69632 0 0 exe [7127093.365971] [ 650565] 0 650565 4662 21 69632 0 0 exe [7127093.375774] [ 650594] 0 650594 4674 23 57344 0 0 exe [7127093.385435] [ 650595] 0 650595 4674 23 57344 0 0 exe [7127093.395242] [ 650603] 0 650603 4662 21 69632 0 0 exe [7127093.404957] [ 650605] 0 650605 4662 21 69632 0 0 exe [7127093.414756] [ 650608] 0 650608 4577 22 69632 0 0 exe [7127093.424495] [ 650640] 0 650640 1 1 12288 0 0 exe [7127093.434264] [ 650644] 0 650644 408 1 53248 0 0 exe [7127093.444055] [ 650649] 0 650649 472 1 65536 0 0 exe [7127093.453813] [ 650653] 0 650653 1 1 12288 0 0 exe [7127093.463603] [ 650658] 0 650658 1 1 12288 0 0 exe [7127093.473413] [ 650694] 0 650694 1 1 12288 0 0 exe [7127093.483150] [ 650708] 0 650708 1 1 12288 0 0 exe [7127093.492889] [ 650724] 0 650724 1 1 12288 0 0 exe [7127093.502694] [ 650854] 0 650854 4674 23 57344 0 0 exe [7127093.512440] [ 650855] 0 650855 4674 23 57344 0 0 exe [7127093.522248] [ 650856] 0 650856 4674 23 57344 0 0 exe [7127093.532030] [ 650858] 0 650858 4662 21 69632 0 0 exe [7127093.541710] [ 650948] 0 650948 4577 22 69632 0 0 exe [7127093.551614] [ 650949] 0 650949 4577 22 69632 0 0 exe [7127093.561239] [ 650981] 0 650981 184590 1458 147456 0 0 image [7127093.571263] [ 650991] 0 650991 184654 1596 147456 0 0 exe [7127093.581037] [ 650992] 0 650992 10459098 257121 67108864 0 0 exe [7127093.590897] [ 651041] 0 651041 1 1 12288 0 0 exe [7127093.600829] [ 651056] 0 651056 28196 2782 233472 0 0 exe [7127093.610494] [ 651074] 0 651074 184526 1423 139264 0 0 image [7127093.620446] [ 651081] 0 651081 79642 46648 598016 0 0 exe [7127093.630281] [ 651121] 0 651121 828 1 49152 0 0 exe [7127093.639992] [ 651176] 0 651176 80106 44445 737280 0 0 exe [7127093.649755] [ 651301] 0 651301 1 1 12288 0 0 exe [7127093.659534] [ 651305] 0 651305 830 1 65536 0 0 exe [7127093.669285] [ 651309] 0 651309 1 1 12288 0 0 exe [7127093.679027] [ 651313] 0 651313 608 1 53248 0 0 exe [7127093.688845] [ 651317] 0 651317 1 1 12288 0 0 exe [7127093.698609] [ 651322] 0 651322 1 1 12288 0 0 exe [7127093.708379] [ 651341] 0 651341 450 1 53248 0 0 exe [7127093.718131] [ 651347] 0 651347 865 1 61440 0 0 exe [7127093.727953] [ 651355] 0 651355 407 1 49152 0 0 exe [7127093.737681] [ 651360] 0 651360 487 1 65536 0 0 exe [7127093.747487] [ 651372] 0 651372 267 1 45056 0 0 exe [7127093.757323] [ 651378] 0 651378 1 1 12288 0 0 exe [7127093.767145] [ 651388] 0 651388 1 1 12288 0 0 exe [7127093.776822] [ 651414] 0 651414 1 1 12288 0 0 exe [7127093.786602] [ 651420] 0 651420 1 1 12288 0 0 exe [7127093.796303] [ 651449] 0 651449 210 1 24576 0 0 exe [7127093.806051] [ 651463] 0 651463 1 1 12288 0 0 exe [7127093.815857] [ 652512] 0 652512 6351 23 98304 0 0 exe [7127093.825736] [ 652709] 0 652709 1 1 12288 0 0 exe [7127093.835403] [ 652804] 0 652804 4163 23 36864 0 0 exe [7127093.845153] [ 652805] 0 652805 4163 23 36864 0 0 exe [7127093.854949] [ 652827] 0 652827 267 1 45056 0 0 exe [7127093.864701] [ 653220] 0 653220 1 1 12288 0 0 exe [7127093.874506] [ 653225] 0 653225 1 1 12288 0 0 exe [7127093.884244] [ 653270] 0 653270 2917 1 77824 0 0 exe [7127093.893952] [ 653274] 0 653274 1 1 12288 0 0 exe [7127093.903813] [ 653281] 0 653281 1 1 12288 0 0 exe [7127093.913551] [ 653298] 0 653298 1 1 12288 0 0 exe [7127093.923343] [ 653472] 0 653472 4139 19 32768 0 0 exe [7127093.933084] [ 653574] 0 653574 2313 1 77824 0 0 exe [7127093.942842] [ 653578] 0 653578 1 1 12288 0 0 exe [7127093.952584] [ 653582] 0 653582 2388 1 77824 0 0 exe [7127093.962587] [ 653585] 0 653585 1 1 12288 0 0 exe [7127093.972382] [ 653591] 0 653591 1 1 12288 0 0 exe [7127093.982035] [ 653592] 0 653592 1 1 12288 0 0 exe [7127093.991931] [ 653595] 0 653595 1 1 12288 0 0 exe [7127094.001605] [ 653602] 0 653602 1 1 12288 0 0 exe [7127094.011431] [ 653606] 0 653606 267 1 45056 0 0 exe [7127094.021061] [ 653609] 0 653609 1 1 12288 0 0 exe [7127094.031071] [ 653613] 0 653613 1 1 12288 0 0 exe [7127094.040926] [ 653620] 0 653620 658 1 36864 0 0 exe [7127094.050711] [ 653635] 0 653635 658 1 36864 0 0 exe [7127094.060440] [ 653646] 0 653646 224 1 36864 0 0 exe [7127094.070237] [ 653747] 0 653747 1 1 12288 0 0 exe [7127094.079961] [ 653757] 0 653757 1 1 12288 0 0 exe [7127094.089841] [ 653759] 0 653759 267 1 45056 0 0 exe [7127094.099526] [ 653770] 0 653770 1 1 12288 0 0 exe [7127094.109371] [ 653801] 0 653801 2862 1 73728 0 0 exe [7127094.119103] [ 654556] 0 654556 6548 23 94208 0 0 exe [7127094.128836] [ 654692] 0 654692 4223 21 69632 0 0 exe [7127094.138661] [ 654693] 0 654693 4223 21 69632 0 0 exe [7127094.148392] [ 654743] 0 654743 4577 22 69632 0 0 exe [7127094.158200] [ 654745] 0 654745 4223 21 69632 0 0 exe [7127094.167929] [ 655039] 0 655039 468809 8586 413696 0 0 image [7127094.177958] [ 655046] 0 655046 431622 8174 397312 0 0 exe [7127094.187681] [ 655047] 0 655047 59547920 879356 126636032 0 0 exe [7127094.197627] [ 655076] 0 655076 1 1 12288 0 0 exe [7127094.207342] [ 655089] 0 655089 28222 2750 233472 0 0 exe [7127094.217048] [ 655115] 0 655115 357442 7106 348160 0 0 image [7127094.227008] [ 655126] 0 655126 100184 66690 823296 0 0 exe [7127094.236750] [ 655153] 0 655153 621 1 49152 0 0 exe [7127094.246571] [ 655273] 0 655273 4577 22 69632 0 0 exe [7127094.256318] [ 655447] 0 655447 438 1 40960 0 0 exe [7127094.266103] [ 655456] 0 655456 779 1 49152 0 0 exe [7127094.275920] [ 655461] 0 655461 596 1 36864 0 0 exe [7127094.285913] [ 655466] 0 655466 658 1 61440 0 0 exe [7127094.295606] [ 655476] 0 655476 438 1 40960 0 0 exe [7127094.305320] [ 655480] 0 655480 627 1 45056 0 0 exe [7127094.315152] [ 655498] 0 655498 596 1 36864 0 0 exe [7127094.324946] [ 655526] 0 655526 438 1 40960 0 0 exe [7127094.334713] [ 655532] 0 655532 438 1 40960 0 0 exe [7127094.344496] [ 655543] 0 655543 438 1 40960 0 0 exe [7127094.354270] [ 655571] 0 655571 596 1 36864 0 0 exe [7127094.364030] [ 656034] 0 656034 1 1 12288 0 0 exe [7127094.373678] [ 656112] 0 656112 1 1 12288 0 0 exe [7127094.383534] [ 656438] 0 656438 4151 21 32768 0 0 exe [7127094.393263] [ 656447] 0 656447 438 1 40960 0 0 exe [7127094.403033] [ 656450] 0 656450 4151 21 32768 0 0 exe [7127094.412711] [ 656470] 0 656470 664 1 57344 0 0 exe [7127094.422585] [ 656476] 0 656476 438 1 36864 0 0 exe [7127094.432354] [ 656481] 0 656481 444 1 36864 0 0 exe [7127094.442107] [ 656652] 0 656652 4151 21 32768 0 0 exe [7127094.452035] [ 656655] 0 656655 4151 21 32768 0 0 exe [7127094.461657] [ 656675] 0 656675 4151 21 32768 0 0 exe [7127094.471444] [ 656680] 0 656680 4151 21 32768 0 0 exe [7127094.481254] [ 657767] 0 657767 97337 64177 737280 0 0 exe [7127094.491107] [ 657768] 0 657768 97337 64177 737280 0 0 exe [7127094.500833] [ 657804] 0 657804 4133 18 32768 0 0 exe [7127094.510562] [ 657805] 0 657805 4612 18 73728 0 0 exe [7127094.520338] [ 657806] 0 657806 4133 18 32768 0 0 exe [7127094.530055] [ 657807] 0 657807 4145 19 32768 0 0 exe [7127094.539857] [ 657808] 0 657808 4151 21 32768 0 0 exe [7127094.549675] [ 657809] 0 657809 4612 18 73728 0 0 exe [7127094.559377] [ 657810] 0 657810 4151 21 32768 0 0 exe [7127094.569134] [ 657811] 0 657811 4151 21 32768 0 0 exe [7127094.578836] [ 657812] 0 657812 4145 19 32768 0 0 exe [7127094.588662] [ 657813] 0 657813 4151 21 32768 0 0 exe [7127094.598367] [ 657824] 0 657824 97337 64177 737280 0 0 exe [7127094.608155] [ 657836] 0 657836 4163 23 32768 0 0 exe [7127094.617912] [ 657837] 0 657837 4151 21 32768 0 0 exe [7127094.627726] [ 657840] 0 657840 4151 21 32768 0 0 exe [7127094.637493] [ 657876] 0 657876 4151 21 32768 0 0 exe [7127094.647259] [ 657913] 0 657913 4145 20 32768 0 0 exe [7127094.657075] [ 657925] 0 657925 4660 22 49152 0 0 exe [7127094.666873] [ 657926] 0 657926 4151 21 32768 0 0 exe [7127094.676638] [ 657933] 0 657933 4151 21 32768 0 0 exe [7127094.686440] [ 657941] 0 657941 4151 21 32768 0 0 exe [7127094.696248] [ 657947] 0 657947 4151 21 32768 0 0 exe [7127094.705945] [ 658110] 0 658110 4151 21 32768 0 0 exe [7127094.715764] [ 658135] 0 658135 4151 21 32768 0 0 exe [7127094.725569] [ 658136] 0 658136 4151 21 32768 0 0 exe [7127094.735318] [ 658330] 0 658330 267 1 45056 0 0 exe [7127094.745152] [ 658331] 0 658331 437 1 61440 0 0 exe [7127094.754995] [ 658337] 0 658337 267 1 45056 0 0 exe [7127094.764761] [ 658342] 0 658342 267 1 45056 0 0 exe [7127094.774493] [ 658349] 0 658349 658 1 36864 0 0 exe [7127094.784306] [ 658355] 0 658355 1 1 12288 0 0 exe [7127094.794019] [ 658926] 0 658926 4577 22 69632 0 0 exe [7127094.803748] [ 658938] 0 658938 4577 22 69632 0 0 exe [7127094.813484] [ 658998] 0 658998 767 1 61440 0 0 exe [7127094.823253] [ 659029] 0 659029 4157 22 32768 0 0 exe [7127094.833080] [ 659030] 0 659030 4157 22 32768 0 0 exe [7127094.842836] [ 659034] 0 659034 4157 22 32768 0 0 exe [7127094.852555] [ 659057] 0 659057 4151 21 32768 0 0 exe [7127094.862336] [ 659060] 0 659060 4151 21 32768 0 0 exe [7127094.872153] [ 659142] 0 659142 4151 21 32768 0 0 exe [7127094.881890] [ 659149] 0 659149 438 1 28672 0 0 exe [7127094.891628] [ 659354] 0 659354 4668 22 69632 0 0 exe [7127094.901489] [ 659365] 0 659365 4577 22 69632 0 0 exe [7127094.911247] [ 659389] 0 659389 4145 20 32768 0 0 exe [7127094.920938] [ 659390] 0 659390 4145 20 32768 0 0 exe [7127094.930750] [ 659411] 0 659411 4151 21 32768 0 0 exe [7127094.940530] [ 659413] 0 659413 4151 21 32768 0 0 exe [7127094.950330] [ 659414] 0 659414 4169 24 32768 0 0 exe [7127094.960084] [ 659416] 0 659416 444 1 36864 0 0 exe [7127094.969829] [ 659424] 0 659424 438 1 40960 0 0 exe [7127094.979716] [ 659442] 0 659442 438 1 40960 0 0 exe [7127094.989428] [ 659449] 0 659449 444 1 36864 0 0 exe [7127094.999121] [ 659466] 0 659466 438 1 40960 0 0 exe [7127095.008984] [ 659494] 0 659494 4169 24 32768 0 0 exe [7127095.018722] [ 659495] 0 659495 4169 24 32768 0 0 exe [7127095.028666] [ 659496] 0 659496 4139 18 32768 0 0 exe [7127095.038236] [ 659497] 0 659497 4145 18 32768 0 0 exe [7127095.048055] [ 659498] 0 659498 4139 18 32768 0 0 exe [7127095.057729] [ 659499] 0 659499 4163 23 32768 0 0 exe [7127095.067598] [ 659500] 0 659500 4169 24 32768 0 0 exe [7127095.077272] [ 659501] 0 659501 4145 18 32768 0 0 exe [7127095.087106] [ 659502] 0 659502 4151 21 32768 0 0 exe [7127095.096870] [ 659503] 0 659503 4169 24 32768 0 0 exe [7127095.106733] [ 659504] 0 659504 4163 23 32768 0 0 exe [7127095.116410] [ 659505] 0 659505 4157 22 32768 0 0 exe [7127095.126142] [ 659506] 0 659506 4157 22 32768 0 0 exe [7127095.135992] [ 659507] 0 659507 4151 21 32768 0 0 exe [7127095.145776] [ 659508] 0 659508 4151 20 32768 0 0 exe [7127095.155507] [ 659509] 0 659509 4151 21 32768 0 0 exe [7127095.165334] [ 659510] 0 659510 5050 22 98304 0 0 exe [7127095.175030] [ 659511] 0 659511 4151 20 32768 0 0 exe [7127095.184956] [ 659512] 0 659512 4151 21 32768 0 0 exe [7127095.194612] [ 659513] 0 659513 4157 22 32768 0 0 exe [7127095.204444] [ 659514] 0 659514 4151 18 32768 0 0 exe [7127095.214143] [ 659515] 0 659515 4157 22 32768 0 0 exe [7127095.223967] [ 659516] 0 659516 4838 21 90112 0 0 exe [7127095.233810] [ 659517] 0 659517 5050 22 98304 0 0 exe [7127095.243572] [ 659518] 0 659518 4151 21 32768 0 0 exe [7127095.253343] [ 659519] 0 659519 4151 18 32768 0 0 exe [7127095.263086] [ 659520] 0 659520 4838 21 90112 0 0 exe [7127095.272852] [ 659521] 0 659521 4151 21 32768 0 0 exe [7127095.282638] [ 659522] 0 659522 4151 21 32768 0 0 exe [7127095.292418] [ 659523] 0 659523 4151 21 32768 0 0 exe [7127095.302178] [ 659524] 0 659524 4139 19 32768 0 0 exe [7127095.311915] [ 659525] 0 659525 4151 21 32768 0 0 exe [7127095.321746] [ 659526] 0 659526 4169 24 32768 0 0 exe [7127095.331512] [ 659527] 0 659527 4139 19 32768 0 0 exe [7127095.341354] [ 659528] 0 659528 4151 21 32768 0 0 exe [7127095.351176] [ 659529] 0 659529 4169 24 32768 0 0 exe [7127095.360856] [ 659530] 0 659530 4151 21 32768 0 0 exe [7127095.370552] [ 659531] 0 659531 4133 18 32768 0 0 exe [7127095.380392] [ 659532] 0 659532 4151 21 32768 0 0 exe [7127095.390133] [ 659533] 0 659533 6945 22 106496 0 0 exe [7127095.399923] [ 659534] 0 659534 4133 18 32768 0 0 exe [7127095.409688] [ 659535] 0 659535 4151 21 32768 0 0 exe [7127095.419470] [ 659536] 0 659536 5055 22 94208 0 0 exe [7127095.429274] [ 659537] 0 659537 6945 22 106496 0 0 exe [7127095.438986] [ 659538] 0 659538 4145 18 32768 0 0 exe [7127095.448711] [ 659539] 0 659539 5055 22 94208 0 0 exe [7127095.458562] [ 659540] 0 659540 4151 21 32768 0 0 exe [7127095.468334] [ 659541] 0 659541 4145 18 32768 0 0 exe [7127095.478116] [ 659542] 0 659542 4151 21 32768 0 0 exe [7127095.487908] [ 659543] 0 659543 4145 20 32768 0 0 exe [7127095.497693] [ 659544] 0 659544 4133 27 32768 0 0 exe [7127095.507376] [ 659545] 0 659545 4145 18 32768 0 0 exe [7127095.517177] [ 659546] 0 659546 4157 22 32768 0 0 exe [7127095.526935] [ 659547] 0 659547 4145 18 32768 0 0 exe [7127095.536677] [ 659548] 0 659548 4133 27 32768 0 0 exe [7127095.546477] [ 659549] 0 659549 4145 20 32768 0 0 exe [7127095.556296] [ 659550] 0 659550 4157 22 32768 0 0 exe [7127095.566013] [ 659551] 0 659551 4157 22 32768 0 0 exe [7127095.575779] [ 659552] 0 659552 4151 21 32768 0 0 exe [7127095.585509] [ 659553] 0 659553 4157 22 32768 0 0 exe [7127095.595307] [ 659554] 0 659554 4157 22 32768 0 0 exe [7127095.605088] [ 659555] 0 659555 4139 18 32768 0 0 exe [7127095.614880] [ 659557] 0 659557 4139 18 32768 0 0 exe [7127095.624594] [ 659556] 0 659556 4151 21 32768 0 0 exe [7127095.634353] [ 659558] 0 659558 4157 22 32768 0 0 exe [7127095.644117] [ 659559] 0 659559 4157 22 32768 0 0 exe [7127095.653865] [ 659560] 0 659560 4157 22 32768 0 0 exe [7127095.663633] [ 659561] 0 659561 4157 22 32768 0 0 exe [7127095.673435] [ 659562] 0 659562 4157 22 32768 0 0 exe [7127095.683320] [ 659563] 0 659563 4157 22 32768 0 0 exe [7127095.693043] [ 659564] 0 659564 4157 22 32768 0 0 exe [7127095.702859] [ 659594] 0 659594 5050 22 98304 0 0 exe [7127095.712638] [ 659595] 0 659595 4157 22 32768 0 0 exe [7127095.722437] [ 659596] 0 659596 4157 22 32768 0 0 exe [7127095.732196] [ 659598] 0 659598 4157 22 32768 0 0 exe [7127095.741911] [ 659603] 0 659603 4157 22 32768 0 0 exe [7127095.751788] [ 659617] 0 659617 4157 22 32768 0 0 exe [7127095.761432] [ 659618] 0 659618 5050 22 98304 0 0 exe [7127095.771311] [ 659620] 0 659620 4157 22 32768 0 0 exe [7127095.781003] [ 659621] 0 659621 4157 22 32768 0 0 exe [7127095.790616] [ 659649] 0 659649 436 1 40960 0 0 exe [7127095.800381] [ 659661] 0 659661 1 1 12288 0 0 exe [7127095.810172] [ 659700] 0 659700 4157 22 32768 0 0 exe [7127095.820047] [ 659709] 0 659709 5050 22 98304 0 0 exe [7127095.829847] [ 659745] 0 659745 4157 22 32768 0 0 exe [7127095.839611] [ 659752] 0 659752 4221 21 53248 0 0 exe [7127095.849387] [ 659810] 0 659810 4157 22 32768 0 0 exe [7127095.859130] [ 659849] 0 659849 4157 22 32768 0 0 exe [7127095.868897] [ 659962] 0 659962 1 1 12288 0 0 exe [7127095.878665] [ 659984] 0 659984 4157 22 32768 0 0 exe [7127095.888395] [ 660019] 0 660019 4157 22 32768 0 0 exe [7127095.898184] [ 660020] 0 660020 4157 22 32768 0 0 exe [7127095.908049] [ 660138] 0 660138 4157 22 32768 0 0 exe [7127095.917869] [ 660167] 0 660167 4157 22 32768 0 0 exe [7127095.927609] [ 660202] 0 660202 5050 22 98304 0 0 exe [7127095.937426] [ 660283] 0 660283 4163 23 32768 0 0 exe [7127095.947196] [ 660284] 0 660284 4151 20 32768 0 0 exe [7127095.956948] [ 660285] 0 660285 4157 22 32768 0 0 exe [7127095.966723] [ 660334] 0 660334 701 1 61440 0 0 exe [7127095.976488] [ 660344] 0 660344 438 1 40960 0 0 exe [7127095.986240] [ 660463] 0 660463 4441 20 86016 0 0 exe [7127095.995970] [ 660466] 0 660466 4441 20 86016 0 0 exe [7127096.005693] [ 660524] 0 660524 4479 22 77824 0 0 exe [7127096.015501] [ 660623] 0 660623 1 1 12288 0 0 exe [7127096.025297] [ 660831] 0 660831 4151 20 32768 0 0 exe [7127096.035054] [ 661537] 0 661537 4163 23 32768 0 0 exe [7127096.044820] [ 661538] 0 661538 4163 23 32768 0 0 exe [7127096.054656] [ 661556] 0 661556 4479 22 77824 0 0 exe [7127096.064441] [ 661584] 0 661584 4479 22 77824 0 0 exe [7127096.074176] [ 661610] 0 661610 4163 23 32768 0 0 exe [7127096.083999] [ 661611] 0 661611 4163 23 32768 0 0 exe [7127096.093773] [ 661615] 0 661615 4157 22 32768 0 0 exe [7127096.103573] [ 661616] 0 661616 4157 22 32768 0 0 exe [7127096.113290] [ 661617] 0 661617 4157 22 32768 0 0 exe [7127096.123061] [ 661833] 0 661833 4145 18 32768 0 0 exe [7127096.132983] [ 661834] 0 661834 4145 18 32768 0 0 exe [7127096.142743] [ 661835] 0 661835 4145 20 32768 0 0 exe [7127096.152508] [ 661836] 0 661836 4145 20 32768 0 0 exe [7127096.162252] [ 661837] 0 661837 4145 18 32768 0 0 exe [7127096.172040] [ 661838] 0 661838 4145 18 32768 0 0 exe [7127096.181951] [ 661839] 0 661839 4133 18 32768 0 0 exe [7127096.191731] [ 661840] 0 661840 4157 22 32768 0 0 exe [7127096.201537] [ 661841] 0 661841 4133 18 32768 0 0 exe [7127096.211355] [ 661842] 0 661842 4139 18 32768 0 0 exe [7127096.221040] [ 661843] 0 661843 4133 18 32768 0 0 exe [7127096.230812] [ 661844] 0 661844 4139 19 32768 0 0 exe [7127096.240651] [ 661845] 0 661845 4151 21 32768 0 0 exe [7127096.250382] [ 661846] 0 661846 4133 18 32768 0 0 exe [7127096.260144] [ 661847] 0 661847 4139 19 32768 0 0 exe [7127096.269879] [ 661848] 0 661848 4133 18 32768 0 0 exe [7127096.279668] [ 661849] 0 661849 4139 18 32768 0 0 exe [7127096.289437] [ 661850] 0 661850 4151 21 32768 0 0 exe [7127096.299205] [ 661851] 0 661851 4133 18 32768 0 0 exe [7127096.308951] [ 661852] 0 661852 4151 21 32768 0 0 exe [7127096.318756] [ 661853] 0 661853 4157 22 32768 0 0 exe [7127096.328574] [ 661854] 0 661854 4157 22 32768 0 0 exe [7127096.338320] [ 661855] 0 661855 4157 22 32768 0 0 exe [7127096.348127] [ 661856] 0 661856 4151 21 32768 0 0 exe [7127096.357824] [ 661857] 0 661857 4157 22 32768 0 0 exe [7127096.367561] [ 661858] 0 661858 4157 22 32768 0 0 exe [7127096.377423] [ 661903] 0 661903 573 1 36864 0 0 exe [7127096.387164] [ 661907] 0 661907 573 1 36864 0 0 exe [7127096.396922] [ 661935] 0 661935 4157 22 32768 0 0 exe [7127096.406626] [ 661938] 0 661938 4151 21 32768 0 0 exe [7127096.416388] [ 661940] 0 661940 4151 21 32768 0 0 exe [7127096.426201] [ 661941] 0 661941 4157 22 32768 0 0 exe [7127096.435948] [ 661944] 0 661944 4151 21 32768 0 0 exe [7127096.445764] [ 661948] 0 661948 4157 22 32768 0 0 exe [7127096.455531] [ 661972] 0 661972 4151 21 32768 0 0 exe [7127096.465297] [ 661989] 0 661989 4157 22 32768 0 0 exe [7127096.475139] [ 661990] 0 661990 4157 22 32768 0 0 exe [7127096.484866] [ 661991] 0 661991 4157 22 32768 0 0 exe [7127096.494721] [ 661992] 0 661992 4151 21 32768 0 0 exe [7127096.504385] [ 661993] 0 661993 4151 21 32768 0 0 exe [7127096.514173] [ 661994] 0 661994 450408 7957 409600 0 0 image [7127096.524123] [ 661999] 0 661999 4157 22 32768 0 0 exe [7127096.533917] [ 662002] 0 662002 339105 6482 339968 0 0 exe [7127096.543633] [ 662008] 0 662008 2036636 384957 6254592 0 0 exe [7127096.553363] [ 662029] 0 662029 1 1 12288 0 0 exe [7127096.563208] [ 662039] 0 662039 28229 2798 229376 0 0 exe [7127096.572969] [ 662055] 0 662055 431590 7590 393216 0 0 image [7127096.582955] [ 662064] 0 662064 42162 13475 376832 0 0 exe [7127096.592773] [ 662078] 0 662078 4151 21 32768 0 0 exe [7127096.602310] rcu: INFO: rcu_sched self-detected stall on CPU [7127096.602313] rcu: 95-....: (2356 ticks this GP) idle=a62/1/0x4000000000000000 softirq=885238366/885238366 fqs=2286 [7127096.602318] (t=5251 jiffies g=1548124989 q=4320) [7127096.602321] NMI backtrace for cpu 95 [7127096.602324] CPU: 95 PID: 699686 Comm: exe Tainted: G L 5.9.0-0.bpo.5-cloud-amd64 #1 Debian 5.9.15-1~bpo10+1 [7127096.602325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7127096.602326] Call Trace: [7127096.602328] [7127096.602335] dump_stack+0x6d/0x88 [7127096.602337] nmi_cpu_backtrace.cold.8+0x13/0x50 [7127096.602340] ? lapic_can_unplug_cpu+0x80/0x80 [7127096.602343] nmi_trigger_cpumask_backtrace+0xf9/0x100 [7127096.602349] rcu_dump_cpu_stacks+0xab/0xd9 [7127096.602351] rcu_sched_clock_irq.cold.94+0x109/0x365 [7127096.602354] ? timekeeping_advance+0x372/0x5a0 [7127096.602360] ? tick_sched_do_timer+0x60/0x60 [7127096.602361] update_process_times+0x24/0x50 [7127096.602362] tick_sched_handle.isra.22+0x1f/0x60 [7127096.602364] tick_sched_timer+0x65/0x80 [7127096.602365] __hrtimer_run_queues+0x100/0x280 [7127096.602367] hrtimer_interrupt+0x100/0x220 [7127096.602368] __sysvec_apic_timer_interrupt+0x5d/0xf0 [7127096.602375] asm_call_irq_on_stack+0x12/0x20 [7127096.602376] [7127096.602379] sysvec_apic_timer_interrupt+0x73/0x80 [7127096.602381] asm_sysvec_apic_timer_interrupt+0x12/0x20 [7127096.602384] RIP: 0010:console_unlock+0x369/0x4d0 [7127096.602385] Code: 85 ed fc ff ff e9 4a ff ff ff 89 ea 48 c7 c6 80 a8 a1 b1 4c 89 f7 e8 f6 c0 92 00 e9 8c fe ff ff e8 dc 23 00 00 4c 89 ff 57 9d <0f> 1f 44 00 00 8b 04 24 85 c0 0f 84 fc fc ff ff e8 32 b8 71 00 e9 [7127096.602386] RSP: 0018:ffffad797e3279c0 EFLAGS: 00000247 [7127096.602388] RAX: 0000000000000001 RBX: ffffffffb153bf20 RCX: 0000000000000000 [7127096.602388] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000247 [7127096.602389] RBP: 000000000000005e R08: 0720072007200720 R09: 0720072007200720 [7127096.602389] R10: 0720072007200720 R11: 0720072007200720 R12: ffffffffb1a1b490 [7127096.602390] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000247 [7127096.602393] vprintk_emit+0x184/0x290 [7127096.602395] printk+0x58/0x6f [7127096.602398] dump_task+0x114/0x130 [7127096.602402] dump_header+0x160/0x1d8 [7127096.602404] oom_kill_process.cold.36+0xb/0x10 [7127096.602405] out_of_memory+0x1a8/0x4d0 [7127096.602408] __alloc_pages_slowpath.constprop.111+0xbeb/0xcd0 [7127096.602410] __alloc_pages_nodemask+0x2de/0x310 [7127096.602411] pagecache_get_page+0xc0/0x2e0 [7127096.602413] filemap_fault+0x6ca/0xa40 [7127096.602416] ? alloc_set_pte+0x2fe/0x5b0 [7127096.602419] ? __dequeue_signal+0xfd/0x150 [7127096.602420] ? filemap_map_pages+0x293/0x3f0 [7127096.602422] ext4_filemap_fault+0x2c/0x40 [7127096.602424] __do_fault+0x34/0x90 [7127096.602426] handle_mm_fault+0x1230/0x1660 [7127096.602428] ? signal_setup_done+0x82/0xa0 [7127096.602430] exc_page_fault+0x290/0x550 [7127096.602432] ? asm_exc_page_fault+0x8/0x30 [7127096.602433] asm_exc_page_fault+0x1e/0x30 [7127096.602435] RIP: 0033:0x12707ce [7127096.602436] Code: d3 e2 c1 ea 10 0f bc d2 74 ac 49 89 10 c3 80 3d 2a 37 4a 02 01 0f 85 66 ff ff ff 66 48 0f 6e c0 4c 8d 5c 1e e0 c4 e2 7d 78 c8 fe 6f 17 c5 ed 74 d9 c4 e2 7d 17 db 75 26 48 83 c7 20 4c 39 df [7127096.602437] RSP: 002b:000000c0018c9800 EFLAGS: 00010246 [7127096.602438] RAX: 0000000000000000 RBX: 00000000000006ae RCX: 00000000008a7952 [7127096.602438] RDX: 00000000000006ae RSI: 00000000008a7952 RDI: 00000000008a7952 [7127096.602439] RBP: 000000c0018c9850 R08: 000000c0018c9820 R09: 0000000000556fe0 [7127096.602439] R10: 0000000000000002 R11: 00000000008a7fe0 R12: 000000c0018c9808 [7127096.602440] R13: 000000c03f906000 R14: 000000c007fe71e0 R15: 000000c008f2c1e0 [7127097.040359] [ 662089] 0 662089 730 1 45056 0 0 exe [7127097.050133] [ 662105] 0 662105 4151 21 32768 0 0 exe [7127097.059896] [ 662106] 0 662106 4157 22 32768 0 0 exe [7127097.069694] [ 662107] 0 662107 4151 21 32768 0 0 exe [7127097.079444] [ 662115] 0 662115 594 2 53248 0 0 exe [7127097.089244] [ 662119] 0 662119 494 1 53248 0 0 exe [7127097.098999] [ 662126] 0 662126 767 1 61440 0 0 exe [7127097.108809] [ 662131] 0 662131 631 34 61440 0 0 exe [7127097.118578] [ 662143] 0 662143 531 1 65536 0 0 exe [7127097.128375] [ 662147] 0 662147 773 1 53248 0 0 exe [7127097.138174] [ 662168] 0 662168 755 1 65536 0 0 exe [7127097.147929] [ 662186] 0 662186 1 1 12288 0 0 exe [7127097.157668] [ 662189] 0 662189 763 1 49152 0 0 exe [7127097.167433] [ 662224] 0 662224 1 1 12288 0 0 exe [7127097.177224] [ 662235] 0 662235 1 1 12288 0 0 exe [7127097.187030] [ 662548] 0 662548 4660 22 49152 0 0 exe [7127097.196780] [ 662603] 0 662603 4660 22 49152 0 0 exe [7127097.206535] [ 662604] 0 662604 4660 22 49152 0 0 exe [7127097.216368] [ 662608] 0 662608 1 1 12288 0 0 exe [7127097.226157] [ 662612] 0 662612 1 1 12288 0 0 exe [7127097.235931] [ 662718] 0 662718 4151 21 32768 0 0 exe [7127097.245738] [ 662792] 0 662792 4139 19 32768 0 0 exe [7127097.255493] [ 662824] 0 662824 4145 20 32768 0 0 exe [7127097.265269] [ 662825] 0 662825 4145 20 32768 0 0 exe [7127097.275064] [ 662836] 0 662836 4157 22 32768 0 0 exe [7127097.284840] [ 662867] 0 662867 4221 21 53248 0 0 exe [7127097.294583] [ 662933] 0 662933 1 1 12288 0 0 exe [7127097.304429] [ 662939] 0 662939 1 1 12288 0 0 exe [7127097.314214] [ 663014] 0 663014 4151 21 32768 0 0 exe [7127097.323928] [ 663016] 0 663016 4151 21 32768 0 0 exe [7127097.333713] [ 663116] 0 663116 4221 21 53248 0 0 exe [7127097.343528] [ 663121] 0 663121 4151 21 32768 0 0 exe [7127097.353278] [ 663161] 0 663161 4157 22 32768 0 0 exe [7127097.363437] [ 663193] 0 663193 4157 22 32768 0 0 exe [7127097.373179] [ 663201] 0 663201 4145 18 32768 0 0 exe [7127097.382981] [ 663202] 0 663202 4145 18 32768 0 0 exe [7127097.392747] [ 663208] 0 663208 4151 21 32768 0 0 exe [7127097.402509] [ 663209] 0 663209 4145 18 32768 0 0 exe [7127097.412245] [ 663210] 0 663210 4139 19 32768 0 0 exe [7127097.422000] [ 663211] 0 663211 4145 18 32768 0 0 exe [7127097.431773] [ 663212] 0 663212 4139 18 32768 0 0 exe [7127097.441543] [ 663213] 0 663213 4169 24 32768 0 0 exe [7127097.451305] [ 663214] 0 663214 4139 18 32768 0 0 exe [7127097.461117] [ 663215] 0 663215 4133 18 32768 0 0 exe [7127097.470847] [ 663216] 0 663216 4169 24 32768 0 0 exe [7127097.480657] [ 663217] 0 663217 4133 18 32768 0 0 exe [7127097.490407] [ 663218] 0 663218 4169 24 32768 0 0 exe [7127097.500180] [ 663220] 0 663220 4133 18 32768 0 0 exe [7127097.509892] [ 663219] 0 663219 4145 20 32768 0 0 exe [7127097.519706] [ 663221] 0 663221 4133 18 32768 0 0 exe [7127097.529468] [ 663222] 0 663222 4169 24 32768 0 0 exe [7127097.539236] [ 663223] 0 663223 4151 21 32768 0 0 exe [7127097.549033] [ 663224] 0 663224 4169 24 32768 0 0 exe [7127097.558785] [ 663225] 0 663225 4151 21 32768 0 0 exe [7127097.568555] [ 663226] 0 663226 4151 21 32768 0 0 exe [7127097.578311] [ 663227] 0 663227 4169 24 32768 0 0 exe [7127097.588078] [ 663228] 0 663228 4145 20 32768 0 0 exe [7127097.597908] [ 663229] 0 663229 4756 21 86016 0 0 exe [7127097.607638] [ 663230] 0 663230 4157 22 32768 0 0 exe [7127097.617363] [ 663231] 0 663231 4157 22 32768 0 0 exe [7127097.627176] [ 663232] 0 663232 4151 21 32768 0 0 exe [7127097.636946] [ 663233] 0 663233 4756 21 86016 0 0 exe [7127097.646706] [ 663234] 0 663234 4151 21 32768 0 0 exe [7127097.656473] [ 663235] 0 663235 4157 22 32768 0 0 exe [7127097.666270] [ 663236] 0 663236 4151 21 32768 0 0 exe [7127097.676049] [ 663237] 0 663237 4157 22 32768 0 0 exe [7127097.685803] [ 663238] 0 663238 4151 21 32768 0 0 exe [7127097.695558] [ 663239] 0 663239 4151 21 32768 0 0 exe [7127097.705351] [ 663240] 0 663240 4379 21 86016 0 0 exe [7127097.715087] [ 663241] 0 663241 4379 21 86016 0 0 exe [7127097.724843] [ 663242] 0 663242 4151 21 32768 0 0 exe [7127097.734682] [ 663243] 0 663243 4139 18 32768 0 0 exe [7127097.744457] [ 663291] 0 663291 4379 21 86016 0 0 exe [7127097.754172] [ 663292] 0 663292 4756 21 86016 0 0 exe [7127097.763955] [ 663293] 0 663293 4379 21 86016 0 0 exe [7127097.773774] [ 663294] 0 663294 4151 21 32768 0 0 exe [7127097.783497] [ 663295] 0 663295 4379 21 86016 0 0 exe [7127097.793267] [ 663296] 0 663296 4756 21 86016 0 0 exe [7127097.803033] [ 663297] 0 663297 4151 21 32768 0 0 exe [7127097.812839] [ 663300] 0 663300 4151 21 32768 0 0 exe [7127097.822609] [ 663308] 0 663308 4151 21 32768 0 0 exe [7127097.832387] [ 663309] 0 663309 4756 21 86016 0 0 exe [7127097.842166] [ 663312] 0 663312 4151 21 32768 0 0 exe [7127097.851922] [ 663313] 0 663313 4145 20 32768 0 0 exe [7127097.861737] [ 663314] 0 663314 4145 20 32768 0 0 exe [7127097.871488] [ 663341] 0 663341 4157 22 32768 0 0 exe [7127097.881246] [ 663342] 0 663342 4151 21 32768 0 0 exe [7127097.891028] [ 663343] 0 663343 4151 21 32768 0 0 exe [7127097.900808] [ 663344] 0 663344 4151 21 32768 0 0 exe [7127097.910549] [ 663356] 0 663356 4157 22 32768 0 0 exe [7127097.920316] [ 663373] 0 663373 4157 22 32768 0 0 exe [7127097.930123] [ 663375] 0 663375 4410 18 69632 0 0 exe [7127097.939918] [ 663376] 0 663376 4668 22 69632 0 0 exe [7127097.949645] [ 663386] 0 663386 4668 22 69632 0 0 exe [7127097.959438] [ 663390] 0 663390 4151 21 32768 0 0 exe [7127097.969208] [ 663457] 0 663457 4630 21 73728 0 0 exe [7127097.978987] [ 663458] 0 663458 4630 21 73728 0 0 exe [7127097.988698] [ 663462] 0 663462 4630 21 73728 0 0 exe [7127097.998479] [ 663594] 0 663594 4145 18 32768 0 0 exe [7127098.008254] [ 663595] 0 663595 4145 18 32768 0 0 exe [7127098.018076] [ 663742] 0 663742 5055 22 94208 0 0 exe [7127098.027811] [ 663746] 0 663746 5055 22 94208 0 0 exe [7127098.037610] [ 663753] 0 663753 4157 22 32768 0 0 exe [7127098.047365] [ 664039] 0 664039 5055 22 94208 0 0 exe [7127098.057129] [ 664049] 0 664049 4151 21 32768 0 0 exe [7127098.066931] [ 664057] 0 664057 4151 21 32768 0 0 exe [7127098.076743] [ 664094] 0 664094 5055 22 94208 0 0 exe [7127098.086474] [ 664222] 0 664222 4630 21 73728 0 0 exe [7127098.096196] [ 664234] 0 664234 4630 21 73728 0 0 exe [7127098.106040] [ 664238] 0 664238 4630 21 73728 0 0 exe [7127098.115814] [ 664241] 0 664241 4151 21 32768 0 0 exe [7127098.125563] [ 664242] 0 664242 4838 21 90112 0 0 exe [7127098.135316] [ 664243] 0 664243 4838 21 90112 0 0 exe [7127098.145091] [ 664245] 0 664245 4151 18 32768 0 0 exe [7127098.154841] [ 664247] 0 664247 4151 18 32768 0 0 exe [7127098.164657] [ 664248] 0 664248 4151 18 32768 0 0 exe [7127098.174421] [ 664249] 0 664249 4151 21 32768 0 0 exe [7127098.184152] [ 664290] 0 664290 4169 24 32768 0 0 exe [7127098.193949] [ 664291] 0 664291 4157 22 32768 0 0 exe [7127098.203700] [ 664292] 0 664292 4169 24 32768 0 0 exe [7127098.213519] [ 664293] 0 664293 4169 24 32768 0 0 exe [7127098.223245] [ 664296] 0 664296 4157 22 32768 0 0 exe [7127098.233002] [ 664303] 0 664303 4169 24 32768 0 0 exe [7127098.242769] [ 664320] 0 664320 4157 22 32768 0 0 exe [7127098.252551] [ 664321] 0 664321 4157 22 32768 0 0 exe [7127098.262289] [ 664393] 0 664393 4169 24 32768 0 0 exe [7127098.272066] [ 664394] 0 664394 4169 24 32768 0 0 exe [7127098.281858] [ 664479] 0 664479 4163 23 36864 0 0 exe [7127098.291651] [ 664512] 0 664512 4151 21 32768 0 0 exe [7127098.301434] [ 664514] 0 664514 4151 21 32768 0 0 exe [7127098.311169] [ 664522] 0 664522 4838 21 90112 0 0 exe [7127098.320924] [ 664594] 0 664594 654 1 40960 0 0 exe [7127098.330704] [ 664598] 0 664598 573 1 36864 0 0 exe [7127098.340448] [ 664601] 0 664601 573 1 36864 0 0 exe [7127098.350232] [ 664607] 0 664607 573 1 36864 0 0 exe [7127098.360007] [ 664611] 0 664611 1 1 12288 0 0 exe [7127098.369775] [ 664614] 0 664614 1 1 12288 0 0 exe [7127098.379560] [ 664619] 0 664619 1 1 12288 0 0 exe [7127098.389322] [ 664747] 0 664747 1 1 12288 0 0 exe [7127098.399106] [ 664748] 0 664748 1 1 12288 0 0 exe [7127098.408877] [ 664904] 0 664904 4151 21 32768 0 0 exe [7127098.418639] [ 664905] 0 664905 4151 21 32768 0 0 exe [7127098.428450] [ 665007] 0 665007 4157 22 32768 0 0 exe [7127098.438184] [ 665008] 0 665008 4151 21 32768 0 0 exe [7127098.447970] [ 665009] 0 665009 4151 21 32768 0 0 exe [7127098.457709] [ 665010] 0 665010 4157 22 32768 0 0 exe [7127098.467498] [ 665011] 0 665011 4157 22 32768 0 0 exe [7127098.477268] [ 665012] 0 665012 4139 18 32768 0 0 exe [7127098.487030] [ 665014] 0 665014 4157 22 32768 0 0 exe [7127098.496777] [ 665015] 0 665015 4157 22 32768 0 0 exe [7127098.506560] [ 665016] 0 665016 4151 21 32768 0 0 exe [7127098.516319] [ 665017] 0 665017 4151 21 32768 0 0 exe [7127098.526076] [ 665018] 0 665018 4151 21 32768 0 0 exe [7127098.535852] [ 665019] 0 665019 4157 22 32768 0 0 exe [7127098.545630] [ 665020] 0 665020 4157 22 32768 0 0 exe [7127098.555408] [ 665036] 0 665036 4151 21 32768 0 0 exe [7127098.565145] [ 665042] 0 665042 4151 21 32768 0 0 exe [7127098.574929] [ 665091] 0 665091 4157 22 32768 0 0 exe [7127098.584708] [ 665092] 0 665092 4157 22 32768 0 0 exe [7127098.594566] [ 665217] 0 665217 4157 22 32768 0 0 exe [7127098.604314] [ 665221] 0 665221 4151 21 32768 0 0 exe [7127098.614105] [ 665231] 0 665231 6945 22 106496 0 0 exe [7127098.623907] [ 665232] 0 665232 6945 22 106496 0 0 exe [7127098.633676] [ 665235] 0 665235 6945 22 106496 0 0 exe [7127098.643445] [ 665236] 0 665236 4139 18 32768 0 0 exe [7127098.653217] [ 665237] 0 665237 4151 21 32768 0 0 exe [7127098.662990] [ 665238] 0 665238 4139 18 32768 0 0 exe [7127098.672766] [ 665239] 0 665239 4157 22 32768 0 0 exe [7127098.682551] [ 665240] 0 665240 4157 22 32768 0 0 exe [7127098.692325] [ 665245] 0 665245 4151 21 32768 0 0 exe [7127098.702065] [ 665246] 0 665246 4157 22 32768 0 0 exe [7127098.711840] [ 665251] 0 665251 4151 21 32768 0 0 exe [7127098.721624] [ 665253] 0 665253 4157 22 32768 0 0 exe [7127098.731404] [ 665255] 0 665255 4157 22 32768 0 0 exe [7127098.741227] [ 665256] 0 665256 4157 22 32768 0 0 exe [7127098.751004] [ 665261] 0 665261 4157 22 32768 0 0 exe [7127098.760813] [ 665363] 0 665363 4151 21 32768 0 0 exe [7127098.770589] [ 665386] 0 665386 4157 22 32768 0 0 exe [7127098.780362] [ 665390] 0 665390 4662 21 69632 0 0 exe [7127098.790121] [ 665431] 0 665431 4157 22 32768 0 0 exe [7127098.799895] [ 665453] 0 665453 4151 21 32768 0 0 exe [7127098.809668] [ 665454] 0 665454 4151 21 32768 0 0 exe [7127098.819434] [ 665486] 0 665486 4169 24 32768 0 0 exe [7127098.829212] [ 665603] 0 665603 676 1 40960 0 0 exe [7127098.838991] [ 665607] 0 665607 658 1 36864 0 0 exe [7127098.848763] [ 665614] 0 665614 1 1 12288 0 0 exe [7127098.858532] [ 665620] 0 665620 1 1 12288 0 0 exe [7127098.868323] [ 665735] 0 665735 4662 21 69632 0 0 exe [7127098.878082] [ 665836] 0 665836 4151 21 32768 0 0 exe [7127098.887858] [ 665837] 0 665837 4151 21 32768 0 0 exe [7127098.897631] [ 665898] 0 665898 4151 21 32768 0 0 exe [7127098.907410] [ 665952] 0 665952 4151 20 32768 0 0 exe [7127098.917195] [ 665953] 0 665953 4133 16 32768 0 0 exe [7127098.926953] [ 665954] 0 665954 4133 16 32768 0 0 exe [7127098.936723] [ 665955] 0 665955 4169 24 32768 0 0 exe [7127098.946489] [ 665956] 0 665956 4169 24 32768 0 0 exe [7127098.956249] [ 665957] 0 665957 4776 23 90112 0 0 exe [7127098.966049] [ 665958] 0 665958 4776 23 90112 0 0 exe [7127098.975806] [ 665964] 0 665964 4776 23 90112 0 0 exe [7127098.985575] [ 665966] 0 665966 4151 21 32768 0 0 exe [7127098.995353] [ 665976] 0 665976 4776 23 90112 0 0 exe [7127099.005127] [ 665977] 0 665977 4776 23 90112 0 0 exe [7127099.014890] [ 665978] 0 665978 4169 24 32768 0 0 exe [7127099.024650] [ 665979] 0 665979 4169 24 32768 0 0 exe [7127099.034414] [ 665998] 0 665998 4169 24 32768 0 0 exe [7127099.044212] [ 666000] 0 666000 4169 24 32768 0 0 exe [7127099.053959] [ 666002] 0 666002 4169 24 32768 0 0 exe [7127099.063752] [ 666260] 0 666260 4169 24 32768 0 0 exe [7127099.073525] [ 666267] 0 666267 4776 23 90112 0 0 exe [7127099.083282] [ 666269] 0 666269 1 1 12288 0 0 exe [7127099.093053] [ 666274] 0 666274 1 1 12288 0 0 exe [7127099.102808] [ 666332] 0 666332 4151 21 32768 0 0 exe [7127099.112577] [ 666695] 0 666695 4577 22 69632 0 0 exe [7127099.122346] [ 666989] 0 666989 4163 23 36864 0 0 exe [7127099.132127] [ 666999] 0 666999 4169 24 32768 0 0 exe [7127099.141916] [ 667000] 0 667000 4169 24 32768 0 0 exe [7127099.151680] [ 667001] 0 667001 4163 23 36864 0 0 exe [7127099.161440] [ 667002] 0 667002 4163 23 36864 0 0 exe [7127099.171220] [ 667003] 0 667003 4163 23 36864 0 0 exe [7127099.180992] [ 667353] 0 667353 4644 18 69632 0 0 exe [7127099.190743] [ 667354] 0 667354 4644 18 69632 0 0 exe [7127099.200511] [ 667355] 0 667355 4428 22 69632 0 0 exe [7127099.210278] [ 667356] 0 667356 4428 22 69632 0 0 exe [7127099.220071] [ 667357] 0 667357 4656 20 69632 0 0 exe [7127099.229822] [ 667358] 0 667358 4656 20 69632 0 0 exe [7127099.239590] [ 667359] 0 667359 4571 21 69632 0 0 exe [7127099.249365] [ 667360] 0 667360 4571 21 69632 0 0 exe [7127099.259124] [ 667361] 0 667361 4583 23 69632 0 0 exe [7127099.268901] [ 667362] 0 667362 4583 23 69632 0 0 exe [7127099.278681] [ 667363] 0 667363 4563 20 53248 0 0 exe [7127099.288448] [ 667364] 0 667364 4563 20 53248 0 0 exe [7127099.298226] [ 667365] 0 667365 4428 22 69632 0 0 exe [7127099.307987] [ 667366] 0 667366 4571 20 69632 0 0 exe [7127099.317736] [ 667367] 0 667367 4571 20 69632 0 0 exe [7127099.327531] [ 667368] 0 667368 4428 22 69632 0 0 exe [7127099.337310] [ 667369] 0 667369 4583 23 69632 0 0 exe [7127099.347127] [ 667370] 0 667370 4583 23 69632 0 0 exe [7127099.356893] [ 667371] 0 667371 4190 22 40960 0 0 exe [7127099.366650] [ 667372] 0 667372 4190 22 40960 0 0 exe [7127099.376412] [ 667373] 0 667373 4668 22 69632 0 0 exe [7127099.386175] [ 667374] 0 667374 4668 22 69632 0 0 exe [7127099.395949] [ 667375] 0 667375 4190 22 40960 0 0 exe [7127099.405702] [ 667376] 0 667376 4553 16 69632 0 0 exe [7127099.415460] [ 667377] 0 667377 4553 16 69632 0 0 exe [7127099.425229] [ 667378] 0 667378 4674 23 69632 0 0 exe [7127099.434994] [ 667379] 0 667379 4674 23 69632 0 0 exe [7127099.444765] [ 667380] 0 667380 4577 22 69632 0 0 exe [7127099.454530] [ 667381] 0 667381 4577 22 69632 0 0 exe [7127099.464298] [ 667382] 0 667382 4662 21 69632 0 0 exe [7127099.474069] [ 667383] 0 667383 4662 21 69632 0 0 exe [7127099.483845] [ 667384] 0 667384 4674 23 69632 0 0 exe [7127099.493597] [ 667385] 0 667385 4674 23 69632 0 0 exe [7127099.502035] [ 667391] 0 667391 1 1 12288 0 0 exe [7127099.511832] [ 667397] 0 667397 1 1 12288 0 0 exe [7127099.521601] [ 667401] 0 667401 1 1 12288 0 0 exe [7127099.531393] [ 667405] 0 667405 1 1 12288 0 0 exe [7127099.541193] [ 667409] 0 667409 1 1 12288 0 0 exe [7127099.550972] [ 667413] 0 667413 1 1 12288 0 0 exe [7127099.560749] [ 667417] 0 667417 1 1 12288 0 0 exe [7127099.570512] [ 667421] 0 667421 1 1 12288 0 0 exe [7127099.580285] [ 667425] 0 667425 1 1 12288 0 0 exe [7127099.590064] [ 667430] 0 667430 1 1 12288 0 0 exe [7127099.599838] [ 667496] 0 667496 4668 22 69632 0 0 exe [7127099.609615] [ 667497] 0 667497 4151 21 32768 0 0 exe [7127099.619389] [ 667498] 0 667498 4151 21 32768 0 0 exe [7127099.629161] [ 667499] 0 667499 4668 22 69632 0 0 exe [7127099.638939] [ 667628] 0 667628 4668 22 69632 0 0 exe [7127099.648772] [ 667642] 0 667642 4668 22 69632 0 0 exe [7127099.658535] [ 667644] 0 667644 4428 22 69632 0 0 exe [7127099.668325] [ 667702] 0 667702 4151 21 32768 0 0 exe [7127099.678079] [ 667715] 0 667715 4674 23 69632 0 0 exe [7127099.687872] [ 667720] 0 667720 96244 62583 745472 0 0 exe [7127099.697631] [ 667721] 0 667721 96244 62583 745472 0 0 exe [7127099.707422] [ 667792] 0 667792 96244 62583 745472 0 0 exe [7127099.717196] [ 667801] 0 667801 4169 24 32768 0 0 exe [7127099.726986] [ 668008] 0 668008 4151 21 32768 0 0 exe [7127099.736744] [ 668012] 0 668012 4151 21 32768 0 0 exe [7127099.746523] [ 668659] 0 668659 596 1 36864 0 0 exe [7127099.756289] [ 668663] 0 668663 596 1 36864 0 0 exe [7127099.766066] [ 668667] 0 668667 596 1 36864 0 0 exe [7127099.775848] [ 668671] 0 668671 596 1 36864 0 0 exe [7127099.785610] [ 668679] 0 668679 596 1 36864 0 0 exe [7127099.795386] [ 668707] 0 668707 664 1 49152 0 0 exe [7127099.805164] [ 668716] 0 668716 4157 22 32768 0 0 exe [7127099.814960] [ 668728] 0 668728 4157 22 32768 0 0 exe [7127099.824723] [ 668736] 0 668736 4157 22 32768 0 0 exe [7127099.834513] [ 669080] 0 669080 4145 20 32768 0 0 exe [7127099.844324] [ 669128] 0 669128 4157 22 32768 0 0 exe [7127099.854126] [ 669234] 0 669234 4139 19 32768 0 0 exe [7127099.863887] [ 669268] 0 669268 4674 23 69632 0 0 exe [7127099.873657] [ 669728] 0 669728 4145 20 32768 0 0 exe [7127099.883415] [ 669733] 0 669733 4145 20 32768 0 0 exe [7127099.893182] [ 669914] 0 669914 4157 22 32768 0 0 exe [7127099.902954] [ 670096] 0 670096 4668 22 69632 0 0 exe [7127099.912734] [ 670205] 0 670205 4169 24 32768 0 0 exe [7127099.922485] [ 670213] 0 670213 4169 24 32768 0 0 exe [7127099.932255] [ 670294] 0 670294 438 1 40960 0 0 exe [7127099.942026] [ 670298] 0 670298 438 1 40960 0 0 exe [7127099.951778] [ 670321] 0 670321 444 1 36864 0 0 exe [7127099.961572] [ 670399] 0 670399 4151 21 32768 0 0 exe [7127099.971340] [ 670681] 0 670681 4151 21 32768 0 0 exe [7127099.981147] [ 670710] 0 670710 1 1 12288 0 0 exe [7127099.990927] [ 670714] 0 670714 1 1 12288 0 0 exe [7127100.000701] [ 670716] 0 670716 1 1 12288 0 0 exe [7127100.010458] [ 670724] 0 670724 1 1 12288 0 0 exe [7127100.020214] [ 670729] 0 670729 1 1 12288 0 0 exe [7127100.029999] [ 670805] 0 670805 4145 20 32768 0 0 exe [7127100.039766] [ 671108] 0 671108 4169 24 32768 0 0 exe [7127100.049510] [ 671115] 0 671115 4169 24 32768 0 0 exe [7127100.059283] [ 671148] 0 671148 4169 24 32768 0 0 exe [7127100.069032] [ 671484] 0 671484 96244 62583 745472 0 0 exe [7127100.078841] [ 671997] 0 671997 4151 21 32768 0 0 exe [7127100.088608] [ 672089] 0 672089 186014 2068 172032 0 0 image [7127100.098688] [ 672098] 0 672098 185886 2166 163840 0 0 exe [7127100.108537] [ 672099] 0 672099 809674 78653 1978368 0 0 exe [7127100.118314] [ 672149] 0 672149 1 1 12288 0 0 exe [7127100.128077] [ 672158] 0 672158 28608 3201 233472 0 0 exe [7127100.137870] [ 672174] 0 672174 186078 1943 167936 0 0 image [7127100.147815] [ 672182] 0 672182 33495 19531 311296 0 0 exe [7127100.157600] [ 672214] 0 672214 485 104 53248 0 0 exe [7127100.167371] [ 672306] 0 672306 1 1 12288 0 0 exe [7127100.177150] [ 672372] 0 672372 245 2 53248 0 0 exe [7127100.186914] [ 672389] 0 672389 302 1 45056 0 0 exe [7127100.196673] [ 672516] 0 672516 1 1 12288 0 0 exe [7127100.206441] [ 672538] 0 672538 1 1 12288 0 0 exe [7127100.216205] [ 672542] 0 672542 302 1 45056 0 0 exe [7127100.225988] [ 672572] 0 672572 4151 21 32768 0 0 exe [7127100.235768] [ 672573] 0 672573 4151 21 32768 0 0 exe [7127100.245520] [ 672574] 0 672574 4133 18 32768 0 0 exe [7127100.255295] [ 672576] 0 672576 4151 21 32768 0 0 exe [7127100.265096] [ 672577] 0 672577 4133 18 32768 0 0 exe [7127100.274868] [ 672578] 0 672578 4151 21 32768 0 0 exe [7127100.284644] [ 672579] 0 672579 4133 18 32768 0 0 exe [7127100.294428] [ 672580] 0 672580 4151 21 32768 0 0 exe [7127100.304196] [ 672581] 0 672581 4133 18 32768 0 0 exe [7127100.313931] [ 672582] 0 672582 4151 21 32768 0 0 exe [7127100.323705] [ 672583] 0 672583 4133 18 32768 0 0 exe [7127100.333471] [ 672585] 0 672585 4151 21 32768 0 0 exe [7127100.343238] [ 672584] 0 672584 4151 21 32768 0 0 exe [7127100.353168] [ 672586] 0 672586 4151 21 32768 0 0 exe [7127100.362963] [ 672587] 0 672587 4133 18 32768 0 0 exe [7127100.372734] [ 672588] 0 672588 4151 21 32768 0 0 exe [7127100.382489] [ 672589] 0 672589 4133 18 32768 0 0 exe [7127100.392267] [ 672590] 0 672590 4151 21 32768 0 0 exe [7127100.402050] [ 672591] 0 672591 4151 21 32768 0 0 exe [7127100.411826] [ 672592] 0 672592 4151 21 32768 0 0 exe [7127100.421624] [ 672594] 0 672594 4151 21 32768 0 0 exe [7127100.431372] [ 672593] 0 672593 4133 18 32768 0 0 exe [7127100.441150] [ 672595] 0 672595 4151 21 32768 0 0 exe [7127100.450912] [ 672596] 0 672596 4151 21 32768 0 0 exe [7127100.460669] [ 672597] 0 672597 4133 18 32768 0 0 exe [7127100.470462] [ 672598] 0 672598 4133 18 32768 0 0 exe [7127100.480244] [ 672599] 0 672599 4163 23 32768 0 0 exe [7127100.490031] [ 672600] 0 672600 4133 18 32768 0 0 exe [7127100.499817] [ 672601] 0 672601 4151 21 32768 0 0 exe [7127100.509580] [ 672602] 0 672602 4145 20 32768 0 0 exe [7127100.519353] [ 672603] 0 672603 4133 18 32768 0 0 exe [7127100.529117] [ 672605] 0 672605 4151 21 32768 0 0 exe [7127100.538892] [ 672604] 0 672604 4145 19 32768 0 0 exe [7127100.548668] [ 672606] 0 672606 4163 23 32768 0 0 exe [7127100.558427] [ 672607] 0 672607 4145 19 32768 0 0 exe [7127100.568206] [ 672608] 0 672608 4145 20 32768 0 0 exe [7127100.577986] [ 672609] 0 672609 4151 21 32768 0 0 exe [7127100.587749] [ 672623] 0 672623 4151 21 32768 0 0 exe [7127100.597524] [ 672626] 0 672626 4145 20 32768 0 0 exe [7127100.607284] [ 672627] 0 672627 4151 21 32768 0 0 exe [7127100.617056] [ 672630] 0 672630 4151 21 32768 0 0 exe [7127100.626835] [ 672662] 0 672662 4151 21 32768 0 0 exe [7127100.636632] [ 672665] 0 672665 1 1 12288 0 0 exe [7127100.646406] [ 672673] 0 672673 1 1 12288 0 0 exe [7127100.656167] [ 672700] 0 672700 4145 20 32768 0 0 exe [7127100.665932] [ 672837] 0 672837 4151 21 32768 0 0 exe [7127100.675700] [ 672842] 0 672842 4151 21 32768 0 0 exe [7127100.685476] [ 672846] 0 672846 4151 21 32768 0 0 exe [7127100.695246] [ 672849] 0 672849 4151 21 32768 0 0 exe [7127100.705024] [ 672919] 0 672919 438 1 40960 0 0 exe [7127100.714792] [ 672928] 0 672928 596 1 36864 0 0 exe [7127100.724564] [ 672943] 0 672943 444 1 36864 0 0 exe [7127100.734331] [ 673120] 0 673120 4151 21 32768 0 0 exe [7127100.744144] [ 673121] 0 673121 4151 21 32768 0 0 exe [7127100.753882] [ 673247] 0 673247 4145 20 32768 0 0 exe [7127100.763654] [ 673337] 0 673337 4145 20 32768 0 0 exe [7127100.773451] [ 673465] 0 673465 80106 44445 737280 0 0 exe [7127100.783217] [ 673466] 0 673466 80106 44445 737280 0 0 exe [7127100.793000] [ 673467] 0 673467 80106 44445 737280 0 0 exe [7127100.802770] [ 673468] 0 673468 80106 44445 737280 0 0 exe [7127100.812572] [ 673493] 0 673493 4145 20 32768 0 0 exe [7127100.822330] [ 673716] 0 673716 4145 20 32768 0 0 exe [7127100.832098] [ 673895] 0 673895 4145 20 32768 0 0 exe [7127100.841876] [ 673898] 0 673898 4151 21 32768 0 0 exe [7127100.851656] [ 673899] 0 673899 4151 21 32768 0 0 exe [7127100.861419] [ 673935] 0 673935 4151 21 32768 0 0 exe [7127100.871193] [ 674195] 0 674195 4151 21 32768 0 0 exe [7127100.880951] [ 674255] 0 674255 4151 21 32768 0 0 exe [7127100.890722] [ 674257] 0 674257 302 1 45056 0 0 exe [7127100.900479] [ 674261] 0 674261 1 1 12288 0 0 exe [7127100.910242] [ 674265] 0 674265 302 1 45056 0 0 exe [7127100.920062] [ 674268] 0 674268 1 1 12288 0 0 exe [7127100.929836] [ 674273] 0 674273 302 1 45056 0 0 exe [7127100.939611] [ 674277] 0 674277 302 1 45056 0 0 exe [7127100.949374] [ 674281] 0 674281 1 1 12288 0 0 exe [7127100.959144] [ 674286] 0 674286 302 1 45056 0 0 exe [7127100.968892] [ 674291] 0 674291 1 1 12288 0 0 exe [7127100.978653] [ 674294] 0 674294 302 1 45056 0 0 exe [7127100.988527] [ 674298] 0 674298 302 1 45056 0 0 exe [7127100.998310] [ 674301] 0 674301 302 1 45056 0 0 exe [7127101.008075] [ 674303] 0 674303 1 1 12288 0 0 exe [7127101.017842] [ 674322] 0 674322 1 1 12288 0 0 exe [7127101.027602] [ 674333] 0 674333 1 1 12288 0 0 exe [7127101.037364] [ 674337] 0 674337 302 1 45056 0 0 exe [7127101.047175] [ 674343] 0 674343 1 1 12288 0 0 exe [7127101.056965] [ 674836] 0 674836 302 1 45056 0 0 exe [7127101.066749] [ 674838] 0 674838 1 1 12288 0 0 exe [7127101.076516] [ 674841] 0 674841 302 1 45056 0 0 exe [7127101.086271] [ 674850] 0 674850 302 1 45056 0 0 exe [7127101.096060] [ 674854] 0 674854 1 1 12288 0 0 exe [7127101.105850] [ 674857] 0 674857 1 1 12288 0 0 exe [7127101.115617] [ 674864] 0 674864 1 1 12288 0 0 exe [7127101.125365] [ 674868] 0 674868 302 1 45056 0 0 exe [7127101.135128] [ 674995] 0 674995 302 1 45056 0 0 exe [7127101.144893] [ 675108] 0 675108 4151 21 32768 0 0 exe [7127101.154660] [ 675109] 0 675109 4151 21 32768 0 0 exe [7127101.164429] [ 675114] 0 675114 4151 21 32768 0 0 exe [7127101.174194] [ 675172] 0 675172 4151 21 32768 0 0 exe [7127101.183986] [ 675374] 0 675374 4479 22 77824 0 0 exe [7127101.193757] [ 675874] 0 675874 4151 21 32768 0 0 exe [7127101.203517] [ 675875] 0 675875 4151 21 32768 0 0 exe [7127101.213284] [ 676326] 0 676326 4169 24 32768 0 0 exe [7127101.223074] [ 676373] 0 676373 4169 24 32768 0 0 exe [7127101.232823] [ 676374] 0 676374 4169 24 32768 0 0 exe [7127101.242782] [ 676487] 0 676487 4145 20 32768 0 0 exe [7127101.252576] [ 676500] 0 676500 4145 20 32768 0 0 exe [7127101.262351] [ 678525] 0 678525 4169 24 32768 0 0 exe [7127101.272156] [ 678527] 0 678527 4169 24 32768 0 0 exe [7127101.281895] [ 678528] 0 678528 4169 24 32768 0 0 exe [7127101.291674] [ 678542] 0 678542 4169 24 32768 0 0 exe [7127101.301446] [ 678544] 0 678544 4169 24 32768 0 0 exe [7127101.311221] [ 678561] 0 678561 4169 24 32768 0 0 exe [7127101.321003] [ 678668] 0 678668 4169 24 32768 0 0 exe [7127101.330764] [ 678841] 0 678841 4169 24 32768 0 0 exe [7127101.340551] [ 678851] 0 678851 4151 21 32768 0 0 exe [7127101.350316] [ 679566] 0 679566 4169 24 32768 0 0 exe [7127101.360090] [ 679568] 0 679568 302 1 45056 0 0 exe [7127101.369863] [ 679570] 0 679570 1 1 12288 0 0 exe [7127101.379625] [ 679814] 0 679814 4169 24 32768 0 0 exe [7127101.389398] [ 679815] 0 679815 4169 24 32768 0 0 exe [7127101.399158] [ 679944] 0 679944 4169 24 32768 0 0 exe [7127101.408936] [ 680315] 0 680315 1 1 12288 0 0 exe [7127101.418687] [ 680318] 0 680318 267 1 45056 0 0 exe [7127101.428473] [ 680326] 0 680326 767 1 53248 0 0 exe [7127101.438237] [ 680329] 0 680329 1 1 12288 0 0 exe [7127101.447985] [ 680337] 0 680337 1 1 12288 0 0 exe [7127101.457765] [ 680341] 0 680341 267 1 45056 0 0 exe [7127101.467614] [ 680347] 0 680347 743 1 65536 0 0 exe [7127101.477392] [ 680946] 0 680946 4151 21 32768 0 0 exe [7127101.487168] [ 680947] 0 680947 4151 21 32768 0 0 exe [7127101.496940] [ 680948] 0 680948 4151 21 32768 0 0 exe [7127101.506718] [ 681015] 0 681015 1 1 12288 0 0 exe [7127101.516530] [ 681019] 0 681019 1 1 12288 0 0 exe [7127101.526326] [ 681109] 0 681109 4169 24 32768 0 0 exe [7127101.536081] [ 681253] 65534 681253 1 1 12288 0 0 exe [7127101.545858] [ 681257] 65534 681257 1 1 12288 0 0 exe [7127101.555647] [ 681261] 65534 681261 1 1 12288 0 0 exe [7127101.565416] [ 681265] 65534 681265 1 1 12288 0 0 exe [7127101.575186] [ 681269] 65534 681269 1 1 12288 0 0 exe [7127101.584973] [ 681273] 65534 681273 1 1 12288 0 0 exe [7127101.594717] [ 681287] 65534 681287 1 1 12288 0 0 exe [7127101.604484] [ 681484] 0 681484 4151 21 32768 0 0 exe [7127101.614250] [ 681485] 0 681485 4151 20 32768 0 0 exe [7127101.624036] [ 681486] 0 681486 4151 21 32768 0 0 exe [7127101.633812] [ 681487] 0 681487 4151 21 32768 0 0 exe [7127101.643690] [ 681488] 0 681488 4133 28 32768 0 0 exe [7127101.653476] [ 681489] 0 681489 4151 20 32768 0 0 exe [7127101.663328] [ 681490] 0 681490 4151 21 32768 0 0 exe [7127101.673156] [ 681491] 0 681491 4133 28 32768 0 0 exe [7127101.682919] [ 681492] 0 681492 4151 21 32768 0 0 exe [7127101.692701] [ 681493] 0 681493 4133 18 32768 0 0 exe [7127101.702474] [ 681494] 0 681494 4133 18 32768 0 0 exe [7127101.712256] [ 681495] 0 681495 4133 18 32768 0 0 exe [7127101.722031] [ 681496] 0 681496 4151 21 32768 0 0 exe [7127101.731807] [ 681497] 0 681497 4133 18 32768 0 0 exe [7127101.741610] [ 681498] 0 681498 4151 21 32768 0 0 exe [7127101.751381] [ 681499] 0 681499 4151 21 32768 0 0 exe [7127101.761161] [ 681500] 0 681500 4145 20 32768 0 0 exe [7127101.770982] [ 681501] 0 681501 4151 21 32768 0 0 exe [7127101.780790] [ 681502] 0 681502 4151 21 32768 0 0 exe [7127101.790588] [ 681503] 0 681503 4151 21 32768 0 0 exe [7127101.800365] [ 681504] 0 681504 4145 20 32768 0 0 exe [7127101.810145] [ 681505] 0 681505 4151 21 32768 0 0 exe [7127101.819919] [ 681506] 0 681506 4151 21 32768 0 0 exe [7127101.829694] [ 681509] 0 681509 4151 21 32768 0 0 exe [7127101.839466] [ 681517] 0 681517 4151 21 32768 0 0 exe [7127101.849266] [ 681518] 0 681518 4151 21 32768 0 0 exe [7127101.859084] [ 681519] 0 681519 4145 20 32768 0 0 exe [7127101.868830] [ 681520] 0 681520 4145 20 32768 0 0 exe [7127101.878595] [ 681544] 0 681544 1 1 12288 0 0 exe [7127101.888436] [ 681548] 0 681548 1 1 12288 0 0 exe [7127101.898219] [ 681550] 0 681550 1 1 12288 0 0 exe [7127101.908016] [ 681557] 0 681557 402 1 40960 0 0 exe [7127101.917789] [ 681561] 0 681561 1 1 12288 0 0 exe [7127101.927557] [ 681569] 0 681569 1979 1 65536 0 0 exe [7127101.937337] [ 681576] 0 681576 1 1 12288 0 0 exe [7127101.947099] [ 681699] 0 681699 4151 21 32768 0 0 exe [7127101.956895] [ 681716] 0 681716 479 1 40960 0 0 exe [7127101.966670] [ 681721] 0 681721 1 1 12288 0 0 exe [7127101.976439] [ 681725] 0 681725 1 1 12288 0 0 exe [7127101.986223] [ 681770] 0 681770 4151 21 32768 0 0 exe [7127101.996019] [ 681773] 0 681773 4151 21 32768 0 0 exe [7127102.005804] [ 681850] 0 681850 4151 21 32768 0 0 exe [7127102.015584] [ 681862] 0 681862 4163 23 32768 0 0 exe [7127102.025380] [ 681863] 0 681863 4163 23 36864 0 0 exe [7127102.035147] [ 681877] 0 681877 4163 23 32768 0 0 exe [7127102.044940] [ 682075] 0 682075 596 1 36864 0 0 exe [7127102.054717] [ 682078] 0 682078 438 1 40960 0 0 exe [7127102.064499] [ 682083] 0 682083 444 1 36864 0 0 exe [7127102.074294] [ 682088] 0 682088 444 1 36864 0 0 exe [7127102.084153] [ 682094] 0 682094 444 1 36864 0 0 exe [7127102.093952] [ 682261] 0 682261 4151 21 32768 0 0 exe [7127102.103751] [ 682262] 0 682262 4151 21 32768 0 0 exe [7127102.113528] [ 682416] 0 682416 4151 21 32768 0 0 exe [7127102.123320] [ 682438] 0 682438 4163 23 32768 0 0 exe [7127102.133082] [ 682499] 0 682499 302 1 45056 0 0 exe [7127102.142859] [ 682504] 0 682504 302 1 45056 0 0 exe [7127102.152666] [ 682537] 0 682537 4163 23 32768 0 0 exe [7127102.162419] [ 682608] 0 682608 1 1 12288 0 0 exe [7127102.172214] [ 682613] 0 682613 1 1 12288 0 0 exe [7127102.181998] [ 682704] 0 682704 4163 23 32768 0 0 exe [7127102.191774] [ 683108] 0 683108 4169 24 32768 0 0 exe [7127102.201595] [ 683236] 0 683236 4151 21 32768 0 0 exe [7127102.211357] [ 683267] 0 683267 1 1 12288 0 0 exe [7127102.221140] [ 683271] 0 683271 662 1 49152 0 0 exe [7127102.230918] [ 683275] 0 683275 1 1 12288 0 0 exe [7127102.240693] [ 683279] 0 683279 178 1 24576 0 0 exe [7127102.250464] [ 683553] 0 683553 4169 24 32768 0 0 exe [7127102.260215] [ 683629] 0 683629 4139 19 32768 0 0 exe [7127102.270003] [ 683633] 0 683633 4145 20 32768 0 0 exe [7127102.279879] [ 683635] 0 683635 4151 20 32768 0 0 exe [7127102.289666] [ 683668] 0 683668 4145 20 32768 0 0 exe [7127102.299433] [ 683768] 0 683768 4151 21 32768 0 0 exe [7127102.309235] [ 683871] 0 683871 1 1 12288 0 0 exe [7127102.319016] [ 683875] 0 683875 1 1 12288 0 0 exe [7127102.328794] [ 683879] 0 683879 1 1 12288 0 0 exe [7127102.338583] [ 683884] 0 683884 302 1 45056 0 0 exe [7127102.348358] [ 684055] 0 684055 302 1 45056 0 0 exe [7127102.358152] [ 684430] 0 684430 4163 23 32768 0 0 exe [7127102.367927] [ 684469] 0 684469 4163 23 32768 0 0 exe [7127102.377705] [ 684470] 0 684470 4163 23 32768 0 0 exe [7127102.387474] [ 684606] 0 684606 4636 22 73728 0 0 exe [7127102.397255] [ 685060] 0 685060 4151 21 32768 0 0 exe [7127102.407030] [ 685066] 0 685066 4157 22 32768 0 0 exe [7127102.416804] [ 685098] 0 685098 4169 24 32768 0 0 exe [7127102.426582] [ 685291] 0 685291 302 1 45056 0 0 exe [7127102.436346] [ 685294] 0 685294 302 1 45056 0 0 exe [7127102.446131] [ 685895] 0 685895 302 1 45056 0 0 exe [7127102.455895] [ 685899] 0 685899 1 1 12288 0 0 exe [7127102.465672] [ 685903] 0 685903 302 1 45056 0 0 exe [7127102.475434] [ 685907] 0 685907 302 1 45056 0 0 exe [7127102.485228] [ 686081] 0 686081 573 1 36864 0 0 exe [7127102.495003] [ 686082] 0 686082 573 1 36864 0 0 exe [7127102.504769] [ 686088] 0 686088 1 1 12288 0 0 exe [7127102.514539] [ 686233] 0 686233 4151 21 32768 0 0 exe [7127102.524322] [ 686235] 0 686235 4151 21 32768 0 0 exe [7127102.534091] [ 686270] 0 686270 4151 21 32768 0 0 exe [7127102.543868] [ 687711] 0 687711 4151 21 32768 0 0 exe [7127102.553629] [ 687713] 0 687713 4151 21 32768 0 0 exe [7127102.563393] [ 687763] 0 687763 4169 24 32768 0 0 exe [7127102.573165] [ 687764] 0 687764 4169 24 32768 0 0 exe [7127102.582932] [ 687984] 0 687984 4145 20 32768 0 0 exe [7127102.592794] [ 687985] 0 687985 4145 20 32768 0 0 exe [7127102.602568] [ 688290] 0 688290 4151 21 32768 0 0 exe [7127102.612342] [ 688291] 0 688291 4151 21 32768 0 0 exe [7127102.622112] [ 688292] 0 688292 4151 21 32768 0 0 exe [7127102.631880] [ 688466] 0 688466 1 1 12288 0 0 exe [7127102.641639] [ 688470] 0 688470 1 1 12288 0 0 exe [7127102.651411] [ 688587] 0 688587 4776 23 90112 0 0 exe [7127102.661210] [ 688633] 0 688633 45936 13246 335872 0 0 exe [7127102.670980] [ 688634] 0 688634 45936 13246 335872 0 0 exe [7127102.680757] [ 689148] 0 689148 4157 22 32768 0 0 exe [7127102.690533] [ 689230] 0 689230 4151 21 36864 0 0 exe [7127102.700297] [ 689231] 0 689231 4151 21 36864 0 0 exe [7127102.710102] [ 689233] 0 689233 4151 21 36864 0 0 exe [7127102.719971] [ 689240] 0 689240 4151 21 36864 0 0 exe [7127102.729750] [ 689288] 0 689288 4151 21 36864 0 0 exe [7127102.739537] [ 689318] 0 689318 4151 21 32768 0 0 exe [7127102.749320] [ 689517] 0 689517 4157 22 32768 0 0 exe [7127102.759086] [ 689518] 0 689518 4157 22 32768 0 0 exe [7127102.768866] [ 689519] 0 689519 4157 22 32768 0 0 exe [7127102.778634] [ 689526] 0 689526 4157 22 32768 0 0 exe [7127102.788422] [ 689558] 0 689558 4151 21 32768 0 0 exe [7127102.798185] [ 689561] 0 689561 4151 21 32768 0 0 exe [7127102.807966] [ 689609] 0 689609 4151 21 32768 0 0 exe [7127102.817735] [ 689639] 0 689639 4151 21 32768 0 0 exe [7127102.827497] [ 689676] 0 689676 4145 19 32768 0 0 exe [7127102.837280] [ 689817] 0 689817 1 1 12288 0 0 exe [7127102.847051] [ 689830] 0 689830 278 1 40960 0 0 exe [7127102.856816] [ 689913] 0 689913 1 1 12288 0 0 exe [7127102.866577] [ 690645] 0 690645 4519 20 73728 0 0 exe [7127102.876347] [ 691145] 0 691145 4157 22 32768 0 0 exe [7127102.886127] [ 691147] 0 691147 4157 22 32768 0 0 exe [7127102.895892] [ 691167] 0 691167 452025 10638 434176 0 0 image [7127102.905834] [ 691178] 0 691178 433271 10787 425984 0 0 exe [7127102.915610] [ 691179] 0 691179 1385246 117011 2207744 0 0 exe [7127102.925388] [ 691239] 0 691239 1 1 12288 0 0 exe [7127102.935160] [ 691262] 0 691262 28326 2786 229376 0 0 exe [7127102.944934] [ 691763] 0 691763 1 1 12288 0 0 exe [7127102.954712] [ 691767] 0 691767 1 1 12288 0 0 exe [7127102.964484] [ 691771] 0 691771 1 1 12288 0 0 exe [7127102.974262] [ 691775] 0 691775 406 1 53248 0 0 exe [7127102.984042] [ 691779] 0 691779 1 1 12288 0 0 exe [7127102.993807] [ 691782] 0 691782 1 1 12288 0 0 exe [7127103.003591] [ 691788] 0 691788 2907 1 77824 0 0 exe [7127103.013365] [ 691792] 0 691792 1 1 12288 0 0 exe [7127103.023139] [ 691796] 0 691796 1 1 12288 0 0 exe [7127103.032936] [ 691800] 0 691800 1 1 12288 0 0 exe [7127103.042706] [ 691803] 0 691803 1 1 12288 0 0 exe [7127103.052491] [ 691806] 0 691806 1 1 12288 0 0 exe [7127103.062252] [ 691813] 0 691813 1 1 12288 0 0 exe [7127103.072058] [ 691818] 0 691818 1 1 12288 0 0 exe [7127103.081885] [ 691822] 0 691822 1 1 12288 0 0 exe [7127103.092010] [ 691829] 0 691829 1 1 12288 0 0 exe [7127103.101819] [ 692018] 0 692018 42069 24288 417792 0 0 exe [7127103.111597] [ 692019] 0 692019 42069 24288 417792 0 0 exe [7127103.121380] [ 692021] 0 692021 42069 24288 417792 0 0 exe [7127103.131145] [ 692022] 0 692022 42069 24288 417792 0 0 exe [7127103.140916] [ 692023] 0 692023 42069 24288 417792 0 0 exe [7127103.150698] [ 692144] 0 692144 4157 22 32768 0 0 exe [7127103.160470] [ 692370] 0 692370 4151 21 32768 0 0 exe [7127103.170238] [ 692372] 0 692372 4151 21 32768 0 0 exe [7127103.180006] [ 692375] 0 692375 4151 21 32768 0 0 exe [7127103.189789] [ 692391] 0 692391 4145 20 32768 0 0 exe [7127103.199570] [ 693005] 0 693005 4151 21 32768 0 0 exe [7127103.209361] [ 693208] 0 693208 596 1 36864 0 0 exe [7127103.219137] [ 693212] 0 693212 438 1 40960 0 0 exe [7127103.228898] [ 693217] 0 693217 596 1 36864 0 0 exe [7127103.238682] [ 693223] 0 693223 596 1 36864 0 0 exe [7127103.248470] [ 693258] 0 693258 444 1 36864 0 0 exe [7127103.258255] [ 693512] 0 693512 4151 21 32768 0 0 exe [7127103.268029] [ 693530] 0 693530 184654 1999 139264 0 0 image [7127103.277968] [ 693537] 0 693537 187246 1833 176128 0 0 exe [7127103.287746] [ 693540] 65534 693540 533237 90958 1695744 0 0 exe [7127103.297525] [ 693578] 65534 693578 1 1 12288 0 0 exe [7127103.307331] [ 693589] 65534 693589 28563 2844 229376 0 0 exe [7127103.317121] [ 693606] 0 693606 184526 1210 143360 0 0 image [7127103.327029] [ 693613] 65534 693613 99472 67222 761856 0 0 exe [7127103.336784] [ 693640] 65534 693640 828 1 53248 0 0 exe [7127103.346564] [ 693888] 65534 693888 865 1 65536 0 0 exe [7127103.356356] [ 693891] 65534 693891 415 1 53248 0 0 exe [7127103.366119] [ 693896] 65534 693896 472 1 65536 0 0 exe [7127103.375876] [ 693900] 65534 693900 435 105 49152 0 0 exe [7127103.385645] [ 693904] 65534 693904 437 1 61440 0 0 exe [7127103.395413] [ 693910] 65534 693910 872 1 53248 0 0 exe [7127103.405170] [ 693915] 65534 693915 909 1 65536 0 0 exe [7127103.414925] [ 693926] 65534 693926 1 1 12288 0 0 exe [7127103.424686] [ 693932] 65534 693932 1 1 12288 0 0 exe [7127103.434451] [ 693982] 65534 693982 1 1 12288 0 0 exe [7127103.444224] [ 694026] 65534 694026 1 1 12288 0 0 exe [7127103.453982] [ 694430] 65534 694430 1 1 12288 0 0 exe [7127103.463749] [ 694563] 0 694563 4151 21 32768 0 0 exe [7127103.473507] [ 694564] 0 694564 4145 19 32768 0 0 exe [7127103.483276] [ 694565] 0 694565 4145 19 32768 0 0 exe [7127103.493045] [ 694839] 0 694839 185886 2382 167936 0 0 image [7127103.502991] [ 694847] 0 694847 186014 2619 176128 0 0 exe [7127103.512751] [ 694852] 0 694852 835425 75197 1892352 0 0 exe [7127103.522523] [ 694893] 0 694893 4133 17 28672 0 0 exe [7127103.532291] [ 694894] 0 694894 4133 17 28672 0 0 exe [7127103.542058] [ 694900] 0 694900 32373 2931 249856 0 0 exe [7127103.551830] [ 694901] 0 694901 32373 2931 249856 0 0 exe [7127103.561602] [ 694902] 0 694902 32373 2931 249856 0 0 exe [7127103.571371] [ 694903] 0 694903 32373 2931 249856 0 0 exe [7127103.581141] [ 694905] 0 694905 185758 2088 167936 0 0 image [7127103.591080] [ 694911] 0 694911 40523 23496 372736 0 0 exe [7127103.600856] [ 694912] 0 694912 40523 23496 372736 0 0 exe [7127103.610622] [ 694913] 0 694913 40523 23496 372736 0 0 exe [7127103.620411] [ 694914] 0 694914 40523 23496 372736 0 0 exe [7127103.630208] [ 694915] 0 694915 40523 23496 372736 0 0 exe [7127103.639970] [ 694917] 0 694917 40523 23496 372736 0 0 exe [7127103.649736] [ 694920] 0 694920 40523 23496 372736 0 0 exe [7127103.659507] [ 694923] 0 694923 40523 23496 372736 0 0 exe [7127103.669295] [ 694925] 0 694925 40523 23496 372736 0 0 exe [7127103.679074] [ 694930] 0 694930 4367 87 81920 0 0 exe [7127103.688835] [ 694931] 0 694931 4367 87 81920 0 0 exe [7127103.698609] [ 694934] 0 694934 40523 23496 372736 0 0 exe [7127103.708372] [ 694935] 0 694935 40523 23496 372736 0 0 exe [7127103.718141] [ 694938] 0 694938 40523 23496 372736 0 0 exe [7127103.727929] [ 694943] 0 694943 40523 23496 372736 0 0 exe [7127103.737696] [ 694956] 0 694956 40523 23496 372736 0 0 exe [7127103.747491] [ 694958] 0 694958 40523 23496 372736 0 0 exe [7127103.757254] [ 694962] 0 694962 40523 23496 372736 0 0 exe [7127103.767032] [ 694988] 0 694988 40523 23496 372736 0 0 exe [7127103.776801] [ 694989] 0 694989 40523 23496 372736 0 0 exe [7127103.786567] [ 695016] 0 695016 40523 23496 372736 0 0 exe [7127103.796341] [ 695033] 0 695033 4585 68 90112 0 0 exe [7127103.806101] [ 695034] 0 695034 4585 68 90112 0 0 exe [7127103.815863] [ 695035] 0 695035 4151 21 28672 0 0 exe [7127103.825624] [ 695036] 0 695036 4151 21 28672 0 0 exe [7127103.835404] [ 695037] 0 695037 4151 21 28672 0 0 exe [7127103.845161] [ 695039] 0 695039 4151 21 28672 0 0 exe [7127103.854925] [ 695040] 0 695040 4151 21 28672 0 0 exe [7127103.864696] [ 695111] 0 695111 4151 21 28672 0 0 exe [7127103.874474] [ 695112] 0 695112 4151 21 28672 0 0 exe [7127103.884240] [ 695116] 0 695116 4157 22 28672 0 0 exe [7127103.894018] [ 695117] 0 695117 4157 22 28672 0 0 exe [7127103.903790] [ 695255] 0 695255 1 1 12288 0 0 exe [7127103.913554] [ 695259] 0 695259 1 1 12288 0 0 exe [7127103.923315] [ 695263] 0 695263 1 1 12288 0 0 exe [7127103.933089] [ 695269] 0 695269 1 1 12288 0 0 exe [7127103.942865] [ 695277] 0 695277 1 1 12288 0 0 exe [7127103.952615] [ 695288] 0 695288 1 1 12288 0 0 exe [7127103.962402] [ 695306] 0 695306 1 1 12288 0 0 exe [7127103.972171] [ 695327] 0 695327 1 1 12288 0 0 exe [7127103.981936] [ 695355] 0 695355 1 1 12288 0 0 exe [7127103.991704] [ 695373] 0 695373 1 1 12288 0 0 exe [7127104.001482] [ 695385] 0 695385 1 1 12288 0 0 exe [7127104.011265] [ 695429] 0 695429 1 1 12288 0 0 exe [7127104.021025] [ 695442] 0 695442 1 1 12288 0 0 exe [7127104.030794] [ 695445] 0 695445 1 1 12288 0 0 exe [7127104.040588] [ 695458] 0 695458 1 1 12288 0 0 exe [7127104.050369] [ 695460] 0 695460 1 1 12288 0 0 exe [7127104.060152] [ 695545] 0 695545 1 1 12288 0 0 exe [7127104.069935] [ 695582] 65534 695582 370 1 40960 0 0 exe [7127104.079695] [ 695604] 0 695604 1 1 12288 0 0 exe [7127104.089473] [ 696302] 0 696302 1 1 12288 0 0 exe [7127104.099249] [ 696310] 0 696310 1 1 12288 0 0 exe [7127104.109038] [ 696775] 0 696775 4151 21 28672 0 0 exe [7127104.118806] [ 696776] 0 696776 4151 21 28672 0 0 exe [7127104.128570] [ 696777] 0 696777 4139 19 28672 0 0 exe [7127104.138399] [ 696779] 0 696779 4139 19 28672 0 0 exe [7127104.148124] [ 697186] 0 697186 4151 21 32768 0 0 exe [7127104.157897] [ 697513] 0 697513 4145 19 32768 0 0 exe [7127104.167667] [ 697594] 0 697594 596 1 36864 0 0 exe [7127104.177433] [ 697825] 0 697825 4139 19 28672 0 0 exe [7127104.187206] [ 697826] 0 697826 4151 21 28672 0 0 exe [7127104.196982] [ 697827] 0 697827 4151 21 28672 0 0 exe [7127104.206766] [ 697838] 0 697838 4151 21 28672 0 0 exe [7127104.216554] [ 697839] 0 697839 4133 18 28672 0 0 exe [7127104.226328] [ 697841] 0 697841 4133 31 28672 0 0 exe [7127104.236105] [ 697842] 0 697842 4133 18 28672 0 0 exe [7127104.245895] [ 697840] 0 697840 4151 21 28672 0 0 exe [7127104.255657] [ 697843] 0 697843 4133 18 28672 0 0 exe [7127104.265472] [ 697844] 0 697844 4157 22 28672 0 0 exe [7127104.275236] [ 697847] 0 697847 4133 31 28672 0 0 exe [7127104.284996] [ 697848] 0 697848 4133 18 28672 0 0 exe [7127104.294748] [ 697849] 0 697849 4133 31 28672 0 0 exe [7127104.304530] [ 697850] 0 697850 4133 31 28672 0 0 exe [7127104.314298] [ 697851] 0 697851 4133 18 28672 0 0 exe [7127104.324084] [ 697852] 0 697852 4133 31 28672 0 0 exe [7127104.333917] [ 697853] 0 697853 4133 18 28672 0 0 exe [7127104.343679] [ 697854] 0 697854 4133 25 28672 0 0 exe [7127104.353417] [ 697855] 0 697855 4133 18 28672 0 0 exe [7127104.363219] [ 697857] 0 697857 4157 22 28672 0 0 exe [7127104.373034] [ 697858] 0 697858 4133 18 28672 0 0 exe [7127104.382712] [ 697859] 0 697859 4133 25 28672 0 0 exe [7127104.392481] [ 697860] 0 697860 4133 31 28672 0 0 exe [7127104.402229] [ 697861] 0 697861 4133 18 28672 0 0 exe [7127104.412140] [ 697862] 0 697862 4133 18 28672 0 0 exe [7127104.421970] [ 697863] 0 697863 4166 18 40960 0 0 exe [7127104.431739] [ 697864] 0 697864 4133 18 28672 0 0 exe [7127104.441488] [ 697865] 0 697865 4133 18 28672 0 0 exe [7127104.451260] [ 697866] 0 697866 4133 18 28672 0 0 exe [7127104.461015] [ 697868] 0 697868 4133 18 28672 0 0 exe [7127104.470768] [ 697867] 0 697867 4151 21 28672 0 0 exe [7127104.480546] [ 697869] 0 697869 4166 18 40960 0 0 exe [7127104.490312] [ 697870] 0 697870 4133 16 28672 0 0 exe [7127104.500076] [ 697871] 0 697871 4133 18 28672 0 0 exe [7127104.509832] [ 697872] 0 697872 4133 18 28672 0 0 exe [7127104.519594] [ 697873] 0 697873 4151 21 28672 0 0 exe [7127104.529357] [ 697874] 0 697874 4133 18 28672 0 0 exe [7127104.539128] [ 697876] 0 697876 4151 21 28672 0 0 exe [7127104.548904] [ 697875] 0 697875 4133 16 28672 0 0 exe [7127104.558663] [ 697878] 0 697878 4133 18 28672 0 0 exe [7127104.568428] [ 697877] 0 697877 4151 21 28672 0 0 exe [7127104.578187] [ 697879] 0 697879 4157 22 28672 0 0 exe [7127104.587965] [ 697880] 0 697880 4151 21 28672 0 0 exe [7127104.597722] [ 697881] 0 697881 4133 18 28672 0 0 exe [7127104.607506] [ 697882] 0 697882 4133 16 28672 0 0 exe [7127104.617267] [ 697883] 0 697883 4133 16 28672 0 0 exe [7127104.627031] [ 697884] 0 697884 4133 16 28672 0 0 exe [7127104.636793] [ 697885] 0 697885 4151 21 28672 0 0 exe [7127104.646570] [ 697886] 0 697886 4133 16 28672 0 0 exe [7127104.656334] [ 697887] 0 697887 4133 18 28672 0 0 exe [7127104.666088] [ 697888] 0 697888 4133 18 28672 0 0 exe [7127104.675856] [ 697889] 0 697889 4133 18 28672 0 0 exe [7127104.685637] [ 697890] 0 697890 4133 16 28672 0 0 exe [7127104.695396] [ 697892] 0 697892 4133 16 28672 0 0 exe [7127104.705157] [ 697891] 0 697891 4157 22 28672 0 0 exe [7127104.714935] [ 697893] 0 697893 4151 20 28672 0 0 exe [7127104.724691] [ 697894] 0 697894 4157 22 28672 0 0 exe [7127104.734462] [ 697895] 0 697895 4145 18 28672 0 0 exe [7127104.744261] [ 697898] 0 697898 4133 16 28672 0 0 exe [7127104.754055] [ 697897] 0 697897 4151 21 28672 0 0 exe [7127104.763803] [ 697899] 0 697899 4133 18 28672 0 0 exe [7127104.773753] [ 697900] 0 697900 4151 21 28672 0 0 exe [7127104.783482] [ 697901] 0 697901 4151 20 28672 0 0 exe [7127104.793253] [ 697902] 0 697902 4133 16 28672 0 0 exe [7127104.803052] [ 697903] 0 697903 4133 18 28672 0 0 exe [7127104.812813] [ 697904] 0 697904 4157 22 28672 0 0 exe [7127104.822598] [ 697905] 0 697905 4145 18 28672 0 0 exe [7127104.832392] [ 697908] 0 697908 4133 18 28672 0 0 exe [7127104.842117] [ 697909] 0 697909 4133 18 28672 0 0 exe [7127104.851900] [ 697910] 0 697910 4133 18 28672 0 0 exe [7127104.861676] [ 697911] 0 697911 4133 18 28672 0 0 exe [7127104.871470] [ 697912] 0 697912 4133 18 28672 0 0 exe [7127104.881252] [ 697913] 0 697913 4151 21 28672 0 0 exe [7127104.891025] [ 697914] 0 697914 4133 18 28672 0 0 exe [7127104.900809] [ 697915] 0 697915 4133 18 28672 0 0 exe [7127104.910563] [ 697916] 0 697916 4133 18 28672 0 0 exe [7127104.920331] [ 697917] 0 697917 4133 18 28672 0 0 exe [7127104.930099] [ 697918] 0 697918 4133 18 28672 0 0 exe [7127104.939877] [ 697919] 0 697919 4133 18 28672 0 0 exe [7127104.949671] [ 697920] 0 697920 4133 18 28672 0 0 exe [7127104.959465] [ 697921] 0 697921 4133 18 28672 0 0 exe [7127104.969238] [ 697922] 0 697922 4151 21 28672 0 0 exe [7127104.979009] [ 697923] 0 697923 4133 18 28672 0 0 exe [7127104.988787] [ 697924] 0 697924 4151 21 28672 0 0 exe [7127104.998567] [ 697925] 0 697925 4157 22 28672 0 0 exe [7127105.008329] [ 697927] 0 697927 4157 22 28672 0 0 exe [7127105.018093] [ 697942] 0 697942 4157 22 28672 0 0 exe [7127105.027847] [ 697947] 0 697947 4157 22 28672 0 0 exe [7127105.037636] [ 698134] 0 698134 4157 22 36864 0 0 exe [7127105.047415] [ 698135] 0 698135 4157 22 36864 0 0 exe [7127105.057184] [ 698144] 0 698144 4157 22 36864 0 0 exe [7127105.066968] [ 698180] 0 698180 4157 22 36864 0 0 exe [7127105.076784] [ 698334] 0 698334 4157 22 36864 0 0 exe [7127105.086522] [ 698335] 0 698335 4157 22 36864 0 0 exe [7127105.096289] [ 698412] 0 698412 6981 24 110592 0 0 exe [7127105.106046] [ 698413] 0 698413 6981 24 110592 0 0 exe [7127105.115808] [ 698414] 0 698414 4133 16 36864 0 0 exe [7127105.125568] [ 698415] 0 698415 4133 16 36864 0 0 exe [7127105.135335] [ 698416] 0 698416 4157 22 36864 0 0 exe [7127105.145137] [ 698417] 0 698417 4157 22 36864 0 0 exe [7127105.154948] [ 698418] 0 698418 6981 24 110592 0 0 exe [7127105.164704] [ 698419] 0 698419 4157 22 36864 0 0 exe [7127105.174508] [ 698420] 0 698420 4157 22 36864 0 0 exe [7127105.184273] [ 698421] 0 698421 4139 18 36864 0 0 exe [7127105.194022] [ 698422] 0 698422 4139 18 36864 0 0 exe [7127105.203808] [ 698423] 0 698423 4157 22 36864 0 0 exe [7127105.213602] [ 698424] 0 698424 4157 22 36864 0 0 exe [7127105.223372] [ 698425] 0 698425 4157 22 36864 0 0 exe [7127105.233118] [ 698426] 0 698426 4157 22 36864 0 0 exe [7127105.242876] [ 698427] 0 698427 4133 18 36864 0 0 exe [7127105.252641] [ 698428] 0 698428 4133 18 36864 0 0 exe [7127105.262402] [ 698429] 0 698429 4133 16 36864 0 0 exe [7127105.272161] [ 698430] 0 698430 4133 16 36864 0 0 exe [7127105.282102] [ 698431] 0 698431 4139 18 36864 0 0 exe [7127105.291849] [ 698469] 0 698469 4151 21 28672 0 0 exe [7127105.301614] [ 698474] 0 698474 4157 22 36864 0 0 exe [7127105.311377] [ 698476] 0 698476 4157 22 36864 0 0 exe [7127105.321147] [ 698478] 0 698478 6981 24 110592 0 0 exe [7127105.330921] [ 698488] 0 698488 4151 21 28672 0 0 exe [7127105.340689] [ 698514] 0 698514 444 1 36864 0 0 exe [7127105.350442] [ 698575] 0 698575 596 1 36864 0 0 exe [7127105.360223] [ 698581] 0 698581 596 1 36864 0 0 exe [7127105.370005] [ 698585] 0 698585 438 1 40960 0 0 exe [7127105.379778] [ 698702] 0 698702 6981 24 110592 0 0 exe [7127105.389550] [ 698703] 0 698703 6981 24 110592 0 0 exe [7127105.399321] [ 698706] 0 698706 4157 22 36864 0 0 exe [7127105.409104] [ 698846] 0 698846 4157 22 36864 0 0 exe [7127105.418883] [ 698851] 0 698851 4157 22 36864 0 0 exe [7127105.428648] [ 698962] 0 698962 4151 21 28672 0 0 exe [7127105.438425] [ 698966] 0 698966 4157 22 36864 0 0 exe [7127105.448222] [ 698982] 0 698982 4157 22 36864 0 0 exe [7127105.457980] [ 698984] 0 698984 4157 22 36864 0 0 exe [7127105.467755] [ 698995] 65534 698995 1 1 12288 0 0 exe [7127105.477524] [ 698999] 65534 698999 1 1 12288 0 0 exe [7127105.487315] [ 699003] 65534 699003 1 1 12288 0 0 exe [7127105.497107] [ 699008] 65534 699008 1 1 12288 0 0 exe [7127105.506875] [ 699176] 0 699176 4151 21 32768 0 0 exe [7127105.516669] [ 699203] 0 699203 4157 22 28672 0 0 exe [7127105.526452] [ 699207] 0 699207 4157 22 28672 0 0 exe [7127105.536211] [ 699220] 0 699220 4145 20 32768 0 0 exe [7127105.545967] [ 699221] 0 699221 4145 20 32768 0 0 exe [7127105.555725] [ 699430] 0 699430 4157 22 28672 0 0 exe [7127105.565500] [ 699436] 0 699436 4157 22 28672 0 0 exe [7127105.575267] [ 699440] 65534 699440 2954 1 77824 0 0 exe [7127105.585032] [ 699477] 0 699477 4157 22 28672 0 0 exe [7127105.594793] [ 699478] 0 699478 4157 22 28672 0 0 exe [7127105.604571] [ 699604] 0 699604 4157 22 28672 0 0 exe [7127105.614323] [ 699872] 0 699872 4151 21 32768 0 0 exe [7127105.624106] [ 699880] 0 699880 4151 21 32768 0 0 exe [7127105.633887] [ 699902] 0 699902 4151 21 32768 0 0 exe [7127105.643684] [ 700049] 0 700049 4151 21 32768 0 0 exe [7127105.653429] [ 700052] 0 700052 4151 21 32768 0 0 exe [7127105.663227] [ 700053] 0 700053 4151 21 32768 0 0 exe [7127105.673021] [ 700186] 0 700186 4157 22 28672 0 0 exe [7127105.682810] [ 700199] 65534 700199 1 1 12288 0 0 exe [7127105.692622] [ 700304] 0 700304 4151 21 28672 0 0 exe [7127105.702391] [ 700314] 0 700314 4151 21 28672 0 0 exe [7127105.712213] [ 700321] 0 700321 4133 16 32768 0 0 exe [7127105.721939] [ 700322] 0 700322 4133 16 32768 0 0 exe [7127105.731713] [ 700323] 0 700323 4133 16 32768 0 0 exe [7127105.741488] [ 700324] 0 700324 4145 19 32768 0 0 exe [7127105.751241] [ 700325] 0 700325 4133 18 32768 0 0 exe [7127105.760998] [ 700326] 0 700326 4133 16 32768 0 0 exe [7127105.770767] [ 700327] 0 700327 4145 19 32768 0 0 exe [7127105.780521] [ 700328] 0 700328 4133 16 32768 0 0 exe [7127105.790327] [ 700329] 0 700329 4133 18 32768 0 0 exe [7127105.800083] [ 700330] 0 700330 4133 18 32768 0 0 exe [7127105.809832] [ 700331] 0 700331 4133 16 32768 0 0 exe [7127105.819590] [ 700332] 0 700332 4145 20 32768 0 0 exe [7127105.829338] [ 700333] 0 700333 4133 18 32768 0 0 exe [7127105.839108] [ 700334] 0 700334 4151 21 32768 0 0 exe [7127105.848880] [ 700335] 0 700335 4133 26 32768 0 0 exe [7127105.858641] [ 700336] 0 700336 4145 20 32768 0 0 exe [7127105.868404] [ 700337] 0 700337 4145 20 32768 0 0 exe [7127105.878165] [ 700338] 0 700338 4151 21 32768 0 0 exe [7127105.887928] [ 700339] 0 700339 4133 18 32768 0 0 exe [7127105.897702] [ 700340] 0 700340 4133 26 32768 0 0 exe [7127105.907462] [ 700341] 0 700341 11199 116 126976 0 0 exe [7127105.917231] [ 700342] 0 700342 4133 18 32768 0 0 exe [7127105.926994] [ 700343] 0 700343 4145 20 32768 0 0 exe [7127105.936770] [ 700344] 0 700344 4145 20 32768 0 0 exe [7127105.946534] [ 700345] 0 700345 4133 18 32768 0 0 exe [7127105.956309] [ 700347] 0 700347 4151 21 32768 0 0 exe [7127105.966066] [ 700348] 0 700348 4145 20 32768 0 0 exe [7127105.975831] [ 700346] 0 700346 11199 116 126976 0 0 exe [7127105.985618] [ 700350] 0 700350 4133 18 32768 0 0 exe [7127105.995387] [ 700351] 0 700351 4145 20 32768 0 0 exe [7127106.005162] [ 700349] 0 700349 4151 21 32768 0 0 exe [7127106.014932] [ 700352] 0 700352 4145 20 32768 0 0 exe [7127106.024686] [ 700353] 0 700353 4151 21 32768 0 0 exe [7127106.034448] [ 700354] 0 700354 4151 21 32768 0 0 exe [7127106.044221] [ 700355] 0 700355 4151 21 32768 0 0 exe [7127106.053988] [ 700356] 0 700356 4151 21 32768 0 0 exe [7127106.063744] [ 700358] 0 700358 6574 22 102400 0 0 exe [7127106.073497] [ 700371] 0 700371 4151 21 32768 0 0 exe [7127106.083295] [ 700384] 0 700384 4151 20 28672 0 0 exe [7127106.093047] [ 700389] 0 700389 4151 20 28672 0 0 exe [7127106.102827] [ 700390] 0 700390 4151 20 28672 0 0 exe [7127106.112600] [ 700654] 0 700654 415030 11550 425984 0 0 image [7127106.122591] [ 700663] 0 700663 414774 10377 413696 0 0 exe [7127106.132297] [ 700665] 0 700665 1038417 25837 851968 0 0 exe [7127106.142061] [ 700694] 0 700694 433303 10093 421888 0 0 image [7127106.152010] [ 700708] 0 700708 19175 6456 212992 0 0 exe [7127106.161799] [ 700710] 0 700710 1 1 12288 0 0 exe [7127106.171581] [ 700735] 0 700735 28656 3289 225280 0 0 exe [7127106.183248] [ 700756] 0 700756 448 1 53248 0 0 exe [7127106.192971] [ 700768] 0 700768 520 1 65536 0 0 exe [7127106.202749] [ 700791] 0 700791 1 1 12288 0 0 exe [7127106.212513] [ 701073] 0 701073 4151 21 28672 0 0 exe [7127106.222290] [ 701126] 0 701126 4151 21 28672 0 0 exe [7127106.232030] [ 701136] 0 701136 4151 21 28672 0 0 exe [7127106.241796] [ 701142] 0 701142 4157 22 32768 0 0 exe [7127106.251575] [ 701166] 0 701166 4157 22 32768 0 0 exe [7127106.261358] [ 701167] 0 701167 4157 22 32768 0 0 exe [7127106.271098] [ 701168] 0 701168 4145 20 32768 0 0 exe [7127106.280868] [ 701169] 0 701169 4145 20 32768 0 0 exe [7127106.290621] [ 701171] 0 701171 40523 23496 372736 0 0 exe [7127106.300390] [ 701172] 0 701172 40523 23496 372736 0 0 exe [7127106.310202] [ 701173] 0 701173 40523 23496 372736 0 0 exe [7127106.319968] [ 701363] 0 701363 4133 16 28672 0 0 exe [7127106.329705] [ 701364] 0 701364 4133 16 28672 0 0 exe [7127106.339471] [ 701365] 0 701365 4133 16 28672 0 0 exe [7127106.349253] [ 701366] 0 701366 4133 16 28672 0 0 exe [7127106.358994] [ 701367] 0 701367 4133 16 28672 0 0 exe [7127106.368763] [ 701368] 0 701368 4133 16 28672 0 0 exe [7127106.378563] [ 701369] 0 701369 4133 16 28672 0 0 exe [7127106.388339] [ 701370] 0 701370 4133 16 28672 0 0 exe [7127106.398102] [ 701371] 0 701371 4133 16 28672 0 0 exe [7127106.407880] [ 701372] 0 701372 4133 16 28672 0 0 exe [7127106.417629] [ 701373] 0 701373 4133 16 28672 0 0 exe [7127106.427388] [ 701374] 0 701374 4133 18 28672 0 0 exe [7127106.437153] [ 701375] 0 701375 4133 16 28672 0 0 exe [7127106.446930] [ 701376] 0 701376 4133 16 28672 0 0 exe [7127106.456695] [ 701377] 0 701377 4133 16 28672 0 0 exe [7127106.466479] [ 701378] 0 701378 4133 16 28672 0 0 exe [7127106.476225] [ 701379] 0 701379 4133 18 28672 0 0 exe [7127106.485988] [ 701380] 0 701380 4133 16 28672 0 0 exe [7127106.495754] [ 701381] 0 701381 4133 16 28672 0 0 exe [7127106.505519] [ 701382] 0 701382 4133 16 28672 0 0 exe [7127106.515275] [ 701383] 0 701383 4133 16 28672 0 0 exe [7127106.525065] [ 701384] 0 701384 4133 16 28672 0 0 exe [7127106.534858] [ 701385] 0 701385 4133 16 28672 0 0 exe [7127106.544634] [ 701386] 0 701386 4133 16 28672 0 0 exe [7127106.554395] [ 701387] 0 701387 4133 16 28672 0 0 exe [7127106.564175] [ 701388] 0 701388 4133 18 28672 0 0 exe [7127106.573942] [ 701389] 0 701389 4133 16 28672 0 0 exe [7127106.583710] [ 701390] 0 701390 4133 16 28672 0 0 exe [7127106.593485] [ 701391] 0 701391 4133 16 28672 0 0 exe [7127106.603250] [ 701393] 0 701393 4133 18 28672 0 0 exe [7127106.613026] [ 701392] 0 701392 4133 16 28672 0 0 exe [7127106.622784] [ 701394] 0 701394 4133 29 28672 0 0 exe [7127106.632562] [ 701395] 0 701395 4151 21 28672 0 0 exe [7127106.642326] [ 701396] 0 701396 4133 16 28672 0 0 exe [7127106.652086] [ 701397] 0 701397 4133 29 28672 0 0 exe [7127106.661851] [ 701398] 0 701398 4133 18 28672 0 0 exe [7127106.671612] [ 701399] 0 701399 4151 21 28672 0 0 exe [7127106.681374] [ 701400] 0 701400 4151 21 28672 0 0 exe [7127106.691146] [ 701401] 0 701401 4133 18 28672 0 0 exe [7127106.700917] [ 701402] 0 701402 4133 16 28672 0 0 exe [7127106.710684] [ 701403] 0 701403 4145 20 28672 0 0 exe [7127106.720449] [ 701404] 0 701404 4151 21 28672 0 0 exe [7127106.730218] [ 701405] 0 701405 4145 20 28672 0 0 exe [7127106.739979] [ 701406] 0 701406 4133 16 28672 0 0 exe [7127106.749759] [ 701608] 0 701608 4151 21 28672 0 0 exe [7127106.759559] [ 701609] 0 701609 4151 21 28672 0 0 exe [7127106.769331] [ 701615] 0 701615 4151 21 28672 0 0 exe [7127106.779085] [ 701654] 0 701654 6490 24 102400 0 0 exe [7127106.788850] [ 701655] 0 701655 6490 24 102400 0 0 exe [7127106.798634] [ 701743] 0 701743 4139 24 32768 0 0 exe [7127106.808391] [ 701881] 0 701881 6574 22 102400 0 0 exe [7127106.818161] [ 701898] 0 701898 4151 21 28672 0 0 exe [7127106.827918] [ 701899] 0 701899 4151 21 28672 0 0 exe [7127106.837700] [ 701903] 0 701903 4151 21 28672 0 0 exe [7127106.847461] [ 701904] 0 701904 4145 20 28672 0 0 exe [7127106.857216] [ 701910] 0 701910 4145 20 28672 0 0 exe [7127106.866994] [ 701919] 0 701919 4139 19 32768 0 0 exe [7127106.876759] [ 701937] 0 701937 4145 20 32768 0 0 exe [7127106.886536] [ 702443] 0 702443 4145 20 28672 0 0 exe [7127106.896306] [ 702444] 0 702444 4145 20 28672 0 0 exe [7127106.906078] [ 702451] 0 702451 4133 18 28672 0 0 exe [7127106.915804] [ 702452] 0 702452 4133 18 28672 0 0 exe [7127106.925571] [ 702457] 0 702457 4145 20 28672 0 0 exe [7127106.935333] [ 702465] 0 702465 4145 20 28672 0 0 exe [7127106.945119] [ 702635] 0 702635 4151 21 28672 0 0 exe [7127106.954878] [ 702636] 0 702636 4151 21 28672 0 0 exe [7127106.964671] [ 702641] 0 702641 4157 22 28672 0 0 exe [7127106.974421] [ 702642] 0 702642 4157 22 28672 0 0 exe [7127106.984240] [ 703022] 0 703022 4145 20 32768 0 0 exe [7127106.994002] [ 703606] 0 703606 4157 22 28672 0 0 exe [7127107.003792] [ 703611] 0 703611 4145 20 32768 0 0 exe [7127107.013533] [ 703659] 0 703659 4145 20 32768 0 0 exe [7127107.023331] [ 703772] 0 703772 438 1 40960 0 0 exe [7127107.033116] [ 703776] 0 703776 438 1 40960 0 0 exe [7127107.042874] [ 703821] 0 703821 438 1 40960 0 0 exe [7127107.052653] [ 703827] 0 703827 438 1 40960 0 0 exe [7127107.062409] [ 703833] 0 703833 514 1 36864 0 0 exe [7127107.072182] [ 703878] 0 703878 481 1 40960 0 0 exe [7127107.081963] [ 704111] 0 704111 1 1 12288 0 0 exe [7127107.091745] [ 704115] 0 704115 1 1 12288 0 0 exe [7127107.101498] [ 704119] 0 704119 1 1 12288 0 0 exe [7127107.111282] [ 704235] 0 704235 4157 22 28672 0 0 exe [7127107.121047] [ 704254] 0 704254 4151 21 32768 0 0 exe [7127107.130834] [ 704255] 0 704255 4151 21 32768 0 0 exe [7127107.140621] [ 704290] 0 704290 4151 21 32768 0 0 exe [7127107.150370] [ 704434] 0 704434 1 1 12288 0 0 exe [7127107.160134] [ 704438] 0 704438 1 1 12288 0 0 exe [7127107.169900] [ 704712] 0 704712 4157 22 32768 0 0 exe [7127107.179645] [ 704729] 0 704729 4145 20 32768 0 0 exe [7127107.189414] [ 704820] 0 704820 1 1 12288 0 0 exe [7127107.199185] [ 704829] 0 704829 700 1 40960 0 0 exe [7127107.208950] [ 704906] 0 704906 4157 22 32768 0 0 exe [7127107.218748] [ 704964] 0 704964 4151 21 28672 0 0 exe [7127107.228519] [ 704965] 0 704965 4151 21 28672 0 0 exe [7127107.238281] [ 704966] 0 704966 4151 21 28672 0 0 exe [7127107.248069] [ 704983] 0 704983 4151 21 28672 0 0 exe [7127107.257844] [ 705044] 0 705044 4151 21 32768 0 0 exe [7127107.267602] [ 705311] 0 705311 4145 20 32768 0 0 exe [7127107.277367] [ 705461] 0 705461 4145 20 32768 0 0 exe [7127107.287132] [ 705462] 0 705462 4145 20 32768 0 0 exe [7127107.296900] [ 705808] 0 705808 4151 21 32768 0 0 exe [7127107.306664] [ 707671] 0 707671 1 1 12288 0 0 exe [7127107.316449] [ 707674] 0 707674 1 1 12288 0 0 exe [7127107.326215] [ 707778] 0 707778 1 1 12288 0 0 exe [7127107.336235] [ 707792] 0 707792 4145 19 32768 0 0 exe [7127107.346006] [ 707797] 0 707797 1 1 12288 0 0 exe [7127107.355768] [ 707803] 0 707803 438 1 28672 0 0 exe [7127107.365539] [ 707811] 0 707811 1 1 12288 0 0 exe [7127107.375298] [ 707816] 0 707816 634 1 36864 0 0 exe [7127107.385059] [ 707820] 0 707820 1 1 12288 0 0 exe [7127107.394822] [ 707840] 0 707840 4145 19 32768 0 0 exe [7127107.404586] [ 708078] 0 708078 4145 20 32768 0 0 exe [7127107.414351] [ 708087] 0 708087 4145 20 32768 0 0 exe [7127107.424112] [ 708179] 0 708179 11199 116 126976 0 0 exe [7127107.433873] [ 708182] 0 708182 11199 116 126976 0 0 exe [7127107.443652] [ 708225] 0 708225 4151 21 32768 0 0 exe [7127107.453422] [ 708228] 0 708228 4151 21 32768 0 0 exe [7127107.463187] [ 708264] 0 708264 4151 21 32768 0 0 exe [7127107.472974] [ 708265] 0 708265 4151 21 32768 0 0 exe [7127107.482738] [ 708424] 0 708424 4151 21 32768 0 0 exe [7127107.492500] [ 708510] 0 708510 4145 18 28672 0 0 exe [7127107.502269] [ 708519] 0 708519 4145 18 28672 0 0 exe [7127107.512034] [ 708526] 0 708526 4151 21 32768 0 0 exe [7127107.521828] [ 708540] 65534 708540 1 1 12288 0 0 exe [7127107.531569] [ 708544] 65534 708544 1 1 12288 0 0 exe [7127107.541333] [ 708552] 65534 708552 1 1 12288 0 0 exe [7127107.551113] [ 708554] 65534 708554 1 1 12288 0 0 exe [7127107.560879] [ 708560] 65534 708560 1 1 12288 0 0 exe [7127107.570676] [ 708564] 65534 708564 1 1 12288 0 0 exe [7127107.580428] [ 708586] 65534 708586 2906 1 77824 0 0 exe [7127107.590197] [ 708590] 65534 708590 1 1 12288 0 0 exe [7127107.599968] [ 708594] 65534 708594 1 1 12288 0 0 exe [7127107.609726] [ 708602] 65534 708602 1 1 12288 0 0 exe [7127107.619519] [ 708615] 65534 708615 1 1 12288 0 0 exe [7127107.629299] [ 708629] 65534 708629 1 1 12288 0 0 exe [7127107.639067] [ 708788] 0 708788 1 1 12288 0 0 exe [7127107.648832] [ 708791] 0 708791 1 1 12288 0 0 exe [7127107.658624] [ 708795] 0 708795 1 1 12288 0 0 exe [7127107.668387] [ 708801] 0 708801 1 1 12288 0 0 exe [7127107.678178] [ 708808] 0 708808 1 1 12288 0 0 exe [7127107.687938] [ 708815] 0 708815 1 1 12288 0 0 exe [7127107.697724] [ 708823] 0 708823 1 1 12288 0 0 exe [7127107.707495] [ 708942] 0 708942 6945 22 106496 0 0 exe [7127107.717279] [ 709124] 0 709124 4157 22 32768 0 0 exe [7127107.727021] [ 709354] 0 709354 1 1 12288 0 0 exe [7127107.736829] [ 709358] 0 709358 1 1 12288 0 0 exe [7127107.746625] [ 709486] 0 709486 4151 21 28672 0 0 exe [7127107.756381] [ 709488] 0 709488 4151 21 28672 0 0 exe [7127107.766161] [ 709594] 0 709594 4151 21 28672 0 0 exe [7127107.775948] [ 709661] 0 709661 4139 19 32768 0 0 exe [7127107.785724] [ 709679] 0 709679 11199 116 126976 0 0 exe [7127107.795475] [ 709906] 0 709906 4151 20 32768 0 0 exe [7127107.805246] [ 709912] 0 709912 4151 20 32768 0 0 exe [7127107.815021] [ 709952] 0 709952 4151 21 28672 0 0 exe [7127107.824788] [ 710001] 0 710001 4151 21 28672 0 0 exe [7127107.834547] [ 710002] 0 710002 4151 21 28672 0 0 exe [7127107.844314] [ 710003] 0 710003 4151 21 28672 0 0 exe [7127107.854072] [ 710132] 0 710132 4145 20 32768 0 0 exe [7127107.863824] [ 710135] 0 710135 4145 20 32768 0 0 exe [7127107.873601] [ 710136] 0 710136 396197 8530 409600 0 0 image [7127107.883528] [ 710137] 0 710137 359204 8534 385024 0 0 image [7127107.893467] [ 710166] 0 710166 396021 12724 413696 0 0 exe [7127107.903239] [ 710167] 0 710167 377653 12838 405504 0 0 exe [7127107.912992] [ 710195] 0 710195 339824 4964 307200 0 0 exe [7127107.922754] [ 710196] 0 710196 358321 4951 323584 0 0 exe [7127107.932528] [ 710260] 0 710260 35491 16416 327680 0 0 exe [7127107.942293] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-ptrace-2-race-1,mems_allowed=0-1,global_oom,task_memcg=/docker/016733cb29c756b956131ee9b4a947e7cf1efc9aaabc887f4b501ed29efdfd2e/ci-gvisor-systrap-1-1,task=exe,pid=612905,uid=0 [7127107.967392] Out of memory: Killed process 612905 (exe) total-vm:937884304kB, anon-rss:602797884kB, file-rss:0kB, shmem-rss:115496kB, UID:0 pgtables:1826344kB oom_score_adj:0 [7127129.474585] oom_reaper: reaped process 612905 (exe), now anon-rss:0kB, file-rss:0kB, shmem-rss:116324kB [7127484.166667] exe[709679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc15c576 cs:33 sp:7ec81bfa6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127484.235579] exe[709679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc15c576 cs:33 sp:7ec81bfa6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127484.279828] exe[708182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc15c576 cs:33 sp:7ec81bf85f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127484.300436] exe[700346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc15c576 cs:33 sp:7ec81bf85f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127484.320959] exe[708179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc15c576 cs:33 sp:7ec81bf85f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127484.341661] exe[708182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc15c576 cs:33 sp:7ec81bf85f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127484.363821] exe[708179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc15c576 cs:33 sp:7ec81bf85f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127484.385475] exe[708179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc15c576 cs:33 sp:7ec81bf85f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127484.407068] exe[700346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc15c576 cs:33 sp:7ec81bf85f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127484.426870] exe[708179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc15c576 cs:33 sp:7ec81bf85f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127530.502798] warn_bad_vsyscall: 57 callbacks suppressed [7127530.502801] exe[692550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ccaac576 cs:33 sp:7f5cbf09b8e8 ax:ffffffffff600000 si:7f5cbf09be08 di:ffffffffff600000 [7127530.611070] exe[692501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ccaac576 cs:33 sp:7f5cbf09b8e8 ax:ffffffffff600000 si:7f5cbf09be08 di:ffffffffff600000 [7127530.701249] exe[699322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ccaac576 cs:33 sp:7f5cbf09b8e8 ax:ffffffffff600000 si:7f5cbf09be08 di:ffffffffff600000 [7127547.320738] exe[692492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ccaac576 cs:33 sp:7f5cbf09b8e8 ax:ffffffffff600000 si:7f5cbf09be08 di:ffffffffff600000 [7127547.397517] exe[682772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ccaac576 cs:33 sp:7f5cbf09b8e8 ax:ffffffffff600000 si:7f5cbf09be08 di:ffffffffff600000 [7127547.400637] exe[700413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ccaac576 cs:33 sp:7f5cbf07a8e8 ax:ffffffffff600000 si:7f5cbf07ae08 di:ffffffffff600000 [7127547.518411] exe[692492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ccaac576 cs:33 sp:7f5cbf09b8e8 ax:ffffffffff600000 si:7f5cbf09be08 di:ffffffffff600000 [7127589.472326] exe[721770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644501bd576 cs:33 sp:7eeaaddfef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127589.522397] exe[721767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644501bd576 cs:33 sp:7eeaaddfef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127589.579068] exe[721767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644501bd576 cs:33 sp:7eeaaddfef88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127843.861504] exe[700350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc15c576 cs:33 sp:7ec81bfa6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127843.923384] exe[700350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc15c576 cs:33 sp:7ec81bfa6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127843.984121] exe[721076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfcc15c576 cs:33 sp:7ec81bfa6f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7127961.780260] exe[739417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55911a872576 cs:33 sp:7f55c78738e8 ax:ffffffffff600000 si:7f55c7873e08 di:ffffffffff600000 [7127961.817434] exe[739417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55911a872576 cs:33 sp:7f55c78738e8 ax:ffffffffff600000 si:7f55c7873e08 di:ffffffffff600000 [7127961.838514] exe[741014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55911a872576 cs:33 sp:7f55c78738e8 ax:ffffffffff600000 si:7f55c7873e08 di:ffffffffff600000 [7127961.878470] exe[739417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55911a872576 cs:33 sp:7f55c78738e8 ax:ffffffffff600000 si:7f55c7873e08 di:ffffffffff600000 [7128583.835860] exe[732826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a6afa4576 cs:33 sp:7f895dcf88e8 ax:ffffffffff600000 si:7f895dcf8e08 di:ffffffffff600000 [7128583.920341] exe[748969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a6afa4576 cs:33 sp:7f895dcf88e8 ax:ffffffffff600000 si:7f895dcf8e08 di:ffffffffff600000 [7128661.827982] exe[750381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b30f936576 cs:33 sp:7fe8bb7cf8e8 ax:ffffffffff600000 si:7fe8bb7cfe08 di:ffffffffff600000 [7128662.542505] exe[737389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b30f936576 cs:33 sp:7fe8bb7ae8e8 ax:ffffffffff600000 si:7fe8bb7aee08 di:ffffffffff600000 [7128662.670753] exe[771544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b30f936576 cs:33 sp:7fe8bb7ae8e8 ax:ffffffffff600000 si:7fe8bb7aee08 di:ffffffffff600000 [7128705.209616] exe[747198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3e0cb576 cs:33 sp:7ed15e359f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7128705.265886] exe[746480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3e0cb576 cs:33 sp:7ed15e359f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7128705.307917] exe[747198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3e0cb576 cs:33 sp:7ed15e359f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7128846.155672] exe[774420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3e0cb576 cs:33 sp:7ed15e359f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7128846.191540] exe[774419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3e0cb576 cs:33 sp:7ed15e359f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7128846.232691] exe[774419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3e0cb576 cs:33 sp:7ed15e359f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7129399.537958] exe invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [7129399.547513] CPU: 6 PID: 734457 Comm: exe Tainted: G L 5.9.0-0.bpo.5-cloud-amd64 #1 Debian 5.9.15-1~bpo10+1 [7129399.558751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [7129399.568286] Call Trace: [7129399.571016] dump_stack+0x6d/0x88 [7129399.574611] dump_header+0x4a/0x1d8 [7129399.578381] oom_kill_process.cold.36+0xb/0x10 [7129399.583101] out_of_memory+0x1a8/0x4d0 [7129399.587130] __alloc_pages_slowpath.constprop.111+0xbeb/0xcd0 [7129399.593153] __alloc_pages_nodemask+0x2de/0x310 [7129399.597959] pagecache_get_page+0xc0/0x2e0 [7129399.602330] filemap_fault+0x6ca/0xa40 [7129399.606362] ? alloc_set_pte+0xf4/0x5b0 [7129399.610478] ? xas_load+0x8/0x80 [7129399.613983] ? xas_find+0x174/0x1b0 [7129399.617747] ? filemap_map_pages+0x293/0x3f0 [7129399.622306] ext4_filemap_fault+0x2c/0x40 [7129399.626602] __do_fault+0x34/0x90 [7129399.630225] handle_mm_fault+0x1230/0x1660 [7129399.634608] ? signal_setup_done+0x82/0xa0 [7129399.638991] exc_page_fault+0x290/0x550 [7129399.643127] ? asm_exc_page_fault+0x8/0x30 [7129399.647504] asm_exc_page_fault+0x1e/0x30 [7129399.651797] RIP: 0033:0x121dea0 [7129399.655223] Code: Unable to access opcode bytes at RIP 0x121de76. [7129399.661599] RSP: 002b:000000c00016b858 EFLAGS: 00010212 [7129399.667218] RAX: 0000000000f925b8 RBX: 00000000028097a0 RCX: 0000000000000000 [7129399.674632] RDX: 000000000042fa70 RSI: 0000000000d791e0 RDI: 0000000001aaf8d6 [7129399.682069] RBP: 000000c00016b888 R08: 000000000000533f R09: 0000000000da2bd8 [7129399.689483] R10: 0000000040000000 R11: 000021800050c418 R12: 000000c00016b9c0 [7129399.696897] R13: 000000c000138c00 R14: 000000c000007380 R15: 0000000000000000 [7129399.704398] Mem-Info: [7129399.706977] active_anon:635328 inactive_anon:195113969 isolated_anon:0 active_file:0 inactive_file:1121 isolated_file:12 unevictable:0 dirty:0 writeback:0 slab_reclaimable:76275 slab_unreclaimable:237550 mapped:1718388 shmem:2219920 pagetables:1028962 bounce:0 free:449087 free_pcp:193 free_cma:0 [7129399.741846] Node 0 active_anon:1337308kB inactive_anon:388934928kB active_file:416kB inactive_file:1828kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:2657348kB dirty:0kB writeback:0kB shmem:3952112kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 136687616kB writeback_tmp:0kB kernel_stack:627824kB all_unreclaimable? no [7129399.771791] Node 1 active_anon:1204004kB inactive_anon:391520948kB active_file:0kB inactive_file:1772kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:4214728kB dirty:0kB writeback:0kB shmem:4927568kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 26912768kB writeback_tmp:0kB kernel_stack:668256kB all_unreclaimable? no [7129399.801448] Node 0 DMA free:15828kB min:0kB low:12kB high:24kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15920kB managed:15828kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [7129399.827978] lowmem_reserve[]: 0 2974 386964 386964 386964 [7129399.833682] Node 0 DMA32 free:1536356kB min:432kB low:3476kB high:6520kB reserved_highatomic:0KB active_anon:0kB inactive_anon:1524008kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3126080kB managed:3060540kB mlocked:0kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [7129399.861944] lowmem_reserve[]: 0 0 383989 383989 383989 [7129399.867375] Node 0 Normal free:183864kB min:184888kB low:578092kB high:971296kB reserved_highatomic:2048KB active_anon:1337308kB inactive_anon:387410920kB active_file:0kB inactive_file:5944kB unevictable:0kB writepending:0kB present:399507456kB managed:393205408kB mlocked:0kB pagetables:2308744kB bounce:0kB free_pcp:2732kB local_pcp:0kB free_cma:0kB [7129399.898680] lowmem_reserve[]: 0 0 0 0 0 [7129399.902813] Node 1 Normal free:57932kB min:56308kB low:452632kB high:848956kB reserved_highatomic:2048KB active_anon:1204004kB inactive_anon:391520948kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:402653184kB managed:396329820kB mlocked:0kB pagetables:1807100kB bounce:0kB free_pcp:7680kB local_pcp:0kB free_cma:0kB [7129399.933593] lowmem_reserve[]: 0 0 0 0 0 [7129399.937721] Node 0 DMA: 1*4kB (U) 0*8kB 1*16kB (U) 2*32kB (U) 2*64kB (U) 2*128kB (U) 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15828kB [7129399.951410] Node 0 DMA32: 19*4kB (UME) 31*8kB (UME) 30*16kB (UME) 30*32kB (UME) 22*64kB (UME) 30*128kB (UME) 26*256kB (UME) 26*512kB (UME) 18*1024kB (UME) 2*2048kB (UE) 363*4096kB (UME) = 1536356kB [7129399.969627] Node 0 Normal: 29676*4kB (UH) 4290*8kB (UEH) 247*16kB (UEH) 819*32kB (UEH) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 183184kB [7129399.983830] Node 1 Normal: 6563*4kB (UMEH) 997*8kB (UMEH) 264*16kB (UMEH) 167*32kB (UME) 81*64kB (UMEH) 42*128kB (UMEH) 11*256kB (ME) 1*512kB (M) 1*1024kB (H) 0*2048kB 0*4096kB = 58708kB [7129400.000732] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [7129400.009720] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [7129400.018452] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [7129400.027443] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [7129400.036195] 2221397 total pagecache pages [7129400.040502] 0 pages in swap cache [7129400.044110] Swap cache stats: add 0, delete 0, find 0/0 [7129400.049624] Free swap = 0kB [7129400.052782] Total swap = 0kB [7129400.055956] 201325660 pages RAM [7129400.059394] 0 pages HighMem/MovableOnly [7129400.063519] 3172761 pages reserved [7129400.067213] Tasks state (memory values in pages): [7129400.072209] [ pid ] uid tgid total_vm rss pgtables_bytes swapents oom_score_adj name [7129400.081183] [ 1315] 107 1315 1706 121 49152 0 0 rpcbind [7129400.089832] [ 1319] 0 1319 2021 877 53248 0 0 haveged [7129400.098491] [ 1331] 0 1331 2376 341 53248 0 0 dhclient [7129400.107236] [ 1355] 104 1355 2234 185 57344 0 -900 dbus-daemon [7129400.116235] [ 1429] 0 1429 6592 1671 86016 0 0 unattended-upgr [7129400.125578] [ 1433] 106 1433 3253 91 49152 0 0 chronyd [7129400.134219] [ 1438] 0 1438 49997 17999 294912 0 0 google_osconfig [7129400.143558] [ 1458] 106 1458 1204 67 49152 0 0 chronyd [7129400.152198] [ 1516] 0 1516 29407 5789 126976 0 -999 google_guest_ag [7129400.161540] [ 1559] 108 1559 14476 12461 155648 0 0 rpc.statd [7129400.170372] [ 1997] 0 1997 3455 217 65536 0 -1000 sshd [7129400.178836] [ 2017] 0 2017 1816 55 53248 0 0 cron [7129400.187214] [ 2020] 0 2020 662 29 36864 0 0 agetty [7129400.195764] [ 2021] 0 2021 1043 31 49152 0 0 agetty [7129400.204315] [ 2365] 109 2365 4490 203 81920 0 0 exim4 [7129400.212796] [ 972074] 0 972074 5020 221 57344 0 -1000 systemd-udevd [7129400.222082] [ 340455] 0 340455 819621 9723 557056 0 -999 containerd [7129400.231088] [ 340579] 0 340579 1031737 13409 774144 0 -500 dockerd [7129400.239816] [ 720921] 0 720921 806563 8378 581632 0 0 google_cloud_op [7129400.249236] [ 721546] 0 721546 491735 25307 1089536 0 0 fluent-bit [7129400.258218] [ 721550] 0 721550 1604158 27821 1425408 0 0 otelopscol [7129400.267297] [ 887462] 0 887462 4883 244 73728 0 0 systemd-logind [7129400.276631] [ 596566] 0 596566 830892 6730 479232 0 0 docker [7129400.285360] [ 596583] 0 596583 180190 2634 126976 0 -998 containerd-shim [7129400.294781] [ 596604] 0 596604 218340 11456 397312 0 0 syz-ci [7129400.303518] [ 56170] 0 56170 61983 42727 536576 0 0 systemd-journal [7129400.312849] [ 486709] 0 486709 338404 66712 1323008 0 0 syz-manager [7129400.321931] [ 486762] 0 486762 253198 25924 724992 0 0 syz-manager [7129400.331009] [ 486818] 0 486818 303887 53984 1097728 0 0 syz-manager [7129400.340082] [ 486833] 0 486833 303341 53869 892928 0 0 syz-manager [7129400.349151] [ 486919] 0 486919 270259 49374 876544 0 0 syz-manager [7129400.358221] [ 487372] 0 487372 304047 48527 1122304 0 0 syz-manager [7129400.367302] [ 487454] 0 487454 337956 58442 1335296 0 0 syz-manager [7129400.376374] [ 487862] 0 487862 303421 53622 925696 0 0 syz-manager [7129400.385449] [ 487892] 0 487892 321359 52565 1228800 0 0 syz-manager [7129400.394519] [ 487946] 0 487946 388147 61425 1396736 0 0 syz-manager [7129400.403584] [ 488039] 0 488039 354633 60543 1359872 0 0 syz-manager [7129400.412653] [ 488532] 0 488532 270131 43287 864256 0 0 syz-manager [7129400.421725] [ 491628] 0 491628 287450 34956 876544 0 0 syz-manager [7129400.430828] [ 491656] 0 491656 320991 66125 1245184 0 0 syz-manager [7129400.439909] [ 491744] 0 491744 270259 40739 942080 0 0 syz-manager [7129400.448984] [ 491822] 0 491822 270405 38901 872448 0 0 syz-manager [7129400.458071] [ 248102] 0 248102 55944 278 77824 0 0 rsyslogd [7129400.466884] [ 532439] 0 532439 544381 14364 479232 0 0 image [7129400.475435] [ 532440] 0 532440 525820 14021 475136 0 0 image [7129400.483983] [ 532458] 0 532458 470201 13477 454656 0 0 exe [7129400.492357] [ 532459] 0 532459 507132 13378 466944 0 0 exe [7129400.500734] [ 532460] 0 532460 26593387 441938 50921472 0 0 exe [7129400.509108] [ 532461] 0 532461 14819957 1630513 34422784 0 0 exe [7129400.517486] [ 532523] 0 532523 1 1 12288 0 0 exe [7129400.525861] [ 532524] 0 532524 1 1 12288 0 0 exe [7129400.534235] [ 532549] 0 532549 28342 2785 229376 0 0 exe [7129400.542618] [ 532548] 0 532548 28648 3217 233472 0 0 exe [7129400.551017] [ 532583] 0 532583 544094 14268 483328 0 0 image [7129400.559575] [ 532590] 0 532590 525596 13598 466944 0 0 image [7129400.568131] [ 532613] 0 532613 32198 18012 311296 0 0 exe [7129400.576520] [ 532616] 0 532616 32845 18225 323584 0 0 exe [7129400.584905] [ 532667] 0 532667 417 1 49152 0 0 exe [7129400.593302] [ 532671] 0 532671 746 1 53248 0 0 exe [7129400.601684] [ 532809] 0 532809 783 1 65536 0 0 exe [7129400.610059] [ 532844] 0 532844 563 1 40960 0 0 exe [7129400.618434] [ 532869] 0 532869 437 1 61440 0 0 exe [7129400.626811] [ 532893] 0 532893 1 1 12288 0 0 exe [7129400.635184] [ 532913] 0 532913 234 1 36864 0 0 exe [7129400.643560] [ 532977] 0 532977 234 1 36864 0 0 exe [7129400.651936] [ 533599] 0 533599 234 1 36864 0 0 exe [7129400.660312] [ 533605] 0 533605 234 1 36864 0 0 exe [7129400.668688] [ 533985] 0 533985 563 1 40960 0 0 exe [7129400.677061] [ 538421] 0 538421 234 1 36864 0 0 exe [7129400.685454] [ 539937] 0 539937 1 1 12288 0 0 exe [7129400.693835] [ 539956] 0 539956 563 1 40960 0 0 exe [7129400.702219] [ 555968] 0 555968 1 1 12288 0 0 exe [7129400.710601] [ 555975] 0 555975 211 1 45056 0 0 exe [7129400.718982] [ 555983] 0 555983 234 1 36864 0 0 exe [7129400.727367] [ 556005] 0 556005 1 1 12288 0 0 exe [7129400.735753] [ 556207] 0 556207 1 1 12288 0 0 exe [7129400.744131] [ 556212] 0 556212 1 1 12288 0 0 exe [7129400.752514] [ 556226] 0 556226 563 1 40960 0 0 exe [7129400.760897] [ 556428] 0 556428 1 1 12288 0 0 exe [7129400.769279] [ 556441] 0 556441 563 1 40960 0 0 exe [7129400.777661] [ 556452] 0 556452 1 1 12288 0 0 exe [7129400.786045] [ 556460] 0 556460 1 1 12288 0 0 exe [7129400.794450] [ 556470] 0 556470 1 1 12288 0 0 exe [7129400.802833] [ 556478] 0 556478 1 1 12288 0 0 exe [7129400.811220] [ 556491] 0 556491 1 1 12288 0 0 exe [7129400.819606] [ 556497] 0 556497 563 1 40960 0 0 exe [7129400.827990] [ 556505] 0 556505 1 1 12288 0 0 exe [7129400.836378] [ 556510] 0 556510 563 1 40960 0 0 exe [7129400.844760] [ 556518] 0 556518 1 1 12288 0 0 exe [7129400.853149] [ 556531] 0 556531 1 1 12288 0 0 exe [7129400.861533] [ 556539] 0 556539 563 1 40960 0 0 exe [7129400.869917] [ 557153] 0 557153 1 1 12288 0 0 exe [7129400.878306] [ 557160] 0 557160 234 1 36864 0 0 exe [7129400.886699] [ 557165] 0 557165 234 1 36864 0 0 exe [7129400.895093] [ 557177] 0 557177 234 1 36864 0 0 exe [7129400.903493] [ 557182] 0 557182 234 1 36864 0 0 exe [7129400.911894] [ 557189] 0 557189 234 1 36864 0 0 exe [7129400.920289] [ 557339] 0 557339 3784 1 73728 0 0 exe [7129400.928681] [ 557343] 0 557343 234 1 36864 0 0 exe [7129400.937071] [ 557347] 0 557347 234 1 36864 0 0 exe [7129400.945464] [ 557352] 0 557352 234 1 36864 0 0 exe [7129400.953854] [ 557356] 0 557356 1 1 12288 0 0 exe [7129400.962248] [ 557366] 0 557366 234 1 36864 0 0 exe [7129400.970642] [ 557372] 0 557372 1 1 12288 0 0 exe [7129400.979037] [ 557376] 0 557376 1 1 12288 0 0 exe [7129400.987423] [ 557380] 0 557380 234 1 36864 0 0 exe [7129400.995806] [ 557389] 0 557389 234 1 36864 0 0 exe [7129401.004188] [ 557397] 0 557397 1 1 12288 0 0 exe [7129401.012594] [ 557401] 0 557401 234 1 36864 0 0 exe [7129401.020975] [ 557409] 0 557409 234 1 36864 0 0 exe [7129401.029360] [ 557426] 0 557426 234 1 36864 0 0 exe [7129401.037743] [ 557433] 0 557433 1 1 12288 0 0 exe [7129401.046126] [ 557439] 0 557439 1 1 12288 0 0 exe [7129401.054510] [ 557447] 0 557447 234 1 36864 0 0 exe [7129401.062891] [ 557461] 0 557461 1 1 12288 0 0 exe [7129401.071276] [ 557465] 0 557465 1 1 12288 0 0 exe [7129401.079664] [ 557475] 0 557475 234 1 36864 0 0 exe [7129401.088048] [ 557479] 0 557479 1 1 12288 0 0 exe [7129401.096432] [ 557496] 0 557496 1 1 12288 0 0 exe [7129401.104816] [ 557503] 0 557503 1 1 12288 0 0 exe [7129401.113199] [ 557664] 0 557664 1 1 12288 0 0 exe [7129401.121582] [ 557668] 0 557668 1 1 12288 0 0 exe [7129401.129968] [ 557674] 0 557674 563 1 40960 0 0 exe [7129401.138355] [ 557683] 0 557683 563 1 40960 0 0 exe [7129401.146736] [ 557689] 0 557689 1 1 12288 0 0 exe [7129401.155122] [ 557697] 0 557697 1 1 12288 0 0 exe [7129401.163507] [ 557701] 0 557701 1 1 12288 0 0 exe [7129401.171886] [ 557709] 0 557709 563 1 40960 0 0 exe [7129401.180277] [ 557723] 0 557723 1 1 12288 0 0 exe [7129401.188657] [ 557729] 0 557729 1 1 12288 0 0 exe [7129401.197038] [ 557736] 0 557736 1 1 12288 0 0 exe [7129401.205425] [ 557747] 0 557747 563 1 40960 0 0 exe [7129401.213807] [ 557757] 0 557757 1 1 12288 0 0 exe [7129401.222189] [ 557768] 0 557768 1 1 12288 0 0 exe [7129401.230571] [ 557780] 0 557780 1 1 12288 0 0 exe [7129401.238957] [ 557786] 0 557786 563 1 40960 0 0 exe [7129401.247348] [ 557796] 0 557796 563 1 40960 0 0 exe [7129401.255767] [ 557807] 0 557807 563 1 40960 0 0 exe [7129401.264159] [ 557816] 0 557816 1 1 12288 0 0 exe [7129401.272552] [ 557855] 0 557855 1 1 12288 0 0 exe [7129401.280943] [ 557863] 0 557863 1 1 12288 0 0 exe [7129401.289430] [ 557872] 0 557872 1 1 12288 0 0 exe [7129401.297823] [ 557884] 0 557884 1 1 12288 0 0 exe [7129401.306207] [ 558288] 0 558288 1 1 12288 0 0 exe [7129401.314591] [ 558292] 0 558292 1 1 12288 0 0 exe [7129401.322984] [ 558296] 0 558296 1 1 12288 0 0 exe [7129401.331367] [ 558302] 0 558302 1 1 12288 0 0 exe [7129401.339753] [ 558308] 0 558308 234 1 36864 0 0 exe [7129401.348136] [ 558314] 0 558314 1 1 12288 0 0 exe [7129401.356523] [ 558322] 0 558322 1 1 12288 0 0 exe [7129401.364905] [ 558333] 0 558333 1 1 12288 0 0 exe [7129401.373291] [ 558343] 0 558343 1 1 12288 0 0 exe [7129401.381675] [ 558349] 0 558349 234 1 36864 0 0 exe [7129401.390069] [ 558357] 0 558357 1 1 12288 0 0 exe [7129401.398456] [ 558363] 0 558363 234 1 36864 0 0 exe [7129401.406839] [ 558373] 0 558373 234 1 36864 0 0 exe [7129401.415218] [ 558380] 0 558380 234 1 36864 0 0 exe [7129401.423596] [ 558389] 0 558389 1 1 12288 0 0 exe [7129401.431967] [ 558393] 0 558393 234 1 36864 0 0 exe [7129401.440341] [ 558404] 0 558404 234 1 36864 0 0 exe [7129401.448715] [ 558889] 0 558889 1 1 12288 0 0 exe [7129401.457106] [ 558894] 0 558894 1 1 12288 0 0 exe [7129401.465486] [ 558898] 0 558898 1 1 12288 0 0 exe [7129401.473857] [ 559147] 0 559147 1 1 12288 0 0 exe [7129401.482233] [ 559151] 0 559151 1 1 12288 0 0 exe [7129401.490606] [ 559156] 0 559156 1 1 12288 0 0 exe [7129401.498980] [ 559161] 0 559161 1 1 12288 0 0 exe [7129401.507364] [ 559165] 0 559165 1 1 12288 0 0 exe [7129401.515748] [ 559172] 0 559172 563 1 40960 0 0 exe [7129401.524144] [ 559176] 0 559176 563 1 40960 0 0 exe [7129401.532525] [ 559180] 0 559180 563 1 40960 0 0 exe [7129401.540908] [ 559188] 0 559188 1 1 12288 0 0 exe [7129401.549296] [ 559193] 0 559193 563 1 40960 0 0 exe [7129401.557683] [ 559205] 0 559205 563 1 40960 0 0 exe [7129401.566070] [ 559215] 0 559215 563 1 40960 0 0 exe [7129401.574463] [ 559220] 0 559220 1 1 12288 0 0 exe [7129401.582849] [ 559226] 0 559226 563 1 40960 0 0 exe [7129401.591241] [ 562672] 0 562672 234 1 36864 0 0 exe [7129401.599634] [ 566378] 0 566378 234 1 36864 0 0 exe [7129401.608022] [ 566382] 0 566382 234 1 36864 0 0 exe [7129401.616410] [ 566386] 0 566386 1 1 12288 0 0 exe [7129401.624798] [ 566392] 0 566392 1 1 12288 0 0 exe [7129401.633188] [ 566399] 0 566399 234 1 36864 0 0 exe [7129401.641592] [ 566404] 0 566404 1 1 12288 0 0 exe [7129401.649976] [ 566408] 0 566408 1 1 12288 0 0 exe [7129401.658359] [ 566415] 0 566415 234 1 36864 0 0 exe [7129401.666740] [ 566423] 0 566423 234 1 36864 0 0 exe [7129401.675122] [ 566428] 0 566428 1 1 12288 0 0 exe [7129401.683529] [ 566433] 0 566433 1 1 12288 0 0 exe [7129401.691913] [ 566440] 0 566440 234 1 36864 0 0 exe [7129401.700296] [ 566445] 0 566445 1 1 12288 0 0 exe [7129401.708689] [ 566453] 0 566453 1 1 12288 0 0 exe [7129401.717076] [ 566463] 0 566463 234 1 36864 0 0 exe [7129401.725460] [ 566469] 0 566469 234 1 36864 0 0 exe [7129401.733842] [ 566475] 0 566475 1 1 12288 0 0 exe [7129401.742225] [ 576462] 0 576462 1 1 12288 0 0 exe [7129401.750610] [ 576478] 0 576478 1 1 12288 0 0 exe [7129401.758989] [ 576535] 0 576535 1 1 12288 0 0 exe [7129401.767375] [ 576564] 0 576564 1 1 12288 0 0 exe [7129401.775757] [ 577412] 0 577412 1 1 12288 0 0 exe [7129401.784137] [ 578782] 0 578782 1 1 12288 0 0 exe [7129401.792549] [ 693530] 0 693530 184654 2745 139264 0 0 image [7129401.801104] [ 693537] 0 693537 187246 1726 180224 0 0 exe [7129401.809484] [ 693540] 65534 693540 11316857 279125 75943936 0 0 exe [7129401.817867] [ 693578] 65534 693578 1 1 12288 0 0 exe [7129401.826248] [ 693589] 65534 693589 28563 2844 229376 0 0 exe [7129401.834635] [ 693606] 0 693606 184526 964 143360 0 0 image [7129401.843191] [ 693613] 65534 693613 99752 66962 774144 0 0 exe [7129401.851571] [ 693640] 65534 693640 828 1 53248 0 0 exe [7129401.859982] [ 693888] 65534 693888 865 1 65536 0 0 exe [7129401.868377] [ 693891] 65534 693891 631 1 49152 0 0 exe [7129401.876762] [ 693896] 65534 693896 668 1 61440 0 0 exe [7129401.885146] [ 693900] 65534 693900 435 105 49152 0 0 exe [7129401.893528] [ 693904] 65534 693904 437 1 61440 0 0 exe [7129401.901914] [ 693910] 65534 693910 460 1 53248 0 0 exe [7129401.910307] [ 693915] 65534 693915 1 1 12288 0 0 exe [7129401.918688] [ 693926] 65534 693926 2395 1 73728 0 0 exe [7129401.927074] [ 693932] 65534 693932 1 1 12288 0 0 exe [7129401.935460] [ 693982] 65534 693982 1 1 12288 0 0 exe [7129401.943844] [ 694026] 65534 694026 1 1 12288 0 0 exe [7129401.952228] [ 694430] 65534 694430 1 1 12288 0 0 exe [7129401.960622] [ 694839] 0 694839 186078 1914 167936 0 0 image [7129401.969209] [ 694847] 0 694847 186078 2554 176128 0 0 exe [7129401.977593] [ 694852] 0 694852 2227837 107670 11468800 0 0 exe [7129401.985985] [ 694893] 0 694893 4133 17 28672 0 0 exe [7129401.994372] [ 694894] 0 694894 4133 17 28672 0 0 exe [7129402.002753] [ 694900] 0 694900 32373 2977 249856 0 0 exe [7129402.011140] [ 694901] 0 694901 32373 2977 249856 0 0 exe [7129402.019524] [ 694902] 0 694902 32373 2977 249856 0 0 exe [7129402.027911] [ 694903] 0 694903 32373 2977 249856 0 0 exe [7129402.036310] [ 694905] 0 694905 185886 1864 167936 0 0 image [7129402.044872] [ 694911] 0 694911 41405 24077 385024 0 0 exe [7129402.053255] [ 694912] 0 694912 41405 24077 385024 0 0 exe [7129402.061642] [ 694913] 0 694913 41405 24077 385024 0 0 exe [7129402.070029] [ 694914] 0 694914 41405 24077 385024 0 0 exe [7129402.078409] [ 694915] 0 694915 41405 24077 385024 0 0 exe [7129402.086784] [ 694917] 0 694917 41405 24077 385024 0 0 exe [7129402.095177] [ 694920] 0 694920 41405 24077 385024 0 0 exe [7129402.103551] [ 694923] 0 694923 41405 24077 385024 0 0 exe [7129402.111928] [ 694925] 0 694925 41405 24077 385024 0 0 exe [7129402.120307] [ 694930] 0 694930 4367 87 81920 0 0 exe [7129402.128768] [ 694931] 0 694931 4367 87 81920 0 0 exe [7129402.137144] [ 694934] 0 694934 41405 24077 385024 0 0 exe [7129402.145516] [ 694935] 0 694935 41405 24077 385024 0 0 exe [7129402.153890] [ 694938] 0 694938 41405 24077 385024 0 0 exe [7129402.162262] [ 694943] 0 694943 41405 24077 385024 0 0 exe [7129402.170726] [ 694956] 0 694956 41405 24077 385024 0 0 exe [7129402.179190] [ 694958] 0 694958 41405 24077 385024 0 0 exe [7129402.187571] [ 694962] 0 694962 41405 24077 385024 0 0 exe [7129402.195946] [ 694988] 0 694988 41405 24077 385024 0 0 exe [7129402.204322] [ 694989] 0 694989 41405 24077 385024 0 0 exe [7129402.212698] [ 695016] 0 695016 41405 24077 385024 0 0 exe [7129402.221073] [ 695033] 0 695033 4586 18 90112 0 0 exe [7129402.229620] [ 695034] 0 695034 4586 18 90112 0 0 exe [7129402.237996] [ 695035] 0 695035 4151 21 28672 0 0 exe [7129402.246375] [ 695036] 0 695036 4151 21 28672 0 0 exe [7129402.254753] [ 695037] 0 695037 4151 21 28672 0 0 exe [7129402.263125] [ 695039] 0 695039 4151 21 28672 0 0 exe [7129402.271498] [ 695040] 0 695040 4151 21 28672 0 0 exe [7129402.279874] [ 695111] 0 695111 4151 21 28672 0 0 exe [7129402.288338] [ 695112] 0 695112 4151 21 28672 0 0 exe [7129402.296717] [ 695116] 0 695116 4157 22 28672 0 0 exe [7129402.305091] [ 695117] 0 695117 4157 22 28672 0 0 exe [7129402.313481] [ 695582] 65534 695582 1 1 12288 0 0 exe [7129402.321859] [ 696775] 0 696775 4151 21 28672 0 0 exe [7129402.330233] [ 696776] 0 696776 4151 21 28672 0 0 exe [7129402.338608] [ 696777] 0 696777 4151 20 28672 0 0 exe [7129402.346986] [ 696779] 0 696779 4151 20 28672 0 0 exe [7129402.355365] [ 697825] 0 697825 4151 20 28672 0 0 exe [7129402.363741] [ 697826] 0 697826 4151 21 28672 0 0 exe [7129402.372124] [ 697827] 0 697827 4151 21 28672 0 0 exe [7129402.380506] [ 697838] 0 697838 4151 21 28672 0 0 exe [7129402.388908] [ 697839] 0 697839 4151 21 28672 0 0 exe [7129402.397298] [ 697841] 0 697841 4215 21 69632 0 0 exe [7129402.405676] [ 697842] 0 697842 4151 21 28672 0 0 exe [7129402.414054] [ 697840] 0 697840 4151 21 28672 0 0 exe [7129402.422430] [ 697843] 0 697843 4151 21 28672 0 0 exe [7129402.430821] [ 697844] 0 697844 4157 22 28672 0 0 exe [7129402.439198] [ 697847] 0 697847 4151 21 28672 0 0 exe [7129402.447574] [ 697848] 0 697848 4151 21 28672 0 0 exe [7129402.456038] [ 697849] 0 697849 4151 21 28672 0 0 exe [7129402.464415] [ 697850] 0 697850 4215 21 69632 0 0 exe [7129402.472790] [ 697851] 0 697851 4151 21 28672 0 0 exe [7129402.481166] [ 697852] 0 697852 4151 21 28672 0 0 exe [7129402.489541] [ 697853] 0 697853 4145 18 28672 0 0 exe [7129402.497920] [ 697854] 0 697854 4151 21 28672 0 0 exe [7129402.506326] [ 697855] 0 697855 4151 21 28672 0 0 exe [7129402.514708] [ 697857] 0 697857 4157 22 28672 0 0 exe [7129402.523125] [ 697858] 0 697858 4151 21 28672 0 0 exe [7129402.531520] [ 697859] 0 697859 4151 21 28672 0 0 exe [7129402.539896] [ 697860] 0 697860 4151 21 28672 0 0 exe [7129402.548272] [ 697861] 0 697861 4151 21 28672 0 0 exe [7129402.556663] [ 697862] 0 697862 4157 22 28672 0 0 exe [7129402.565036] [ 697863] 0 697863 4166 18 40960 0 0 exe [7129402.573412] [ 697864] 0 697864 4145 18 28672 0 0 exe [7129402.581800] [ 697865] 0 697865 4139 19 28672 0 0 exe [7129402.590174] [ 697866] 0 697866 4151 21 28672 0 0 exe [7129402.598551] [ 697868] 0 697868 4157 22 28672 0 0 exe [7129402.606928] [ 697867] 0 697867 4151 21 28672 0 0 exe [7129402.615316] [ 697869] 0 697869 4166 18 40960 0 0 exe [7129402.623699] [ 697870] 0 697870 4139 19 28672 0 0 exe [7129402.632088] [ 697871] 0 697871 4139 19 28672 0 0 exe [7129402.640469] [ 697872] 0 697872 4151 21 28672 0 0 exe [7129402.648930] [ 697873] 0 697873 4151 21 28672 0 0 exe [7129402.657304] [ 697874] 0 697874 4133 33 28672 0 0 exe [7129402.665682] [ 697876] 0 697876 4151 21 28672 0 0 exe [7129402.674053] [ 697875] 0 697875 4157 22 28672 0 0 exe [7129402.682435] [ 697878] 0 697878 4133 33 28672 0 0 exe [7129402.690809] [ 697877] 0 697877 4151 21 28672 0 0 exe [7129402.699185] [ 697879] 0 697879 4157 22 28672 0 0 exe [7129402.707559] [ 697880] 0 697880 4151 21 28672 0 0 exe [7129402.715934] [ 697881] 0 697881 4151 21 28672 0 0 exe [7129402.724310] [ 697882] 0 697882 4157 22 28672 0 0 exe [7129402.732692] [ 697883] 0 697883 4133 18 28672 0 0 exe [7129402.741069] [ 697884] 0 697884 4133 18 28672 0 0 exe [7129402.749476] [ 697885] 0 697885 4151 21 28672 0 0 exe [7129402.757852] [ 697886] 0 697886 4213 21 53248 0 0 exe [7129402.766314] [ 697887] 0 697887 4233 20 45056 0 0 exe [7129402.774689] [ 697888] 0 697888 4233 20 45056 0 0 exe [7129402.783063] [ 697889] 0 697889 4151 21 28672 0 0 exe [7129402.791437] [ 697890] 0 697890 4209 20 69632 0 0 exe [7129402.799810] [ 697892] 0 697892 4139 19 28672 0 0 exe [7129402.808196] [ 697891] 0 697891 4157 22 28672 0 0 exe [7129402.816570] [ 697893] 0 697893 4151 21 28672 0 0 exe [7129402.825049] [ 697894] 0 697894 4157 22 28672 0 0 exe [7129402.833440] [ 697895] 0 697895 4145 20 28672 0 0 exe [7129402.841832] [ 697898] 0 697898 4213 21 53248 0 0 exe [7129402.850294] [ 697897] 0 697897 4221 22 69632 0 0 exe [7129402.858671] [ 697899] 0 697899 4151 21 28672 0 0 exe [7129402.867062] [ 697900] 0 697900 4221 22 69632 0 0 exe [7129402.875443] [ 697901] 0 697901 4151 21 28672 0 0 exe [7129402.883816] [ 697902] 0 697902 4209 20 69632 0 0 exe [7129402.892192] [ 697903] 0 697903 4151 21 28672 0 0 exe [7129402.900566] [ 697904] 0 697904 4157 22 28672 0 0 exe [7129402.908941] [ 697905] 0 697905 4145 20 28672 0 0 exe [7129402.917315] [ 697908] 0 697908 4139 19 28672 0 0 exe [7129402.925694] [ 697909] 0 697909 4139 19 28672 0 0 exe [7129402.934094] [ 697910] 0 697910 4203 18 69632 0 0 exe [7129402.942480] [ 697911] 0 697911 4133 32 28672 0 0 exe [7129402.950870] [ 697912] 0 697912 4203 18 69632 0 0 exe [7129402.959265] [ 697913] 0 697913 4151 21 28672 0 0 exe [7129402.967649] [ 697914] 0 697914 4133 32 28672 0 0 exe [7129402.976023] [ 697915] 0 697915 4157 22 28672 0 0 exe [7129402.984412] [ 697916] 0 697916 4151 21 28672 0 0 exe [7129402.992786] [ 697917] 0 697917 4157 22 28672 0 0 exe [7129403.001161] [ 697918] 0 697918 4157 22 28672 0 0 exe [7129403.009536] [ 697919] 0 697919 4163 23 28672 0 0 exe [7129403.017909] [ 697920] 0 697920 4157 22 28672 0 0 exe [7129403.026290] [ 697921] 0 697921 4163 23 28672 0 0 exe [7129403.034667] [ 697922] 0 697922 4151 21 28672 0 0 exe [7129403.043042] [ 697923] 0 697923 4151 21 28672 0 0 exe [7129403.051431] [ 697924] 0 697924 4151 21 28672 0 0 exe [7129403.059806] [ 697925] 0 697925 4157 22 28672 0 0 exe [7129403.068190] [ 697927] 0 697927 4157 22 28672 0 0 exe [7129403.076576] [ 697942] 0 697942 4157 22 28672 0 0 exe [7129403.084956] [ 697947] 0 697947 4157 22 28672 0 0 exe [7129403.093367] [ 698469] 0 698469 4151 21 28672 0 0 exe [7129403.101748] [ 698488] 0 698488 4151 21 28672 0 0 exe [7129403.110130] [ 698962] 0 698962 4151 21 28672 0 0 exe [7129403.118512] [ 699203] 0 699203 4157 22 28672 0 0 exe [7129403.126893] [ 699207] 0 699207 4157 22 28672 0 0 exe [7129403.135301] [ 699430] 0 699430 4157 22 28672 0 0 exe [7129403.143684] [ 699436] 0 699436 4157 22 28672 0 0 exe [7129403.152068] [ 699440] 65534 699440 1 1 12288 0 0 exe [7129403.160455] [ 699477] 0 699477 4157 22 28672 0 0 exe [7129403.168837] [ 699478] 0 699478 4157 22 28672 0 0 exe [7129403.177219] [ 699604] 0 699604 4157 22 28672 0 0 exe [7129403.185602] [ 700186] 0 700186 4157 22 28672 0 0 exe [7129403.193982] [ 700199] 65534 700199 1 1 12288 0 0 exe [7129403.202365] [ 700304] 0 700304 4151 21 28672 0 0 exe [7129403.210748] [ 700314] 0 700314 4151 21 28672 0 0 exe [7129403.219129] [ 700384] 0 700384 4151 21 28672 0 0 exe [7129403.227513] [ 700389] 0 700389 4151 21 28672 0 0 exe [7129403.235892] [ 700390] 0 700390 4151 21 28672 0 0 exe [7129403.244269] [ 701073] 0 701073 4221 22 69632 0 0 exe [7129403.252645] [ 701126] 0 701126 4221 22 69632 0 0 exe [7129403.261020] [ 701136] 0 701136 4221 22 69632 0 0 exe [7129403.269409] [ 701171] 0 701171 41405 24077 385024 0 0 exe [7129403.277786] [ 701172] 0 701172 41405 24077 385024 0 0 exe [7129403.286163] [ 701173] 0 701173 41405 24077 385024 0 0 exe [7129403.294537] [ 701363] 0 701363 4151 21 28672 0 0 exe [7129403.302911] [ 701364] 0 701364 4151 21 28672 0 0 exe [7129403.311283] [ 701365] 0 701365 4133 18 28672 0 0 exe [7129403.319703] [ 701366] 0 701366 4151 21 28672 0 0 exe [7129403.328091] [ 701367] 0 701367 4151 21 28672 0 0 exe [7129403.336481] [ 701368] 0 701368 4133 18 28672 0 0 exe [7129403.344864] [ 701369] 0 701369 4139 19 28672 0 0 exe [7129403.353249] [ 701370] 0 701370 4151 21 28672 0 0 exe [7129403.361633] [ 701371] 0 701371 4151 21 28672 0 0 exe [7129403.370021] [ 701372] 0 701372 4151 21 28672 0 0 exe [7129403.378406] [ 701373] 0 701373 4197 45 69632 0 0 exe [7129403.386790] [ 701374] 0 701374 4133 18 28672 0 0 exe [7129403.395181] [ 701375] 0 701375 4151 21 28672 0 0 exe [7129403.403567] [ 701376] 0 701376 4133 18 28672 0 0 exe [7129403.411950] [ 701377] 0 701377 4133 18 28672 0 0 exe [7129403.420333] [ 701378] 0 701378 4197 45 69632 0 0 exe [7129403.428717] [ 701379] 0 701379 4133 18 28672 0 0 exe [7129403.437101] [ 701380] 0 701380 4151 21 28672 0 0 exe [7129403.445487] [ 701381] 0 701381 4139 19 28672 0 0 exe [7129403.453872] [ 701382] 0 701382 4151 21 28672 0 0 exe [7129403.462269] [ 701383] 0 701383 4133 18 28672 0 0 exe [7129403.470673] [ 701384] 0 701384 4151 21 28672 0 0 exe [7129403.479064] [ 701385] 0 701385 4151 21 28672 0 0 exe [7129403.487450] [ 701386] 0 701386 4151 21 28672 0 0 exe [7129403.495839] [ 701387] 0 701387 4221 22 69632 0 0 exe [7129403.504217] [ 701388] 0 701388 4151 21 28672 0 0 exe [7129403.512595] [ 701389] 0 701389 4133 18 28672 0 0 exe [7129403.520971] [ 701390] 0 701390 4221 22 69632 0 0 exe [7129403.529348] [ 701391] 0 701391 4151 21 28672 0 0 exe [7129403.537721] [ 701393] 0 701393 4151 21 28672 0 0 exe [7129403.546098] [ 701392] 0 701392 4157 22 28672 0 0 exe [7129403.554476] [ 701394] 0 701394 4133 18 28672 0 0 exe [7129403.562849] [ 701395] 0 701395 4151 21 28672 0 0 exe [7129403.571238] [ 701396] 0 701396 4157 22 28672 0 0 exe [7129403.579611] [ 701397] 0 701397 4133 18 28672 0 0 exe [7129403.587994] [ 701398] 0 701398 4151 21 28672 0 0 exe [7129403.596381] [ 701399] 0 701399 4157 22 28672 0 0 exe [7129403.604767] [ 701400] 0 701400 4151 21 28672 0 0 exe [7129403.613152] [ 701401] 0 701401 4151 21 28672 0 0 exe [7129403.621533] [ 701402] 0 701402 4157 22 28672 0 0 exe [7129403.629915] [ 701403] 0 701403 4151 21 28672 0 0 exe [7129403.638305] [ 701404] 0 701404 4157 22 28672 0 0 exe [7129403.646687] [ 701405] 0 701405 4151 21 28672 0 0 exe [7129403.655072] [ 701406] 0 701406 4157 22 28672 0 0 exe [7129403.663456] [ 701608] 0 701608 4157 22 28672 0 0 exe [7129403.671842] [ 701609] 0 701609 4157 22 28672 0 0 exe [7129403.680229] [ 701615] 0 701615 4157 22 28672 0 0 exe [7129403.688611] [ 701898] 0 701898 4151 21 28672 0 0 exe [7129403.696996] [ 701899] 0 701899 4151 21 28672 0 0 exe [7129403.705380] [ 701903] 0 701903 4151 21 28672 0 0 exe [7129403.713767] [ 701904] 0 701904 4151 21 28672 0 0 exe [7129403.722153] [ 701910] 0 701910 4151 21 28672 0 0 exe [7129403.730542] [ 702443] 0 702443 4241 21 57344 0 0 exe [7129403.738927] [ 702444] 0 702444 4241 21 57344 0 0 exe [7129403.747314] [ 702451] 0 702451 4151 21 28672 0 0 exe [7129403.755695] [ 702452] 0 702452 4151 21 28672 0 0 exe [7129403.764080] [ 702457] 0 702457 4241 21 57344 0 0 exe [7129403.772464] [ 702465] 0 702465 4241 21 57344 0 0 exe [7129403.780848] [ 702635] 0 702635 4151 21 28672 0 0 exe [7129403.789233] [ 702636] 0 702636 4151 21 28672 0 0 exe [7129403.797617] [ 702641] 0 702641 4157 22 28672 0 0 exe [7129403.806002] [ 702642] 0 702642 4157 22 28672 0 0 exe [7129403.814389] [ 703606] 0 703606 4157 22 28672 0 0 exe [7129403.822775] [ 704235] 0 704235 4157 22 28672 0 0 exe [7129403.831159] [ 704964] 0 704964 4151 21 28672 0 0 exe [7129403.839565] [ 704965] 0 704965 4151 21 28672 0 0 exe [7129403.847961] [ 704966] 0 704966 4151 21 28672 0 0 exe [7129403.856344] [ 704983] 0 704983 4151 21 28672 0 0 exe [7129403.864729] [ 708510] 0 708510 4145 20 28672 0 0 exe [7129403.873113] [ 708519] 0 708519 4145 20 28672 0 0 exe [7129403.881502] [ 708540] 65534 708540 1 1 12288 0 0 exe [7129403.889889] [ 708544] 65534 708544 1 1 12288 0 0 exe [7129403.898275] [ 708552] 65534 708552 1 1 12288 0 0 exe [7129403.906671] [ 708554] 65534 708554 532 1 65536 0 0 exe [7129403.915058] [ 708560] 65534 708560 1 1 12288 0 0 exe [7129403.923466] [ 708564] 65534 708564 1 1 12288 0 0 exe [7129403.931849] [ 708586] 65534 708586 1 1 12288 0 0 exe [7129403.940261] [ 708590] 65534 708590 1 1 12288 0 0 exe [7129403.948646] [ 708594] 65534 708594 2890 1 77824 0 0 exe [7129403.957030] [ 708602] 65534 708602 1 1 12288 0 0 exe [7129403.965410] [ 708615] 65534 708615 2392 1 73728 0 0 exe [7129403.973791] [ 708629] 65534 708629 1 1 12288 0 0 exe [7129403.982171] [ 709486] 0 709486 4151 21 28672 0 0 exe [7129403.990552] [ 709488] 0 709488 4151 21 28672 0 0 exe [7129403.998933] [ 709594] 0 709594 4151 21 28672 0 0 exe [7129404.007320] [ 709952] 0 709952 4151 21 28672 0 0 exe [7129404.015704] [ 710001] 0 710001 4151 21 28672 0 0 exe [7129404.024086] [ 710002] 0 710002 4151 21 28672 0 0 exe [7129404.032470] [ 710003] 0 710003 4151 21 28672 0 0 exe [7129404.040860] [ 711971] 0 711971 41405 24077 385024 0 0 exe [7129404.049262] [ 711972] 0 711972 41405 24077 385024 0 0 exe [7129404.057645] [ 711973] 0 711973 41405 24077 385024 0 0 exe [7129404.066034] [ 711974] 0 711974 41405 24077 385024 0 0 exe [7129404.074422] [ 711985] 0 711985 41405 24077 385024 0 0 exe [7129404.082808] [ 711986] 0 711986 41405 24077 385024 0 0 exe [7129404.091191] [ 711998] 0 711998 41405 24077 385024 0 0 exe [7129404.099577] [ 711999] 0 711999 41405 24077 385024 0 0 exe [7129404.107958] [ 712000] 0 712000 41405 24077 385024 0 0 exe [7129404.116339] [ 712001] 0 712001 41405 24077 385024 0 0 exe [7129404.124721] [ 712412] 0 712412 4151 21 28672 0 0 exe [7129404.133101] [ 712413] 0 712413 4151 21 28672 0 0 exe [7129404.141487] [ 714047] 0 714047 4151 21 28672 0 0 exe [7129404.149896] [ 715830] 0 715830 4157 22 28672 0 0 exe [7129404.158305] [ 715831] 0 715831 4157 22 28672 0 0 exe [7129404.166692] [ 718454] 0 718454 4213 21 53248 0 0 exe [7129404.175076] [ 718459] 0 718459 4213 21 53248 0 0 exe [7129404.183463] [ 718483] 0 718483 4213 21 53248 0 0 exe [7129404.191845] [ 719409] 0 719409 4151 21 28672 0 0 exe [7129404.200227] [ 719479] 0 719479 4151 21 28672 0 0 exe [7129404.208610] [ 719617] 0 719617 4151 21 28672 0 0 exe [7129404.216991] [ 720174] 0 720174 4151 21 28672 0 0 exe [7129404.225370] [ 720175] 0 720175 4151 21 28672 0 0 exe [7129404.233749] [ 720176] 0 720176 4133 18 28672 0 0 exe [7129404.242131] [ 720177] 0 720177 4145 20 28672 0 0 exe [7129404.250515] [ 720178] 0 720178 4133 18 28672 0 0 exe [7129404.258896] [ 720179] 0 720179 4139 19 28672 0 0 exe [7129404.267274] [ 720180] 0 720180 4133 18 28672 0 0 exe [7129404.275660] [ 720182] 0 720182 4139 19 28672 0 0 exe [7129404.284051] [ 720181] 0 720181 4145 20 28672 0 0 exe [7129404.292460] [ 720188] 0 720188 4133 29 28672 0 0 exe [7129404.300857] [ 720192] 0 720192 4133 18 28672 0 0 exe [7129404.309237] [ 720196] 0 720196 4151 21 28672 0 0 exe [7129404.317620] [ 720197] 0 720197 4151 21 28672 0 0 exe [7129404.326010] [ 720198] 0 720198 4145 20 28672 0 0 exe [7129404.334393] [ 720199] 0 720199 4151 21 28672 0 0 exe [7129404.342775] [ 720201] 0 720201 4145 20 28672 0 0 exe [7129404.351154] [ 720207] 0 720207 4133 29 28672 0 0 exe [7129404.359537] [ 720210] 0 720210 4151 21 28672 0 0 exe [7129404.367916] [ 720211] 0 720211 4157 22 28672 0 0 exe [7129404.376300] [ 720214] 0 720214 4151 21 28672 0 0 exe [7129404.384689] [ 720217] 0 720217 4157 22 28672 0 0 exe [7129404.393071] [ 720222] 0 720222 4133 26 28672 0 0 exe [7129404.401455] [ 720225] 0 720225 4190 22 40960 0 0 exe [7129404.409845] [ 720228] 0 720228 4215 21 69632 0 0 exe [7129404.418230] [ 720229] 0 720229 4157 22 28672 0 0 exe [7129404.426613] [ 720230] 0 720230 4151 21 28672 0 0 exe [7129404.434996] [ 720239] 0 720239 4145 20 28672 0 0 exe [7129404.443381] [ 720241] 0 720241 4133 26 28672 0 0 exe [7129404.451763] [ 720243] 0 720243 4157 22 28672 0 0 exe [7129404.460146] [ 720244] 0 720244 4145 20 28672 0 0 exe [7129404.468539] [ 720245] 0 720245 4151 21 28672 0 0 exe [7129404.476925] [ 720246] 0 720246 4157 22 28672 0 0 exe [7129404.485317] [ 720247] 0 720247 4151 21 28672 0 0 exe [7129404.493701] [ 720248] 0 720248 4190 22 40960 0 0 exe [7129404.502082] [ 720249] 0 720249 4145 20 28672 0 0 exe [7129404.510484] [ 720250] 0 720250 4145 20 28672 0 0 exe [7129404.518870] [ 720251] 0 720251 4157 22 28672 0 0 exe [7129404.527250] [ 720253] 0 720253 4215 21 69632 0 0 exe [7129404.535631] [ 720252] 0 720252 4151 21 28672 0 0 exe [7129404.544011] [ 720255] 0 720255 4215 21 69632 0 0 exe [7129404.552391] [ 720254] 0 720254 4151 21 28672 0 0 exe [7129404.560771] [ 720256] 0 720256 4157 22 28672 0 0 exe [7129404.569152] [ 720257] 0 720257 4145 20 28672 0 0 exe [7129404.577530] [ 720258] 0 720258 4151 21 28672 0 0 exe [7129404.585914] [ 720259] 0 720259 4157 22 28672 0 0 exe [7129404.594297] [ 720260] 0 720260 4221 22 69632 0 0 exe [7129404.602676] [ 720261] 0 720261 4221 22 69632 0 0 exe [7129404.611059] [ 720262] 0 720262 4151 21 28672 0 0 exe [7129404.619439] [ 720264] 0 720264 4151 21 28672 0 0 exe [7129404.627839] [ 720263] 0 720263 4178 20 40960 0 0 exe [7129404.636221] [ 720265] 0 720265 4151 21 28672 0 0 exe [7129404.644602] [ 720266] 0 720266 4145 20 28672 0 0 exe [7129404.652980] [ 720267] 0 720267 4151 21 28672 0 0 exe [7129404.661365] [ 720268] 0 720268 4178 20 40960 0 0 exe [7129404.669747] [ 720269] 0 720269 4145 20 28672 0 0 exe [7129404.678130] [ 720271] 0 720271 4151 21 28672 0 0 exe [7129404.686510] [ 720270] 0 720270 4139 19 28672 0 0 exe [7129404.694888] [ 720272] 0 720272 4151 21 28672 0 0 exe [7129404.703267] [ 720273] 0 720273 4151 21 28672 0 0 exe [7129404.711649] [ 720274] 0 720274 4151 21 28672 0 0 exe [7129404.720030] [ 720275] 0 720275 4133 33 28672 0 0 exe [7129404.728416] [ 720276] 0 720276 4151 21 28672 0 0 exe [7129404.736800] [ 720277] 0 720277 4151 21 28672 0 0 exe [7129404.745267] [ 720278] 0 720278 4151 21 28672 0 0 exe [7129404.753647] [ 720279] 0 720279 4145 20 28672 0 0 exe [7129404.762030] [ 720280] 0 720280 4133 33 28672 0 0 exe [7129404.770413] [ 720281] 0 720281 4139 19 28672 0 0 exe [7129404.778792] [ 720282] 0 720282 4215 21 69632 0 0 exe [7129404.787173] [ 720283] 0 720283 4145 20 28672 0 0 exe [7129404.795555] [ 720285] 0 720285 4215 21 69632 0 0 exe [7129404.803937] [ 720288] 0 720288 4215 21 69632 0 0 exe [7129404.812318] [ 720290] 0 720290 4151 21 28672 0 0 exe [7129404.820699] [ 720291] 0 720291 4151 21 28672 0 0 exe [7129404.829080] [ 720295] 0 720295 4151 21 28672 0 0 exe [7129404.837466] [ 720306] 0 720306 4215 21 69632 0 0 exe [7129404.845854] [ 720405] 0 720405 4151 21 28672 0 0 exe [7129404.854237] [ 720406] 0 720406 4151 21 28672 0 0 exe [7129404.862617] [ 720447] 0 720447 4151 21 28672 0 0 exe [7129404.870997] [ 721007] 0 721007 4139 19 28672 0 0 exe [7129404.879379] [ 721008] 0 721008 4151 21 28672 0 0 exe [7129404.887759] [ 721009] 0 721009 4151 21 28672 0 0 exe [7129404.896229] [ 721093] 0 721093 4221 22 69632 0 0 exe [7129404.904610] [ 721099] 0 721099 4151 21 28672 0 0 exe [7129404.912990] [ 721266] 0 721266 4151 21 28672 0 0 exe [7129404.921377] [ 721267] 0 721267 4151 21 28672 0 0 exe [7129404.929770] [ 721270] 0 721270 4145 20 28672 0 0 exe [7129404.938163] [ 721277] 0 721277 4145 20 28672 0 0 exe [7129404.946553] [ 721375] 0 721375 4151 21 28672 0 0 exe [7129404.954943] [ 721379] 0 721379 4151 21 28672 0 0 exe [7129404.963327] [ 721381] 0 721381 4151 21 28672 0 0 exe [7129404.971708] [ 721716] 0 721716 4221 22 69632 0 0 exe [7129404.980093] [ 721718] 0 721718 4221 22 69632 0 0 exe [7129404.988478] [ 721722] 0 721722 4145 20 28672 0 0 exe [7129404.996859] [ 721736] 0 721736 4221 22 69632 0 0 exe [7129405.005240] [ 721748] 0 721748 4221 22 69632 0 0 exe [7129405.013622] [ 721767] 0 721767 4151 21 28672 0 0 exe [7129405.022005] [ 721770] 0 721770 4151 21 28672 0 0 exe [7129405.030389] [ 721771] 0 721771 4151 21 28672 0 0 exe [7129405.038770] [ 724886] 0 724886 4151 21 28672 0 0 exe [7129405.047154] [ 724893] 0 724893 4151 21 28672 0 0 exe [7129405.055539] [ 724894] 0 724894 4151 21 28672 0 0 exe [7129405.063919] [ 724975] 0 724975 4151 21 28672 0 0 exe [7129405.072306] [ 724984] 0 724984 4151 21 28672 0 0 exe [7129405.080686] [ 725014] 0 725014 4157 22 28672 0 0 exe [7129405.089067] [ 725015] 0 725015 4157 22 28672 0 0 exe [7129405.097448] [ 725093] 0 725093 4215 21 69632 0 0 exe [7129405.105832] [ 725094] 0 725094 4215 21 69632 0 0 exe [7129405.114210] [ 725095] 0 725095 4215 21 69632 0 0 exe [7129405.122592] [ 725260] 0 725260 4157 22 28672 0 0 exe [7129405.130969] [ 725851] 0 725851 4157 22 28672 0 0 exe [7129405.139347] [ 726023] 0 726023 4151 21 28672 0 0 exe [7129405.147729] [ 726024] 0 726024 4151 21 28672 0 0 exe [7129405.156112] [ 726025] 0 726025 4151 21 28672 0 0 exe [7129405.164497] [ 726026] 0 726026 4151 21 28672 0 0 exe [7129405.172877] [ 726027] 0 726027 4151 21 28672 0 0 exe [7129405.181261] [ 727391] 0 727391 4151 21 28672 0 0 exe [7129405.189729] [ 727396] 0 727396 4151 21 28672 0 0 exe [7129405.198109] [ 727397] 0 727397 4151 21 28672 0 0 exe [7129405.206493] [ 727609] 0 727609 4151 21 28672 0 0 exe [7129405.214881] [ 727614] 0 727614 4151 21 28672 0 0 exe [7129405.223261] [ 728323] 0 728323 184654 1597 143360 0 0 image [7129405.231814] [ 728335] 0 728335 187182 2037 176128 0 0 exe [7129405.240194] [ 728338] 65534 728338 420470100 179349035 3367198720 0 0 exe [7129405.248921] [ 728380] 65534 728380 1 1 12288 0 0 exe [7129405.257303] [ 728394] 65534 728394 28364 2750 233472 0 0 exe [7129405.265693] [ 728415] 0 728415 184526 1214 139264 0 0 image [7129405.274255] [ 728424] 65534 728424 82152 50702 761856 0 0 exe [7129405.282639] [ 728458] 65534 728458 828 1 53248 0 0 exe [7129405.291022] [ 728623] 65534 728623 900 1 65536 0 0 exe [7129405.299405] [ 728627] 65534 728627 1 1 12288 0 0 exe [7129405.307787] [ 728633] 65534 728633 1 1 12288 0 0 exe [7129405.316308] [ 728637] 65534 728637 593 1 53248 0 0 exe [7129405.324697] [ 728645] 65534 728645 3067 1 81920 0 0 exe [7129405.333079] [ 728649] 65534 728649 630 1 61440 0 0 exe [7129405.341461] [ 728653] 65534 728653 1 1 12288 0 0 exe [7129405.349842] [ 728663] 65534 728663 1 1 12288 0 0 exe [7129405.358221] [ 728679] 65534 728679 781 1 69632 0 0 exe [7129405.366608] [ 728704] 65534 728704 646 1 61440 0 0 exe [7129405.374990] [ 728708] 65534 728708 786 1 57344 0 0 exe [7129405.383463] [ 728927] 65534 728927 2843 1 77824 0 0 exe [7129405.391846] [ 728935] 0 728935 4151 21 28672 0 0 exe [7129405.400228] [ 729038] 65534 729038 1 1 12288 0 0 exe [7129405.408610] [ 729050] 65534 729050 1 1 12288 0 0 exe [7129405.417006] [ 729369] 0 729369 4157 22 28672 0 0 exe [7129405.425399] [ 730032] 0 730032 4157 22 28672 0 0 exe [7129405.433796] [ 730037] 0 730037 4157 22 28672 0 0 exe [7129405.442175] [ 730063] 0 730063 4157 22 28672 0 0 exe [7129405.450558] [ 730072] 0 730072 4145 20 28672 0 0 exe [7129405.458938] [ 730087] 0 730087 4145 20 28672 0 0 exe [7129405.467590] [ 730107] 0 730107 4157 22 28672 0 0 exe [7129405.476059] [ 730125] 0 730125 4151 21 28672 0 0 exe [7129405.484444] [ 730128] 0 730128 4151 21 28672 0 0 exe [7129405.492910] [ 730142] 0 730142 4157 22 28672 0 0 exe [7129405.501298] [ 730156] 0 730156 4157 22 28672 0 0 exe [7129405.509678] [ 730179] 0 730179 4145 20 28672 0 0 exe [7129405.518056] [ 730199] 0 730199 4145 20 28672 0 0 exe [7129405.526446] [ 730231] 0 730231 4139 19 28672 0 0 exe [7129405.534827] [ 730381] 0 730381 4157 22 28672 0 0 exe [7129405.543212] [ 730383] 0 730383 4157 22 28672 0 0 exe [7129405.551594] [ 730388] 0 730388 4209 20 69632 0 0 exe [7129405.559974] [ 730389] 0 730389 4209 20 69632 0 0 exe [7129405.568357] [ 730392] 0 730392 4233 20 45056 0 0 exe [7129405.576737] [ 730396] 0 730396 4233 20 45056 0 0 exe [7129405.585120] [ 730495] 0 730495 4151 21 28672 0 0 exe [7129405.593515] [ 730496] 0 730496 4151 21 28672 0 0 exe [7129405.601899] [ 730622] 0 730622 4151 21 28672 0 0 exe [7129405.610286] [ 730647] 0 730647 4190 22 40960 0 0 exe [7129405.618673] [ 730648] 0 730648 4190 22 40960 0 0 exe [7129405.627059] [ 730742] 0 730742 4151 21 28672 0 0 exe [7129405.635443] [ 730743] 0 730743 4151 21 28672 0 0 exe [7129405.643826] [ 730763] 0 730763 4151 21 28672 0 0 exe [7129405.652208] [ 731370] 0 731370 4157 22 28672 0 0 exe [7129405.660588] [ 731520] 0 731520 4151 21 28672 0 0 exe [7129405.669059] [ 731569] 0 731569 4157 22 28672 0 0 exe [7129405.677445] [ 731607] 65534 731607 574 1 49152 0 0 exe [7129405.685826] [ 731690] 0 731690 4157 22 28672 0 0 exe [7129405.694212] [ 731711] 0 731711 4157 22 28672 0 0 exe [7129405.702597] [ 731795] 0 731795 186014 1800 167936 0 0 image [7129405.711154] [ 731803] 0 731803 185886 1754 163840 0 0 exe [7129405.719534] [ 731804] 0 731804 548170 60528 1941504 0 0 exe [7129405.727912] [ 731846] 0 731846 1 1 12288 0 0 exe [7129405.736293] [ 731856] 0 731856 28723 3255 237568 0 0 exe [7129405.744678] [ 731873] 0 731873 186014 2097 172032 0 0 image [7129405.753242] [ 731883] 0 731883 33368 17820 327680 0 0 exe [7129405.761624] [ 731907] 0 731907 518 1 49152 0 0 exe [7129405.770006] [ 731994] 0 731994 1 1 12288 0 0 exe [7129405.778392] [ 731998] 0 731998 1 1 12288 0 0 exe [7129405.786778] [ 732096] 0 732096 413381 8696 405504 0 0 image [7129405.795337] [ 732102] 0 732102 376259 7800 372736 0 0 exe [7129405.803719] [ 732103] 0 732103 18175792 518416 48640000 0 0 exe [7129405.812101] [ 732117] 0 732117 1 1 12288 0 0 exe [7129405.820481] [ 732136] 0 732136 1 1 12288 0 0 exe [7129405.828865] [ 732147] 0 732147 28663 2806 229376 0 0 exe [7129405.837252] [ 732165] 0 732165 339009 7229 331776 0 0 image [7129405.845812] [ 732173] 0 732173 77367 46570 606208 0 0 exe [7129405.854195] [ 732196] 0 732196 705 1 40960 0 0 exe [7129405.862581] [ 732375] 0 732375 1 1 12288 0 0 exe [7129405.870964] [ 732385] 0 732385 1 1 12288 0 0 exe [7129405.879344] [ 732388] 0 732388 1 1 12288 0 0 exe [7129405.887723] [ 732391] 0 732391 1 1 12288 0 0 exe [7129405.896105] [ 732393] 0 732393 1 1 12288 0 0 exe [7129405.904484] [ 732402] 0 732402 1 1 12288 0 0 exe [7129405.912868] [ 732407] 0 732407 1 1 12288 0 0 exe [7129405.921249] [ 732421] 0 732421 1 1 12288 0 0 exe [7129405.929630] [ 732423] 0 732423 1 1 12288 0 0 exe [7129405.938008] [ 732446] 0 732446 1 1 12288 0 0 exe [7129405.946395] [ 732486] 0 732486 555 1 61440 0 0 exe [7129405.954774] [ 732490] 0 732490 1 1 12288 0 0 exe [7129405.963160] [ 732682] 0 732682 1 1 12288 0 0 exe [7129405.971545] [ 732690] 0 732690 721 1 49152 0 0 exe [7129405.979935] [ 732694] 0 732694 1 1 12288 0 0 exe [7129405.988319] [ 732701] 0 732701 697 1 49152 0 0 exe [7129405.996706] [ 732705] 0 732705 647 1 61440 0 0 exe [7129406.005089] [ 732709] 0 732709 1 1 12288 0 0 exe [7129406.013497] [ 732714] 0 732714 758 1 61440 0 0 exe [7129406.021889] [ 732732] 0 732732 1 1 12288 0 0 exe [7129406.030282] [ 732741] 0 732741 1 1 12288 0 0 exe [7129406.038674] [ 732761] 0 732761 888 1 53248 0 0 exe [7129406.047058] [ 732787] 0 732787 769 1 61440 0 0 exe [7129406.055442] [ 732909] 0 732909 413445 8293 397312 0 0 image [7129406.064001] [ 732914] 0 732914 524267 8626 450560 0 0 image [7129406.072568] [ 732946] 0 732946 528364 11388 483328 0 0 exe [7129406.080954] [ 732947] 0 732947 3444684 382763 6815744 0 0 exe [7129406.089344] [ 732955] 0 732955 507658 10363 450560 0 0 exe [7129406.097742] [ 732957] 0 732957 52235459 939520 101244928 0 0 exe [7129406.106214] [ 733012] 0 733012 1 1 12288 0 0 exe [7129406.114607] [ 733021] 0 733021 1 1 12288 0 0 exe [7129406.122994] [ 733056] 0 733056 28555 2815 233472 0 0 exe [7129406.131382] [ 733059] 0 733059 28462 2749 233472 0 0 exe [7129406.139774] [ 733107] 0 733107 339009 6758 335872 0 0 image [7129406.148335] [ 733109] 0 733109 338945 6574 331776 0 0 image [7129406.156899] [ 733124] 0 733124 40450 11496 335872 0 0 exe [7129406.165291] [ 733130] 0 733130 99285 67183 753664 0 0 exe [7129406.173679] [ 733227] 0 733227 412 1 49152 0 0 exe [7129406.182068] [ 733231] 0 733231 559 1 49152 0 0 exe [7129406.190457] [ 733306] 0 733306 828 1 53248 0 0 exe [7129406.198843] [ 733312] 0 733312 472 1 61440 0 0 exe [7129406.207230] [ 733316] 0 733316 865 1 65536 0 0 exe [7129406.215618] [ 733320] 0 733320 828 1 53248 0 0 exe [7129406.224004] [ 733336] 0 733336 416 1 49152 0 0 exe [7129406.232393] [ 733345] 0 733345 865 1 65536 0 0 exe [7129406.240780] [ 733352] 0 733352 437 1 61440 0 0 exe [7129406.249177] [ 733451] 0 733451 1 1 12288 0 0 exe [7129406.257564] [ 733456] 0 733456 1 1 12288 0 0 exe [7129406.265954] [ 733460] 0 733460 1 1 12288 0 0 exe [7129406.274466] [ 733463] 0 733463 1 1 12288 0 0 exe [7129406.282862] [ 733549] 0 733549 1 1 12288 0 0 exe [7129406.291251] [ 733752] 0 733752 1 1 12288 0 0 exe [7129406.299639] [ 733954] 0 733954 1 1 12288 0 0 exe [7129406.308032] [ 734360] 0 734360 470393 11311 446464 0 0 image [7129406.316593] [ 734398] 0 734398 451640 10025 430080 0 0 exe [7129406.324987] [ 734414] 0 734414 1589169 107033 2461696 0 0 exe [7129406.333377] [ 734466] 0 734466 4133 17 28672 0 0 exe [7129406.341767] [ 734467] 0 734467 4133 17 28672 0 0 exe [7129406.350241] [ 734516] 0 734516 32808 3351 258048 0 0 exe [7129406.358628] [ 734519] 0 734519 32808 3351 258048 0 0 exe [7129406.367015] [ 734536] 0 734536 32808 3351 258048 0 0 exe [7129406.375398] [ 734538] 0 734538 32808 3351 258048 0 0 exe [7129406.383799] [ 734588] 0 734588 1 1 12288 0 0 exe [7129406.392184] [ 734649] 0 734649 693 1 45056 0 0 exe [7129406.400657] [ 734660] 0 734660 572 1 53248 0 0 exe [7129406.409045] [ 734667] 0 734667 245 1 45056 0 0 exe [7129406.417480] [ 734668] 0 734668 594 1 53248 0 0 exe [7129406.425867] [ 734683] 0 734683 596 1 61440 0 0 exe [7129406.434254] [ 734686] 0 734686 666 1 61440 0 0 exe [7129406.442645] [ 734707] 0 734707 1 1 12288 0 0 exe [7129406.451035] [ 734846] 0 734846 1 1 12288 0 0 exe [7129406.459428] [ 734856] 0 734856 1 1 12288 0 0 exe [7129406.467900] [ 734872] 0 734872 2280 1 73728 0 0 exe [7129406.476288] [ 734885] 0 734885 609 1 65536 0 0 exe [7129406.484679] [ 735102] 0 735102 1 1 12288 0 0 exe [7129406.493065] [ 735158] 0 735158 1 1 12288 0 0 exe [7129406.501477] [ 735159] 0 735159 1 1 12288 0 0 exe [7129406.509862] [ 735414] 0 735414 184590 1068 139264 0 0 image [7129406.518424] [ 735429] 0 735429 185886 1866 163840 0 0 image [7129406.526987] [ 735449] 0 735449 184590 1472 139264 0 0 exe [7129406.535381] [ 735453] 0 735453 5219401 176350 38211584 0 0 exe [7129406.543769] [ 735487] 0 735487 185758 1982 159744 0 0 exe [7129406.552169] [ 735490] 0 735490 3393898 115124 20221952 0 0 exe [7129406.560559] [ 735558] 0 735558 4133 17 28672 0 0 exe [7129406.568944] [ 735561] 0 735561 4133 17 28672 0 0 exe [7129406.577330] [ 735589] 0 735589 184590 1741 143360 0 0 image [7129406.585895] [ 735610] 0 735610 4133 17 32768 0 0 exe [7129406.594292] [ 735617] 0 735617 4133 17 32768 0 0 exe [7129406.602686] [ 735625] 0 735625 32656 2894 253952 0 0 exe [7129406.611074] [ 735627] 0 735627 184590 1592 143360 0 0 exe [7129406.619468] [ 735630] 0 735630 32656 2894 253952 0 0 exe [7129406.627859] [ 735634] 0 735634 513360 61296 1138688 0 0 exe [7129406.636244] [ 735640] 0 735640 186078 1939 163840 0 0 image [7129406.644806] [ 735649] 0 735649 32656 2894 253952 0 0 exe [7129406.653196] [ 735652] 0 735652 32656 2894 253952 0 0 exe [7129406.661586] [ 735666] 0 735666 32656 2894 253952 0 0 exe [7129406.670077] [ 735668] 0 735668 32808 2967 262144 0 0 exe [7129406.678472] [ 735675] 0 735675 32808 2967 262144 0 0 exe [7129406.686857] [ 735684] 0 735684 32808 2967 262144 0 0 exe [7129406.695253] [ 735686] 0 735686 184526 1221 135168 0 0 image [7129406.703819] [ 735698] 0 735698 188126 2413 184320 0 0 exe [7129406.712205] [ 735707] 0 735707 185950 1908 159744 0 0 image [7129406.720769] [ 735708] 65534 735708 1667709 155867 10858496 0 0 exe [7129406.729159] [ 735710] 0 735710 32808 2967 262144 0 0 exe [7129406.737547] [ 735737] 0 735737 186014 2562 172032 0 0 image [7129406.746106] [ 735746] 0 735746 32808 2967 262144 0 0 exe [7129406.754490] [ 735750] 0 735750 186078 1887 163840 0 0 image [7129406.763057] [ 735752] 0 735752 99663 63929 770048 0 0 exe [7129406.771448] [ 735760] 0 735760 99663 63929 770048 0 0 exe [7129406.779833] [ 735780] 0 735780 186014 1814 163840 0 0 image [7129406.788483] [ 735802] 0 735802 99663 63929 770048 0 0 exe [7129406.796871] [ 735805] 0 735805 1 1 12288 0 0 exe [7129406.805257] [ 735816] 0 735816 99663 63929 770048 0 0 exe [7129406.813651] [ 735813] 0 735813 187998 2226 188416 0 0 exe [7129406.822036] [ 735823] 65534 735823 2800273 119020 19464192 0 0 exe [7129406.830427] [ 735832] 0 735832 185886 2586 167936 0 0 exe [7129406.838825] [ 735840] 0 735840 99663 63929 770048 0 0 exe [7129406.847215] [ 735844] 0 735844 2868253 145646 20131840 0 0 exe [7129406.855602] [ 735841] 0 735841 40638 23639 397312 0 0 exe [7129406.863988] [ 735854] 0 735854 40638 23639 397312 0 0 exe [7129406.872378] [ 735855] 0 735855 99663 63929 770048 0 0 exe [7129406.880762] [ 735861] 0 735861 185822 1886 163840 0 0 exe [7129406.889149] [ 735863] 0 735863 530789 85479 1576960 0 0 exe [7129406.897545] [ 735880] 0 735880 40638 23639 397312 0 0 exe [7129406.905938] [ 735887] 0 735887 40638 23639 397312 0 0 exe [7129406.914361] [ 735888] 0 735888 99663 63929 770048 0 0 exe [7129406.922768] [ 735890] 65534 735890 1 1 12288 0 0 exe [7129406.931160] [ 735895] 0 735895 28406 2864 237568 0 0 exe [7129406.939558] [ 735900] 0 735900 40638 23639 397312 0 0 exe [7129406.947965] [ 735916] 0 735916 40638 23639 397312 0 0 exe [7129406.956382] [ 735930] 0 735930 99663 63929 770048 0 0 exe [7129406.964769] [ 735957] 0 735957 40638 23639 397312 0 0 exe [7129406.973159] [ 735981] 0 735981 4734 68 81920 0 0 exe [7129406.981545] [ 735991] 0 735991 4734 68 81920 0 0 exe [7129406.989944] [ 736021] 65534 736021 28583 2806 233472 0 0 exe [7129406.998346] [ 736034] 65534 736034 1 1 12288 0 0 exe [7129407.006740] [ 736044] 0 736044 4324 18 86016 0 0 exe [7129407.015125] [ 736045] 0 736045 1 1 12288 0 0 exe [7129407.023511] [ 736046] 0 736046 4324 18 86016 0 0 exe [7129407.031893] [ 736053] 0 736053 1 1 12288 0 0 exe [7129407.040280] [ 736080] 65534 736080 28431 2793 237568 0 0 exe [7129407.048667] [ 736082] 0 736082 28310 2725 229376 0 0 exe [7129407.057055] [ 736098] 0 736098 28695 2691 233472 0 0 exe [7129407.065440] [ 736122] 0 736122 184526 961 139264 0 0 image [7129407.074002] [ 736146] 0 736146 41107 12272 344064 0 0 exe [7129407.082388] [ 736152] 0 736152 99663 63929 770048 0 0 exe [7129407.090767] [ 736176] 0 736176 186078 1835 163840 0 0 image [7129407.099324] [ 736190] 0 736190 185886 1762 172032 0 0 image [7129407.107880] [ 736200] 0 736200 186014 2187 167936 0 0 image [7129407.116440] [ 736202] 0 736202 186142 2600 172032 0 0 image [7129407.125001] [ 736209] 65534 736209 35584 21240 368640 0 0 exe [7129407.133391] [ 736214] 0 736214 40638 23639 397312 0 0 exe [7129407.141778] [ 736218] 0 736218 40638 23639 397312 0 0 exe [7129407.150161] [ 736228] 0 736228 36540 20560 360448 0 0 exe [7129407.158545] [ 736239] 0 736239 37109 22040 389120 0 0 exe [7129407.166924] [ 736246] 65534 736246 35888 22185 364544 0 0 exe [7129407.175326] [ 736258] 0 736258 99663 63929 770048 0 0 exe [7129407.183709] [ 736303] 0 736303 40638 23639 397312 0 0 exe [7129407.192114] [ 736397] 0 736397 475 1 53248 0 0 exe [7129407.200495] [ 736404] 0 736404 99663 63929 770048 0 0 exe [7129407.208881] [ 736415] 0 736415 657 1 53248 0 0 exe [7129407.217262] [ 736420] 0 736420 604 1 53248 0 0 exe [7129407.225646] [ 736422] 65534 736422 878 103 53248 0 0 exe [7129407.234030] [ 736435] 65534 736435 659 1 49152 0 0 exe [7129407.242413] [ 736461] 0 736461 99663 63929 770048 0 0 exe [7129407.250795] [ 736485] 0 736485 99663 63929 770048 0 0 exe [7129407.259176] [ 736509] 0 736509 99663 63929 770048 0 0 exe [7129407.267554] [ 736511] 0 736511 99663 63929 770048 0 0 exe [7129407.275932] [ 736521] 0 736521 547 1 65536 0 0 exe [7129407.284314] [ 736526] 0 736526 554 1 49152 0 0 exe [7129407.292694] [ 736530] 0 736530 626 1 61440 0 0 exe [7129407.301084] [ 736534] 0 736534 565 1 49152 0 0 exe [7129407.309471] [ 736551] 0 736551 637 1 61440 0 0 exe [7129407.317853] [ 736555] 0 736555 709 112 49152 0 0 exe [7129407.326240] [ 736563] 0 736563 746 1 61440 0 0 exe [7129407.334625] [ 736586] 0 736586 1 1 12288 0 0 exe [7129407.343012] [ 736612] 0 736612 1 1 12288 0 0 exe [7129407.351394] [ 736630] 0 736630 1 1 12288 0 0 exe [7129407.359773] [ 736662] 0 736662 1 1 12288 0 0 exe [7129407.368165] [ 736779] 0 736779 40638 23639 397312 0 0 exe [7129407.376545] [ 736785] 0 736785 99663 63929 770048 0 0 exe [7129407.384928] [ 736786] 0 736786 99663 63929 770048 0 0 exe [7129407.393311] [ 736796] 0 736796 1 1 12288 0 0 exe [7129407.401695] [ 736874] 0 736874 99663 63929 770048 0 0 exe [7129407.410083] [ 736917] 0 736917 40638 23639 397312 0 0 exe [7129407.418467] [ 736919] 0 736919 40638 23639 397312 0 0 exe [7129407.426859] [ 736937] 0 736937 99663 63929 770048 0 0 exe [7129407.435249] [ 736938] 0 736938 99663 63929 770048 0 0 exe [7129407.443635] [ 736969] 0 736969 40638 23639 397312 0 0 exe [7129407.452019] [ 736970] 0 736970 40638 23639 397312 0 0 exe [7129407.460405] [ 736971] 0 736971 40638 23639 397312 0 0 exe [7129407.468799] [ 737056] 0 737056 99663 63929 770048 0 0 exe [7129407.477191] [ 737149] 0 737149 99663 63929 770048 0 0 exe [7129407.485577] [ 737150] 0 737150 99663 63929 770048 0 0 exe [7129407.493969] [ 737152] 0 737152 99663 63929 770048 0 0 exe [7129407.502397] [ 737156] 0 737156 4328 21 77824 0 0 exe [7129407.510779] [ 737157] 0 737157 4328 21 77824 0 0 exe [7129407.519165] [ 737160] 0 737160 4151 21 28672 0 0 exe [7129407.527547] [ 737163] 0 737163 4151 21 32768 0 0 exe [7129407.535934] [ 737164] 0 737164 4151 21 32768 0 0 exe [7129407.544318] [ 737165] 0 737165 4151 21 32768 0 0 exe [7129407.552702] [ 737169] 0 737169 4151 21 32768 0 0 exe [7129407.561085] [ 737214] 0 737214 99663 63929 770048 0 0 exe [7129407.569473] [ 737215] 0 737215 99663 63929 770048 0 0 exe [7129407.577856] [ 737218] 0 737218 99663 63929 770048 0 0 exe [7129407.586241] [ 737219] 0 737219 99663 63929 770048 0 0 exe [7129407.594634] [ 737220] 0 737220 99663 63929 770048 0 0 exe [7129407.603020] [ 737242] 0 737242 99663 63929 770048 0 0 exe [7129407.611411] [ 737298] 0 737298 641 1 61440 0 0 exe [7129407.619803] [ 737307] 0 737307 694 1 65536 0 0 exe [7129407.628192] [ 737318] 65534 737318 915 1 65536 0 0 exe [7129407.636580] [ 737326] 0 737326 1 1 12288 0 0 exe [7129407.644967] [ 737336] 0 737336 1 1 12288 0 0 exe [7129407.653355] [ 737339] 0 737339 474 1 40960 0 0 exe [7129407.661743] [ 737354] 65534 737354 696 1 61440 0 0 exe [7129407.670131] [ 737392] 65534 737392 1 1 12288 0 0 exe [7129407.678518] [ 737436] 65534 737436 1 1 12288 0 0 exe [7129407.686904] [ 737462] 0 737462 421 1 40960 0 0 exe [7129407.695287] [ 737488] 0 737488 4459 18 77824 0 0 exe [7129407.703673] [ 737489] 0 737489 4459 18 77824 0 0 exe [7129407.712059] [ 737491] 0 737491 474 1 40960 0 0 exe [7129407.720445] [ 737494] 0 737494 4592 35 81920 0 0 exe [7129407.728828] [ 737495] 0 737495 4361 29 81920 0 0 exe [7129407.737207] [ 737496] 0 737496 5024 18 90112 0 0 exe [7129407.745591] [ 737497] 0 737497 4361 29 81920 0 0 exe [7129407.753973] [ 737499] 0 737499 4592 35 81920 0 0 exe [7129407.762353] [ 737498] 0 737498 5024 18 90112 0 0 exe [7129407.770732] [ 737501] 0 737501 4873 18 86016 0 0 exe [7129407.779114] [ 737505] 0 737505 4873 18 86016 0 0 exe [7129407.787497] [ 737507] 0 737507 4714 18 86016 0 0 exe [7129407.795876] [ 737509] 0 737509 4714 18 86016 0 0 exe [7129407.804276] [ 737511] 0 737511 474 1 40960 0 0 exe [7129407.812662] [ 737516] 0 737516 4882 32 90112 0 0 exe [7129407.821041] [ 737517] 0 737517 4882 32 90112 0 0 exe [7129407.829423] [ 737520] 0 737520 4163 23 28672 0 0 exe [7129407.837807] [ 737522] 0 737522 4163 23 28672 0 0 exe [7129407.846189] [ 737525] 0 737525 4163 23 28672 0 0 exe [7129407.854573] [ 737526] 0 737526 4163 23 28672 0 0 exe [7129407.862957] [ 737530] 0 737530 4169 24 28672 0 0 exe [7129407.871340] [ 737531] 0 737531 4169 24 28672 0 0 exe [7129407.879718] [ 737532] 0 737532 4169 24 28672 0 0 exe [7129407.888101] [ 737533] 0 737533 4169 24 28672 0 0 exe [7129407.896480] [ 737534] 0 737534 4163 23 28672 0 0 exe [7129407.904860] [ 737535] 0 737535 4169 24 28672 0 0 exe [7129407.913237] [ 737536] 0 737536 4169 24 28672 0 0 exe [7129407.921618] [ 737538] 0 737538 4163 23 28672 0 0 exe [7129407.929997] [ 737542] 0 737542 4169 24 28672 0 0 exe [7129407.938408] [ 737548] 0 737548 4169 24 28672 0 0 exe [7129407.946791] [ 737550] 0 737550 4163 23 28672 0 0 exe [7129407.955173] [ 737551] 0 737551 4163 23 28672 0 0 exe [7129407.963556] [ 737552] 0 737552 4163 23 28672 0 0 exe [7129407.971936] [ 737554] 0 737554 4163 23 28672 0 0 exe [7129407.980318] [ 737604] 0 737604 4169 24 28672 0 0 exe [7129407.988704] [ 737624] 0 737624 4169 24 28672 0 0 exe [7129407.997084] [ 737628] 0 737628 4133 24 32768 0 0 exe [7129408.005468] [ 737632] 0 737632 4133 24 32768 0 0 exe [7129408.013855] [ 737637] 0 737637 4169 24 28672 0 0 exe [7129408.022239] [ 737644] 0 737644 4133 24 32768 0 0 exe [7129408.030621] [ 737648] 0 737648 4133 24 32768 0 0 exe [7129408.039007] [ 737649] 0 737649 4151 21 32768 0 0 exe [7129408.047395] [ 737650] 0 737650 4151 21 32768 0 0 exe [7129408.055787] [ 737653] 0 737653 4151 21 32768 0 0 exe [7129408.064174] [ 737659] 0 737659 4145 20 32768 0 0 exe [7129408.072557] [ 737663] 0 737663 4133 24 32768 0 0 exe [7129408.080939] [ 737664] 0 737664 4145 20 32768 0 0 exe [7129408.089350] [ 737665] 0 737665 4133 24 32768 0 0 exe [7129408.097732] [ 737792] 0 737792 474 1 40960 0 0 exe [7129408.106111] [ 737827] 65534 737827 1 1 12288 0 0 exe [7129408.114494] [ 737858] 0 737858 4157 22 28672 0 0 exe [7129408.122876] [ 737859] 0 737859 4157 22 28672 0 0 exe [7129408.131264] [ 737988] 0 737988 1 1 12288 0 0 exe [7129408.139645] [ 737998] 65534 737998 1 1 12288 0 0 exe [7129408.148024] [ 738013] 65534 738013 1 1 12288 0 0 exe [7129408.156430] [ 738031] 65534 738031 476 1 40960 0 0 exe [7129408.164863] [ 738043] 0 738043 4163 23 28672 0 0 exe [7129408.173336] [ 738057] 65534 738057 1 1 12288 0 0 exe [7129408.181720] [ 738141] 65534 738141 1 1 12288 0 0 exe [7129408.190102] [ 738171] 0 738171 4169 24 28672 0 0 exe [7129408.198481] [ 738218] 0 738218 4163 23 28672 0 0 exe [7129408.206866] [ 738229] 0 738229 4151 21 32768 0 0 exe [7129408.215248] [ 738230] 0 738230 4151 21 32768 0 0 exe [7129408.223626] [ 738231] 0 738231 4133 18 32768 0 0 exe [7129408.232004] [ 738232] 0 738232 4133 18 32768 0 0 exe [7129408.240386] [ 738238] 0 738238 4151 21 32768 0 0 exe [7129408.248769] [ 738239] 0 738239 4151 21 32768 0 0 exe [7129408.257151] [ 738263] 0 738263 4133 18 32768 0 0 exe [7129408.265536] [ 738270] 0 738270 4157 22 32768 0 0 exe [7129408.273945] [ 738271] 0 738271 4133 18 32768 0 0 exe [7129408.282332] [ 738272] 0 738272 4157 22 32768 0 0 exe [7129408.290712] [ 738280] 0 738280 4151 21 32768 0 0 exe [7129408.299091] [ 738356] 0 738356 4151 21 32768 0 0 exe [7129408.307470] [ 738536] 0 738536 4157 22 28672 0 0 exe [7129408.315858] [ 738731] 0 738731 1 1 12288 0 0 exe [7129408.324259] [ 738735] 0 738735 335 1 40960 0 0 exe [7129408.332642] [ 738740] 0 738740 1 1 12288 0 0 exe [7129408.341023] [ 738744] 0 738744 1 1 12288 0 0 exe [7129408.349407] [ 738749] 0 738749 1 1 12288 0 0 exe [7129408.357787] [ 739229] 0 739229 925 1 65536 0 0 exe [7129408.366169] [ 739241] 0 739241 610 1 53248 0 0 exe [7129408.374557] [ 739326] 0 739326 1 1 12288 0 0 exe [7129408.382942] [ 739380] 0 739380 1 1 12288 0 0 exe [7129408.391327] [ 739384] 0 739384 1 1 12288 0 0 exe [7129408.399705] [ 739463] 0 739463 4157 22 28672 0 0 exe [7129408.408086] [ 739537] 0 739537 4163 23 28672 0 0 exe [7129408.416466] [ 739553] 0 739553 4169 24 28672 0 0 exe [7129408.424848] [ 739635] 0 739635 474 1 40960 0 0 exe [7129408.433238] [ 739639] 0 739639 1 1 12288 0 0 exe [7129408.441619] [ 739645] 0 739645 1 1 12288 0 0 exe [7129408.449997] [ 739650] 0 739650 474 1 40960 0 0 exe [7129408.458383] [ 739719] 0 739719 4151 21 32768 0 0 exe [7129408.466763] [ 739750] 0 739750 4163 23 28672 0 0 exe [7129408.475144] [ 739765] 0 739765 4169 24 28672 0 0 exe [7129408.483528] [ 739791] 0 739791 1 1 12288 0 0 exe [7129408.491909] [ 739825] 0 739825 2954 1 77824 0 0 exe [7129408.500287] [ 739851] 65534 739851 2900 1 73728 0 0 exe [7129408.508670] [ 739852] 65534 739852 1 1 12288 0 0 exe [7129408.517050] [ 739859] 65534 739859 1 1 12288 0 0 exe [7129408.525437] [ 739865] 65534 739865 1 1 12288 0 0 exe [7129408.533826] [ 739867] 65534 739867 1 1 12288 0 0 exe [7129408.542204] [ 739875] 65534 739875 695 1 36864 0 0 exe [7129408.550585] [ 739885] 65534 739885 1 1 12288 0 0 exe [7129408.558966] [ 739890] 65534 739890 695 1 36864 0 0 exe [7129408.567349] [ 739902] 65534 739902 695 1 36864 0 0 exe [7129408.575730] [ 739932] 65534 739932 1 1 12288 0 0 exe [7129408.584110] [ 739937] 65534 739937 1 1 12288 0 0 exe [7129408.592488] [ 740079] 65534 740079 1 1 12288 0 0 exe [7129408.600870] [ 740138] 0 740138 1 1 12288 0 0 exe [7129408.609250] [ 740193] 0 740193 4379 1 81920 0 0 exe [7129408.617639] [ 740198] 0 740198 1 1 12288 0 0 exe [7129408.626024] [ 740203] 0 740203 1 1 12288 0 0 exe [7129408.634410] [ 740380] 0 740380 450312 7572 405504 0 0 image [7129408.642969] [ 740424] 0 740424 487049 8241 434176 0 0 exe [7129408.651349] [ 740426] 0 740426 2483794 389943 6565888 0 0 exe [7129408.659730] [ 740499] 0 740499 1 1 12288 0 0 exe [7129408.668122] [ 740531] 0 740531 28557 2788 237568 0 0 exe [7129408.676507] [ 740563] 0 740563 339009 6329 331776 0 0 image [7129408.685062] [ 740597] 0 740597 99431 67568 847872 0 0 exe [7129408.693443] [ 740658] 0 740658 730 1 61440 0 0 exe [7129408.701829] [ 740754] 0 740754 99663 63929 770048 0 0 exe [7129408.710213] [ 740755] 0 740755 99663 63929 770048 0 0 exe [7129408.718599] [ 740928] 0 740928 99663 63929 770048 0 0 exe [7129408.726989] [ 741030] 0 741030 99663 63929 770048 0 0 exe [7129408.735372] [ 741037] 0 741037 99663 63929 770048 0 0 exe [7129408.743756] [ 741202] 0 741202 474 1 40960 0 0 exe [7129408.752140] [ 741209] 0 741209 1 1 12288 0 0 exe [7129408.760522] [ 741216] 0 741216 474 1 40960 0 0 exe [7129408.768908] [ 741222] 0 741222 474 1 40960 0 0 exe [7129408.777288] [ 741226] 0 741226 1 1 12288 0 0 exe [7129408.785673] [ 741230] 0 741230 1 1 12288 0 0 exe [7129408.794056] [ 741237] 0 741237 210 1 24576 0 0 exe [7129408.802440] [ 741442] 0 741442 4151 21 28672 0 0 exe [7129408.810824] [ 741502] 0 741502 542 1 53248 0 0 exe [7129408.819207] [ 741508] 0 741508 743 38 49152 0 0 exe [7129408.827595] [ 741509] 0 741509 245 1 49152 0 0 exe [7129408.835979] [ 741516] 0 741516 549 1 53248 0 0 exe [7129408.844370] [ 741525] 0 741525 491 1 53248 0 0 exe [7129408.852753] [ 741532] 0 741532 1 1 12288 0 0 exe [7129408.861136] [ 741536] 0 741536 586 1 65536 0 0 exe [7129408.869517] [ 741578] 0 741578 528 1 65536 0 0 exe [7129408.877898] [ 741584] 0 741584 1 1 12288 0 0 exe [7129408.886281] [ 741595] 0 741595 1 1 12288 0 0 exe [7129408.894668] [ 741600] 0 741600 1 1 12288 0 0 exe [7129408.903051] [ 741684] 0 741684 366 1 45056 0 0 exe [7129408.911437] [ 741968] 65534 741968 1 1 12288 0 0 exe [7129408.919824] [ 742293] 0 742293 4157 22 32768 0 0 exe [7129408.928204] [ 742294] 0 742294 4157 22 32768 0 0 exe [7129408.936585] [ 742295] 0 742295 4157 22 32768 0 0 exe [7129408.944969] [ 742613] 0 742613 1 1 12288 0 0 exe [7129408.953350] [ 742854] 0 742854 4163 23 28672 0 0 exe [7129408.961750] [ 742855] 0 742855 4163 23 28672 0 0 exe [7129408.970310] [ 742905] 0 742905 4169 24 28672 0 0 exe [7129408.978690] [ 743238] 0 743238 4157 22 28672 0 0 exe [7129408.987071] [ 743303] 0 743303 4163 23 28672 0 0 exe [7129408.995541] [ 743309] 0 743309 4169 24 28672 0 0 exe [7129409.003921] [ 743324] 0 743324 4163 23 28672 0 0 exe [7129409.012401] [ 743540] 0 743540 4157 22 28672 0 0 exe [7129409.020784] [ 743558] 0 743558 4163 23 28672 0 0 exe [7129409.029167] [ 743610] 0 743610 4157 22 28672 0 0 exe [7129409.037553] [ 743652] 0 743652 4163 23 28672 0 0 exe [7129409.045935] [ 743821] 0 743821 4157 22 28672 0 0 exe [7129409.054318] [ 743847] 0 743847 40638 23639 397312 0 0 exe [7129409.062696] [ 743853] 0 743853 4139 19 32768 0 0 exe [7129409.071076] [ 743854] 0 743854 4151 21 32768 0 0 exe [7129409.079459] [ 743855] 0 743855 4151 21 32768 0 0 exe [7129409.087838] [ 743856] 0 743856 4151 21 32768 0 0 exe [7129409.096224] [ 743857] 0 743857 4656 21 94208 0 0 exe [7129409.104690] [ 743858] 0 743858 4139 19 32768 0 0 exe [7129409.113069] [ 743859] 0 743859 4169 24 32768 0 0 exe [7129409.121453] [ 743860] 0 743860 4151 21 32768 0 0 exe [7129409.129831] [ 743861] 0 743861 4151 21 32768 0 0 exe [7129409.138211] [ 743862] 0 743862 4656 21 94208 0 0 exe [7129409.146680] [ 743863] 0 743863 4151 21 32768 0 0 exe [7129409.155064] [ 743864] 0 743864 4151 21 32768 0 0 exe [7129409.163447] [ 743865] 0 743865 4151 21 32768 0 0 exe [7129409.171827] [ 743866] 0 743866 4169 24 32768 0 0 exe [7129409.180205] [ 743867] 0 743867 4151 21 32768 0 0 exe [7129409.188588] [ 743868] 0 743868 4151 21 32768 0 0 exe [7129409.196966] [ 743869] 0 743869 4151 21 32768 0 0 exe [7129409.205527] [ 743870] 0 743870 4151 21 32768 0 0 exe [7129409.213907] [ 743871] 0 743871 4151 21 32768 0 0 exe [7129409.222297] [ 743872] 0 743872 4151 21 32768 0 0 exe [7129409.230677] [ 743873] 0 743873 4151 21 32768 0 0 exe [7129409.239058] [ 743874] 0 743874 4151 21 32768 0 0 exe [7129409.247439] [ 743875] 0 743875 4151 21 32768 0 0 exe [7129409.255820] [ 743877] 0 743877 4151 21 32768 0 0 exe [7129409.264202] [ 743876] 0 743876 4139 19 32768 0 0 exe [7129409.272582] [ 743880] 0 743880 4151 21 32768 0 0 exe [7129409.280960] [ 743881] 0 743881 4151 21 32768 0 0 exe [7129409.289351] [ 743882] 0 743882 4151 21 32768 0 0 exe [7129409.297734] [ 743884] 0 743884 4151 21 32768 0 0 exe [7129409.306115] [ 743885] 0 743885 4178 20 45056 0 0 exe [7129409.314497] [ 743886] 0 743886 4151 21 32768 0 0 exe [7129409.322879] [ 743889] 0 743889 4178 20 45056 0 0 exe [7129409.331260] [ 743887] 0 743887 4139 19 32768 0 0 exe [7129409.339646] [ 743888] 0 743888 4151 21 32768 0 0 exe [7129409.348029] [ 743891] 0 743891 4151 21 32768 0 0 exe [7129409.356412] [ 743893] 0 743893 4151 21 32768 0 0 exe [7129409.364793] [ 743894] 0 743894 4151 21 32768 0 0 exe [7129409.373172] [ 743892] 0 743892 4145 20 32768 0 0 exe [7129409.381555] [ 743895] 0 743895 4151 21 32768 0 0 exe [7129409.389935] [ 743896] 0 743896 4133 18 32768 0 0 exe [7129409.398317] [ 743898] 0 743898 4151 21 32768 0 0 exe [7129409.406697] [ 743899] 0 743899 4151 21 32768 0 0 exe [7129409.415078] [ 743900] 0 743900 4151 21 32768 0 0 exe [7129409.423460] [ 743901] 0 743901 4151 21 32768 0 0 exe [7129409.431841] [ 743903] 0 743903 4133 18 32768 0 0 exe [7129409.440224] [ 743904] 0 743904 4145 20 32768 0 0 exe [7129409.448607] [ 743906] 0 743906 4157 22 32768 0 0 exe [7129409.456991] [ 743907] 0 743907 4151 21 32768 0 0 exe [7129409.465372] [ 743908] 0 743908 4151 21 32768 0 0 exe [7129409.473753] [ 743909] 0 743909 4151 20 32768 0 0 exe [7129409.482137] [ 743910] 0 743910 4157 22 32768 0 0 exe [7129409.490518] [ 743911] 0 743911 4151 20 32768 0 0 exe [7129409.498898] [ 743912] 0 743912 4151 21 32768 0 0 exe [7129409.507277] [ 743978] 0 743978 4151 21 32768 0 0 exe [7129409.515655] [ 743985] 0 743985 4151 20 32768 0 0 exe [7129409.524034] [ 743988] 0 743988 4151 20 32768 0 0 exe [7129409.532414] [ 744361] 65534 744361 1 1 12288 0 0 exe [7129409.540794] [ 744365] 65534 744365 1 1 12288 0 0 exe [7129409.549180] [ 744369] 65534 744369 695 1 36864 0 0 exe [7129409.557562] [ 744373] 65534 744373 695 1 36864 0 0 exe [7129409.565944] [ 744377] 65534 744377 1 1 12288 0 0 exe [7129409.574336] [ 744802] 0 744802 4151 21 32768 0 0 exe [7129409.582713] [ 744804] 0 744804 4151 21 32768 0 0 exe [7129409.591093] [ 744853] 0 744853 99663 63929 770048 0 0 exe [7129409.599485] [ 744869] 0 744869 1 1 12288 0 0 exe [7129409.607865] [ 744873] 0 744873 1 1 12288 0 0 exe [7129409.616243] [ 744877] 0 744877 1 1 12288 0 0 exe [7129409.624624] [ 744882] 0 744882 1 1 12288 0 0 exe [7129409.633004] [ 744935] 0 744935 99663 63929 770048 0 0 exe [7129409.641383] [ 744942] 0 744942 4151 21 32768 0 0 exe [7129409.649765] [ 744947] 0 744947 99663 63929 770048 0 0 exe [7129409.658147] [ 744979] 0 744979 184654 1627 143360 0 0 image [7129409.666705] [ 744989] 0 744989 184654 1595 143360 0 0 exe [7129409.675086] [ 744993] 0 744993 3985116 140352 20865024 0 0 exe [7129409.683470] [ 745043] 0 745043 1 1 12288 0 0 exe [7129409.691855] [ 745059] 0 745059 28334 2737 233472 0 0 exe [7129409.700233] [ 745077] 0 745077 184590 1031 135168 0 0 image [7129409.708787] [ 745083] 0 745083 97115 65836 761856 0 0 exe [7129409.717168] [ 745126] 0 745126 492 1 49152 0 0 exe [7129409.725637] [ 745149] 0 745149 1 1 12288 0 0 exe [7129409.734019] [ 745153] 0 745153 1 1 12288 0 0 exe [7129409.742494] [ 745157] 0 745157 1 1 12288 0 0 exe [7129409.750895] [ 745164] 0 745164 421 1 40960 0 0 exe [7129409.759298] [ 745174] 0 745174 1 1 12288 0 0 exe [7129409.767677] [ 745175] 0 745175 1 1 12288 0 0 exe [7129409.776054] [ 745177] 0 745177 1 1 12288 0 0 exe [7129409.784436] [ 745189] 0 745189 574 1 40960 0 0 exe [7129409.792816] [ 745238] 0 745238 421 1 40960 0 0 exe [7129409.801195] [ 745452] 65534 745452 1 1 12288 0 0 exe [7129409.809577] [ 745464] 65534 745464 695 1 36864 0 0 exe [7129409.817953] [ 745510] 65534 745510 695 1 36864 0 0 exe [7129409.826337] [ 745570] 65534 745570 695 1 36864 0 0 exe [7129409.834721] [ 745588] 65534 745588 178 1 12288 0 0 exe [7129409.843105] [ 745606] 65534 745606 695 1 36864 0 0 exe [7129409.851486] [ 745665] 65534 745665 695 1 36864 0 0 exe [7129409.859885] [ 745686] 65534 745686 695 1 36864 0 0 exe [7129409.868269] [ 745709] 65534 745709 695 1 36864 0 0 exe [7129409.876654] [ 745734] 65534 745734 695 1 36864 0 0 exe [7129409.885036] [ 745781] 65534 745781 695 1 36864 0 0 exe [7129409.893503] [ 745842] 65534 745842 695 1 36864 0 0 exe [7129409.901882] [ 745939] 65534 745939 1 1 12288 0 0 exe [7129409.910293] [ 746145] 65534 746145 695 1 36864 0 0 exe [7129409.918672] [ 746463] 0 746463 4163 23 28672 0 0 exe [7129409.927053] [ 746471] 0 746471 4151 21 32768 0 0 exe [7129409.935437] [ 746472] 0 746472 4151 21 32768 0 0 exe [7129409.943817] [ 746473] 0 746473 4151 21 32768 0 0 exe [7129409.952201] [ 746476] 0 746476 4151 21 32768 0 0 exe [7129409.960590] [ 746479] 0 746479 4151 21 32768 0 0 exe [7129409.969058] [ 746480] 0 746480 4151 21 32768 0 0 exe [7129409.977439] [ 746485] 0 746485 4151 21 32768 0 0 exe [7129409.985823] [ 746502] 0 746502 4151 21 32768 0 0 exe [7129409.994207] [ 746504] 0 746504 4151 21 32768 0 0 exe [7129410.002585] [ 746510] 0 746510 4151 21 32768 0 0 exe [7129410.010968] [ 746511] 0 746511 4151 21 32768 0 0 exe [7129410.019352] [ 747198] 0 747198 4151 21 32768 0 0 exe [7129410.027730] [ 747207] 0 747207 4151 21 32768 0 0 exe [7129410.036116] [ 747251] 0 747251 4151 21 32768 0 0 exe [7129410.044493] [ 747288] 0 747288 4151 21 32768 0 0 exe [7129410.052870] [ 747308] 0 747308 4151 21 32768 0 0 exe [7129410.061253] [ 747415] 0 747415 4151 21 32768 0 0 exe [7129410.069643] [ 747664] 0 747664 4151 21 32768 0 0 exe [7129410.078031] [ 747714] 0 747714 1 1 12288 0 0 exe [7129410.086524] [ 747744] 0 747744 1 1 12288 0 0 exe [7129410.094906] [ 747762] 0 747762 2871 1 77824 0 0 exe [7129410.103284] [ 747765] 0 747765 1 1 12288 0 0 exe [7129410.111676] [ 747863] 0 747863 1 1 12288 0 0 exe [7129410.120054] [ 747871] 0 747871 542 1 45056 0 0 exe [7129410.128431] [ 747975] 0 747975 2363 1 73728 0 0 exe [7129410.136809] [ 747981] 0 747981 828 1 49152 0 0 exe [7129410.145186] [ 747988] 0 747988 865 1 61440 0 0 exe [7129410.153572] [ 747992] 0 747992 731 1 61440 0 0 exe [7129410.161946] [ 748003] 0 748003 468 106 53248 0 0 exe [7129410.170332] [ 748008] 0 748008 1 1 12288 0 0 exe [7129410.178715] [ 748012] 0 748012 540 1 65536 0 0 exe [7129410.187097] [ 748031] 0 748031 1 1 12288 0 0 exe [7129410.195481] [ 748037] 0 748037 1 1 12288 0 0 exe [7129410.203864] [ 748048] 0 748048 694 1 49152 0 0 exe [7129410.212243] [ 748082] 0 748082 1 1 12288 0 0 exe [7129410.220623] [ 748103] 0 748103 1 1 12288 0 0 exe [7129410.229003] [ 748109] 0 748109 1 1 12288 0 0 exe [7129410.237386] [ 748288] 0 748288 6153 23 94208 0 0 exe [7129410.245790] [ 748290] 0 748290 6153 23 94208 0 0 exe [7129410.254181] [ 748331] 0 748331 6153 23 94208 0 0 exe [7129410.262562] [ 748622] 0 748622 4157 22 28672 0 0 exe [7129410.270939] [ 749314] 0 749314 4133 28 32768 0 0 exe [7129410.279319] [ 749315] 0 749315 4133 28 32768 0 0 exe [7129410.287699] [ 749316] 0 749316 4145 20 32768 0 0 exe [7129410.296083] [ 749317] 0 749317 4133 18 32768 0 0 exe [7129410.304467] [ 749318] 0 749318 4151 21 32768 0 0 exe [7129410.312859] [ 749319] 0 749319 4133 18 32768 0 0 exe [7129410.321239] [ 749325] 0 749325 4151 21 32768 0 0 exe [7129410.329707] [ 749326] 0 749326 4145 20 32768 0 0 exe [7129410.338086] [ 749327] 0 749327 4151 21 32768 0 0 exe [7129410.346468] [ 749328] 0 749328 4145 20 32768 0 0 exe [7129410.354888] [ 749329] 0 749329 4151 21 32768 0 0 exe [7129410.363279] [ 749330] 0 749330 4151 21 32768 0 0 exe [7129410.371657] [ 749335] 0 749335 4145 20 32768 0 0 exe [7129410.380035] [ 749343] 0 749343 4133 18 32768 0 0 exe [7129410.388417] [ 749350] 0 749350 4151 21 32768 0 0 exe [7129410.396800] [ 749354] 0 749354 4151 21 32768 0 0 exe [7129410.405183] [ 749356] 0 749356 4133 18 32768 0 0 exe [7129410.413561] [ 749355] 0 749355 4145 20 32768 0 0 exe [7129410.421941] [ 749357] 0 749357 4151 21 32768 0 0 exe [7129410.430325] [ 749358] 0 749358 4151 21 32768 0 0 exe [7129410.438704] [ 749360] 0 749360 4157 22 32768 0 0 exe [7129410.447088] [ 749362] 0 749362 4151 21 32768 0 0 exe [7129410.455469] [ 749363] 0 749363 4151 21 32768 0 0 exe [7129410.463853] [ 749364] 0 749364 4145 20 32768 0 0 exe [7129410.472233] [ 749365] 0 749365 4157 22 32768 0 0 exe [7129410.480614] [ 749368] 0 749368 4133 18 32768 0 0 exe [7129410.489003] [ 749369] 0 749369 4151 21 32768 0 0 exe [7129410.497383] [ 749370] 0 749370 4151 21 32768 0 0 exe [7129410.505764] [ 749371] 0 749371 4151 21 32768 0 0 exe [7129410.514146] [ 749372] 0 749372 4151 21 32768 0 0 exe [7129410.522528] [ 749373] 0 749373 4157 22 32768 0 0 exe [7129410.530907] [ 749374] 0 749374 4151 20 32768 0 0 exe [7129410.539287] [ 749375] 0 749375 4157 22 32768 0 0 exe [7129410.547669] [ 749376] 0 749376 4151 20 32768 0 0 exe [7129410.556050] [ 749377] 0 749377 4151 21 32768 0 0 exe [7129410.564437] [ 749378] 0 749378 4133 18 32768 0 0 exe [7129410.572816] [ 749379] 0 749379 4151 21 32768 0 0 exe [7129410.581198] [ 749380] 0 749380 4151 21 32768 0 0 exe [7129410.589584] [ 749381] 0 749381 4151 21 32768 0 0 exe [7129410.597965] [ 749382] 0 749382 4151 21 32768 0 0 exe [7129410.606355] [ 749383] 0 749383 4157 22 32768 0 0 exe [7129410.614735] [ 749384] 0 749384 4151 21 32768 0 0 exe [7129410.623200] [ 749385] 0 749385 4151 21 32768 0 0 exe [7129410.631591] [ 749386] 0 749386 4151 19 32768 0 0 exe [7129410.639975] [ 749388] 0 749388 4133 28 32768 0 0 exe [7129410.648361] [ 749390] 0 749390 4133 28 32768 0 0 exe [7129410.656743] [ 749391] 0 749391 4145 20 32768 0 0 exe [7129410.665122] [ 749392] 0 749392 4151 19 32768 0 0 exe [7129410.673503] [ 749393] 0 749393 4145 20 32768 0 0 exe [7129410.681884] [ 749394] 0 749394 4151 21 32768 0 0 exe [7129410.690282] [ 749395] 0 749395 4151 21 32768 0 0 exe [7129410.698668] [ 749396] 0 749396 4133 18 32768 0 0 exe [7129410.707047] [ 749397] 0 749397 4133 18 32768 0 0 exe [7129410.715429] [ 749399] 0 749399 4157 22 32768 0 0 exe [7129410.723900] [ 749400] 0 749400 4133 18 32768 0 0 exe [7129410.732304] [ 749402] 0 749402 4157 22 32768 0 0 exe [7129410.740685] [ 749403] 0 749403 4133 18 32768 0 0 exe [7129410.749065] [ 749404] 0 749404 4151 21 32768 0 0 exe [7129410.757450] [ 749405] 0 749405 4151 21 32768 0 0 exe [7129410.765829] [ 749406] 0 749406 4151 21 32768 0 0 exe [7129410.774210] [ 749407] 0 749407 4133 18 32768 0 0 exe [7129410.782597] [ 749408] 0 749408 4151 21 32768 0 0 exe [7129410.790978] [ 749409] 0 749409 4133 18 32768 0 0 exe [7129410.799385] [ 749411] 0 749411 4151 21 32768 0 0 exe [7129410.807783] [ 749414] 0 749414 4151 21 32768 0 0 exe [7129410.816169] [ 749416] 0 749416 4151 21 32768 0 0 exe [7129410.824564] [ 749462] 0 749462 1 1 12288 0 0 exe [7129410.832948] [ 749543] 0 749543 4151 21 32768 0 0 exe [7129410.841328] [ 749559] 0 749559 1 1 12288 0 0 exe [7129410.849709] [ 749563] 0 749563 1 1 12288 0 0 exe [7129410.858098] [ 749567] 0 749567 1 1 12288 0 0 exe [7129410.866482] [ 749571] 0 749571 1 1 12288 0 0 exe [7129410.874863] [ 749693] 0 749693 6153 23 94208 0 0 exe [7129410.883360] [ 749803] 0 749803 1 1 12288 0 0 exe [7129410.891752] [ 749816] 0 749816 1 1 12288 0 0 exe [7129410.900133] [ 749820] 0 749820 1 1 12288 0 0 exe [7129410.908518] [ 749824] 0 749824 1 1 12288 0 0 exe [7129410.916899] [ 749858] 0 749858 1 1 12288 0 0 exe [7129410.925280] [ 749889] 0 749889 4151 21 32768 0 0 exe [7129410.933663] [ 749896] 0 749896 4151 21 32768 0 0 exe [7129410.942047] [ 749955] 0 749955 4151 21 32768 0 0 exe [7129410.950428] [ 750029] 0 750029 1 1 12288 0 0 exe [7129410.958819] [ 750033] 0 750033 1 1 12288 0 0 exe [7129410.971551] [ 750039] 0 750039 1 1 12288 0 0 exe [7129410.979945] [ 750089] 0 750089 6153 23 94208 0 0 exe [7129410.988330] [ 750103] 0 750103 1 1 12288 0 0 exe [7129410.996714] [ 750130] 0 750130 1 1 12288 0 0 exe [7129411.005183] [ 750206] 0 750206 4151 21 28672 0 0 exe [7129411.013567] [ 750223] 0 750223 6153 23 94208 0 0 exe [7129411.021946] [ 750261] 0 750261 4151 21 28672 0 0 exe [7129411.030327] [ 750407] 0 750407 1 1 12288 0 0 exe [7129411.038706] [ 750413] 0 750413 1 1 12288 0 0 exe [7129411.047089] [ 750423] 0 750423 4151 21 28672 0 0 exe [7129411.055471] [ 750437] 0 750437 1 1 12288 0 0 exe [7129411.063848] [ 750441] 0 750441 1 1 12288 0 0 exe [7129411.072229] [ 750448] 0 750448 529 1 61440 0 0 exe [7129411.080616] [ 750735] 0 750735 99663 63929 770048 0 0 exe [7129411.088997] [ 750736] 0 750736 99663 63929 770048 0 0 exe [7129411.097380] [ 750737] 0 750737 99663 63929 770048 0 0 exe [7129411.105772] [ 751028] 0 751028 4157 22 32768 0 0 exe [7129411.114178] [ 751036] 0 751036 4157 22 32768 0 0 exe [7129411.122558] [ 751063] 0 751063 4157 22 32768 0 0 exe [7129411.130937] [ 751065] 0 751065 4157 22 32768 0 0 exe [7129411.139320] [ 751155] 0 751155 4133 16 28672 0 0 exe [7129411.147706] [ 751156] 0 751156 4133 16 28672 0 0 exe [7129411.156087] [ 751157] 0 751157 4175 25 28672 0 0 exe [7129411.164478] [ 751159] 0 751159 4133 16 28672 0 0 exe [7129411.172859] [ 751161] 0 751161 4133 16 28672 0 0 exe [7129411.181237] [ 751164] 0 751164 4133 16 28672 0 0 exe [7129411.189617] [ 751166] 0 751166 4133 16 28672 0 0 exe [7129411.197998] [ 751167] 0 751167 4133 16 28672 0 0 exe [7129411.206377] [ 751168] 0 751168 4139 18 28672 0 0 exe [7129411.214757] [ 751170] 0 751170 4133 16 28672 0 0 exe [7129411.223135] [ 751171] 0 751171 4139 18 28672 0 0 exe [7129411.231513] [ 751172] 0 751172 4133 16 28672 0 0 exe [7129411.239894] [ 751174] 0 751174 4133 16 28672 0 0 exe [7129411.248290] [ 751173] 0 751173 4175 25 28672 0 0 exe [7129411.256669] [ 751176] 0 751176 4133 16 28672 0 0 exe [7129411.265053] [ 751178] 0 751178 4139 18 28672 0 0 exe [7129411.273441] [ 751179] 0 751179 4133 16 28672 0 0 exe [7129411.281823] [ 751181] 0 751181 4133 16 28672 0 0 exe [7129411.290202] [ 751180] 0 751180 4133 16 28672 0 0 exe [7129411.298584] [ 751182] 0 751182 4139 18 28672 0 0 exe [7129411.306962] [ 751183] 0 751183 4133 16 28672 0 0 exe [7129411.315343] [ 751184] 0 751184 4145 18 28672 0 0 exe [7129411.323723] [ 751185] 0 751185 4133 16 28672 0 0 exe [7129411.332101] [ 751186] 0 751186 4133 16 28672 0 0 exe [7129411.340484] [ 751187] 0 751187 4133 16 28672 0 0 exe [7129411.348863] [ 751188] 0 751188 4133 16 28672 0 0 exe [7129411.357245] [ 751189] 0 751189 6801 23 98304 0 0 exe [7129411.365634] [ 751191] 0 751191 4133 16 28672 0 0 exe [7129411.374018] [ 751192] 0 751192 4163 23 28672 0 0 exe [7129411.382396] [ 751193] 0 751193 4145 18 28672 0 0 exe [7129411.390775] [ 751194] 0 751194 6801 23 98304 0 0 exe [7129411.399166] [ 751196] 0 751196 4139 18 28672 0 0 exe [7129411.407546] [ 751197] 0 751197 4139 18 28672 0 0 exe [7129411.415926] [ 751198] 0 751198 4163 23 28672 0 0 exe [7129411.424306] [ 751199] 0 751199 4175 25 28672 0 0 exe [7129411.432687] [ 751200] 0 751200 4175 25 28672 0 0 exe [7129411.441066] [ 751201] 0 751201 4163 23 28672 0 0 exe [7129411.449447] [ 751202] 0 751202 4175 25 28672 0 0 exe [7129411.457829] [ 751203] 0 751203 4163 23 28672 0 0 exe [7129411.466211] [ 751204] 0 751204 4175 25 28672 0 0 exe [7129411.474592] [ 751208] 0 751208 4145 18 28672 0 0 exe [7129411.482973] [ 751210] 0 751210 4145 18 28672 0 0 exe [7129411.491354] [ 751211] 0 751211 4163 23 28672 0 0 exe [7129411.499743] [ 751212] 0 751212 4163 23 28672 0 0 exe [7129411.508124] [ 751213] 0 751213 4163 23 28672 0 0 exe [7129411.516506] [ 751214] 0 751214 4169 24 28672 0 0 exe [7129411.524885] [ 751215] 0 751215 4163 23 28672 0 0 exe [7129411.533274] [ 751216] 0 751216 4169 24 28672 0 0 exe [7129411.541657] [ 751217] 0 751217 4169 24 28672 0 0 exe [7129411.550040] [ 751218] 0 751218 4169 24 28672 0 0 exe [7129411.558420] [ 751219] 0 751219 4169 24 28672 0 0 exe [7129411.566802] [ 751220] 0 751220 4169 24 28672 0 0 exe [7129411.575184] [ 751423] 0 751423 4169 24 28672 0 0 exe [7129411.583565] [ 751424] 0 751424 4169 24 28672 0 0 exe [7129411.591943] [ 751426] 0 751426 4169 24 28672 0 0 exe [7129411.600328] [ 751427] 0 751427 4169 24 28672 0 0 exe [7129411.608706] [ 751429] 0 751429 4163 23 28672 0 0 exe [7129411.617085] [ 751437] 0 751437 4169 24 28672 0 0 exe [7129411.625467] [ 751438] 0 751438 4169 24 28672 0 0 exe [7129411.633848] [ 751439] 0 751439 4169 24 28672 0 0 exe [7129411.642230] [ 751448] 0 751448 4169 24 28672 0 0 exe [7129411.650615] [ 751450] 0 751450 4169 24 28672 0 0 exe [7129411.659103] [ 751454] 0 751454 4163 23 28672 0 0 exe [7129411.667485] [ 751455] 0 751455 4163 23 28672 0 0 exe [7129411.675864] [ 751456] 0 751456 4169 24 28672 0 0 exe [7129411.684252] [ 751458] 0 751458 4169 24 28672 0 0 exe [7129411.692634] [ 751459] 0 751459 4169 24 28672 0 0 exe [7129411.701017] [ 751492] 0 751492 4169 24 28672 0 0 exe [7129411.709410] [ 751498] 0 751498 40638 23639 397312 0 0 exe [7129411.717795] [ 751499] 0 751499 40638 23639 397312 0 0 exe [7129411.726180] [ 751500] 0 751500 40638 23639 397312 0 0 exe [7129411.734557] [ 751501] 0 751501 40638 23639 397312 0 0 exe [7129411.742940] [ 751531] 0 751531 1 1 12288 0 0 exe [7129411.751326] [ 751533] 0 751533 1 1 12288 0 0 exe [7129411.759709] [ 751539] 0 751539 1 1 12288 0 0 exe [7129411.768090] [ 751541] 0 751541 1 1 12288 0 0 exe [7129411.776472] [ 751767] 0 751767 4151 21 32768 0 0 exe [7129411.784851] [ 751768] 0 751768 4151 21 32768 0 0 exe [7129411.793243] [ 751769] 0 751769 4151 21 32768 0 0 exe [7129411.801627] [ 751820] 0 751820 4151 21 32768 0 0 exe [7129411.810009] [ 751821] 0 751821 4151 21 32768 0 0 exe [7129411.818390] [ 751822] 0 751822 4151 21 32768 0 0 exe [7129411.826774] [ 751823] 0 751823 4151 21 32768 0 0 exe [7129411.835157] [ 751838] 0 751838 4163 23 28672 0 0 exe [7129411.843540] [ 751845] 0 751845 4163 23 28672 0 0 exe [7129411.851921] [ 751850] 0 751850 4163 23 28672 0 0 exe [7129411.860305] [ 751855] 0 751855 4163 23 28672 0 0 exe [7129411.868682] [ 751856] 0 751856 4163 23 28672 0 0 exe [7129411.877061] [ 751860] 0 751860 4163 23 28672 0 0 exe [7129411.885442] [ 751861] 0 751861 4151 21 32768 0 0 exe [7129411.893820] [ 751880] 0 751880 4151 21 32768 0 0 exe [7129411.902204] [ 751882] 0 751882 4163 23 28672 0 0 exe [7129411.910586] [ 751885] 0 751885 4163 23 28672 0 0 exe [7129411.918964] [ 751886] 0 751886 4163 23 28672 0 0 exe [7129411.927347] [ 752102] 0 752102 4151 21 28672 0 0 exe [7129411.935728] [ 752230] 0 752230 4163 23 28672 0 0 exe [7129411.944107] [ 752412] 0 752412 4175 25 28672 0 0 exe [7129411.952486] [ 752615] 0 752615 4145 20 32768 0 0 exe [7129411.960865] [ 752620] 0 752620 4151 21 32768 0 0 exe [7129411.969245] [ 752641] 0 752641 4175 25 28672 0 0 exe [7129411.977624] [ 752642] 0 752642 4175 25 28672 0 0 exe [7129411.986010] [ 752702] 0 752702 1 1 12288 0 0 exe [7129411.994391] [ 752717] 0 752717 1 1 12288 0 0 exe [7129412.002770] [ 752723] 0 752723 1 1 12288 0 0 exe [7129412.011149] [ 752726] 0 752726 1 1 12288 0 0 exe [7129412.019535] [ 752732] 0 752732 1 1 12288 0 0 exe [7129412.027918] [ 752737] 0 752737 1 1 12288 0 0 exe [7129412.036302] [ 752743] 0 752743 1 1 12288 0 0 exe [7129412.044682] [ 752750] 0 752750 1 1 12288 0 0 exe [7129412.053061] [ 752759] 0 752759 1 1 12288 0 0 exe [7129412.061442] [ 752768] 0 752768 1 1 12288 0 0 exe [7129412.069824] [ 752777] 0 752777 1 1 12288 0 0 exe [7129412.078206] [ 752782] 0 752782 4151 21 32768 0 0 exe [7129412.086586] [ 752783] 0 752783 1 1 12288 0 0 exe [7129412.094967] [ 753086] 0 753086 4157 22 28672 0 0 exe [7129412.103353] [ 753278] 0 753278 4175 25 28672 0 0 exe [7129412.111736] [ 753310] 0 753310 6153 23 94208 0 0 exe [7129412.120114] [ 753336] 0 753336 4151 21 32768 0 0 exe [7129412.128494] [ 753359] 0 753359 4151 21 32768 0 0 exe [7129412.136874] [ 753360] 0 753360 4151 21 32768 0 0 exe [7129412.145259] [ 753361] 0 753361 4151 21 32768 0 0 exe [7129412.153646] [ 753423] 0 753423 4151 21 32768 0 0 exe [7129412.162030] [ 753532] 0 753532 4151 21 32768 0 0 exe [7129412.170416] [ 753598] 0 753598 4163 23 28672 0 0 exe [7129412.178799] [ 753599] 0 753599 4163 23 28672 0 0 exe [7129412.187179] [ 753651] 0 753651 4175 25 28672 0 0 exe [7129412.195567] [ 754436] 0 754436 4157 22 28672 0 0 exe [7129412.203951] [ 755377] 0 755377 4151 21 28672 0 0 exe [7129412.212331] [ 756153] 0 756153 4151 21 28672 0 0 exe [7129412.220717] [ 756160] 0 756160 4151 21 28672 0 0 exe [7129412.229283] [ 756211] 0 756211 40638 23639 397312 0 0 exe [7129412.237667] [ 756212] 0 756212 40638 23639 397312 0 0 exe [7129412.246046] [ 756214] 0 756214 40638 23639 397312 0 0 exe [7129412.254429] [ 756215] 0 756215 40638 23639 397312 0 0 exe [7129412.262811] [ 756216] 0 756216 40638 23639 397312 0 0 exe [7129412.271188] [ 756217] 0 756217 40638 23639 397312 0 0 exe [7129412.279575] [ 756218] 0 756218 40638 23639 397312 0 0 exe [7129412.287960] [ 756300] 0 756300 40638 23639 397312 0 0 exe [7129412.296344] [ 756301] 0 756301 40638 23639 397312 0 0 exe [7129412.304724] [ 756302] 0 756302 40638 23639 397312 0 0 exe [7129412.313106] [ 756310] 0 756310 40638 23639 397312 0 0 exe [7129412.321486] [ 756311] 0 756311 40638 23639 397312 0 0 exe [7129412.329867] [ 756322] 0 756322 40638 23639 397312 0 0 exe [7129412.338251] [ 756323] 0 756323 4151 21 32768 0 0 exe [7129412.346633] [ 756324] 0 756324 4151 21 32768 0 0 exe [7129412.355014] [ 756347] 0 756347 4157 22 28672 0 0 exe [7129412.363398] [ 756449] 0 756449 1 1 12288 0 0 exe [7129412.371775] [ 756479] 0 756479 4169 24 32768 0 0 exe [7129412.380156] [ 756484] 0 756484 4169 24 32768 0 0 exe [7129412.388538] [ 756485] 0 756485 4169 24 32768 0 0 exe [7129412.396920] [ 756799] 0 756799 4175 25 28672 0 0 exe [7129412.405390] [ 756800] 0 756800 4175 25 28672 0 0 exe [7129412.413773] [ 756801] 0 756801 4169 24 28672 0 0 exe [7129412.422155] [ 756830] 0 756830 4175 25 28672 0 0 exe [7129412.430545] [ 756848] 0 756848 99663 63929 770048 0 0 exe [7129412.438928] [ 756850] 0 756850 99663 63929 770048 0 0 exe [7129412.447309] [ 756852] 0 756852 99663 63929 770048 0 0 exe [7129412.455687] [ 756853] 0 756853 99663 63929 770048 0 0 exe [7129412.464071] [ 756862] 0 756862 4175 25 28672 0 0 exe [7129412.472455] [ 756873] 0 756873 99663 63929 770048 0 0 exe [7129412.480837] [ 756884] 0 756884 99663 63929 770048 0 0 exe [7129412.489223] [ 756885] 0 756885 99663 63929 770048 0 0 exe [7129412.497603] [ 756886] 0 756886 99663 63929 770048 0 0 exe [7129412.506021] [ 757302] 0 757302 4157 22 32768 0 0 exe [7129412.514405] [ 757303] 0 757303 4157 22 32768 0 0 exe [7129412.522784] [ 757317] 0 757317 4157 22 32768 0 0 exe [7129412.531165] [ 757377] 0 757377 4157 22 32768 0 0 exe [7129412.539549] [ 757397] 0 757397 4157 22 32768 0 0 exe [7129412.547936] [ 757405] 0 757405 4157 22 32768 0 0 exe [7129412.556321] [ 757408] 0 757408 4175 25 28672 0 0 exe [7129412.564700] [ 757421] 0 757421 4151 21 28672 0 0 exe [7129412.573080] [ 757439] 0 757439 4151 21 32768 0 0 exe [7129412.581463] [ 757445] 0 757445 4151 21 32768 0 0 exe [7129412.589852] [ 757704] 0 757704 41405 24077 385024 0 0 exe [7129412.599104] [ 758027] 0 758027 4151 21 32768 0 0 exe [7129412.607486] [ 758029] 0 758029 4151 21 32768 0 0 exe [7129412.615869] [ 758527] 0 758527 4169 24 28672 0 0 exe [7129412.624248] [ 758612] 0 758612 1 1 12288 0 0 exe [7129412.632628] [ 758614] 0 758614 1 1 12288 0 0 exe [7129412.641007] [ 758678] 0 758678 4151 21 28672 0 0 exe [7129412.649394] [ 758679] 0 758679 4139 18 28672 0 0 exe [7129412.657815] [ 758680] 0 758680 4151 21 28672 0 0 exe [7129412.666196] [ 758681] 0 758681 4139 18 28672 0 0 exe [7129412.674577] [ 758682] 0 758682 4151 21 28672 0 0 exe [7129412.682958] [ 758683] 0 758683 4151 21 28672 0 0 exe [7129412.691343] [ 758684] 0 758684 4157 22 28672 0 0 exe [7129412.699727] [ 758685] 0 758685 4157 22 28672 0 0 exe [7129412.708109] [ 758686] 0 758686 4151 21 28672 0 0 exe [7129412.716502] [ 758689] 0 758689 4151 21 28672 0 0 exe [7129412.724885] [ 758691] 0 758691 4151 21 28672 0 0 exe [7129412.733352] [ 758709] 0 758709 4151 21 28672 0 0 exe [7129412.741731] [ 759272] 0 759272 4163 23 28672 0 0 exe [7129412.750110] [ 759279] 0 759279 4163 23 28672 0 0 exe [7129412.758493] [ 759381] 0 759381 4157 22 32768 0 0 exe [7129412.766875] [ 759524] 0 759524 4169 24 28672 0 0 exe [7129412.775254] [ 759562] 0 759562 2459 1 77824 0 0 exe [7129412.783636] [ 759566] 0 759566 1 1 12288 0 0 exe [7129412.792022] [ 759570] 0 759570 1 1 12288 0 0 exe [7129412.800407] [ 759580] 0 759580 1 1 12288 0 0 exe [7129412.808793] [ 759595] 0 759595 1 1 12288 0 0 exe [7129412.817176] [ 759714] 0 759714 1 1 12288 0 0 exe [7129412.825554] [ 759754] 65534 759754 1 1 12288 0 0 exe [7129412.833933] [ 759787] 0 759787 4151 21 28672 0 0 exe [7129412.842317] [ 759811] 0 759811 4163 23 28672 0 0 exe [7129412.850706] [ 759834] 0 759834 4151 21 28672 0 0 exe [7129412.859084] [ 759914] 65534 759914 1 1 12288 0 0 exe [7129412.867466] [ 759919] 65534 759919 1 1 12288 0 0 exe [7129412.875844] [ 759924] 65534 759924 1 1 12288 0 0 exe [7129412.884312] [ 759928] 65534 759928 1 1 12288 0 0 exe [7129412.892693] [ 759932] 65534 759932 1 1 12288 0 0 exe [7129412.901072] [ 759940] 65534 759940 1 1 12288 0 0 exe [7129412.909458] [ 759946] 65534 759946 1 1 12288 0 0 exe [7129412.917838] [ 759953] 65534 759953 1 1 12288 0 0 exe [7129412.926221] [ 759955] 65534 759955 1 1 12288 0 0 exe [7129412.934605] [ 760266] 0 760266 4151 21 28672 0 0 exe [7129412.942984] [ 760276] 0 760276 4151 21 32768 0 0 exe [7129412.951363] [ 760277] 0 760277 4151 21 32768 0 0 exe [7129412.959741] [ 760278] 0 760278 4151 21 32768 0 0 exe [7129412.968120] [ 760280] 0 760280 4151 21 32768 0 0 exe [7129412.976501] [ 760292] 0 760292 4151 21 32768 0 0 exe [7129412.984880] [ 760294] 0 760294 4151 21 32768 0 0 exe [7129412.993291] [ 760549] 0 760549 4169 24 32768 0 0 exe [7129413.001670] [ 760552] 0 760552 4169 24 32768 0 0 exe [7129413.010050] [ 760553] 0 760553 4169 24 32768 0 0 exe [7129413.018430] [ 760592] 0 760592 4139 19 28672 0 0 exe [7129413.026810] [ 760673] 0 760673 4151 21 32768 0 0 exe [7129413.035188] [ 760677] 0 760677 4151 21 32768 0 0 exe [7129413.043568] [ 760767] 0 760767 41405 24077 385024 0 0 exe [7129413.051946] [ 760806] 0 760806 4151 21 28672 0 0 exe [7129413.060326] [ 760811] 0 760811 4151 21 28672 0 0 exe [7129413.068709] [ 760812] 0 760812 4151 21 28672 0 0 exe [7129413.077095] [ 761378] 0 761378 4139 19 32768 0 0 exe [7129413.085479] [ 761388] 0 761388 4151 21 32768 0 0 exe [7129413.093858] [ 761397] 0 761397 4151 21 32768 0 0 exe [7129413.102236] [ 761442] 0 761442 474 1 40960 0 0 exe [7129413.110620] [ 761445] 0 761445 474 1 40960 0 0 exe [7129413.119001] [ 761448] 0 761448 4145 20 28672 0 0 exe [7129413.127387] [ 761451] 0 761451 474 1 40960 0 0 exe [7129413.135768] [ 761456] 0 761456 474 1 40960 0 0 exe [7129413.144147] [ 761460] 0 761460 474 1 40960 0 0 exe [7129413.152530] [ 761464] 0 761464 1 1 12288 0 0 exe [7129413.160909] [ 761468] 0 761468 474 1 40960 0 0 exe [7129413.169290] [ 761491] 0 761491 4145 20 28672 0 0 exe [7129413.177671] [ 761647] 0 761647 4151 21 32768 0 0 exe [7129413.186053] [ 762145] 0 762145 4656 21 94208 0 0 exe [7129413.194435] [ 762171] 0 762171 4656 21 94208 0 0 exe [7129413.202814] [ 762263] 0 762263 4656 21 94208 0 0 exe [7129413.211194] [ 762489] 0 762489 4151 21 28672 0 0 exe [7129413.219575] [ 762533] 0 762533 4241 21 57344 0 0 exe [7129413.227958] [ 762783] 0 762783 1 1 12288 0 0 exe [7129413.236341] [ 763474] 65534 763474 1 1 12288 0 0 exe [7129413.244720] [ 763475] 65534 763475 1 1 12288 0 0 exe [7129413.253101] [ 763481] 65534 763481 1 1 12288 0 0 exe [7129413.261485] [ 763485] 65534 763485 1 1 12288 0 0 exe [7129413.269862] [ 763494] 65534 763494 1 1 12288 0 0 exe [7129413.278241] [ 763497] 65534 763497 1 1 12288 0 0 exe [7129413.286624] [ 763942] 0 763942 1 1 12288 0 0 exe [7129413.295006] [ 764031] 0 764031 4151 21 32768 0 0 exe [7129413.303388] [ 764032] 0 764032 4151 21 32768 0 0 exe [7129413.311776] [ 764205] 0 764205 4151 21 32768 0 0 exe [7129413.320300] [ 764530] 0 764530 4151 21 32768 0 0 exe [7129413.328690] [ 764533] 0 764533 4151 21 32768 0 0 exe [7129413.337071] [ 764680] 0 764680 1 1 12288 0 0 exe [7129413.345451] [ 764717] 0 764717 4145 20 32768 0 0 exe [7129413.353834] [ 764718] 0 764718 4145 20 32768 0 0 exe [7129413.362219] [ 764928] 0 764928 4175 25 28672 0 0 exe [7129413.370607] [ 764929] 0 764929 4175 25 28672 0 0 exe [7129413.378991] [ 765120] 0 765120 4151 21 32768 0 0 exe [7129413.387375] [ 765208] 0 765208 4157 22 32768 0 0 exe [7129413.395758] [ 765213] 0 765213 4157 22 32768 0 0 exe [7129413.404142] [ 765232] 0 765232 4157 22 32768 0 0 exe [7129413.412531] [ 765395] 0 765395 474 1 40960 0 0 exe [7129413.420919] [ 765399] 0 765399 1 1 12288 0 0 exe [7129413.429300] [ 765404] 0 765404 474 1 40960 0 0 exe [7129413.437680] [ 765408] 0 765408 474 1 40960 0 0 exe [7129413.446063] [ 765412] 0 765412 474 1 40960 0 0 exe [7129413.454450] [ 765416] 0 765416 474 1 40960 0 0 exe [7129413.462829] [ 765420] 0 765420 1 1 12288 0 0 exe [7129413.471214] [ 765424] 0 765424 474 1 40960 0 0 exe [7129413.479595] [ 765433] 0 765433 474 1 40960 0 0 exe [7129413.487975] [ 765435] 0 765435 1 1 12288 0 0 exe [7129413.496359] [ 765864] 0 765864 4151 21 28672 0 0 exe [7129413.504739] [ 765937] 0 765937 4151 21 28672 0 0 exe [7129413.513120] [ 765949] 0 765949 4157 22 32768 0 0 exe [7129413.521502] [ 765958] 0 765958 184654 1632 139264 0 0 image [7129413.530063] [ 765965] 0 765965 184590 1488 139264 0 0 exe [7129413.538455] [ 765966] 0 765966 6463501 186116 49250304 0 0 exe [7129413.546847] [ 766006] 0 766006 1 1 12288 0 0 exe [7129413.555225] [ 766017] 0 766017 28407 2734 237568 0 0 exe [7129413.563607] [ 766036] 0 766036 184590 1595 143360 0 0 image [7129413.572169] [ 766064] 0 766064 78608 47037 655360 0 0 exe [7129413.580554] [ 766106] 0 766106 408 1 53248 0 0 exe [7129413.588939] [ 766110] 0 766110 4151 21 28672 0 0 exe [7129413.597324] [ 766216] 0 766216 4151 21 32768 0 0 exe [7129413.605707] [ 766217] 0 766217 4139 19 32768 0 0 exe [7129413.614089] [ 766218] 0 766218 4151 21 32768 0 0 exe [7129413.622471] [ 766219] 0 766219 4139 19 32768 0 0 exe [7129413.630855] [ 766312] 0 766312 472 1 65536 0 0 exe [7129413.639325] [ 766318] 0 766318 721 1 45056 0 0 exe [7129413.647707] [ 766329] 0 766329 758 1 57344 0 0 exe [7129413.656086] [ 766331] 0 766331 772 137 49152 0 0 exe [7129413.664469] [ 766339] 0 766339 714 1 49152 0 0 exe [7129413.672851] [ 766345] 0 766345 788 1 61440 0 0 exe [7129413.681407] [ 766349] 0 766349 786 1 61440 0 0 exe [7129413.689790] [ 766355] 0 766355 1 1 12288 0 0 exe [7129413.698177] [ 766362] 0 766362 1 1 12288 0 0 exe [7129413.706563] [ 766372] 0 766372 1 1 12288 0 0 exe [7129413.714946] [ 766412] 0 766412 1 1 12288 0 0 exe [7129413.723327] [ 766665] 0 766665 1 1 12288 0 0 exe [7129413.731706] [ 766695] 0 766695 4221 22 69632 0 0 exe [7129413.740088] [ 766696] 0 766696 4221 22 69632 0 0 exe [7129413.748472] [ 766820] 0 766820 4221 22 69632 0 0 exe [7129413.756859] [ 766834] 0 766834 4221 22 69632 0 0 exe [7129413.765243] [ 766852] 0 766852 4163 23 28672 0 0 exe [7129413.773625] [ 767028] 0 767028 1 1 12288 0 0 exe [7129413.782009] [ 767032] 0 767032 1 1 12288 0 0 exe [7129413.790477] [ 767099] 0 767099 1 1 12288 0 0 exe [7129413.798857] [ 767105] 0 767105 1 1 12288 0 0 exe [7129413.807236] [ 767109] 0 767109 1 1 12288 0 0 exe [7129413.815617] [ 767115] 0 767115 421 1 40960 0 0 exe [7129413.823998] [ 767264] 0 767264 4139 19 28672 0 0 exe [7129413.832383] [ 767643] 0 767643 4157 22 28672 0 0 exe [7129413.840759] [ 767646] 0 767646 4157 22 28672 0 0 exe [7129413.849141] [ 767652] 0 767652 4157 22 28672 0 0 exe [7129413.857522] [ 767720] 0 767720 4151 21 32768 0 0 exe [7129413.865902] [ 768022] 0 768022 2859 1 77824 0 0 exe [7129413.874288] [ 768111] 0 768111 1 1 12288 0 0 exe [7129413.882672] [ 768116] 0 768116 474 1 40960 0 0 exe [7129413.891069] [ 768120] 0 768120 1 1 12288 0 0 exe [7129413.899455] [ 768124] 0 768124 1 1 12288 0 0 exe [7129413.907835] [ 768128] 0 768128 474 1 40960 0 0 exe [7129413.916216] [ 768150] 0 768150 4151 21 28672 0 0 exe [7129413.924598] [ 768182] 0 768182 4151 21 28672 0 0 exe [7129413.932980] [ 768190] 0 768190 474 1 40960 0 0 exe [7129413.941361] [ 768201] 0 768201 4151 21 28672 0 0 exe [7129413.949741] [ 768229] 0 768229 4151 21 32768 0 0 exe [7129413.958122] [ 768239] 0 768239 4151 21 32768 0 0 exe [7129413.966504] [ 768274] 0 768274 4151 21 28672 0 0 exe [7129413.974887] [ 768279] 0 768279 4151 21 28672 0 0 exe [7129413.983268] [ 768298] 0 768298 4151 21 28672 0 0 exe [7129413.991648] [ 768304] 0 768304 4151 21 28672 0 0 exe [7129414.000028] [ 768356] 0 768356 4151 21 28672 0 0 exe [7129414.008413] [ 768517] 0 768517 4145 20 32768 0 0 exe [7129414.016793] [ 768536] 65534 768536 695 1 36864 0 0 exe [7129414.025178] [ 768540] 65534 768540 1 1 12288 0 0 exe [7129414.033559] [ 768544] 65534 768544 695 1 36864 0 0 exe [7129414.041962] [ 768548] 65534 768548 1 1 12288 0 0 exe [7129414.050372] [ 768649] 0 768649 4151 21 32768 0 0 exe [7129414.058750] [ 768817] 65534 768817 3282 1 57344 0 0 exe [7129414.067132] [ 768821] 65534 768821 1 1 12288 0 0 exe [7129414.075515] [ 768825] 65534 768825 1 1 12288 0 0 exe [7129414.083896] [ 768829] 65534 768829 1 1 12288 0 0 exe [7129414.092276] [ 768833] 65534 768833 1 1 12288 0 0 exe [7129414.100667] [ 768836] 65534 768836 1 1 12288 0 0 exe [7129414.109049] [ 768838] 65534 768838 476 1 40960 0 0 exe [7129414.117432] [ 768856] 0 768856 4157 22 28672 0 0 exe [7129414.125810] [ 768957] 0 768957 4151 21 28672 0 0 exe [7129414.134190] [ 769014] 0 769014 1 1 12288 0 0 exe [7129414.142571] [ 769018] 0 769018 1 1 12288 0 0 exe [7129414.150953] [ 769552] 0 769552 431814 8661 405504 0 0 image [7129414.159507] [ 769565] 0 769565 1 1 12288 0 0 exe [7129414.167886] [ 769566] 0 769566 394628 7491 376832 0 0 exe [7129414.176267] [ 769569] 0 769569 17904024 561418 49303552 0 0 exe [7129414.184648] [ 769621] 0 769621 1 1 12288 0 0 exe [7129414.193026] [ 769642] 0 769642 28524 3263 233472 0 0 exe [7129414.201413] [ 769660] 0 769660 339009 6315 331776 0 0 image [7129414.209975] [ 769667] 0 769667 99604 68277 806912 0 0 exe [7129414.218359] [ 769699] 0 769699 677 1 65536 0 0 exe [7129414.226740] [ 769898] 0 769898 1 1 12288 0 0 exe [7129414.235123] [ 769906] 0 769906 583 1 65536 0 0 exe [7129414.243506] [ 769913] 0 769913 546 1 53248 0 0 exe [7129414.251884] [ 769915] 0 769915 605 1 57344 0 0 exe [7129414.260289] [ 769924] 0 769924 648 1 49152 0 0 exe [7129414.268672] [ 769931] 0 769931 720 1 61440 0 0 exe [7129414.277062] [ 769940] 0 769940 1 1 12288 0 0 exe [7129414.285449] [ 769997] 0 769997 1 1 12288 0 0 exe [7129414.293830] [ 769999] 0 769999 1 1 12288 0 0 exe [7129414.302213] [ 770012] 0 770012 1 1 12288 0 0 exe [7129414.310594] [ 770029] 0 770029 1 1 12288 0 0 exe [7129414.318973] [ 770210] 0 770210 505 1 53248 0 0 exe [7129414.327355] [ 770440] 0 770440 1 1 12288 0 0 exe [7129414.335732] [ 770444] 0 770444 577 1 65536 0 0 exe [7129414.344110] [ 770690] 0 770690 4178 20 40960 0 0 exe [7129414.352490] [ 770691] 0 770691 4151 21 28672 0 0 exe [7129414.360870] [ 770692] 0 770692 4151 21 28672 0 0 exe [7129414.369253] [ 770700] 0 770700 1 1 12288 0 0 exe [7129414.377633] [ 770704] 0 770704 1 1 12288 0 0 exe [7129414.386013] [ 770707] 0 770707 2359 1 65536 0 0 exe [7129414.394398] [ 770711] 0 770711 4163 23 28672 0 0 exe [7129414.402779] [ 770738] 0 770738 4203 18 69632 0 0 exe [7129414.411168] [ 770831] 0 770831 4151 20 32768 0 0 exe [7129414.419551] [ 770846] 0 770846 4151 20 32768 0 0 exe [7129414.427932] [ 770934] 0 770934 99663 63929 770048 0 0 exe [7129414.436316] [ 770937] 0 770937 1 1 12288 0 0 exe [7129414.444701] [ 771045] 0 771045 4151 20 32768 0 0 exe [7129414.453083] [ 771061] 0 771061 4151 21 32768 0 0 exe [7129414.461463] [ 771089] 0 771089 4151 21 32768 0 0 exe [7129414.469851] [ 771114] 0 771114 4151 21 32768 0 0 exe [7129414.478230] [ 771133] 0 771133 4151 21 32768 0 0 exe [7129414.486612] [ 771202] 0 771202 4151 21 32768 0 0 exe [7129414.494999] [ 771243] 0 771243 4328 21 77824 0 0 exe [7129414.503381] [ 771244] 0 771244 4328 21 77824 0 0 exe [7129414.511759] [ 771245] 0 771245 4133 18 32768 0 0 exe [7129414.520145] [ 771246] 0 771246 4145 20 32768 0 0 exe [7129414.528524] [ 771247] 0 771247 4145 20 32768 0 0 exe [7129414.536910] [ 771248] 0 771248 4145 20 32768 0 0 exe [7129414.545293] [ 771250] 0 771250 4145 20 32768 0 0 exe [7129414.553673] [ 771251] 0 771251 4133 18 32768 0 0 exe [7129414.562050] [ 771262] 0 771262 4151 21 32768 0 0 exe [7129414.570436] [ 771264] 0 771264 4151 21 32768 0 0 exe [7129414.578815] [ 771266] 0 771266 4139 18 32768 0 0 exe [7129414.587193] [ 771267] 0 771267 4151 21 32768 0 0 exe [7129414.595579] [ 771268] 0 771268 4139 18 32768 0 0 exe [7129414.603957] [ 771269] 0 771269 4151 21 32768 0 0 exe [7129414.612347] [ 771270] 0 771270 4139 18 32768 0 0 exe [7129414.620726] [ 771271] 0 771271 4139 18 32768 0 0 exe [7129414.629107] [ 771272] 0 771272 4145 20 32768 0 0 exe [7129414.637488] [ 771273] 0 771273 4151 21 32768 0 0 exe [7129414.645869] [ 771274] 0 771274 4151 21 32768 0 0 exe [7129414.654249] [ 771275] 0 771275 4145 20 32768 0 0 exe [7129414.662626] [ 771277] 0 771277 4133 18 32768 0 0 exe [7129414.671003] [ 771278] 0 771278 4133 18 32768 0 0 exe [7129414.679384] [ 771279] 0 771279 4133 18 32768 0 0 exe [7129414.687765] [ 771280] 0 771280 4133 18 32768 0 0 exe [7129414.696145] [ 771363] 0 771363 4178 20 45056 0 0 exe [7129414.704530] [ 771364] 0 771364 4178 20 45056 0 0 exe [7129414.712911] [ 771683] 0 771683 1 1 12288 0 0 exe [7129414.721299] [ 771829] 0 771829 4157 22 28672 0 0 exe [7129414.729690] [ 771831] 0 771831 4139 19 28672 0 0 exe [7129414.738074] [ 772189] 0 772189 41405 24077 385024 0 0 exe [7129414.746458] [ 772190] 0 772190 41405 24077 385024 0 0 exe [7129414.754841] [ 772191] 0 772191 41405 24077 385024 0 0 exe [7129414.763224] [ 772237] 65534 772237 476 1 40960 0 0 exe [7129414.771603] [ 772241] 65534 772241 1 1 12288 0 0 exe [7129414.779981] [ 772245] 65534 772245 1 1 12288 0 0 exe [7129414.788365] [ 772249] 65534 772249 1 1 12288 0 0 exe [7129414.796765] [ 772251] 65534 772251 1 1 12288 0 0 exe [7129414.805151] [ 772427] 0 772427 1 1 12288 0 0 exe [7129414.813531] [ 772431] 0 772431 1 1 12288 0 0 exe [7129414.821912] [ 772434] 0 772434 1 1 12288 0 0 exe [7129414.830291] [ 772441] 0 772441 1 1 12288 0 0 exe [7129414.838675] [ 772442] 0 772442 1 1 12288 0 0 exe [7129414.847054] [ 772445] 0 772445 1 1 12288 0 0 exe [7129414.855433] [ 772449] 0 772449 1 1 12288 0 0 exe [7129414.863815] [ 772455] 0 772455 1 1 12288 0 0 exe [7129414.872209] [ 772459] 0 772459 1 1 12288 0 0 exe [7129414.880588] [ 772468] 0 772468 1 1 12288 0 0 exe [7129414.888977] [ 772479] 0 772479 1 1 12288 0 0 exe [7129414.897358] [ 772486] 0 772486 1 1 12288 0 0 exe [7129414.905826] [ 772490] 0 772490 1 1 12288 0 0 exe [7129414.914209] [ 772492] 0 772492 1 1 12288 0 0 exe [7129414.922595] [ 772504] 0 772504 1 1 12288 0 0 exe [7129414.930986] [ 772640] 0 772640 1 1 12288 0 0 exe [7129414.939369] [ 772645] 0 772645 1 1 12288 0 0 exe [7129414.947747] [ 772650] 0 772650 1 1 12288 0 0 exe [7129414.956126] [ 772792] 65534 772792 1 1 12288 0 0 exe [7129414.964507] [ 772795] 65534 772795 1 1 12288 0 0 exe [7129414.972888] [ 772800] 65534 772800 695 1 36864 0 0 exe [7129414.981272] [ 772803] 65534 772803 1 1 12288 0 0 exe [7129414.989651] [ 772808] 65534 772808 1 1 12288 0 0 exe [7129414.998030] [ 772812] 65534 772812 695 1 36864 0 0 exe [7129415.006414] [ 772820] 65534 772820 1 1 12288 0 0 exe [7129415.014801] [ 772966] 0 772966 4157 22 28672 0 0 exe [7129415.023182] [ 773080] 0 773080 4151 21 28672 0 0 exe [7129415.031564] [ 773093] 0 773093 4157 22 28672 0 0 exe [7129415.039944] [ 773117] 0 773117 4151 21 32768 0 0 exe [7129415.048323] [ 773118] 0 773118 4157 22 28672 0 0 exe [7129415.056706] [ 773119] 0 773119 4151 21 32768 0 0 exe [7129415.065088] [ 773121] 0 773121 4151 21 32768 0 0 exe [7129415.073470] [ 773134] 0 773134 1 1 12288 0 0 exe [7129415.081849] [ 773138] 0 773138 1 1 12288 0 0 exe [7129415.090231] [ 773142] 0 773142 1 1 12288 0 0 exe [7129415.098609] [ 773146] 0 773146 1 1 12288 0 0 exe [7129415.106990] [ 773150] 0 773150 1 1 12288 0 0 exe [7129415.115369] [ 773153] 0 773153 1 1 12288 0 0 exe [7129415.123749] [ 773159] 0 773159 1 1 12288 0 0 exe [7129415.132130] [ 773160] 0 773160 1 1 12288 0 0 exe [7129415.140509] [ 773314] 0 773314 4157 22 28672 0 0 exe [7129415.148903] [ 773368] 0 773368 4157 22 28672 0 0 exe [7129415.157284] [ 773380] 0 773380 4151 21 32768 0 0 exe [7129415.165663] [ 773604] 0 773604 4151 21 32768 0 0 exe [7129415.174040] [ 774419] 0 774419 4151 21 32768 0 0 exe [7129415.182445] [ 774420] 0 774420 4151 21 32768 0 0 exe [7129415.190824] [ 774427] 0 774427 4151 21 32768 0 0 exe [7129415.199201] [ 774445] 0 774445 4175 25 28672 0 0 exe [7129415.207581] [ 774446] 0 774446 4175 25 28672 0 0 exe [7129415.215960] [ 774483] 0 774483 4175 25 28672 0 0 exe [7129415.224341] [ 774527] 0 774527 4175 25 28672 0 0 exe [7129415.232733] [ 774795] 0 774795 4151 21 32768 0 0 exe [7129415.241127] [ 774796] 0 774796 4151 21 32768 0 0 exe [7129415.249505] [ 774797] 0 774797 4151 21 32768 0 0 exe [7129415.257892] [ 775238] 0 775238 1 1 12288 0 0 exe [7129415.266273] [ 775242] 0 775242 1 1 12288 0 0 exe [7129415.274666] [ 775281] 0 775281 4151 21 28672 0 0 exe [7129415.283046] [ 775285] 0 775285 4151 21 28672 0 0 exe [7129415.291434] [ 775287] 0 775287 4151 21 28672 0 0 exe [7129415.299819] [ 775324] 65534 775324 1 1 12288 0 0 exe [7129415.308207] [ 775331] 65534 775331 695 1 36864 0 0 exe [7129415.316587] [ 775337] 65534 775337 1 1 12288 0 0 exe [7129415.324969] [ 776005] 0 776005 4151 21 32768 0 0 exe [7129415.333349] [ 776067] 0 776067 4175 25 28672 0 0 exe [7129415.341733] [ 776260] 0 776260 4151 21 32768 0 0 exe [7129415.350115] [ 776262] 0 776262 4151 21 32768 0 0 exe [7129415.358495] [ 776264] 0 776264 4145 20 32768 0 0 exe [7129415.366874] [ 776265] 0 776265 4145 20 32768 0 0 exe [7129415.375259] [ 776341] 0 776341 4151 21 28672 0 0 exe [7129415.383639] [ 776376] 0 776376 4151 21 28672 0 0 exe [7129415.392018] [ 776624] 0 776624 4151 21 32768 0 0 exe [7129415.400400] [ 776656] 0 776656 1 1 12288 0 0 exe [7129415.408779] [ 776658] 0 776658 1 1 12288 0 0 exe [7129415.417180] [ 776758] 0 776758 1 1 12288 0 0 exe [7129415.425560] [ 776767] 0 776767 421 1 40960 0 0 exe [7129415.433943] [ 776770] 0 776770 1 1 12288 0 0 exe [7129415.442322] [ 776775] 0 776775 1 1 12288 0 0 exe [7129415.450702] [ 776781] 0 776781 1 1 12288 0 0 exe [7129415.459085] [ 776788] 0 776788 1 1 12288 0 0 exe [7129415.467470] [ 776794] 0 776794 1 1 12288 0 0 exe [7129415.475850] [ 777178] 0 777178 4151 21 28672 0 0 exe [7129415.484229] [ 777294] 0 777294 4151 21 32768 0 0 exe [7129415.492610] [ 777296] 0 777296 4151 21 32768 0 0 exe [7129415.500990] [ 777323] 0 777323 4145 20 32768 0 0 exe [7129415.509372] [ 777324] 0 777324 4145 20 32768 0 0 exe [7129415.517754] [ 777453] 0 777453 4151 21 28672 0 0 exe [7129415.526221] [ 777463] 0 777463 4151 21 32768 0 0 exe [7129415.534602] [ 777911] 65534 777911 1 1 12288 0 0 exe [7129415.542980] [ 778147] 0 778147 474 1 40960 0 0 exe [7129415.551360] [ 778151] 0 778151 4379 1 86016 0 0 exe [7129415.559740] [ 778188] 0 778188 1 1 12288 0 0 exe [7129415.568120] [ 778243] 0 778243 4139 18 28672 0 0 exe [7129415.576502] [ 778319] 0 778319 1 1 12288 0 0 exe [7129415.584883] [ 778323] 0 778323 1 1 12288 0 0 exe [7129415.593263] [ 778327] 0 778327 474 1 40960 0 0 exe [7129415.601646] [ 778331] 0 778331 1 1 12288 0 0 exe [7129415.610028] [ 778335] 0 778335 474 1 40960 0 0 exe [7129415.618765] [ 778501] 0 778501 4175 25 28672 0 0 exe [7129415.627144] [ 778502] 0 778502 4175 25 28672 0 0 exe [7129415.635528] [ 778611] 0 778611 4145 20 32768 0 0 exe [7129415.643911] [ 778612] 0 778612 4145 20 32768 0 0 exe [7129415.652338] [ 778633] 0 778633 431814 8177 405504 0 0 image [7129415.660896] [ 778649] 0 778649 413125 7950 385024 0 0 exe [7129415.669292] [ 778650] 0 778650 22212886 446797 57933824 0 0 exe [7129415.677668] [ 778691] 0 778691 1 1 12288 0 0 exe [7129415.686050] [ 778709] 0 778709 28259 2803 233472 0 0 exe [7129415.694434] [ 778732] 0 778732 339009 6846 331776 0 0 image [7129415.702992] [ 778753] 0 778753 76940 45004 602112 0 0 exe [7129415.711377] [ 778782] 0 778782 819 112 53248 0 0 exe [7129415.719761] [ 778934] 0 778934 4139 19 28672 0 0 exe [7129415.728230] [ 778964] 0 778964 479 1 57344 0 0 exe [7129415.736610] [ 778969] 0 778969 516 1 69632 0 0 exe [7129415.744989] [ 778974] 0 778974 909 1 57344 0 0 exe [7129415.753369] [ 778981] 0 778981 847 1 65536 0 0 exe [7129415.761749] [ 778994] 0 778994 682 1 49152 0 0 exe [7129415.770219] [ 779001] 0 779001 946 1 69632 0 0 exe [7129415.778597] [ 779003] 0 779003 719 1 61440 0 0 exe [7129415.786974] [ 779033] 0 779033 636 1 40960 0 0 exe [7129415.795355] [ 779053] 0 779053 2363 1 73728 0 0 exe [7129415.803735] [ 779076] 0 779076 1 1 12288 0 0 exe [7129415.812113] [ 779127] 0 779127 2907 1 81920 0 0 exe [7129415.820497] [ 779261] 0 779261 1 1 12288 0 0 exe [7129415.828877] [ 779631] 0 779631 4151 21 32768 0 0 exe [7129415.837274] [ 779632] 0 779632 4151 21 32768 0 0 exe [7129415.845654] [ 779633] 0 779633 4151 21 32768 0 0 exe [7129415.854033] [ 779678] 0 779678 1 1 12288 0 0 exe [7129415.862416] [ 779681] 0 779681 1 1 12288 0 0 exe [7129415.870797] [ 779686] 0 779686 1 1 12288 0 0 exe [7129415.879176] [ 779690] 0 779690 1 1 12288 0 0 exe [7129415.887557] [ 779753] 0 779753 4151 21 32768 0 0 exe [7129415.895937] [ 779775] 0 779775 4151 21 32768 0 0 exe [7129415.904320] [ 779809] 0 779809 4151 21 32768 0 0 exe [7129415.912704] [ 779850] 0 779850 4151 21 32768 0 0 exe [7129415.921088] [ 779899] 0 779899 1 1 12288 0 0 exe [7129415.929471] [ 779974] 0 779974 4151 21 32768 0 0 exe [7129415.937854] [ 779980] 0 779980 4145 20 32768 0 0 exe [7129415.946238] [ 779981] 0 779981 4139 19 32768 0 0 exe [7129415.954620] [ 779982] 0 779982 4328 21 77824 0 0 exe [7129415.963000] [ 780105] 0 780105 99663 63929 770048 0 0 exe [7129415.971381] [ 780116] 0 780116 4328 21 77824 0 0 exe [7129415.979762] [ 780121] 0 780121 4328 21 77824 0 0 exe [7129415.988143] [ 780124] 0 780124 99663 63929 770048 0 0 exe [7129415.996523] [ 780157] 0 780157 4151 21 32768 0 0 exe [7129416.004910] [ 780451] 0 780451 4151 21 32768 0 0 exe [7129416.013290] [ 780467] 0 780467 4151 21 32768 0 0 exe [7129416.021676] [ 780483] 0 780483 1 1 12288 0 0 exe [7129416.030058] [ 780622] 0 780622 4145 20 32768 0 0 exe [7129416.038440] [ 780623] 0 780623 4145 20 32768 0 0 exe [7129416.046822] [ 780654] 0 780654 1 1 12288 0 0 exe [7129416.055204] [ 780797] 0 780797 4151 21 28672 0 0 exe [7129416.063585] [ 780798] 0 780798 4151 21 28672 0 0 exe [7129416.071967] [ 780838] 0 780838 1 1 12288 0 0 exe [7129416.080349] [ 780841] 0 780841 636 1 40960 0 0 exe [7129416.088751] [ 780950] 0 780950 184654 1622 135168 0 0 image [7129416.097305] [ 780960] 0 780960 184654 1593 139264 0 0 exe [7129416.105685] [ 780965] 0 780965 6088480 179152 29224960 0 0 exe [7129416.114066] [ 781034] 0 781034 4133 17 28672 0 0 exe [7129416.122450] [ 781035] 0 781035 4133 17 28672 0 0 exe [7129416.130913] [ 781046] 0 781046 32706 2980 253952 0 0 exe [7129416.139291] [ 781047] 0 781047 32706 2980 253952 0 0 exe [7129416.147768] [ 781048] 0 781048 32706 2980 253952 0 0 exe [7129416.156146] [ 781049] 0 781049 32706 2980 253952 0 0 exe [7129416.164530] [ 781050] 0 781050 184526 1219 139264 0 0 image [7129416.173082] [ 781059] 0 781059 96755 62562 741376 0 0 exe [7129416.181463] [ 781060] 0 781060 96755 62562 741376 0 0 exe [7129416.189843] [ 781062] 0 781062 96755 62562 741376 0 0 exe [7129416.198309] [ 781063] 0 781063 96755 62562 741376 0 0 exe [7129416.206691] [ 781065] 0 781065 96755 62562 741376 0 0 exe [7129416.215074] [ 781067] 0 781067 96755 62562 741376 0 0 exe [7129416.223454] [ 781069] 0 781069 96755 62562 741376 0 0 exe [7129416.231833] [ 781072] 0 781072 96755 62562 741376 0 0 exe [7129416.240211] [ 781075] 0 781075 4381 95 81920 0 0 exe [7129416.248593] [ 781076] 0 781076 4381 95 81920 0 0 exe [7129416.256978] [ 781079] 0 781079 96755 62562 741376 0 0 exe [7129416.265362] [ 781083] 0 781083 96755 62562 741376 0 0 exe [7129416.273744] [ 781089] 0 781089 96755 62562 741376 0 0 exe [7129416.282125] [ 781092] 0 781092 96755 62562 741376 0 0 exe [7129416.290507] [ 781100] 0 781100 96755 62562 741376 0 0 exe [7129416.298891] [ 781108] 0 781108 96755 62562 741376 0 0 exe [7129416.307269] [ 781109] 0 781109 96755 62562 741376 0 0 exe [7129416.315649] [ 781110] 0 781110 96755 62562 741376 0 0 exe [7129416.324040] [ 781111] 0 781111 96755 62562 741376 0 0 exe [7129416.332426] [ 781115] 0 781115 96755 62562 741376 0 0 exe [7129416.340813] [ 781116] 0 781116 96755 62562 741376 0 0 exe [7129416.349194] [ 781117] 0 781117 96755 62562 741376 0 0 exe [7129416.357699] [ 781130] 0 781130 96755 62562 741376 0 0 exe [7129416.366079] [ 781132] 0 781132 96755 62562 741376 0 0 exe [7129416.374460] [ 781177] 0 781177 96755 62562 741376 0 0 exe [7129416.382842] [ 781178] 0 781178 96755 62562 741376 0 0 exe [7129416.391232] [ 781182] 0 781182 96755 62562 741376 0 0 exe [7129416.399614] [ 781186] 0 781186 96755 62562 741376 0 0 exe [7129416.407997] [ 781200] 0 781200 96755 62562 741376 0 0 exe [7129416.416379] [ 781205] 0 781205 96755 62562 741376 0 0 exe [7129416.424758] [ 781208] 0 781208 96755 62562 741376 0 0 exe [7129416.433136] [ 781209] 0 781209 96755 62562 741376 0 0 exe [7129416.441515] [ 781210] 0 781210 96755 62562 741376 0 0 exe [7129416.449896] [ 781211] 0 781211 96755 62562 741376 0 0 exe [7129416.458275] [ 781234] 0 781234 96755 62562 741376 0 0 exe [7129416.466671] [ 781235] 0 781235 96755 62562 741376 0 0 exe [7129416.475050] [ 781236] 0 781236 96755 62562 741376 0 0 exe [7129416.483516] [ 781274] 0 781274 4361 24 81920 0 0 exe [7129416.492015] [ 781275] 0 781275 4361 24 81920 0 0 exe [7129416.500397] [ 781276] 0 781276 4361 25 81920 0 0 exe [7129416.508775] [ 781277] 0 781277 4396 18 77824 0 0 exe [7129416.517157] [ 781278] 0 781278 4396 18 77824 0 0 exe [7129416.525541] [ 781279] 0 781279 4361 25 81920 0 0 exe [7129416.533921] [ 781282] 0 781282 4592 18 90112 0 0 exe [7129416.542313] [ 781283] 0 781283 4592 18 90112 0 0 exe [7129416.550695] [ 781284] 0 781284 4752 18 86016 0 0 exe [7129416.559075] [ 781285] 0 781285 4775 31 86016 0 0 exe [7129416.567471] [ 781286] 0 781286 4752 18 86016 0 0 exe [7129416.575853] [ 781287] 0 781287 4775 31 86016 0 0 exe [7129416.584235] [ 781288] 0 781288 4764 18 86016 0 0 exe [7129416.592616] [ 781289] 0 781289 4764 18 86016 0 0 exe [7129416.601016] [ 781290] 0 781290 4163 23 28672 0 0 exe [7129416.609486] [ 781291] 0 781291 4163 23 28672 0 0 exe [7129416.617868] [ 781292] 0 781292 4163 23 28672 0 0 exe [7129416.626250] [ 781293] 0 781293 4444 22 53248 0 0 exe [7129416.634629] [ 781294] 0 781294 4444 22 53248 0 0 exe [7129416.643014] [ 781295] 0 781295 4163 23 28672 0 0 exe [7129416.651396] [ 781296] 0 781296 4163 23 28672 0 0 exe [7129416.659780] [ 781297] 0 781297 4163 23 28672 0 0 exe [7129416.668162] [ 781298] 0 781298 4163 23 28672 0 0 exe [7129416.676549] [ 781299] 0 781299 4444 22 53248 0 0 exe [7129416.684928] [ 781300] 0 781300 4163 23 28672 0 0 exe [7129416.693309] [ 781301] 0 781301 4163 23 28672 0 0 exe [7129416.701691] [ 781302] 0 781302 4163 23 28672 0 0 exe [7129416.710073] [ 781304] 0 781304 4444 22 53248 0 0 exe [7129416.718452] [ 781305] 0 781305 4163 23 28672 0 0 exe [7129416.726836] [ 781306] 0 781306 4444 22 53248 0 0 exe [7129416.735215] [ 781307] 0 781307 4163 23 28672 0 0 exe [7129416.743594] [ 781308] 0 781308 4163 23 28672 0 0 exe [7129416.751976] [ 781321] 0 781321 4163 23 28672 0 0 exe [7129416.760355] [ 781322] 0 781322 4163 23 28672 0 0 exe [7129416.768739] [ 781343] 0 781343 4163 23 28672 0 0 exe [7129416.777119] [ 781403] 0 781403 4444 22 53248 0 0 exe [7129416.785498] [ 781429] 0 781429 4145 20 32768 0 0 exe [7129416.793879] [ 781430] 0 781430 4145 20 32768 0 0 exe [7129416.802260] [ 781475] 0 781475 4163 23 28672 0 0 exe [7129416.810639] [ 781552] 0 781552 96755 62562 741376 0 0 exe [7129416.819019] [ 781556] 0 781556 96755 62562 741376 0 0 exe [7129416.827403] [ 781557] 0 781557 96755 62562 741376 0 0 exe [7129416.835790] [ 781576] 0 781576 96755 62562 741376 0 0 exe [7129416.844176] [ 781577] 0 781577 96755 62562 741376 0 0 exe [7129416.852558] [ 781582] 0 781582 96755 62562 741376 0 0 exe [7129416.860939] [ 781583] 0 781583 96755 62562 741376 0 0 exe [7129416.869321] [ 781589] 0 781589 4151 21 32768 0 0 exe [7129416.877703] [ 781668] 0 781668 6516 23 94208 0 0 exe [7129416.886084] [ 781669] 0 781669 6516 23 94208 0 0 exe [7129416.894466] [ 781670] 0 781670 4422 16 69632 0 0 exe [7129416.902863] [ 781671] 0 781671 4422 16 69632 0 0 exe [7129416.911245] [ 781672] 0 781672 4157 22 28672 0 0 exe [7129416.919624] [ 781673] 0 781673 4157 22 28672 0 0 exe [7129416.928004] [ 781674] 0 781674 4157 22 28672 0 0 exe [7129416.936388] [ 781675] 0 781675 4157 22 28672 0 0 exe [7129416.944767] [ 781678] 0 781678 96755 62562 741376 0 0 exe [7129416.953149] [ 781679] 0 781679 4163 23 28672 0 0 exe [7129416.961532] [ 781680] 0 781680 4163 23 28672 0 0 exe [7129416.969914] [ 781681] 0 781681 4157 22 28672 0 0 exe [7129416.978298] [ 781742] 0 781742 6516 23 94208 0 0 exe [7129416.986678] [ 781818] 0 781818 96755 62562 741376 0 0 exe [7129416.995059] [ 781819] 0 781819 96755 62562 741376 0 0 exe [7129417.003441] [ 781822] 0 781822 2427 1 86016 0 0 exe [7129417.011825] [ 781846] 0 781846 6516 23 94208 0 0 exe [7129417.020208] [ 781850] 0 781850 4163 23 28672 0 0 exe [7129417.028591] [ 781887] 0 781887 4163 23 28672 0 0 exe [7129417.036970] [ 781888] 0 781888 4163 23 28672 0 0 exe [7129417.045352] [ 781889] 0 781889 4163 23 28672 0 0 exe [7129417.053731] [ 781890] 0 781890 4163 23 28672 0 0 exe [7129417.062113] [ 781891] 0 781891 4157 22 28672 0 0 exe [7129417.070493] [ 781892] 0 781892 4163 23 28672 0 0 exe [7129417.078871] [ 781893] 0 781893 4163 23 28672 0 0 exe [7129417.087252] [ 781894] 0 781894 4157 22 28672 0 0 exe [7129417.095635] [ 781896] 0 781896 4163 23 28672 0 0 exe [7129417.104020] [ 781897] 0 781897 4163 23 28672 0 0 exe [7129417.112402] [ 781898] 0 781898 4163 23 28672 0 0 exe [7129417.120784] [ 781899] 0 781899 4163 23 28672 0 0 exe [7129417.129168] [ 781900] 0 781900 4163 23 28672 0 0 exe [7129417.137550] [ 781991] 0 781991 4163 23 28672 0 0 exe [7129417.146021] [ 782009] 0 782009 4163 23 28672 0 0 exe [7129417.154404] [ 782041] 0 782041 4163 23 28672 0 0 exe [7129417.162788] [ 782079] 0 782079 4169 24 28672 0 0 exe [7129417.171171] [ 782209] 0 782209 451832 10515 442368 0 0 image [7129417.179723] [ 782223] 0 782223 396245 11482 405504 0 0 image [7129417.188288] [ 782228] 0 782228 433271 10698 434176 0 0 exe [7129417.196669] [ 782230] 0 782230 882275 20407 811008 0 0 exe [7129417.205048] [ 782250] 0 782250 4163 23 28672 0 0 exe [7129417.213430] [ 782262] 0 782262 22693 7140 233472 0 0 exe [7129417.221818] [ 782265] 0 782265 22693 7140 233472 0 0 exe [7129417.230200] [ 782272] 0 782272 22693 7140 233472 0 0 exe [7129417.238581] [ 782273] 0 782273 22693 7140 233472 0 0 exe [7129417.246960] [ 782275] 0 782275 22693 7140 233472 0 0 exe [7129417.255342] [ 782276] 0 782276 22693 7140 233472 0 0 exe [7129417.263721] [ 782277] 0 782277 22693 7140 233472 0 0 exe [7129417.272100] [ 782283] 0 782283 22693 7140 233472 0 0 exe [7129417.280486] [ 782285] 0 782285 4324 18 81920 0 0 exe [7129417.288886] [ 782286] 0 782286 4324 18 81920 0 0 exe [7129417.297270] [ 782289] 0 782289 4133 17 32768 0 0 exe [7129417.305652] [ 782290] 0 782290 4133 17 32768 0 0 exe [7129417.314035] [ 782293] 0 782293 4630 18 90112 0 0 exe [7129417.322590] [ 782296] 0 782296 4630 18 90112 0 0 exe [7129417.330972] [ 782301] 0 782301 4151 21 28672 0 0 exe [7129417.339351] [ 782305] 0 782305 32789 3366 262144 0 0 exe [7129417.347731] [ 782306] 0 782306 32789 3366 262144 0 0 exe [7129417.356111] [ 782308] 0 782308 32789 3366 262144 0 0 exe [7129417.364498] [ 782309] 0 782309 32789 3366 262144 0 0 exe [7129417.372879] [ 782310] 0 782310 32789 3366 262144 0 0 exe [7129417.381281] [ 782330] 0 782330 4351 21 73728 0 0 exe [7129417.389665] [ 782331] 0 782331 4351 21 73728 0 0 exe [7129417.398046] [ 782332] 0 782332 4309 20 73728 0 0 exe [7129417.406427] [ 782333] 0 782333 4309 20 73728 0 0 exe [7129417.414808] [ 782350] 0 782350 4345 20 73728 0 0 exe [7129417.423187] [ 782351] 0 782351 4345 20 73728 0 0 exe [7129417.431565] [ 782352] 0 782352 4351 21 73728 0 0 exe [7129417.439943] [ 782354] 0 782354 4145 20 28672 0 0 exe [7129417.448327] [ 782355] 0 782355 4145 20 28672 0 0 exe [7129417.456706] [ 782357] 0 782357 4339 19 73728 0 0 exe [7129417.465088] [ 782358] 0 782358 4339 19 73728 0 0 exe [7129417.473469] [ 782359] 0 782359 4345 20 73728 0 0 exe [7129417.481853] [ 782360] 0 782360 4345 20 73728 0 0 exe [7129417.490239] [ 782361] 0 782361 4145 20 28672 0 0 exe [7129417.498621] [ 782362] 0 782362 4351 21 73728 0 0 exe [7129417.507002] [ 782363] 0 782363 4145 20 28672 0 0 exe [7129417.515382] [ 782364] 0 782364 4333 18 73728 0 0 exe [7129417.523760] [ 782365] 0 782365 4333 18 73728 0 0 exe [7129417.532141] [ 782366] 0 782366 4333 18 73728 0 0 exe [7129417.540524] [ 782367] 0 782367 4333 18 73728 0 0 exe [7129417.548905] [ 782368] 0 782368 4309 20 73728 0 0 exe [7129417.557295] [ 782369] 0 782369 4309 20 73728 0 0 exe [7129417.565676] [ 782370] 0 782370 4309 20 73728 0 0 exe [7129417.574055] [ 782371] 0 782371 4309 20 73728 0 0 exe [7129417.582439] [ 782372] 0 782372 4145 20 28672 0 0 exe [7129417.590818] [ 782373] 0 782373 4145 20 28672 0 0 exe [7129417.599202] [ 782374] 0 782374 4333 19 73728 0 0 exe [7129417.607585] [ 782375] 0 782375 4333 19 73728 0 0 exe [7129417.615963] [ 782376] 0 782376 4309 20 73728 0 0 exe [7129417.624346] [ 782377] 0 782377 4309 20 73728 0 0 exe [7129417.632728] [ 782378] 0 782378 4345 20 73728 0 0 exe [7129417.641111] [ 782379] 0 782379 4345 20 73728 0 0 exe [7129417.649493] [ 782381] 0 782381 4145 20 28672 0 0 exe [7129417.657872] [ 782382] 0 782382 4145 20 28672 0 0 exe [7129417.666254] [ 782384] 0 782384 4309 20 73728 0 0 exe [7129417.674637] [ 782385] 0 782385 4309 20 73728 0 0 exe [7129417.683019] [ 782386] 0 782386 4151 21 28672 0 0 exe [7129417.691403] [ 782387] 0 782387 4151 21 28672 0 0 exe [7129417.699785] [ 782390] 0 782390 4303 19 73728 0 0 exe [7129417.708163] [ 782393] 0 782393 4303 19 73728 0 0 exe [7129417.716543] [ 782394] 0 782394 4315 21 73728 0 0 exe [7129417.724931] [ 782395] 0 782395 4315 21 73728 0 0 exe [7129417.733325] [ 782396] 0 782396 4315 21 73728 0 0 exe [7129417.741709] [ 782397] 0 782397 4315 21 73728 0 0 exe [7129417.750092] [ 782398] 0 782398 4139 19 28672 0 0 exe [7129417.758472] [ 782399] 0 782399 4139 19 28672 0 0 exe [7129417.766859] [ 782401] 0 782401 4145 20 28672 0 0 exe [7129417.775240] [ 782402] 0 782402 4145 20 28672 0 0 exe [7129417.783617] [ 782403] 0 782403 4297 18 73728 0 0 exe [7129417.792001] [ 782404] 0 782404 4297 18 73728 0 0 exe [7129417.800391] [ 782405] 0 782405 4345 20 73728 0 0 exe [7129417.808773] [ 782406] 0 782406 4345 20 73728 0 0 exe [7129417.817150] [ 782407] 0 782407 4345 20 73728 0 0 exe [7129417.825528] [ 782408] 0 782408 4345 20 73728 0 0 exe [7129417.833911] [ 782410] 0 782410 4145 20 28672 0 0 exe [7129417.842302] [ 782411] 0 782411 4145 20 28672 0 0 exe [7129417.850689] [ 782412] 0 782412 4345 20 73728 0 0 exe [7129417.859090] [ 782413] 0 782413 4345 20 73728 0 0 exe [7129417.867475] [ 782414] 0 782414 4309 20 73728 0 0 exe [7129417.875858] [ 782415] 0 782415 4309 20 73728 0 0 exe [7129417.884240] [ 782416] 0 782416 4345 20 73728 0 0 exe [7129417.892626] [ 782417] 0 782417 4345 20 73728 0 0 exe [7129417.901005] [ 782418] 0 782418 4133 18 28672 0 0 exe [7129417.909390] [ 782419] 0 782419 4133 18 28672 0 0 exe [7129417.917776] [ 782420] 0 782420 4345 20 73728 0 0 exe [7129417.926165] [ 782421] 0 782421 4345 20 73728 0 0 exe [7129417.934549] [ 782422] 0 782422 4309 20 73728 0 0 exe [7129417.942938] [ 782423] 0 782423 4309 20 73728 0 0 exe [7129417.951327] [ 782424] 0 782424 4309 20 73728 0 0 exe [7129417.959707] [ 782425] 0 782425 4309 20 73728 0 0 exe [7129417.968087] [ 782426] 0 782426 4309 20 73728 0 0 exe [7129417.976466] [ 782427] 0 782427 4309 20 73728 0 0 exe [7129417.984852] [ 782428] 0 782428 4309 20 73728 0 0 exe [7129417.993242] [ 782429] 0 782429 4309 20 73728 0 0 exe [7129418.001624] [ 782430] 0 782430 4309 20 73728 0 0 exe [7129418.010003] [ 782431] 0 782431 4309 20 73728 0 0 exe [7129418.018384] [ 782432] 0 782432 4339 19 73728 0 0 exe [7129418.026766] [ 782433] 0 782433 4339 19 73728 0 0 exe [7129418.035145] [ 782434] 0 782434 4133 18 28672 0 0 exe [7129418.043528] [ 782435] 0 782435 4133 18 28672 0 0 exe [7129418.051919] [ 782436] 0 782436 4133 18 28672 0 0 exe [7129418.060301] [ 782437] 0 782437 4133 18 28672 0 0 exe [7129418.068680] [ 782438] 0 782438 4315 21 73728 0 0 exe [7129418.077060] [ 782439] 0 782439 4315 21 73728 0 0 exe [7129418.085446] [ 782440] 0 782440 4309 20 73728 0 0 exe [7129418.093826] [ 782441] 0 782441 4309 20 73728 0 0 exe [7129418.102208] [ 782442] 0 782442 4145 20 28672 0 0 exe [7129418.110586] [ 782443] 0 782443 4145 20 28672 0 0 exe [7129418.118967] [ 782444] 0 782444 4145 20 28672 0 0 exe [7129418.127348] [ 782445] 0 782445 4145 20 28672 0 0 exe [7129418.135729] [ 782446] 0 782446 4151 21 28672 0 0 exe [7129418.144112] [ 782447] 0 782447 4151 21 28672 0 0 exe [7129418.152494] [ 782448] 0 782448 4145 20 28672 0 0 exe [7129418.160872] [ 782449] 0 782449 4145 20 28672 0 0 exe [7129418.169259] [ 782458] 0 782458 4345 20 73728 0 0 exe [7129418.177640] [ 782459] 0 782459 4345 20 73728 0 0 exe [7129418.186025] [ 782463] 0 782463 4315 21 73728 0 0 exe [7129418.194404] [ 782484] 0 782484 4145 20 28672 0 0 exe [7129418.202792] [ 782582] 0 782582 6516 23 94208 0 0 exe [7129418.211191] [ 782589] 0 782589 4157 22 28672 0 0 exe [7129418.219577] [ 782590] 0 782590 4163 23 28672 0 0 exe [7129418.227957] [ 782591] 0 782591 4163 23 28672 0 0 exe [7129418.236339] [ 782592] 0 782592 4163 23 28672 0 0 exe [7129418.244736] [ 782593] 0 782593 4157 22 28672 0 0 exe [7129418.253116] [ 782594] 0 782594 4157 22 28672 0 0 exe [7129418.261501] [ 782595] 0 782595 4157 22 28672 0 0 exe [7129418.269884] [ 782611] 0 782611 4145 20 28672 0 0 exe [7129418.278289] [ 782623] 0 782623 4163 23 28672 0 0 exe [7129418.286674] [ 782629] 0 782629 4163 23 28672 0 0 exe [7129418.295054] [ 782630] 0 782630 4163 23 28672 0 0 exe [7129418.303441] [ 782632] 0 782632 4163 23 28672 0 0 exe [7129418.311844] [ 782641] 0 782641 4163 23 28672 0 0 exe [7129418.320235] [ 782642] 0 782642 4163 23 28672 0 0 exe [7129418.328632] [ 782643] 0 782643 4163 23 28672 0 0 exe [7129418.337024] [ 782686] 0 782686 4133 29 28672 0 0 exe [7129418.345413] [ 782687] 0 782687 4133 29 28672 0 0 exe [7129418.353799] [ 782688] 0 782688 4333 18 73728 0 0 exe [7129418.362190] [ 782689] 0 782689 4333 18 73728 0 0 exe [7129418.370578] [ 782690] 0 782690 4145 20 28672 0 0 exe [7129418.378958] [ 782691] 0 782691 4145 20 28672 0 0 exe [7129418.387341] [ 782692] 0 782692 4345 20 73728 0 0 exe [7129418.395721] [ 782693] 0 782693 4345 20 73728 0 0 exe [7129418.404102] [ 782694] 0 782694 5869 20 94208 0 0 exe [7129418.412483] [ 782695] 0 782695 5869 20 94208 0 0 exe [7129418.420873] [ 782696] 0 782696 4133 18 28672 0 0 exe [7129418.429258] [ 782697] 0 782697 4133 18 28672 0 0 exe [7129418.437640] [ 782698] 0 782698 4345 20 73728 0 0 exe [7129418.446018] [ 782699] 0 782699 4345 20 73728 0 0 exe [7129418.454402] [ 782700] 0 782700 4333 18 73728 0 0 exe [7129418.462786] [ 782701] 0 782701 4333 18 73728 0 0 exe [7129418.471169] [ 782702] 0 782702 4345 20 73728 0 0 exe [7129418.479549] [ 782703] 0 782703 4345 20 73728 0 0 exe [7129418.488016] [ 782704] 0 782704 4145 20 28672 0 0 exe [7129418.496398] [ 782705] 0 782705 4145 20 28672 0 0 exe [7129418.504776] [ 782706] 0 782706 4151 21 28672 0 0 exe [7129418.513161] [ 782707] 0 782707 4151 21 28672 0 0 exe [7129418.521543] [ 782708] 0 782708 4309 19 73728 0 0 exe [7129418.529927] [ 782709] 0 782709 4309 19 73728 0 0 exe [7129418.538309] [ 782740] 0 782740 4309 20 73728 0 0 exe [7129418.546687] [ 782868] 0 782868 4309 20 73728 0 0 exe [7129418.555068] [ 782898] 0 782898 1 1 12288 0 0 exe [7129418.563449] [ 782902] 0 782902 1 1 12288 0 0 exe [7129418.571832] [ 782905] 0 782905 1 1 12288 0 0 exe [7129418.580212] [ 782980] 0 782980 4163 23 28672 0 0 exe [7129418.588594] [ 782985] 0 782985 4163 23 28672 0 0 exe [7129418.596973] [ 782987] 0 782987 1 1 12288 0 0 exe [7129418.605376] [ 782991] 0 782991 1 1 12288 0 0 exe [7129418.613755] [ 782995] 0 782995 1 1 12288 0 0 exe [7129418.622138] [ 782999] 0 782999 1 1 12288 0 0 exe [7129418.630518] [ 783011] 0 783011 2459 1 77824 0 0 exe [7129418.638902] [ 783136] 0 783136 4315 21 73728 0 0 exe [7129418.647298] [ 783138] 0 783138 4315 21 73728 0 0 exe [7129418.655678] [ 783142] 0 783142 4345 20 73728 0 0 exe [7129418.664063] [ 783147] 0 783147 4309 20 73728 0 0 exe [7129418.672446] [ 783149] 0 783149 4309 20 73728 0 0 exe [7129418.680827] [ 783166] 0 783166 96755 62562 741376 0 0 exe [7129418.689208] [ 783167] 0 783167 96755 62562 741376 0 0 exe [7129418.697589] [ 783199] 0 783199 96755 62562 741376 0 0 exe [7129418.705970] [ 783200] 0 783200 96755 62562 741376 0 0 exe [7129418.714351] [ 783201] 0 783201 96755 62562 741376 0 0 exe [7129418.722729] [ 783202] 0 783202 96755 62562 741376 0 0 exe [7129418.731108] [ 783205] 0 783205 96755 62562 741376 0 0 exe [7129418.739495] [ 783353] 0 783353 4169 24 28672 0 0 exe [7129418.747879] [ 783382] 0 783382 4345 20 73728 0 0 exe [7129418.756266] [ 783392] 0 783392 4151 21 32768 0 0 exe [7129418.764646] [ 783393] 0 783393 4151 21 32768 0 0 exe [7129418.773028] [ 783443] 0 783443 4151 21 32768 0 0 exe [7129418.781406] [ 783444] 0 783444 4151 21 32768 0 0 exe [7129418.789788] [ 783465] 0 783465 4151 21 32768 0 0 exe [7129418.798171] [ 783475] 0 783475 6516 23 94208 0 0 exe [7129418.806550] [ 783485] 0 783485 394981 8750 389120 0 0 image [7129418.815109] [ 783494] 0 783494 4345 20 73728 0 0 exe [7129418.823490] [ 783495] 0 783495 394628 8011 385024 0 0 exe [7129418.831871] [ 783510] 0 783510 1605131 147031 3006464 0 0 exe [7129418.840253] [ 783582] 0 783582 4133 17 32768 0 0 exe [7129418.848638] [ 783585] 0 783585 4133 17 32768 0 0 exe [7129418.857018] [ 783615] 0 783615 32571 2933 258048 0 0 exe [7129418.865399] [ 783616] 0 783616 32571 2933 258048 0 0 exe [7129418.873784] [ 783623] 0 783623 32571 2933 258048 0 0 exe [7129418.882171] [ 783624] 0 783624 32571 2933 258048 0 0 exe [7129418.890561] [ 783796] 0 783796 4309 20 73728 0 0 exe [7129418.898944] [ 783808] 0 783808 4309 20 73728 0 0 exe [7129418.907329] [ 783822] 0 783822 4345 20 73728 0 0 exe [7129418.915710] [ 783870] 0 783870 4345 20 73728 0 0 exe [7129418.924099] [ 783959] 65534 783959 1 1 12288 0 0 exe [7129418.932482] [ 783963] 65534 783963 695 1 36864 0 0 exe [7129418.940863] [ 784113] 0 784113 4145 20 28672 0 0 exe [7129418.949245] [ 784202] 0 784202 4151 21 32768 0 0 exe [7129418.957629] [ 784205] 0 784205 4145 20 28672 0 0 exe [7129418.966008] [ 784210] 0 784210 4151 21 32768 0 0 exe [7129418.974396] [ 784211] 0 784211 4151 21 32768 0 0 exe [7129418.982780] [ 784412] 0 784412 96755 62562 741376 0 0 exe [7129418.991159] [ 784414] 0 784414 96755 62562 741376 0 0 exe [7129418.999543] [ 784427] 0 784427 4303 19 73728 0 0 exe [7129419.007923] [ 784431] 0 784431 4345 20 73728 0 0 exe [7129419.016308] [ 784651] 0 784651 1 1 12288 0 0 exe [7129419.024693] [ 784779] 0 784779 1 1 12288 0 0 exe [7129419.033075] [ 784783] 0 784783 1 1 12288 0 0 exe [7129419.041456] [ 784801] 0 784801 1 1 12288 0 0 exe [7129419.049840] [ 784802] 0 784802 4345 20 73728 0 0 exe [7129419.058227] [ 784810] 0 784810 1 1 12288 0 0 exe [7129419.066608] [ 784819] 0 784819 1 1 12288 0 0 exe [7129419.074989] [ 784833] 0 784833 1 1 12288 0 0 exe [7129419.083375] [ 784849] 0 784849 1 1 12288 0 0 exe [7129419.091759] [ 784860] 0 784860 1 1 12288 0 0 exe [7129419.100141] [ 784869] 0 784869 1 1 12288 0 0 exe [7129419.108523] [ 784875] 0 784875 1 1 12288 0 0 exe [7129419.116907] [ 784884] 0 784884 1 1 12288 0 0 exe [7129419.125288] [ 784893] 0 784893 1 1 12288 0 0 exe [7129419.133670] [ 784910] 0 784910 1 1 12288 0 0 exe [7129419.142054] [ 784916] 0 784916 1 1 12288 0 0 exe [7129419.150444] [ 784921] 0 784921 1 1 12288 0 0 exe [7129419.158828] [ 784943] 0 784943 1 1 12288 0 0 exe [7129419.167212] [ 784953] 0 784953 1 1 12288 0 0 exe [7129419.175594] [ 784959] 0 784959 1 1 12288 0 0 exe [7129419.183979] [ 784966] 0 784966 1 1 12288 0 0 exe [7129419.192366] [ 784979] 0 784979 1 1 12288 0 0 exe [7129419.200750] [ 784998] 0 784998 1 1 12288 0 0 exe [7129419.209133] [ 785011] 0 785011 1 1 12288 0 0 exe [7129419.217516] [ 785024] 0 785024 1 1 12288 0 0 exe [7129419.225924] [ 785029] 0 785029 1 1 12288 0 0 exe [7129419.234307] [ 785034] 0 785034 1 1 12288 0 0 exe [7129419.242690] [ 785049] 0 785049 1 1 12288 0 0 exe [7129419.251071] [ 785053] 0 785053 2934 1 77824 0 0 exe [7129419.259456] [ 785066] 0 785066 1 1 12288 0 0 exe [7129419.267869] [ 785076] 0 785076 1 1 12288 0 0 exe [7129419.276255] [ 785084] 0 785084 1 1 12288 0 0 exe [7129419.284638] [ 785104] 0 785104 1 1 12288 0 0 exe [7129419.293020] [ 785138] 0 785138 2868 1 77824 0 0 exe [7129419.301400] [ 785161] 0 785161 1 1 12288 0 0 exe [7129419.309788] [ 785188] 0 785188 1 1 12288 0 0 exe [7129419.318170] [ 785220] 0 785220 1 1 12288 0 0 exe [7129419.326562] [ 785244] 0 785244 1 1 12288 0 0 exe [7129419.334943] [ 785270] 0 785270 1 1 12288 0 0 exe [7129419.343324] [ 785319] 0 785319 1 1 12288 0 0 exe [7129419.351705] [ 785349] 0 785349 1 1 12288 0 0 exe [7129419.360086] [ 785404] 0 785404 1 1 12288 0 0 exe [7129419.368471] [ 785430] 0 785430 4345 20 73728 0 0 exe [7129419.376854] [ 785569] 0 785569 1 1 12288 0 0 exe [7129419.385282] [ 785578] 0 785578 1 1 12288 0 0 exe [7129419.393664] [ 785595] 0 785595 1 1 12288 0 0 exe [7129419.402132] [ 785815] 0 785815 1 1 12288 0 0 exe [7129419.410520] [ 785821] 0 785821 1 1 12288 0 0 exe [7129419.418902] [ 786072] 0 786072 4151 21 32768 0 0 exe [7129419.427285] [ 786099] 0 786099 4151 21 32768 0 0 exe [7129419.435663] [ 786404] 0 786404 4151 21 32768 0 0 exe [7129419.444047] [ 786472] 0 786472 4151 21 28672 0 0 exe [7129419.452429] [ 786477] 0 786477 4151 21 32768 0 0 exe [7129419.460809] [ 787439] 0 787439 4315 21 73728 0 0 exe [7129419.469189] [ 787464] 0 787464 4315 21 73728 0 0 exe [7129419.477662] [ 788372] 0 788372 1 1 12288 0 0 exe [7129419.486047] [ 788435] 0 788435 4315 21 73728 0 0 exe [7129419.494428] [ 788873] 0 788873 4309 20 73728 0 0 exe [7129419.502812] [ 788874] 0 788874 4309 20 73728 0 0 exe [7129419.511191] [ 788889] 0 788889 4145 20 28672 0 0 exe [7129419.519582] [ 788915] 0 788915 4145 20 28672 0 0 exe [7129419.527968] [ 789570] 0 789570 4190 22 40960 0 0 exe [7129419.536346] [ 789582] 0 789582 4151 21 32768 0 0 exe [7129419.544729] [ 789707] 0 789707 4145 20 28672 0 0 exe [7129419.553109] [ 789708] 0 789708 4145 20 32768 0 0 exe [7129419.561493] [ 789713] 0 789713 4151 21 28672 0 0 exe [7129419.569884] [ 789719] 0 789719 4145 20 28672 0 0 exe [7129419.578265] [ 789733] 0 789733 4145 20 28672 0 0 exe [7129419.586649] [ 789899] 0 789899 433527 10481 425984 0 0 image [7129419.595203] [ 789905] 0 789905 396533 10155 405504 0 0 image [7129419.603756] [ 789928] 0 789928 4190 22 40960 0 0 exe [7129419.612138] [ 789935] 0 789935 435703 11981 442368 0 0 exe [7129419.621996] [ 789936] 0 789936 472634 11499 462848 0 0 exe [7129419.630381] [ 789938] 0 789938 1392181 118030 2547712 0 0 exe [7129419.638768] [ 789939] 0 789939 17148631 4567185 58773504 0 0 exe [7129419.647155] [ 790159] 0 790159 1 0 12288 0 0 exe [7129419.655538] [ 790188] 0 790188 4163 23 28672 0 0 exe [7129419.663919] [ 790194] 0 790194 1 0 12288 0 0 exe [7129419.672301] [ 790253] 0 790253 28720 2765 225280 0 0 exe [7129419.680679] [ 790269] 0 790269 4145 20 28672 0 0 exe [7129419.689060] [ 790284] 0 790284 28461 2850 237568 0 0 exe [7129419.697442] [ 790353] 0 790353 451737 10051 442368 0 0 image [7129419.705997] [ 790363] 0 790363 396245 10339 405504 0 0 image [7129419.714553] [ 790399] 0 790399 29412 17359 290816 0 0 exe [7129419.722932] [ 790402] 0 790402 31118 12611 258048 0 0 exe [7129419.731313] [ 790457] 0 790457 785 1 53248 0 0 exe [7129419.739693] [ 790462] 0 790462 587 1 49152 0 0 exe [7129419.748076] [ 790713] 0 790713 4145 20 28672 0 0 exe [7129419.756456] [ 790769] 0 790769 624 1 57344 0 0 exe [7129419.764837] [ 790789] 0 790789 779 1 65536 0 0 exe [7129419.773238] [ 790808] 0 790808 1 1 12288 0 0 exe [7129419.781622] [ 790832] 0 790832 1 1 12288 0 0 exe [7129419.790002] [ 790865] 0 790865 1 1 12288 0 0 exe [7129419.798380] [ 790902] 0 790902 4891 1 86016 0 0 exe [7129419.806766] [ 790917] 0 790917 184590 1238 135168 0 0 image [7129419.815321] [ 790923] 0 790923 372 1 24576 0 0 exe [7129419.823700] [ 790943] 0 790943 184718 1117 147456 0 0 exe [7129419.832089] [ 790945] 0 790945 6412437 1296195 48541696 0 0 exe [7129419.840474] [ 791031] 0 791031 1 1 12288 0 0 exe [7129419.848876] [ 791049] 0 791049 28585 2865 233472 0 0 exe [7129419.857261] [ 791072] 0 791072 184590 1551 139264 0 0 image [7129419.865824] [ 791098] 0 791098 78108 46590 602112 0 0 exe [7129419.874208] [ 791130] 0 791130 4151 21 28672 0 0 exe [7129419.882590] [ 791141] 0 791141 875 1 49152 0 0 exe [7129419.890973] [ 791168] 0 791168 4151 21 28672 0 0 exe [7129419.899363] [ 791169] 0 791169 4151 21 28672 0 0 exe [7129419.907753] [ 791177] 0 791177 4145 20 28672 0 0 exe [7129419.916141] [ 791268] 0 791268 4315 21 73728 0 0 exe [7129419.924524] [ 791428] 0 791428 912 1 61440 0 0 exe [7129419.932911] [ 791432] 0 791432 555 1 49152 0 0 exe [7129419.941290] [ 791438] 0 791438 750 1 53248 0 0 exe [7129419.949677] [ 791444] 0 791444 328 1 49152 0 0 exe [7129419.958062] [ 791449] 0 791449 744 1 65536 0 0 exe [7129419.966441] [ 791453] 0 791453 767 1 53248 0 0 exe [7129419.974823] [ 791457] 0 791457 778 1 65536 0 0 exe [7129419.983202] [ 791468] 0 791468 1 1 12288 0 0 exe [7129419.991587] [ 791473] 0 791473 1 1 12288 0 0 exe [7129419.999965] [ 791491] 0 791491 1 1 12288 0 0 exe [7129420.008346] [ 791504] 0 791504 1 1 12288 0 0 exe [7129420.016726] [ 791539] 0 791539 1 1 12288 0 0 exe [7129420.025109] [ 791731] 0 791731 1 1 12288 0 0 exe [7129420.033488] [ 791760] 0 791760 4175 25 28672 0 0 exe [7129420.041868] [ 791772] 0 791772 4178 20 40960 0 0 exe [7129420.050250] [ 791992] 0 791992 4163 23 28672 0 0 exe [7129420.058635] [ 792096] 0 792096 4145 20 28672 0 0 exe [7129420.067017] [ 792115] 0 792115 4151 21 28672 0 0 exe [7129420.075398] [ 792128] 0 792128 4151 21 32768 0 0 exe [7129420.083776] [ 792129] 0 792129 4151 21 32768 0 0 exe [7129420.092156] [ 792130] 0 792130 4151 21 32768 0 0 exe [7129420.100538] [ 792131] 0 792131 4151 21 28672 0 0 exe [7129420.108917] [ 792332] 0 792332 4151 21 28672 0 0 exe [7129420.117300] [ 792362] 0 792362 4145 20 28672 0 0 exe [7129420.125683] [ 792429] 0 792429 4157 22 28672 0 0 exe [7129420.134067] [ 792616] 0 792616 4145 20 28672 0 0 exe [7129420.142448] [ 792626] 0 792626 4145 20 28672 0 0 exe [7129420.150826] [ 792664] 0 792664 4151 21 32768 0 0 exe [7129420.159203] [ 792665] 0 792665 4139 19 28672 0 0 exe [7129420.167586] [ 792669] 0 792669 4309 20 73728 0 0 exe [7129420.175969] [ 792782] 0 792782 4151 19 32768 0 0 exe [7129420.184357] [ 792783] 0 792783 4151 19 32768 0 0 exe [7129420.192741] [ 792784] 0 792784 4151 19 32768 0 0 exe [7129420.201135] [ 792826] 0 792826 4151 20 28672 0 0 exe [7129420.209521] [ 792829] 0 792829 4151 20 28672 0 0 exe [7129420.217907] [ 792896] 0 792896 4309 20 73728 0 0 exe [7129420.226286] [ 792944] 0 792944 4345 20 73728 0 0 exe [7129420.234672] [ 792947] 0 792947 4345 20 73728 0 0 exe [7129420.243053] [ 792949] 0 792949 4151 21 32768 0 0 exe [7129420.251432] [ 792950] 0 792950 4151 21 32768 0 0 exe [7129420.259810] [ 792952] 0 792952 4139 18 32768 0 0 exe [7129420.268190] [ 792953] 0 792953 4139 18 32768 0 0 exe [7129420.276569] [ 792954] 0 792954 4151 21 32768 0 0 exe [7129420.284949] [ 792963] 0 792963 4133 18 32768 0 0 exe [7129420.293340] [ 792964] 0 792964 4133 18 32768 0 0 exe [7129420.301722] [ 792965] 0 792965 4139 18 32768 0 0 exe [7129420.310103] [ 792966] 0 792966 4133 18 32768 0 0 exe [7129420.318485] [ 792967] 0 792967 4133 18 32768 0 0 exe [7129420.326864] [ 792968] 0 792968 4133 18 32768 0 0 exe [7129420.335246] [ 792970] 0 792970 4133 18 32768 0 0 exe [7129420.343647] [ 792969] 0 792969 4133 18 32768 0 0 exe [7129420.352041] [ 792971] 0 792971 4139 18 32768 0 0 exe [7129420.360425] [ 792972] 0 792972 4133 18 32768 0 0 exe [7129420.368803] [ 792973] 0 792973 4151 21 32768 0 0 exe [7129420.377181] [ 792974] 0 792974 4145 19 32768 0 0 exe [7129420.385562] [ 792975] 0 792975 4133 18 32768 0 0 exe [7129420.393946] [ 792976] 0 792976 4133 18 32768 0 0 exe [7129420.402326] [ 792977] 0 792977 4151 21 32768 0 0 exe [7129420.410710] [ 792978] 0 792978 4139 18 32768 0 0 exe [7129420.419088] [ 792979] 0 792979 4145 19 32768 0 0 exe [7129420.427474] [ 792980] 0 792980 4133 18 32768 0 0 exe [7129420.435855] [ 792981] 0 792981 4139 18 32768 0 0 exe [7129420.444248] [ 792982] 0 792982 7946 21 106496 0 0 exe [7129420.452629] [ 792983] 0 792983 4157 22 32768 0 0 exe [7129420.461104] [ 792985] 0 792985 4133 18 32768 0 0 exe [7129420.469487] [ 792986] 0 792986 7946 21 106496 0 0 exe [7129420.477870] [ 792987] 0 792987 4157 22 32768 0 0 exe [7129420.486253] [ 792988] 0 792988 4133 18 32768 0 0 exe [7129420.494632] [ 792989] 0 792989 4133 18 32768 0 0 exe [7129420.503012] [ 792990] 0 792990 4133 18 32768 0 0 exe [7129420.511397] [ 792992] 0 792992 4133 18 32768 0 0 exe [7129420.519774] [ 792991] 0 792991 4133 18 32768 0 0 exe [7129420.528154] [ 792993] 0 792993 4133 18 32768 0 0 exe [7129420.536542] [ 792994] 0 792994 4133 18 32768 0 0 exe [7129420.544918] [ 792995] 0 792995 4133 18 32768 0 0 exe [7129420.553300] [ 792996] 0 792996 4133 18 32768 0 0 exe [7129420.561678] [ 792997] 0 792997 4133 18 32768 0 0 exe [7129420.570061] [ 792998] 0 792998 4133 18 32768 0 0 exe [7129420.578441] [ 792999] 0 792999 4145 20 32768 0 0 exe [7129420.586822] [ 793000] 0 793000 4133 18 32768 0 0 exe [7129420.595204] [ 793001] 0 793001 4145 20 32768 0 0 exe [7129420.603586] [ 793002] 0 793002 4145 20 32768 0 0 exe [7129420.611966] [ 793003] 0 793003 4133 18 32768 0 0 exe [7129420.620349] [ 793004] 0 793004 4133 18 32768 0 0 exe [7129420.628727] [ 793005] 0 793005 4133 18 32768 0 0 exe [7129420.637103] [ 793006] 0 793006 4145 20 32768 0 0 exe [7129420.645488] [ 793007] 0 793007 4151 21 32768 0 0 exe [7129420.653872] [ 793008] 0 793008 4133 18 32768 0 0 exe [7129420.662263] [ 793009] 0 793009 4133 18 32768 0 0 exe [7129420.670645] [ 793010] 0 793010 4151 21 32768 0 0 exe [7129420.679024] [ 793011] 0 793011 4133 18 32768 0 0 exe [7129420.687405] [ 793012] 0 793012 4133 18 32768 0 0 exe [7129420.695781] [ 793013] 0 793013 4133 26 32768 0 0 exe [7129420.704170] [ 793014] 0 793014 4133 18 32768 0 0 exe [7129420.712552] [ 793015] 0 793015 4133 18 32768 0 0 exe [7129420.720930] [ 793016] 0 793016 4133 18 32768 0 0 exe [7129420.729312] [ 793017] 0 793017 4133 18 32768 0 0 exe [7129420.737708] [ 793018] 0 793018 4133 18 32768 0 0 exe [7129420.746092] [ 793019] 0 793019 4133 26 32768 0 0 exe [7129420.754473] [ 793026] 0 793026 4157 22 32768 0 0 exe [7129420.762851] [ 793028] 0 793028 4157 22 32768 0 0 exe [7129420.771232] [ 793040] 0 793040 4145 20 32768 0 0 exe [7129420.779620] [ 793043] 0 793043 4145 20 32768 0 0 exe [7129420.788001] [ 793418] 65534 793418 1 1 12288 0 0 exe [7129420.796395] [ 793430] 65534 793430 1 1 12288 0 0 exe [7129420.804773] [ 793438] 65534 793438 1 1 12288 0 0 exe [7129420.813154] [ 793447] 65534 793447 1 1 12288 0 0 exe [7129420.821533] [ 793903] 0 793903 4315 21 73728 0 0 exe [7129420.829915] [ 793980] 0 793980 4151 21 32768 0 0 exe [7129420.838296] [ 793981] 0 793981 4151 21 32768 0 0 exe [7129420.846676] [ 794240] 0 794240 4151 21 32768 0 0 exe [7129420.855054] [ 794275] 0 794275 4309 20 73728 0 0 exe [7129420.863440] [ 794283] 0 794283 4309 20 73728 0 0 exe [7129420.871822] [ 794331] 0 794331 4309 20 73728 0 0 exe [7129420.880202] [ 794351] 0 794351 4139 18 32768 0 0 exe [7129420.888584] [ 794353] 0 794353 4139 18 32768 0 0 exe [7129420.896973] [ 794354] 0 794354 4151 20 32768 0 0 exe [7129420.905356] [ 794355] 0 794355 4151 21 32768 0 0 exe [7129420.913736] [ 794362] 0 794362 4145 20 28672 0 0 exe [7129420.922113] [ 794487] 0 794487 4145 20 28672 0 0 exe [7129420.930494] [ 794862] 0 794862 1 1 12288 0 0 exe [7129420.938875] [ 794866] 0 794866 1 1 12288 0 0 exe [7129420.947255] [ 795049] 0 795049 4175 25 28672 0 0 exe [7129420.955638] [ 795083] 0 795083 1 1 12288 0 0 exe [7129420.964018] [ 795240] 0 795240 4151 21 32768 0 0 exe [7129420.972400] [ 795787] 0 795787 4163 23 28672 0 0 exe [7129420.980791] [ 795811] 0 795811 4345 20 73728 0 0 exe [7129420.989171] [ 795812] 0 795812 4345 20 73728 0 0 exe [7129420.997554] [ 795855] 0 795855 4151 21 28672 0 0 exe [7129421.005935] [ 795996] 0 795996 4151 21 28672 0 0 exe [7129421.014318] [ 796085] 0 796085 1 1 12288 0 0 exe [7129421.022701] [ 796087] 0 796087 1 1 12288 0 0 exe [7129421.031079] [ 796093] 0 796093 1 1 12288 0 0 exe [7129421.039459] [ 796102] 0 796102 1 1 12288 0 0 exe [7129421.047840] [ 796282] 0 796282 6801 23 98304 0 0 exe [7129421.056235] [ 796285] 0 796285 6801 23 98304 0 0 exe [7129421.064617] [ 796357] 0 796357 6801 23 98304 0 0 exe [7129421.072995] [ 796495] 0 796495 6801 23 98304 0 0 exe [7129421.081386] [ 796504] 0 796504 4151 21 32768 0 0 exe [7129421.089769] [ 796540] 0 796540 4151 21 32768 0 0 exe [7129421.098150] [ 796549] 0 796549 4151 21 32768 0 0 exe [7129421.106528] [ 796657] 0 796657 4309 20 73728 0 0 exe [7129421.114908] [ 796730] 0 796730 2949 1 73728 0 0 exe [7129421.123291] [ 796735] 0 796735 2427 1 73728 0 0 exe [7129421.131673] [ 796742] 0 796742 1 1 12288 0 0 exe [7129421.140063] [ 796865] 0 796865 4151 21 28672 0 0 exe [7129421.148447] [ 796907] 0 796907 4151 21 28672 0 0 exe [7129421.156825] [ 796927] 0 796927 4309 20 73728 0 0 exe [7129421.165217] [ 797413] 0 797413 4139 19 32768 0 0 exe [7129421.173597] [ 797414] 0 797414 4145 20 32768 0 0 exe [7129421.181981] [ 797417] 0 797417 4345 20 73728 0 0 exe [7129421.190449] [ 797418] 0 797418 4345 20 73728 0 0 exe [7129421.198828] [ 797472] 0 797472 4151 21 28672 0 0 exe [7129421.207207] [ 797473] 0 797473 4151 21 28672 0 0 exe [7129421.215587] [ 797551] 0 797551 4145 20 32768 0 0 exe [7129421.223966] [ 797635] 0 797635 4163 23 28672 0 0 exe [7129421.232349] [ 797841] 0 797841 4315 21 73728 0 0 exe [7129421.240728] [ 797856] 0 797856 4309 20 73728 0 0 exe [7129421.249108] [ 797858] 0 797858 4309 20 73728 0 0 exe [7129421.257514] [ 797863] 0 797863 4309 20 73728 0 0 exe [7129421.265985] [ 797930] 0 797930 1 1 12288 0 0 exe [7129421.274365] [ 797933] 0 797933 1 1 12288 0 0 exe [7129421.282751] [ 797937] 0 797937 1 1 12288 0 0 exe [7129421.291131] [ 797944] 0 797944 1 1 12288 0 0 exe [7129421.299520] [ 797948] 0 797948 4151 21 28672 0 0 exe [7129421.307899] [ 797950] 0 797950 1 1 12288 0 0 exe [7129421.316310] [ 797956] 0 797956 1 1 12288 0 0 exe [7129421.324707] [ 797960] 0 797960 845 1 40960 0 0 exe [7129421.333094] [ 797968] 0 797968 1 1 12288 0 0 exe [7129421.341483] [ 797972] 0 797972 1 1 12288 0 0 exe [7129421.349865] [ 797975] 0 797975 1 1 12288 0 0 exe [7129421.358249] [ 798370] 0 798370 4345 20 73728 0 0 exe [7129421.366630] [ 798484] 0 798484 185822 2696 172032 0 0 image [7129421.375200] [ 798495] 0 798495 4157 22 32768 0 0 exe [7129421.383586] [ 798498] 0 798498 185822 2236 172032 0 0 exe [7129421.391973] [ 798499] 0 798499 513646 52344 950272 0 0 exe [7129421.400360] [ 798612] 0 798612 1 1 12288 0 0 exe [7129421.408738] [ 798625] 0 798625 28435 3241 229376 0 0 exe [7129421.417121] [ 798644] 0 798644 185822 1780 167936 0 0 image [7129421.425695] [ 798655] 0 798655 24236 11023 290816 0 0 exe [7129421.434072] [ 798686] 0 798686 828 1 53248 0 0 exe [7129421.442456] [ 798726] 0 798726 865 1 65536 0 0 exe [7129421.450837] [ 798733] 0 798733 1 1 12288 0 0 exe [7129421.459218] [ 798778] 0 798778 4351 21 73728 0 0 exe [7129421.467598] [ 798895] 0 798895 5382 1 86016 0 0 exe [7129421.475981] [ 799256] 0 799256 4133 18 28672 0 0 exe [7129421.484364] [ 799257] 0 799257 4133 18 28672 0 0 exe [7129421.492748] [ 799258] 0 799258 4297 18 73728 0 0 exe [7129421.501130] [ 799259] 0 799259 4297 18 73728 0 0 exe [7129421.509512] [ 799262] 0 799262 4297 38 73728 0 0 exe [7129421.517898] [ 799263] 0 799263 4297 38 73728 0 0 exe [7129421.526283] [ 799265] 0 799265 4309 20 73728 0 0 exe [7129421.534663] [ 799328] 0 799328 4309 20 73728 0 0 exe [7129421.543043] [ 799476] 0 799476 4145 19 32768 0 0 exe [7129421.551427] [ 799477] 0 799477 4145 19 32768 0 0 exe [7129421.559810] [ 799555] 0 799555 4151 21 32768 0 0 exe [7129421.568191] [ 799602] 0 799602 4345 20 73728 0 0 exe [7129421.576574] [ 799618] 0 799618 4157 22 28672 0 0 exe [7129421.584952] [ 799621] 0 799621 4157 22 28672 0 0 exe [7129421.593332] [ 799626] 0 799626 4151 21 28672 0 0 exe [7129421.601713] [ 799627] 0 799627 4151 21 28672 0 0 exe [7129421.610095] [ 799628] 0 799628 4151 21 28672 0 0 exe [7129421.618471] [ 799655] 0 799655 4151 21 32768 0 0 exe [7129421.626850] [ 799666] 0 799666 4309 20 73728 0 0 exe [7129421.635234] [ 799667] 0 799667 6801 23 98304 0 0 exe [7129421.643614] [ 799745] 0 799745 4151 21 28672 0 0 exe [7129421.651997] [ 799777] 0 799777 4145 20 28672 0 0 exe [7129421.660378] [ 799786] 0 799786 4151 21 28672 0 0 exe [7129421.668755] [ 799853] 0 799853 4163 23 28672 0 0 exe [7129421.677135] [ 799859] 0 799859 4328 21 77824 0 0 exe [7129421.685516] [ 799869] 0 799869 4328 21 77824 0 0 exe [7129421.693893] [ 799872] 0 799872 4328 21 77824 0 0 exe [7129421.702272] [ 799881] 0 799881 4151 21 32768 0 0 exe [7129421.710664] [ 799882] 0 799882 4145 20 28672 0 0 exe [7129421.719047] [ 799891] 0 799891 4151 21 32768 0 0 exe [7129421.727428] [ 799892] 0 799892 4151 21 32768 0 0 exe [7129421.735806] [ 799975] 0 799975 4145 20 32768 0 0 exe [7129421.744201] [ 799977] 0 799977 4151 21 28672 0 0 exe [7129421.752583] [ 799978] 0 799978 4145 20 32768 0 0 exe [7129421.760960] [ 800044] 0 800044 4345 20 73728 0 0 exe [7129421.769340] [ 800051] 0 800051 4345 20 73728 0 0 exe [7129421.777722] [ 800061] 0 800061 4309 20 73728 0 0 exe [7129421.786103] [ 800074] 0 800074 4309 20 73728 0 0 exe [7129421.794484] [ 800332] 0 800332 421 1 40960 0 0 exe [7129421.802864] [ 800689] 0 800689 6516 23 94208 0 0 exe [7129421.811252] [ 800768] 0 800768 4145 20 28672 0 0 exe [7129421.819631] [ 800772] 0 800772 4145 20 28672 0 0 exe [7129421.828010] [ 800778] 0 800778 4215 21 69632 0 0 exe [7129421.836392] [ 800864] 0 800864 4215 21 69632 0 0 exe [7129421.844771] [ 800869] 0 800869 4215 21 69632 0 0 exe [7129421.853157] [ 800962] 0 800962 450168 7275 413696 0 0 image [7129421.861717] [ 800975] 0 800975 1 1 12288 0 0 exe [7129421.870099] [ 800978] 0 800978 339073 6341 331776 0 0 image [7129421.878657] [ 800983] 0 800983 376051 6716 372736 0 0 exe [7129421.887039] [ 800986] 0 800986 822461 19598 700416 0 0 exe [7129421.895426] [ 801005] 0 801005 1 1 12288 0 0 exe [7129421.903810] [ 801011] 0 801011 4309 19 73728 0 0 exe [7129421.912194] [ 801014] 0 801014 4309 19 73728 0 0 exe [7129421.920576] [ 801022] 0 801022 42474 11203 274432 0 0 exe [7129421.928957] [ 801024] 0 801024 42474 11203 274432 0 0 exe [7129421.937351] [ 801030] 0 801030 42474 11203 274432 0 0 exe [7129421.945733] [ 801031] 0 801031 42474 11203 274432 0 0 exe [7129421.954123] [ 801032] 0 801032 42474 11203 274432 0 0 exe [7129421.962507] [ 801036] 0 801036 42474 11203 274432 0 0 exe [7129421.970886] [ 801040] 0 801040 42474 11203 274432 0 0 exe [7129421.979271] [ 801041] 0 801041 42474 11203 274432 0 0 exe [7129421.987652] [ 801043] 0 801043 4800 85 86016 0 0 exe [7129421.996039] [ 801044] 0 801044 4800 85 86016 0 0 exe [7129422.004424] [ 801045] 0 801045 4324 42 86016 0 0 exe [7129422.012808] [ 801046] 0 801046 4324 42 86016 0 0 exe [7129422.021187] [ 801048] 0 801048 4459 102 86016 0 0 exe [7129422.029564] [ 801050] 0 801050 4459 102 86016 0 0 exe [7129422.037947] [ 801051] 0 801051 4426 18 81920 0 0 exe [7129422.046329] [ 801053] 0 801053 4426 18 81920 0 0 exe [7129422.054711] [ 801055] 0 801055 5022 18 94208 0 0 exe [7129422.063089] [ 801056] 0 801056 4675 18 94208 0 0 exe [7129422.071472] [ 801057] 0 801057 4675 18 94208 0 0 exe [7129422.079854] [ 801058] 0 801058 5022 18 94208 0 0 exe [7129422.088243] [ 801060] 0 801060 4601 18 94208 0 0 exe [7129422.096627] [ 801061] 0 801061 4601 18 94208 0 0 exe [7129422.105008] [ 801062] 0 801062 4810 18 90112 0 0 exe [7129422.113394] [ 801063] 0 801063 4810 18 90112 0 0 exe [7129422.121776] [ 801086] 0 801086 4133 17 28672 0 0 exe [7129422.130158] [ 801088] 0 801088 4133 17 28672 0 0 exe [7129422.138537] [ 801104] 0 801104 6535 22 102400 0 0 exe [7129422.146917] [ 801105] 0 801105 6535 22 102400 0 0 exe [7129422.155298] [ 801107] 0 801107 4157 22 32768 0 0 exe [7129422.163678] [ 801108] 0 801108 6570 23 102400 0 0 exe [7129422.172058] [ 801110] 0 801110 6570 23 102400 0 0 exe [7129422.180440] [ 801111] 0 801111 4157 22 32768 0 0 exe [7129422.188822] [ 801112] 0 801112 4157 22 32768 0 0 exe [7129422.197201] [ 801114] 0 801114 4157 22 32768 0 0 exe [7129422.205581] [ 801115] 0 801115 6535 22 102400 0 0 exe [7129422.213960] [ 801117] 0 801117 6570 23 102400 0 0 exe [7129422.222339] [ 801120] 0 801120 4157 22 32768 0 0 exe [7129422.230722] [ 801121] 0 801121 6570 23 102400 0 0 exe [7129422.239103] [ 801122] 0 801122 4157 22 32768 0 0 exe [7129422.247483] [ 801123] 0 801123 32674 2865 253952 0 0 exe [7129422.255863] [ 801125] 0 801125 32674 2865 253952 0 0 exe [7129422.264243] [ 801126] 0 801126 32674 2865 253952 0 0 exe [7129422.272624] [ 801127] 0 801127 4157 22 32768 0 0 exe [7129422.281025] [ 801129] 0 801129 32674 2865 253952 0 0 exe [7129422.289411] [ 801130] 0 801130 4157 22 32768 0 0 exe [7129422.297798] [ 801134] 0 801134 6535 22 102400 0 0 exe [7129422.306275] [ 801159] 0 801159 6570 23 102400 0 0 exe [7129422.314654] [ 801160] 0 801160 4157 22 32768 0 0 exe [7129422.323032] [ 801164] 0 801164 474 1 40960 0 0 exe [7129422.331414] [ 801188] 0 801188 4145 20 28672 0 0 exe [7129422.339792] [ 801189] 0 801189 4157 22 32768 0 0 exe [7129422.348171] [ 801254] 0 801254 4145 20 28672 0 0 exe [7129422.356553] [ 801367] 0 801367 6570 23 102400 0 0 exe [7129422.364932] [ 801368] 0 801368 6570 23 102400 0 0 exe [7129422.373321] [ 801535] 0 801535 6535 22 102400 0 0 exe [7129422.381706] [ 801732] 0 801732 1 1 12288 0 0 exe [7129422.390084] [ 801740] 0 801740 1 1 12288 0 0 exe [7129422.398465] [ 801745] 0 801745 1 1 12288 0 0 exe [7129422.406845] [ 801778] 0 801778 4345 20 73728 0 0 exe [7129422.415227] [ 801782] 0 801782 4157 22 32768 0 0 exe [7129422.423610] [ 801786] 0 801786 4345 20 73728 0 0 exe [7129422.432001] [ 801997] 0 801997 4157 22 32768 0 0 exe [7129422.440385] [ 802021] 0 802021 6535 22 102400 0 0 exe [7129422.448769] [ 802219] 0 802219 4157 22 32768 0 0 exe [7129422.457172] [ 802261] 0 802261 4163 23 28672 0 0 exe [7129422.465559] [ 802376] 0 802376 4145 18 28672 0 0 exe [7129422.473944] [ 802377] 0 802377 4145 18 28672 0 0 exe [7129422.482373] [ 802407] 0 802407 4157 22 28672 0 0 exe [7129422.490757] [ 802435] 0 802435 4309 20 73728 0 0 exe [7129422.499139] [ 802467] 0 802467 4163 23 28672 0 0 exe [7129422.507519] [ 802477] 0 802477 7946 21 106496 0 0 exe [7129422.515901] [ 802478] 0 802478 377892 10399 401408 0 0 image [7129422.524456] [ 802479] 0 802479 396389 9814 417792 0 0 image [7129422.533012] [ 802492] 0 802492 7946 21 106496 0 0 exe [7129422.541395] [ 802498] 0 802498 377700 10061 393216 0 0 exe [7129422.549779] [ 802499] 0 802499 377701 10398 405504 0 0 exe [7129422.558160] [ 802500] 0 802500 1341929 42267 1302528 0 0 exe [7129422.566542] [ 802502] 0 802502 1116905 43728 1351680 0 0 exe [7129422.574920] [ 802568] 0 802568 1 1 12288 0 0 exe [7129422.583304] [ 802570] 0 802570 1 1 12288 0 0 exe [7129422.591684] [ 802594] 0 802594 28397 2737 229376 0 0 exe [7129422.600068] [ 802593] 0 802593 28677 2858 237568 0 0 exe [7129422.608451] [ 802625] 0 802625 377668 10299 401408 0 0 image [7129422.617004] [ 802632] 0 802632 396038 10051 409600 0 0 image [7129422.625560] [ 802646] 0 802646 41397 29709 364544 0 0 exe [7129422.633944] [ 802651] 0 802651 43798 29338 385024 0 0 exe [7129422.642357] [ 802712] 0 802712 545 1 53248 0 0 exe [7129422.650741] [ 802723] 0 802723 487 1 53248 0 0 exe [7129422.659120] [ 802744] 0 802744 582 1 65536 0 0 exe [7129422.667501] [ 802760] 0 802760 524 1 65536 0 0 exe [7129422.675883] [ 802942] 0 802942 515 1 45056 0 0 exe [7129422.684282] [ 802972] 0 802972 4339 19 73728 0 0 exe [7129422.692669] [ 802980] 0 802980 1 1 12288 0 0 exe [7129422.701050] [ 805313] 0 805313 4157 22 32768 0 0 exe [7129422.709433] [ 805356] 0 805356 7946 21 106496 0 0 exe [7129422.717816] [ 805396] 0 805396 4339 19 73728 0 0 exe [7129422.726546] [ 805406] 0 805406 5869 20 94208 0 0 exe [7129422.734930] [ 805414] 0 805414 4133 16 28672 0 0 exe [7129422.743317] [ 805415] 0 805415 4133 16 28672 0 0 exe [7129422.751703] [ 805416] 0 805416 4133 16 28672 0 0 exe [7129422.760083] [ 805417] 0 805417 4133 16 28672 0 0 exe [7129422.768467] [ 805418] 0 805418 4133 16 28672 0 0 exe [7129422.776856] [ 805419] 0 805419 4133 16 28672 0 0 exe [7129422.785240] [ 805420] 0 805420 4133 16 28672 0 0 exe [7129422.793629] [ 805421] 0 805421 4133 16 28672 0 0 exe [7129422.802018] [ 805422] 0 805422 4133 16 28672 0 0 exe [7129422.810401] [ 805423] 0 805423 4133 16 28672 0 0 exe [7129422.818784] [ 805425] 0 805425 4133 16 28672 0 0 exe [7129422.827168] [ 805426] 0 805426 4133 16 28672 0 0 exe [7129422.835573] [ 805427] 0 805427 4133 16 28672 0 0 exe [7129422.843956] [ 805428] 0 805428 4133 16 28672 0 0 exe [7129422.852340] [ 805429] 0 805429 4157 22 28672 0 0 exe [7129422.860722] [ 805475] 0 805475 5869 20 94208 0 0 exe [7129422.869108] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=ci-gvisor-systrap-1-race-cover-1,mems_allowed=0-1,global_oom,task_memcg=/docker/016733cb29c756b956131ee9b4a947e7cf1efc9aaabc887f4b501ed29efdfd2e/ci-gvisor-ptrace-1-0,task=exe,pid=728338,uid=65534 [7129422.893805] Out of memory: Killed process 728338 (exe) total-vm:1681880400kB, anon-rss:717299884kB, file-rss:0kB, shmem-rss:96512kB, UID:65534 pgtables:3288280kB oom_score_adj:0 [7129430.349309] exe[774953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f910d5f3e8 cs:33 sp:7f4e238eff90 ax:7f4e238f0020 si:ffffffffff600000 di:55f910e2982f [7129442.664360] exe[790514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e57a293e8 cs:33 sp:7f7d8c26ff90 ax:7f7d8c270020 si:ffffffffff600000 di:564e57af382f [7129448.249996] oom_reaper: reaped process 728338 (exe), now anon-rss:0kB, file-rss:0kB, shmem-rss:97776kB [7129456.393952] exe[805381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b505cd3e8 cs:33 sp:7fabf9b49f90 ax:7fabf9b4a020 si:ffffffffff600000 di:562b5069782f [7129502.802553] exe[559812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c446ab13e8 cs:33 sp:7f131dd39f90 ax:7f131dd3a020 si:ffffffffff600000 di:55c446b7b82f [7129626.071600] exe[811653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7129626.110848] exe[811654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7129626.147506] exe[811654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7129639.462131] exe[741032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55783b9933e8 cs:33 sp:7f2843c9df90 ax:7f2843c9e020 si:ffffffffff600000 di:55783ba5d82f [7129642.569742] exe[810851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560856a7d3e8 cs:33 sp:7f7b40ccdf90 ax:7f7b40cce020 si:ffffffffff600000 di:560856b4782f [7129651.288436] exe[751450] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b49bf253e8 cs:33 sp:7ef771b92f90 ax:7ef771b93020 si:ffffffffff600000 di:55b49bfef82f [7129661.478901] exe[810577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6cfaea3e8 cs:33 sp:7ebfa6102f90 ax:7ebfa6103020 si:ffffffffff600000 di:55d6cfbb482f [7129667.518678] exe[777817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b6dbc03e8 cs:33 sp:7efcd0184f90 ax:7efcd0185020 si:ffffffffff600000 di:564b6dc8a82f [7129680.067569] exe[734919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af3307c3e8 cs:33 sp:7fa9efaf9f90 ax:7fa9efafa020 si:ffffffffff600000 di:55af3314682f [7129708.084265] exe[801346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1da5353e8 cs:33 sp:7ff9dcafcf90 ax:7ff9dcafd020 si:ffffffffff600000 di:55e1da5ff82f [7129709.661259] exe[767020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd24583e8 cs:33 sp:7efde8362f90 ax:7efde8363020 si:ffffffffff600000 di:555dd252282f [7129713.657533] exe[814128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c1ba0e3e8 cs:33 sp:7eb1aac65f90 ax:7eb1aac66020 si:ffffffffff600000 di:559c1bad882f [7129815.542525] exe[811185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd16e0576 cs:33 sp:7f64d636d8e8 ax:ffffffffff600000 si:7f64d636de08 di:ffffffffff600000 [7129815.638433] exe[817026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd16e0576 cs:33 sp:7f64d634c8e8 ax:ffffffffff600000 si:7f64d634ce08 di:ffffffffff600000 [7129815.730436] exe[809821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd16e0576 cs:33 sp:7f64d636d8e8 ax:ffffffffff600000 si:7f64d636de08 di:ffffffffff600000 [7129991.323766] exe[817901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641a3f143e8 cs:33 sp:7ecdac856f90 ax:7ecdac857020 si:ffffffffff600000 di:5641a3fde82f [7130027.393947] exe[758503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff2643e3e8 cs:33 sp:7f500907cf90 ax:7f500907d020 si:ffffffffff600000 di:55ff2650882f [7130027.535002] exe[694045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff2643e3e8 cs:33 sp:7f500903af90 ax:7f500903b020 si:ffffffffff600000 di:55ff2650882f [7130027.688263] exe[811816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff2643e3e8 cs:33 sp:7f500905bf90 ax:7f500905c020 si:ffffffffff600000 di:55ff2650882f [7130213.191031] exe[825114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd24a7576 cs:33 sp:7efde83628e8 ax:ffffffffff600000 si:7efde8362e08 di:ffffffffff600000 [7130213.314618] exe[825217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd24a7576 cs:33 sp:7efde83628e8 ax:ffffffffff600000 si:7efde8362e08 di:ffffffffff600000 [7130213.318363] exe[825421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd24a7576 cs:33 sp:7efde83418e8 ax:ffffffffff600000 si:7efde8341e08 di:ffffffffff600000 [7130213.433782] exe[825217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd24a7576 cs:33 sp:7efde83628e8 ax:ffffffffff600000 si:7efde8362e08 di:ffffffffff600000 [7130388.770481] exe[743263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580d84ae3e8 cs:33 sp:7fb039956f90 ax:7fb039957020 si:ffffffffff600000 di:5580d857882f [7130388.922984] exe[835135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580d84ae3e8 cs:33 sp:7fb039956f90 ax:7fb039957020 si:ffffffffff600000 di:5580d857882f [7130388.930462] exe[760160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580d84ae3e8 cs:33 sp:7fb039935f90 ax:7fb039936020 si:ffffffffff600000 di:5580d857882f [7130389.103658] exe[813387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580d84ae3e8 cs:33 sp:7fb039956f90 ax:7fb039957020 si:ffffffffff600000 di:5580d857882f [7130482.277415] exe[830423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7130482.340531] exe[811967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7130482.387103] exe[815174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7130984.351132] exe[811975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7130984.391515] exe[811975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7130984.428972] exe[820322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7130984.450340] exe[820340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7130990.874060] exe[782599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55911a872576 cs:33 sp:7f55c78738e8 ax:ffffffffff600000 si:7f55c7873e08 di:ffffffffff600000 [7130991.009663] exe[800307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55911a872576 cs:33 sp:7f55c78738e8 ax:ffffffffff600000 si:7f55c7873e08 di:ffffffffff600000 [7130991.138369] exe[794484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55911a872576 cs:33 sp:7f55c78738e8 ax:ffffffffff600000 si:7f55c7873e08 di:ffffffffff600000 [7131326.301033] exe[853961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd24a7576 cs:33 sp:7efde83628e8 ax:ffffffffff600000 si:7efde8362e08 di:ffffffffff600000 [7131326.451672] exe[853961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd24a7576 cs:33 sp:7efde83628e8 ax:ffffffffff600000 si:7efde8362e08 di:ffffffffff600000 [7131326.456246] exe[824982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd24a7576 cs:33 sp:7efde83418e8 ax:ffffffffff600000 si:7efde8341e08 di:ffffffffff600000 [7131326.623536] exe[824849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dd24a7576 cs:33 sp:7efde83628e8 ax:ffffffffff600000 si:7efde8362e08 di:ffffffffff600000 [7131403.066041] exe[816007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131403.124433] exe[816007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131403.147804] exe[815019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131403.168167] exe[816008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131403.188736] exe[815019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131403.208477] exe[816007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131403.229424] exe[816008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131403.249152] exe[815019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131403.270679] exe[816006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131403.291144] exe[816008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56281a84e576 cs:33 sp:7ef4c33acf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131664.913614] warn_bad_vsyscall: 57 callbacks suppressed [7131664.913617] exe[871944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e463c6576 cs:33 sp:7ef20c955f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131664.960027] exe[871945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e463c6576 cs:33 sp:7ef20c955f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131664.982924] exe[859662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e463c6576 cs:33 sp:7ef20c913f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131665.019203] exe[859662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e463c6576 cs:33 sp:7ef20c955f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131748.539037] exe[874633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e463c6576 cs:33 sp:7ef20c955f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131748.653933] exe[873007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e463c6576 cs:33 sp:7ef20c955f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131748.751511] exe[859759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e463c6576 cs:33 sp:7ef20c955f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7131768.496113] exe[848598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a947fad576 cs:33 sp:7fe576a7c8e8 ax:ffffffffff600000 si:7fe576a7ce08 di:ffffffffff600000 [7131768.549151] exe[809679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a947fad576 cs:33 sp:7fe576a7c8e8 ax:ffffffffff600000 si:7fe576a7ce08 di:ffffffffff600000 [7131769.339809] exe[809336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a947fad576 cs:33 sp:7fe576a7c8e8 ax:ffffffffff600000 si:7fe576a7ce08 di:ffffffffff600000 [7131769.367600] exe[809213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a947fad576 cs:33 sp:7fe576a3a8e8 ax:ffffffffff600000 si:7fe576a3ae08 di:ffffffffff600000 [7132342.114250] exe[906821] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7132342.349454] exe[906825] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7132342.490805] exe[906829] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000008 ax:0 si:20000000 di:0 [7133222.352283] exe[910425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1e3d6576 cs:33 sp:7f4f1b2878e8 ax:ffffffffff600000 si:7f4f1b287e08 di:ffffffffff600000 [7133225.369420] exe[918514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1e3d6576 cs:33 sp:7f4f1b2878e8 ax:ffffffffff600000 si:7f4f1b287e08 di:ffffffffff600000 [7133228.370104] exe[916237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e1e3d6576 cs:33 sp:7f4f1b2668e8 ax:ffffffffff600000 si:7f4f1b266e08 di:ffffffffff600000 [7133320.943549] exe[908808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eff2316576 cs:33 sp:7f11e22848e8 ax:ffffffffff600000 si:7f11e2284e08 di:ffffffffff600000 [7133321.030208] exe[884049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eff2316576 cs:33 sp:7f11e22848e8 ax:ffffffffff600000 si:7f11e2284e08 di:ffffffffff600000 [7133321.059658] exe[934084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eff2316576 cs:33 sp:7f11e22848e8 ax:ffffffffff600000 si:7f11e2284e08 di:ffffffffff600000 [7133321.143416] exe[908754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eff2316576 cs:33 sp:7f11e22848e8 ax:ffffffffff600000 si:7f11e2284e08 di:ffffffffff600000 [7133699.149685] exe[943557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6bd482576 cs:33 sp:7ec1d3f1cf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7133699.184962] exe[943767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6bd482576 cs:33 sp:7ec1d3f1cf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7133699.185041] exe[943255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6bd482576 cs:33 sp:7ec1d3efbf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7133699.256307] exe[943558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6bd482576 cs:33 sp:7ec1d3f1cf88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7133717.140035] exe[943561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e463c6576 cs:33 sp:7ef20c955f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7133717.180916] exe[943563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e463c6576 cs:33 sp:7ef20c955f88 ax:ffffffffff600000 si:0 di:ffffffffff600000 [7133717.225065] exe[913678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e463c6576 cs:33 sp:7ef20c955f88 ax:ffffffffff600000 si:0 di:ffffffffff600000