7764(9847): 37768(9849)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:41.256700 372359 task_signals.go:204] [ 37764(9847): 37771(9851)] Signal 37764, PID: 37771, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:41.256718 372359 task_exit.go:204] [ 37764(9847): 37771(9851)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:41.256729 372359 task_exit.go:204] [ 37764(9847): 37771(9851)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:41.256733 372359 task_exit.go:204] [ 37764(9847): 37771(9851)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:42.974818 372359 task_signals.go:481] [ 37764(9847): 37764(9847)] No task notified of signal 9 D0714 08:19:42.974907 372359 task_signals.go:481] [ 37765(9457): 37765(9457)] No task notified of signal 9 D0714 08:19:42.974926 372359 task_signals.go:458] [ 37765(9457): 37765(9457)] Discarding duplicate signal 9 D0714 08:19:42.974972 372359 task_signals.go:458] [ 37764(9847): 37764(9847)] Discarding duplicate signal 9 D0714 08:19:42.978821 372359 task_signals.go:481] [ 37766(9182): 37766(9182)] No task notified of signal 9 D0714 08:19:42.978977 372359 task_signals.go:458] [ 37766(9182): 37766(9182)] Discarding duplicate signal 9 D0714 08:19:44.291291 372359 task_signals.go:204] [ 37765(9457): 37772(9458)] Signal 37765, PID: 37772, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:44.291320 372359 task_signals.go:204] [ 37766(9182): 37774(9184)] Signal 37766, PID: 37774, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:44.291364 372359 task_exit.go:204] [ 37765(9457): 37772(9458)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:44.291393 372359 task_signals.go:204] [ 37766(9182): 37773(9183)] Signal 37766, PID: 37773, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:44.291412 372359 task_exit.go:204] [ 37766(9182): 37773(9183)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:44.291458 372359 task_signals.go:204] [ 37765(9457): 37776(9459)] Signal 37765, PID: 37776, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:44.291481 372359 task_signals.go:204] [ 37764(9847): 37767(9848)] Signal 37764, PID: 37767, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:44.291480 372359 task_signals.go:204] [ 37764(9847): 37770(9850)] Signal 37764, PID: 37770, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:44.291496 372359 task_exit.go:204] [ 37766(9182): 37773(9183)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:44.291519 372359 task_exit.go:204] [ 37766(9182): 37773(9183)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:44.291541 372359 task_exit.go:204] [ 37765(9457): 37772(9458)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:44.291549 372359 task_exit.go:204] [ 37765(9457): 37772(9458)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:44.291563 372359 task_exit.go:204] [ 37764(9847): 37770(9850)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:44.291677 372359 task_exit.go:204] [ 37764(9847): 37770(9850)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:44.291691 372359 task_exit.go:204] [ 37764(9847): 37770(9850)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:44.291711 372359 task_exit.go:204] [ 37765(9457): 37776(9459)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:44.291803 372359 task_exit.go:204] [ 37764(9847): 37767(9848)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:44.291924 372359 task_exit.go:204] [ 37766(9182): 37774(9184)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:44.292149 372359 task_exit.go:204] [ 37765(9457): 37776(9459)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:44.292178 372359 task_exit.go:204] [ 37765(9457): 37776(9459)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:44.292197 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:19:44.292239 372359 task_exit.go:204] [ 37765(9457): 37765(9457)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:44.292292 372359 task_exit.go:204] [ 37764(9847): 37767(9848)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:44.292300 372359 task_exit.go:204] [ 37764(9847): 37767(9848)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:44.292308 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:19:44.292337 372359 task_exit.go:204] [ 37764(9847): 37764(9847)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:44.292460 372359 task_exit.go:204] [ 37766(9182): 37774(9184)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:44.292478 372359 task_exit.go:204] [ 37766(9182): 37774(9184)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:44.292497 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:19:44.292533 372359 task_exit.go:204] [ 37766(9182): 37766(9182)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:19:44 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) chown(&(0x7f00000001c0)='./bus\x00', 0xee00, 0x0) statx(r0, 0x0, 0x0, 0x0, 0x0) 08:19:44 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) r1 = socket$inet_icmp(0x2, 0x2, 0x1) fcntl$dupfd(r1, 0x0, r1) (async) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$security_evm(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) (async) socket$inet_icmp(0x2, 0x2, 0x1) 08:19:44 executing program 2: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'wg2\x00', {0x81}, 0x20}) utime(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) recvmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000300)=""/88, 0x58}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/129, 0x81}, {&(0x7f0000000500)=""/56, 0x38}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/156, 0x9c}, {&(0x7f0000000640)=""/112, 0x70}], 0x9, &(0x7f0000000780)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}, 0x40012020) D0714 08:19:44.729616 372359 usertrap_amd64.go:212] [ 37778(9186): 37778(9186)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:19:44.729668 372359 usertrap_amd64.go:122] [ 37778(9186): 37778(9186)] Allocate a new trap: 0xc008104870 37 D0714 08:19:44.729795 372359 usertrap_amd64.go:225] [ 37778(9186): 37778(9186)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:19:44.731251 372359 usertrap_amd64.go:212] [ 37780(9208): 37780(9208)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:19:44.731276 372359 usertrap_amd64.go:122] [ 37780(9208): 37780(9208)] Allocate a new trap: 0xc004d340c0 37 D0714 08:19:44.731405 372359 usertrap_amd64.go:225] [ 37780(9208): 37780(9208)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:19:44.731718 372359 usertrap_amd64.go:212] [ 37779(9852): 37779(9852)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:19:44.731746 372359 usertrap_amd64.go:122] [ 37779(9852): 37779(9852)] Allocate a new trap: 0xc0041ad110 37 D0714 08:19:44.731852 372359 usertrap_amd64.go:225] [ 37779(9852): 37779(9852)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:19:44.732768 372359 usertrap_amd64.go:212] [ 37779(9852): 37779(9852)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:19:44.732823 372359 usertrap_amd64.go:122] [ 37779(9852): 37779(9852)] Allocate a new trap: 0xc0041ad110 38 D0714 08:19:44.732840 372359 usertrap_amd64.go:225] [ 37779(9852): 37779(9852)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:19:44.735822 372359 usertrap_amd64.go:212] [ 37778(9186): 37778(9186)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:19:44.735896 372359 usertrap_amd64.go:122] [ 37778(9186): 37778(9186)] Allocate a new trap: 0xc008104870 38 D0714 08:19:44.736001 372359 usertrap_amd64.go:225] [ 37778(9186): 37778(9186)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:19:44.736628 372359 usertrap_amd64.go:212] [ 37780(9208): 37780(9208)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:19:44.736696 372359 usertrap_amd64.go:122] [ 37780(9208): 37780(9208)] Allocate a new trap: 0xc004d340c0 38 D0714 08:19:44.736714 372359 usertrap_amd64.go:225] [ 37780(9208): 37780(9208)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:19:44.737247 372359 usertrap_amd64.go:212] [ 37779(9852): 37779(9852)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:19:44.737281 372359 usertrap_amd64.go:122] [ 37779(9852): 37779(9852)] Allocate a new trap: 0xc0041ad110 39 D0714 08:19:44.737293 372359 usertrap_amd64.go:225] [ 37779(9852): 37779(9852)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:19:44.740787 372359 usertrap_amd64.go:212] [ 37781(9461): 37781(9461)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:19:44.740820 372359 usertrap_amd64.go:122] [ 37781(9461): 37781(9461)] Allocate a new trap: 0xc008104900 37 D0714 08:19:44.740942 372359 usertrap_amd64.go:225] [ 37781(9461): 37781(9461)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:19:44.741754 372359 usertrap_amd64.go:212] [ 37780(9208): 37780(9208)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:19:44.741782 372359 usertrap_amd64.go:122] [ 37780(9208): 37780(9208)] Allocate a new trap: 0xc004d340c0 39 D0714 08:19:44.741796 372359 usertrap_amd64.go:225] [ 37780(9208): 37780(9208)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:19:44.742479 372359 usertrap_amd64.go:212] [ 37779(9852): 37779(9852)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:19:44.742504 372359 usertrap_amd64.go:122] [ 37779(9852): 37779(9852)] Allocate a new trap: 0xc0041ad110 40 D0714 08:19:44.742516 372359 usertrap_amd64.go:225] [ 37779(9852): 37779(9852)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:19:44.742713 372359 usertrap_amd64.go:212] [ 37779(9852): 37779(9852)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:19:44.742734 372359 usertrap_amd64.go:122] [ 37779(9852): 37779(9852)] Allocate a new trap: 0xc0041ad110 41 D0714 08:19:44.742746 372359 usertrap_amd64.go:225] [ 37779(9852): 37779(9852)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:19:44.743286 372359 usertrap_amd64.go:212] [ 37779(9852): 37779(9852)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:19:44.743313 372359 usertrap_amd64.go:122] [ 37779(9852): 37779(9852)] Allocate a new trap: 0xc0041ad110 42 D0714 08:19:44.743325 372359 usertrap_amd64.go:225] [ 37779(9852): 37779(9852)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:19:44.743668 372359 usertrap_amd64.go:212] [ 37779(9852): 37782(9853)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:19:44.743698 372359 usertrap_amd64.go:122] [ 37779(9852): 37782(9853)] Allocate a new trap: 0xc0041ad110 43 D0714 08:19:44.743710 372359 usertrap_amd64.go:225] [ 37779(9852): 37782(9853)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:19:44.744412 372359 usertrap_amd64.go:212] [ 37778(9186): 37778(9186)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:19:44.744471 372359 usertrap_amd64.go:122] [ 37778(9186): 37778(9186)] Allocate a new trap: 0xc008104870 39 D0714 08:19:44.744486 372359 usertrap_amd64.go:225] [ 37778(9186): 37778(9186)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:19:44.745833 372359 usertrap_amd64.go:212] [ 37780(9208): 37780(9208)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:19:44.745855 372359 usertrap_amd64.go:122] [ 37780(9208): 37780(9208)] Allocate a new trap: 0xc004d340c0 40 D0714 08:19:44.745865 372359 usertrap_amd64.go:225] [ 37780(9208): 37780(9208)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:19:44.746013 372359 usertrap_amd64.go:212] [ 37780(9208): 37780(9208)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:19:44.746031 372359 usertrap_amd64.go:122] [ 37780(9208): 37780(9208)] Allocate a new trap: 0xc004d340c0 41 D0714 08:19:44.746041 372359 usertrap_amd64.go:225] [ 37780(9208): 37780(9208)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:19:44.746541 372359 usertrap_amd64.go:212] [ 37780(9208): 37780(9208)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:19:44.746567 372359 usertrap_amd64.go:122] [ 37780(9208): 37780(9208)] Allocate a new trap: 0xc004d340c0 42 D0714 08:19:44.746581 372359 usertrap_amd64.go:225] [ 37780(9208): 37780(9208)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:19:44.746644 372359 usertrap_amd64.go:212] [ 37780(9208): 37784(9209)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:19:44.746674 372359 usertrap_amd64.go:122] [ 37780(9208): 37784(9209)] Allocate a new trap: 0xc004d340c0 43 D0714 08:19:44.746689 372359 usertrap_amd64.go:225] [ 37780(9208): 37784(9209)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:19:44.748195 372359 usertrap_amd64.go:212] [ 37781(9461): 37781(9461)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:19:44.748225 372359 usertrap_amd64.go:122] [ 37781(9461): 37781(9461)] Allocate a new trap: 0xc008104900 38 D0714 08:19:44.748239 372359 usertrap_amd64.go:225] [ 37781(9461): 37781(9461)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:19:44.750626 372359 usertrap_amd64.go:212] [ 37778(9186): 37778(9186)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:19:44.750678 372359 usertrap_amd64.go:122] [ 37778(9186): 37778(9186)] Allocate a new trap: 0xc008104870 40 D0714 08:19:44.750702 372359 usertrap_amd64.go:225] [ 37778(9186): 37778(9186)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:19:44.750924 372359 usertrap_amd64.go:212] [ 37778(9186): 37778(9186)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:19:44.750958 372359 usertrap_amd64.go:122] [ 37778(9186): 37778(9186)] Allocate a new trap: 0xc008104870 41 D0714 08:19:44.750972 372359 usertrap_amd64.go:225] [ 37778(9186): 37778(9186)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:19:44.751342 372359 usertrap_amd64.go:212] [ 37780(9208): 37780(9208)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:19:44.751365 372359 usertrap_amd64.go:122] [ 37780(9208): 37780(9208)] Allocate a new trap: 0xc004d340c0 44 D0714 08:19:44.751375 372359 usertrap_amd64.go:225] [ 37780(9208): 37780(9208)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:19:44.751753 372359 usertrap_amd64.go:212] [ 37778(9186): 37778(9186)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:19:44.751791 372359 usertrap_amd64.go:122] [ 37778(9186): 37778(9186)] Allocate a new trap: 0xc008104870 42 D0714 08:19:44.751804 372359 usertrap_amd64.go:225] [ 37778(9186): 37778(9186)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:19:44.751838 372359 usertrap_amd64.go:212] [ 37778(9186): 37785(9187)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:19:44.751847 372359 usertrap_amd64.go:122] [ 37778(9186): 37785(9187)] Allocate a new trap: 0xc008104870 43 D0714 08:19:44.751855 372359 usertrap_amd64.go:225] [ 37778(9186): 37785(9187)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:19:44.753050 372359 usertrap_amd64.go:212] [ 37778(9186): 37778(9186)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:19:44.753077 372359 usertrap_amd64.go:122] [ 37778(9186): 37778(9186)] Allocate a new trap: 0xc008104870 44 D0714 08:19:44.753088 372359 usertrap_amd64.go:225] [ 37778(9186): 37778(9186)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:19:44.753477 372359 usertrap_amd64.go:212] [ 37781(9461): 37781(9461)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:19:44.753509 372359 usertrap_amd64.go:122] [ 37781(9461): 37781(9461)] Allocate a new trap: 0xc008104900 39 D0714 08:19:44.753526 372359 usertrap_amd64.go:225] [ 37781(9461): 37781(9461)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:19:44.754365 372359 task_exit.go:204] [ 37780(9208): 37780(9208)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:44.754410 372359 task_exit.go:204] [ 37780(9208): 37780(9208)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:44.754439 372359 task_exit.go:204] [ 37778(9186): 37778(9186)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:44.754452 372359 task_exit.go:204] [ 37778(9186): 37778(9186)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:44.754472 372359 task_signals.go:204] [ 37780(9208): 37784(9209)] Signal 37780, PID: 37784, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:44.754498 372359 task_exit.go:204] [ 37780(9208): 37784(9209)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:44.754482 372359 task_signals.go:204] [ 37778(9186): 37785(9187)] Signal 37778, PID: 37785, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:44.754518 372359 task_exit.go:204] [ 37778(9186): 37785(9187)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:44.754899 372359 task_exit.go:204] [ 37778(9186): 37785(9187)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:44.754925 372359 task_exit.go:204] [ 37778(9186): 37785(9187)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:44.754938 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:19:44.754983 372359 task_exit.go:204] [ 37780(9208): 37784(9209)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:44.755003 372359 task_exit.go:204] [ 37780(9208): 37784(9209)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:44.755018 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:19:44.755058 372359 task_exit.go:204] [ 37778(9186): 37778(9186)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:19:44 executing program 2: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'wg2\x00', {0x81}, 0x20}) utime(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) recvmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000300)=""/88, 0x58}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/129, 0x81}, {&(0x7f0000000500)=""/56, 0x38}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/156, 0x9c}, {&(0x7f0000000640)=""/112, 0x70}], 0x9, &(0x7f0000000780)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}, 0x40012020) D0714 08:19:44.756141 372359 task_exit.go:204] [ 37780(9208): 37780(9208)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:44.756377 372359 usertrap_amd64.go:212] [ 37781(9461): 37781(9461)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:19:44.756403 372359 usertrap_amd64.go:122] [ 37781(9461): 37781(9461)] Allocate a new trap: 0xc008104900 40 D0714 08:19:44.756421 372359 usertrap_amd64.go:225] [ 37781(9461): 37781(9461)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:19:44.756632 372359 usertrap_amd64.go:212] [ 37781(9461): 37781(9461)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:19:44.756661 372359 usertrap_amd64.go:122] [ 37781(9461): 37781(9461)] Allocate a new trap: 0xc008104900 41 D0714 08:19:44.756673 372359 usertrap_amd64.go:225] [ 37781(9461): 37781(9461)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) 08:19:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x43, 0x0, &(0x7f0000000080)) D0714 08:19:44.757392 372359 usertrap_amd64.go:212] [ 37781(9461): 37781(9461)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:19:44.757539 372359 usertrap_amd64.go:122] [ 37781(9461): 37781(9461)] Allocate a new trap: 0xc008104900 42 D0714 08:19:44.757575 372359 usertrap_amd64.go:225] [ 37781(9461): 37781(9461)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:19:44.757617 372359 usertrap_amd64.go:212] [ 37781(9461): 37786(9462)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:19:44.757638 372359 usertrap_amd64.go:122] [ 37781(9461): 37786(9462)] Allocate a new trap: 0xc008104900 43 D0714 08:19:44.757656 372359 usertrap_amd64.go:225] [ 37781(9461): 37786(9462)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:19:45.834734 372359 usertrap_amd64.go:212] [ 37779(9852): 37779(9852)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:19:45.834785 372359 usertrap_amd64.go:122] [ 37779(9852): 37779(9852)] Allocate a new trap: 0xc0041ad110 44 D0714 08:19:45.834810 372359 usertrap_amd64.go:225] [ 37779(9852): 37779(9852)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:19:45.840634 372359 usertrap_amd64.go:212] [ 37791(9210): 37791(9210)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:19:45.840694 372359 usertrap_amd64.go:122] [ 37791(9210): 37791(9210)] Allocate a new trap: 0xc0043a5050 37 D0714 08:19:45.841331 372359 usertrap_amd64.go:212] [ 37789(9188): 37789(9188)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:19:45.841472 372359 usertrap_amd64.go:122] [ 37789(9188): 37789(9188)] Allocate a new trap: 0xc004d34120 37 D0714 08:19:45.841606 372359 usertrap_amd64.go:225] [ 37789(9188): 37789(9188)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:19:45.841405 372359 usertrap_amd64.go:225] [ 37791(9210): 37791(9210)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:19:45.849602 372359 usertrap_amd64.go:212] [ 37791(9210): 37791(9210)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:19:45.849661 372359 usertrap_amd64.go:122] [ 37791(9210): 37791(9210)] Allocate a new trap: 0xc0043a5050 38 D0714 08:19:45.849679 372359 usertrap_amd64.go:225] [ 37791(9210): 37791(9210)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:19:45.860182 372359 usertrap_amd64.go:212] [ 37789(9188): 37789(9188)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:19:45.860318 372359 usertrap_amd64.go:122] [ 37789(9188): 37789(9188)] Allocate a new trap: 0xc004d34120 38 D0714 08:19:45.860647 372359 usertrap_amd64.go:225] [ 37789(9188): 37789(9188)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:19:45.887739 372359 usertrap_amd64.go:212] [ 37781(9461): 37781(9461)] Found the pattern at ip 5639753a4f2e:sysno 230 D0714 08:19:45.887886 372359 usertrap_amd64.go:122] [ 37781(9461): 37781(9461)] Allocate a new trap: 0xc008104900 44 D0714 08:19:45.887915 372359 usertrap_amd64.go:225] [ 37781(9461): 37781(9461)] Apply the binary patch addr 5639753a4f2e trap addr 61dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:19:45.935883 372359 usertrap_amd64.go:212] [ 37779(9852): 37779(9852)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:19:45.935929 372359 usertrap_amd64.go:122] [ 37779(9852): 37779(9852)] Allocate a new trap: 0xc0041ad110 45 D0714 08:19:45.935943 372359 usertrap_amd64.go:225] [ 37779(9852): 37779(9852)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:19:45.938888 372359 task_exit.go:204] [ 37779(9852): 37779(9852)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:45.938958 372359 task_signals.go:204] [ 37779(9852): 37790(9856)] Signal 37779, PID: 37790, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:45.938986 372359 task_signals.go:204] [ 37779(9852): 37787(9855)] Signal 37779, PID: 37787, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:45.939012 372359 task_exit.go:204] [ 37779(9852): 37779(9852)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:45.939027 372359 task_exit.go:204] [ 37779(9852): 37790(9856)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:45.939037 372359 task_exit.go:204] [ 37779(9852): 37790(9856)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:45.939051 372359 task_exit.go:204] [ 37779(9852): 37790(9856)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:45.939063 372359 task_exit.go:204] [ 37779(9852): 37787(9855)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:45.939072 372359 task_exit.go:204] [ 37779(9852): 37787(9855)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:45.939077 372359 task_exit.go:204] [ 37779(9852): 37787(9855)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:45.987059 372359 usertrap_amd64.go:212] [ 37781(9461): 37781(9461)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:19:45.987123 372359 usertrap_amd64.go:122] [ 37781(9461): 37781(9461)] Allocate a new trap: 0xc008104900 45 D0714 08:19:45.987143 372359 usertrap_amd64.go:225] [ 37781(9461): 37781(9461)] Apply the binary patch addr 563975378a13 trap addr 61e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 30 6 0]) D0714 08:19:45.988188 372359 task_exit.go:204] [ 37781(9461): 37781(9461)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:45.988237 372359 task_exit.go:204] [ 37781(9461): 37781(9461)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:45.988267 372359 task_signals.go:204] [ 37781(9461): 37792(9464)] Signal 37781, PID: 37792, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:45.988285 372359 task_exit.go:204] [ 37781(9461): 37792(9464)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:45.988308 372359 task_exit.go:204] [ 37781(9461): 37792(9464)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:45.988314 372359 task_exit.go:204] [ 37781(9461): 37792(9464)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:48.112733 372359 task_signals.go:481] [ 37781(9461): 37781(9461)] No task notified of signal 9 D0714 08:19:48.112830 372359 task_signals.go:458] [ 37781(9461): 37781(9461)] Discarding duplicate signal 9 D0714 08:19:48.112926 372359 task_signals.go:481] [ 37779(9852): 37779(9852)] No task notified of signal 9 D0714 08:19:48.112982 372359 task_signals.go:458] [ 37779(9852): 37779(9852)] Discarding duplicate signal 9 D0714 08:19:48.835755 372359 task_signals.go:481] [ 37791(9210): 37791(9210)] No task notified of signal 9 D0714 08:19:48.835880 372359 task_signals.go:458] [ 37791(9210): 37791(9210)] Discarding duplicate signal 9 D0714 08:19:48.837250 372359 task_signals.go:481] [ 37789(9188): 37789(9188)] No task notified of signal 9 D0714 08:19:48.837355 372359 task_signals.go:458] [ 37789(9188): 37789(9188)] Discarding duplicate signal 9 D0714 08:19:49.707672 372359 task_signals.go:470] [ 6: 24] Notified of signal 23 D0714 08:19:49.707804 372359 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0714 08:19:51.240024 372359 task_signals.go:204] [ 37791(9210): 37791(9210)] Signal 37791, PID: 37791, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:51.240070 372359 task_signals.go:204] [ 37781(9461): 37786(9462)] Signal 37781, PID: 37786, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:51.240063 372359 task_signals.go:204] [ 37779(9852): 37782(9853)] Signal 37779, PID: 37782, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:51.240097 372359 task_exit.go:204] [ 37791(9210): 37791(9210)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:51.240155 372359 task_signals.go:204] [ 37789(9188): 37789(9188)] Signal 37789, PID: 37789, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:51.240157 372359 task_signals.go:204] [ 37779(9852): 37783(9854)] Signal 37779, PID: 37783, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:51.240220 372359 task_exit.go:204] [ 37779(9852): 37783(9854)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:51.240250 372359 task_signals.go:204] [ 37781(9461): 37788(9463)] Signal 37781, PID: 37788, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:51.240275 372359 task_exit.go:204] [ 37779(9852): 37783(9854)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:51.240295 372359 task_exit.go:204] [ 37779(9852): 37783(9854)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:51.240317 372359 task_exit.go:204] [ 37781(9461): 37786(9462)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:51.240345 372359 task_exit.go:204] [ 37781(9461): 37786(9462)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:51.240353 372359 task_exit.go:204] [ 37781(9461): 37786(9462)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:19:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x43, 0x0, &(0x7f0000000080)) 08:19:51 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) chown(&(0x7f00000001c0)='./bus\x00', 0xee00, 0x0) statx(r0, 0x0, 0x0, 0x0, 0x0) D0714 08:19:51.240363 372359 task_exit.go:204] [ 37781(9461): 37788(9463)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:51.240502 372359 task_exit.go:204] [ 37789(9188): 37789(9188)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:51.240616 372359 task_exit.go:204] [ 37779(9852): 37782(9853)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:51.240738 372359 task_exit.go:204] [ 37791(9210): 37791(9210)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:51.240780 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:19:51.240823 372359 task_exit.go:204] [ 37791(9210): 37791(9210)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:51.240935 372359 task_exit.go:204] [ 37781(9461): 37788(9463)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:51.240959 372359 task_exit.go:204] [ 37781(9461): 37788(9463)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:51.240976 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:19:51.241009 372359 task_exit.go:204] [ 37781(9461): 37781(9461)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:51.243132 372359 task_exit.go:204] [ 37779(9852): 37782(9853)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:51.243178 372359 task_exit.go:204] [ 37779(9852): 37782(9853)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:51.243196 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:19:51.243231 372359 task_exit.go:204] [ 37779(9852): 37779(9852)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:51.248730 372359 task_exit.go:204] [ 37789(9188): 37789(9188)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:51.248766 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:19:51.248798 372359 task_exit.go:204] [ 37789(9188): 37789(9188)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:19:51 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000005) utime(&(0x7f0000000000)='./bus\x00', 0x0) r1 = dup3(r0, r0, 0x0) fallocate(r1, 0x0, 0x7ffffffd, 0x5) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) openat(r0, &(0x7f0000000140)='./file0\x00', 0x101000, 0x6) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KDENABIO(r3, 0x5450) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r3, 0xc038943b, &(0x7f00000000c0)={0x0, 0x18, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) 08:19:51 executing program 2: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'wg2\x00', {0x81}, 0x20}) utime(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) (async) recvmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000300)=""/88, 0x58}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/126, 0x7e}, {&(0x7f0000000440)=""/129, 0x81}, {&(0x7f0000000500)=""/56, 0x38}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/156, 0x9c}, {&(0x7f0000000640)=""/112, 0x70}], 0x9, &(0x7f0000000780)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}, 0x40012020) D0714 08:19:51.616761 372359 usertrap_amd64.go:212] [ 37793(9211): 37793(9211)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:19:51.616793 372359 usertrap_amd64.go:122] [ 37793(9211): 37793(9211)] Allocate a new trap: 0xc0064fc9c0 37 D0714 08:19:51.617383 372359 usertrap_amd64.go:225] [ 37793(9211): 37793(9211)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:19:51.618310 372359 usertrap_amd64.go:212] [ 37795(9189): 37795(9189)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:19:51.618366 372359 usertrap_amd64.go:122] [ 37795(9189): 37795(9189)] Allocate a new trap: 0xc006b08cf0 37 D0714 08:19:51.618501 372359 usertrap_amd64.go:225] [ 37795(9189): 37795(9189)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:19:51.618693 372359 usertrap_amd64.go:212] [ 37793(9211): 37793(9211)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:19:51.618751 372359 usertrap_amd64.go:122] [ 37793(9211): 37793(9211)] Allocate a new trap: 0xc0064fc9c0 38 D0714 08:19:51.618772 372359 usertrap_amd64.go:225] [ 37793(9211): 37793(9211)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:19:51.619627 372359 usertrap_amd64.go:212] [ 37795(9189): 37795(9189)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:19:51.619660 372359 usertrap_amd64.go:122] [ 37795(9189): 37795(9189)] Allocate a new trap: 0xc006b08cf0 38 D0714 08:19:51.619689 372359 usertrap_amd64.go:225] [ 37795(9189): 37795(9189)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:19:51.622201 372359 usertrap_amd64.go:212] [ 37796(9857): 37796(9857)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:19:51.622230 372359 usertrap_amd64.go:122] [ 37796(9857): 37796(9857)] Allocate a new trap: 0xc0041ad170 37 D0714 08:19:51.622988 372359 usertrap_amd64.go:225] [ 37796(9857): 37796(9857)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:19:51.624326 372359 usertrap_amd64.go:212] [ 37793(9211): 37793(9211)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:19:51.624357 372359 usertrap_amd64.go:122] [ 37793(9211): 37793(9211)] Allocate a new trap: 0xc0064fc9c0 39 D0714 08:19:51.624370 372359 usertrap_amd64.go:225] [ 37793(9211): 37793(9211)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:19:51.624629 372359 usertrap_amd64.go:212] [ 37795(9189): 37795(9189)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:19:51.624655 372359 usertrap_amd64.go:122] [ 37795(9189): 37795(9189)] Allocate a new trap: 0xc006b08cf0 39 D0714 08:19:51.624672 372359 usertrap_amd64.go:225] [ 37795(9189): 37795(9189)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:19:51.628634 372359 usertrap_amd64.go:212] [ 37793(9211): 37793(9211)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:19:51.628664 372359 usertrap_amd64.go:122] [ 37793(9211): 37793(9211)] Allocate a new trap: 0xc0064fc9c0 40 D0714 08:19:51.628678 372359 usertrap_amd64.go:225] [ 37793(9211): 37793(9211)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:19:51.628894 372359 usertrap_amd64.go:212] [ 37793(9211): 37793(9211)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:19:51.628924 372359 usertrap_amd64.go:122] [ 37793(9211): 37793(9211)] Allocate a new trap: 0xc0064fc9c0 41 D0714 08:19:51.628942 372359 usertrap_amd64.go:225] [ 37793(9211): 37793(9211)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:19:51.630432 372359 usertrap_amd64.go:212] [ 37793(9211): 37793(9211)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:19:51.630464 372359 usertrap_amd64.go:122] [ 37793(9211): 37793(9211)] Allocate a new trap: 0xc0064fc9c0 42 D0714 08:19:51.630483 372359 usertrap_amd64.go:225] [ 37793(9211): 37793(9211)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:19:51.631241 372359 usertrap_amd64.go:212] [ 37793(9211): 37797(9212)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:19:51.631317 372359 usertrap_amd64.go:122] [ 37793(9211): 37797(9212)] Allocate a new trap: 0xc0064fc9c0 43 D0714 08:19:51.631373 372359 usertrap_amd64.go:225] [ 37793(9211): 37797(9212)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:19:51.631411 372359 usertrap_amd64.go:212] [ 37794(9465): 37794(9465)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:19:51.631431 372359 usertrap_amd64.go:122] [ 37794(9465): 37794(9465)] Allocate a new trap: 0xc0041ad140 37 D0714 08:19:51.631650 372359 usertrap_amd64.go:225] [ 37794(9465): 37794(9465)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:19:51.635911 372359 usertrap_amd64.go:212] [ 37793(9211): 37793(9211)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:19:51.635982 372359 usertrap_amd64.go:122] [ 37793(9211): 37793(9211)] Allocate a new trap: 0xc0064fc9c0 44 D0714 08:19:51.636009 372359 usertrap_amd64.go:225] [ 37793(9211): 37793(9211)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:19:51.638935 372359 task_exit.go:204] [ 37793(9211): 37793(9211)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:51.639097 372359 task_exit.go:204] [ 37793(9211): 37793(9211)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:51.639227 372359 task_signals.go:204] [ 37793(9211): 37797(9212)] Signal 37793, PID: 37797, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:51.639296 372359 task_exit.go:204] [ 37793(9211): 37797(9212)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:51.639912 372359 task_exit.go:204] [ 37793(9211): 37797(9212)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:51.639933 372359 task_exit.go:204] [ 37793(9211): 37797(9212)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:51.639949 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:19:51.640557 372359 usertrap_amd64.go:212] [ 37794(9465): 37794(9465)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:19:51.640587 372359 usertrap_amd64.go:122] [ 37794(9465): 37794(9465)] Allocate a new trap: 0xc0041ad140 38 D0714 08:19:51.640601 372359 usertrap_amd64.go:225] [ 37794(9465): 37794(9465)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:19:51.640988 372359 task_exit.go:204] [ 37793(9211): 37793(9211)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:19:51 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x43, 0x0, &(0x7f0000000080)) D0714 08:19:51.642033 372359 usertrap_amd64.go:212] [ 37796(9857): 37796(9857)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:19:51.642063 372359 usertrap_amd64.go:122] [ 37796(9857): 37796(9857)] Allocate a new trap: 0xc0041ad170 38 D0714 08:19:51.642077 372359 usertrap_amd64.go:225] [ 37796(9857): 37796(9857)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:19:51.645282 372359 usertrap_amd64.go:212] [ 37795(9189): 37795(9189)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:19:51.645305 372359 usertrap_amd64.go:122] [ 37795(9189): 37795(9189)] Allocate a new trap: 0xc006b08cf0 40 D0714 08:19:51.645320 372359 usertrap_amd64.go:225] [ 37795(9189): 37795(9189)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:19:51.645523 372359 usertrap_amd64.go:212] [ 37795(9189): 37795(9189)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:19:51.645581 372359 usertrap_amd64.go:122] [ 37795(9189): 37795(9189)] Allocate a new trap: 0xc006b08cf0 41 D0714 08:19:51.645594 372359 usertrap_amd64.go:225] [ 37795(9189): 37795(9189)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:19:51.647701 372359 usertrap_amd64.go:212] [ 37795(9189): 37795(9189)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:19:51.647804 372359 usertrap_amd64.go:122] [ 37795(9189): 37795(9189)] Allocate a new trap: 0xc006b08cf0 42 D0714 08:19:51.647811 372359 usertrap_amd64.go:212] [ 37794(9465): 37794(9465)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:19:51.648034 372359 usertrap_amd64.go:122] [ 37794(9465): 37794(9465)] Allocate a new trap: 0xc0041ad140 39 D0714 08:19:51.648068 372359 usertrap_amd64.go:225] [ 37794(9465): 37794(9465)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:19:51.647929 372359 usertrap_amd64.go:225] [ 37795(9189): 37795(9189)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:19:51.648287 372359 usertrap_amd64.go:212] [ 37795(9189): 37798(9190)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:19:51.648496 372359 usertrap_amd64.go:122] [ 37795(9189): 37798(9190)] Allocate a new trap: 0xc006b08cf0 43 D0714 08:19:51.648524 372359 usertrap_amd64.go:225] [ 37795(9189): 37798(9190)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:19:51.650798 372359 usertrap_amd64.go:212] [ 37794(9465): 37794(9465)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:19:51.650821 372359 usertrap_amd64.go:122] [ 37794(9465): 37794(9465)] Allocate a new trap: 0xc0041ad140 40 D0714 08:19:51.650831 372359 usertrap_amd64.go:225] [ 37794(9465): 37794(9465)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:19:51.650988 372359 usertrap_amd64.go:212] [ 37794(9465): 37794(9465)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:19:51.651010 372359 usertrap_amd64.go:122] [ 37794(9465): 37794(9465)] Allocate a new trap: 0xc0041ad140 41 D0714 08:19:51.651019 372359 usertrap_amd64.go:225] [ 37794(9465): 37794(9465)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:19:51.653653 372359 usertrap_amd64.go:212] [ 37794(9465): 37794(9465)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:19:51.653674 372359 usertrap_amd64.go:122] [ 37794(9465): 37794(9465)] Allocate a new trap: 0xc0041ad140 42 D0714 08:19:51.653682 372359 usertrap_amd64.go:225] [ 37794(9465): 37794(9465)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:19:51.653833 372359 usertrap_amd64.go:212] [ 37794(9465): 37799(9466)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:19:51.653855 372359 usertrap_amd64.go:122] [ 37794(9465): 37799(9466)] Allocate a new trap: 0xc0041ad140 43 D0714 08:19:51.653866 372359 usertrap_amd64.go:225] [ 37794(9465): 37799(9466)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:19:51.655411 372359 usertrap_amd64.go:212] [ 37796(9857): 37796(9857)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:19:51.655435 372359 usertrap_amd64.go:122] [ 37796(9857): 37796(9857)] Allocate a new trap: 0xc0041ad170 39 D0714 08:19:51.655448 372359 usertrap_amd64.go:225] [ 37796(9857): 37796(9857)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:19:51.660566 372359 usertrap_amd64.go:212] [ 37796(9857): 37796(9857)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:19:51.660629 372359 usertrap_amd64.go:122] [ 37796(9857): 37796(9857)] Allocate a new trap: 0xc0041ad170 40 D0714 08:19:51.660658 372359 usertrap_amd64.go:225] [ 37796(9857): 37796(9857)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:19:51.660908 372359 usertrap_amd64.go:212] [ 37795(9189): 37795(9189)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:19:51.660966 372359 usertrap_amd64.go:122] [ 37795(9189): 37795(9189)] Allocate a new trap: 0xc006b08cf0 44 D0714 08:19:51.660999 372359 usertrap_amd64.go:225] [ 37795(9189): 37795(9189)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:19:51.661740 372359 task_exit.go:204] [ 37795(9189): 37795(9189)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:51.661950 372359 task_exit.go:204] [ 37795(9189): 37795(9189)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:51.662011 372359 task_signals.go:204] [ 37795(9189): 37800(9191)] Signal 37795, PID: 37800, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:51.662046 372359 task_exit.go:204] [ 37795(9189): 37800(9191)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:51.662115 372359 task_exit.go:204] [ 37795(9189): 37800(9191)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:51.662194 372359 task_exit.go:204] [ 37795(9189): 37800(9191)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:51.662255 372359 task_signals.go:204] [ 37795(9189): 37798(9190)] Signal 37795, PID: 37798, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:51.662324 372359 task_exit.go:204] [ 37795(9189): 37798(9190)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:51.662963 372359 task_exit.go:204] [ 37795(9189): 37798(9190)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:51.663035 372359 task_exit.go:204] [ 37795(9189): 37798(9190)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:51.663080 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:19:51.664139 372359 task_exit.go:204] [ 37795(9189): 37795(9189)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:19:51 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) D0714 08:19:51.667639 372359 usertrap_amd64.go:212] [ 37796(9857): 37796(9857)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:19:51.667716 372359 usertrap_amd64.go:122] [ 37796(9857): 37796(9857)] Allocate a new trap: 0xc0041ad170 41 D0714 08:19:51.667784 372359 usertrap_amd64.go:225] [ 37796(9857): 37796(9857)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:19:51.671774 372359 usertrap_amd64.go:212] [ 37796(9857): 37796(9857)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:19:51.671796 372359 usertrap_amd64.go:122] [ 37796(9857): 37796(9857)] Allocate a new trap: 0xc0041ad170 42 D0714 08:19:51.671805 372359 usertrap_amd64.go:225] [ 37796(9857): 37796(9857)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:19:51.672206 372359 usertrap_amd64.go:212] [ 37796(9857): 37802(9858)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:19:51.672227 372359 usertrap_amd64.go:122] [ 37796(9857): 37802(9858)] Allocate a new trap: 0xc0041ad170 43 D0714 08:19:51.672239 372359 usertrap_amd64.go:225] [ 37796(9857): 37802(9858)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:19:53.090381 372359 usertrap_amd64.go:212] [ 37801(9213): 37801(9213)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:19:53.090471 372359 usertrap_amd64.go:122] [ 37801(9213): 37801(9213)] Allocate a new trap: 0xc008712120 37 D0714 08:19:53.090566 372359 usertrap_amd64.go:225] [ 37801(9213): 37801(9213)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:19:53.091126 372359 usertrap_amd64.go:212] [ 37805(9192): 37805(9192)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:19:53.091168 372359 usertrap_amd64.go:122] [ 37805(9192): 37805(9192)] Allocate a new trap: 0xc0043a5140 37 D0714 08:19:53.091280 372359 usertrap_amd64.go:225] [ 37805(9192): 37805(9192)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:19:53.092310 372359 usertrap_amd64.go:212] [ 37805(9192): 37805(9192)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:19:53.092383 372359 usertrap_amd64.go:122] [ 37805(9192): 37805(9192)] Allocate a new trap: 0xc0043a5140 38 D0714 08:19:53.092399 372359 usertrap_amd64.go:225] [ 37805(9192): 37805(9192)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:19:53.096071 372359 usertrap_amd64.go:212] [ 37801(9213): 37801(9213)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:19:53.096097 372359 usertrap_amd64.go:122] [ 37801(9213): 37801(9213)] Allocate a new trap: 0xc008712120 38 D0714 08:19:53.096115 372359 usertrap_amd64.go:225] [ 37801(9213): 37801(9213)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:19:53.137860 372359 usertrap_amd64.go:212] [ 37794(9465): 37794(9465)] Found the pattern at ip 5639753a4f2e:sysno 230 D0714 08:19:53.137996 372359 usertrap_amd64.go:122] [ 37794(9465): 37794(9465)] Allocate a new trap: 0xc0041ad140 44 D0714 08:19:53.138059 372359 usertrap_amd64.go:225] [ 37794(9465): 37794(9465)] Apply the binary patch addr 5639753a4f2e trap addr 61dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:19:53.238825 372359 usertrap_amd64.go:212] [ 37794(9465): 37794(9465)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:19:53.238907 372359 usertrap_amd64.go:122] [ 37794(9465): 37794(9465)] Allocate a new trap: 0xc0041ad140 45 D0714 08:19:53.238925 372359 usertrap_amd64.go:225] [ 37794(9465): 37794(9465)] Apply the binary patch addr 563975378a13 trap addr 61e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 30 6 0]) D0714 08:19:53.240583 372359 usertrap_amd64.go:212] [ 37796(9857): 37796(9857)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:19:53.240636 372359 usertrap_amd64.go:122] [ 37796(9857): 37796(9857)] Allocate a new trap: 0xc0041ad170 44 D0714 08:19:53.240655 372359 usertrap_amd64.go:225] [ 37796(9857): 37796(9857)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:19:53.255081 372359 task_exit.go:204] [ 37794(9465): 37794(9465)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:53.255143 372359 task_exit.go:204] [ 37794(9465): 37794(9465)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:53.255180 372359 task_signals.go:204] [ 37794(9465): 37807(9468)] Signal 37794, PID: 37807, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:53.255202 372359 task_exit.go:204] [ 37794(9465): 37807(9468)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:53.255213 372359 task_exit.go:204] [ 37794(9465): 37807(9468)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:53.255220 372359 task_exit.go:204] [ 37794(9465): 37807(9468)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:53.342007 372359 usertrap_amd64.go:212] [ 37796(9857): 37796(9857)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:19:53.342051 372359 usertrap_amd64.go:122] [ 37796(9857): 37796(9857)] Allocate a new trap: 0xc0041ad170 45 D0714 08:19:53.342068 372359 usertrap_amd64.go:225] [ 37796(9857): 37796(9857)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:19:53.348646 372359 task_exit.go:204] [ 37796(9857): 37796(9857)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:53.348690 372359 task_exit.go:204] [ 37796(9857): 37796(9857)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:53.348715 372359 task_signals.go:204] [ 37796(9857): 37809(9862)] Signal 37796, PID: 37809, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:53.348733 372359 task_exit.go:204] [ 37796(9857): 37809(9862)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:53.348744 372359 task_exit.go:204] [ 37796(9857): 37809(9862)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:53.348762 372359 task_exit.go:204] [ 37796(9857): 37809(9862)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:54.609820 372359 task_signals.go:481] [ 37794(9465): 37794(9465)] No task notified of signal 9 D0714 08:19:54.609990 372359 task_signals.go:458] [ 37794(9465): 37794(9465)] Discarding duplicate signal 9 D0714 08:19:54.612960 372359 task_signals.go:481] [ 37796(9857): 37796(9857)] No task notified of signal 9 D0714 08:19:54.613013 372359 task_signals.go:458] [ 37796(9857): 37796(9857)] Discarding duplicate signal 9 D0714 08:19:54.823497 372359 task_signals.go:481] [ 37801(9213): 37801(9213)] No task notified of signal 9 D0714 08:19:54.823673 372359 task_signals.go:458] [ 37801(9213): 37801(9213)] Discarding duplicate signal 9 D0714 08:19:56.311504 372359 task_signals.go:481] [ 37805(9192): 37805(9192)] No task notified of signal 9 D0714 08:19:56.311651 372359 task_signals.go:458] [ 37805(9192): 37805(9192)] Discarding duplicate signal 9 D0714 08:19:59.018869 372359 task_signals.go:204] [ 37805(9192): 37805(9192)] Signal 37805, PID: 37805, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:59.018938 372359 task_exit.go:204] [ 37805(9192): 37805(9192)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:59.020926 372359 task_signals.go:204] [ 37794(9465): 37799(9466)] Signal 37794, PID: 37799, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:59.021000 372359 task_exit.go:204] [ 37794(9465): 37799(9466)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:59.021038 372359 task_exit.go:204] [ 37794(9465): 37799(9466)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:59.021048 372359 task_exit.go:204] [ 37794(9465): 37799(9466)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:59.021079 372359 task_signals.go:204] [ 37796(9857): 37806(9860)] Signal 37796, PID: 37806, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:59.021090 372359 task_exit.go:204] [ 37796(9857): 37806(9860)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:59.021103 372359 task_exit.go:204] [ 37796(9857): 37806(9860)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:59.021109 372359 task_exit.go:204] [ 37796(9857): 37806(9860)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:59.021127 372359 task_signals.go:204] [ 37796(9857): 37808(9861)] Signal 37796, PID: 37808, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:59.021148 372359 task_exit.go:204] [ 37796(9857): 37808(9861)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:59.021157 372359 task_exit.go:204] [ 37796(9857): 37808(9861)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:59.021169 372359 task_exit.go:204] [ 37796(9857): 37808(9861)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:59.021194 372359 task_signals.go:204] [ 37796(9857): 37802(9858)] Signal 37796, PID: 37802, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:59.021206 372359 task_exit.go:204] [ 37796(9857): 37802(9858)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:59.021218 372359 task_exit.go:204] [ 37796(9857): 37802(9858)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:59.021223 372359 task_exit.go:204] [ 37796(9857): 37802(9858)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:59.021238 372359 task_signals.go:204] [ 37794(9465): 37804(9467)] Signal 37794, PID: 37804, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:59.021252 372359 task_exit.go:204] [ 37794(9465): 37804(9467)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:59.021416 372359 task_signals.go:204] [ 37796(9857): 37803(9859)] Signal 37796, PID: 37803, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:59.021502 372359 task_exit.go:204] [ 37796(9857): 37803(9859)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:59.021625 372359 task_signals.go:204] [ 37801(9213): 37801(9213)] Signal 37801, PID: 37801, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:59.021652 372359 task_exit.go:204] [ 37801(9213): 37801(9213)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:59.021702 372359 task_exit.go:204] [ 37794(9465): 37804(9467)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:59.021746 372359 task_exit.go:204] [ 37794(9465): 37804(9467)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:59.021770 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:19:59.021839 372359 task_exit.go:204] [ 37794(9465): 37794(9465)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:59.022081 372359 task_exit.go:204] [ 37796(9857): 37803(9859)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:59.022118 372359 task_exit.go:204] [ 37796(9857): 37803(9859)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:59.022135 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:19:59.022181 372359 task_exit.go:204] [ 37796(9857): 37796(9857)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:19:59 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) chown(&(0x7f00000001c0)='./bus\x00', 0xee00, 0x0) statx(r0, 0x0, 0x0, 0x0, 0x0) D0714 08:19:59.022576 372359 task_exit.go:204] [ 37805(9192): 37805(9192)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:59.022626 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:19:59.022658 372359 task_exit.go:204] [ 37805(9192): 37805(9192)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:19:59 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000005) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) r1 = dup3(r0, r0, 0x0) fallocate(r1, 0x0, 0x7ffffffd, 0x5) (async) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) (async) r2 = socket$inet_icmp(0x2, 0x2, 0x1) (async) openat(r0, &(0x7f0000000140)='./file0\x00', 0x101000, 0x6) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KDENABIO(r3, 0x5450) (async) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r3, 0xc038943b, &(0x7f00000000c0)={0x0, 0x18, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) 08:19:59 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) D0714 08:19:59.038375 372359 task_exit.go:204] [ 37801(9213): 37801(9213)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:59.038440 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:19:59.038478 372359 task_exit.go:204] [ 37801(9213): 37801(9213)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:19:59 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x43, 0x0, &(0x7f0000000080)) D0714 08:19:59.442865 372359 usertrap_amd64.go:212] [ 37810(9863): 37810(9863)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:19:59.442920 372359 usertrap_amd64.go:122] [ 37810(9863): 37810(9863)] Allocate a new trap: 0xc000a35830 37 D0714 08:19:59.443027 372359 usertrap_amd64.go:225] [ 37810(9863): 37810(9863)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:19:59.443908 372359 usertrap_amd64.go:212] [ 37813(9193): 37813(9193)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:19:59.443977 372359 usertrap_amd64.go:122] [ 37813(9193): 37813(9193)] Allocate a new trap: 0xc000a35860 37 D0714 08:19:59.444120 372359 usertrap_amd64.go:212] [ 37810(9863): 37810(9863)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:19:59.444149 372359 usertrap_amd64.go:122] [ 37810(9863): 37810(9863)] Allocate a new trap: 0xc000a35830 38 D0714 08:19:59.444163 372359 usertrap_amd64.go:225] [ 37810(9863): 37810(9863)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:19:59.444259 372359 usertrap_amd64.go:225] [ 37813(9193): 37813(9193)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:19:59.445350 372359 usertrap_amd64.go:212] [ 37813(9193): 37813(9193)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:19:59.445396 372359 usertrap_amd64.go:122] [ 37813(9193): 37813(9193)] Allocate a new trap: 0xc000a35860 38 D0714 08:19:59.445430 372359 usertrap_amd64.go:225] [ 37813(9193): 37813(9193)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:19:59.449184 372359 usertrap_amd64.go:212] [ 37811(9214): 37811(9214)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:19:59.449230 372359 usertrap_amd64.go:122] [ 37811(9214): 37811(9214)] Allocate a new trap: 0xc004d34300 37 D0714 08:19:59.449362 372359 usertrap_amd64.go:225] [ 37811(9214): 37811(9214)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:19:59.450047 372359 usertrap_amd64.go:212] [ 37813(9193): 37813(9193)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:19:59.450079 372359 usertrap_amd64.go:122] [ 37813(9193): 37813(9193)] Allocate a new trap: 0xc000a35860 39 D0714 08:19:59.450097 372359 usertrap_amd64.go:225] [ 37813(9193): 37813(9193)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:19:59.450614 372359 usertrap_amd64.go:212] [ 37811(9214): 37811(9214)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:19:59.450643 372359 usertrap_amd64.go:122] [ 37811(9214): 37811(9214)] Allocate a new trap: 0xc004d34300 38 D0714 08:19:59.450664 372359 usertrap_amd64.go:225] [ 37811(9214): 37811(9214)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:19:59.453110 372359 usertrap_amd64.go:212] [ 37813(9193): 37813(9193)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:19:59.453137 372359 usertrap_amd64.go:122] [ 37813(9193): 37813(9193)] Allocate a new trap: 0xc000a35860 40 D0714 08:19:59.453155 372359 usertrap_amd64.go:225] [ 37813(9193): 37813(9193)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:19:59.453377 372359 usertrap_amd64.go:212] [ 37813(9193): 37813(9193)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:19:59.453396 372359 usertrap_amd64.go:122] [ 37813(9193): 37813(9193)] Allocate a new trap: 0xc000a35860 41 D0714 08:19:59.453407 372359 usertrap_amd64.go:225] [ 37813(9193): 37813(9193)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:19:59.454235 372359 usertrap_amd64.go:212] [ 37813(9193): 37813(9193)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:19:59.454281 372359 usertrap_amd64.go:122] [ 37813(9193): 37813(9193)] Allocate a new trap: 0xc000a35860 42 D0714 08:19:59.454306 372359 usertrap_amd64.go:225] [ 37813(9193): 37813(9193)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:19:59.454423 372359 usertrap_amd64.go:212] [ 37813(9193): 37814(9194)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:19:59.454453 372359 usertrap_amd64.go:122] [ 37813(9193): 37814(9194)] Allocate a new trap: 0xc000a35860 43 D0714 08:19:59.454465 372359 usertrap_amd64.go:225] [ 37813(9193): 37814(9194)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:19:59.455152 372359 usertrap_amd64.go:212] [ 37813(9193): 37813(9193)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:19:59.455185 372359 usertrap_amd64.go:122] [ 37813(9193): 37813(9193)] Allocate a new trap: 0xc000a35860 44 D0714 08:19:59.455202 372359 usertrap_amd64.go:225] [ 37813(9193): 37813(9193)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:19:59.455993 372359 usertrap_amd64.go:212] [ 37810(9863): 37810(9863)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:19:59.456017 372359 usertrap_amd64.go:122] [ 37810(9863): 37810(9863)] Allocate a new trap: 0xc000a35830 39 D0714 08:19:59.456028 372359 usertrap_amd64.go:225] [ 37810(9863): 37810(9863)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:19:59.457512 372359 usertrap_amd64.go:212] [ 37811(9214): 37811(9214)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:19:59.457600 372359 usertrap_amd64.go:122] [ 37811(9214): 37811(9214)] Allocate a new trap: 0xc004d34300 39 D0714 08:19:59.457646 372359 usertrap_amd64.go:225] [ 37811(9214): 37811(9214)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:19:59.458573 372359 usertrap_amd64.go:212] [ 37810(9863): 37810(9863)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:19:59.458598 372359 usertrap_amd64.go:122] [ 37810(9863): 37810(9863)] Allocate a new trap: 0xc000a35830 40 D0714 08:19:59.458611 372359 usertrap_amd64.go:225] [ 37810(9863): 37810(9863)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:19:59.458839 372359 usertrap_amd64.go:212] [ 37810(9863): 37810(9863)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:19:59.458870 372359 usertrap_amd64.go:122] [ 37810(9863): 37810(9863)] Allocate a new trap: 0xc000a35830 41 D0714 08:19:59.458884 372359 usertrap_amd64.go:225] [ 37810(9863): 37810(9863)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:19:59.459839 372359 usertrap_amd64.go:212] [ 37810(9863): 37810(9863)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:19:59.459867 372359 usertrap_amd64.go:122] [ 37810(9863): 37810(9863)] Allocate a new trap: 0xc000a35830 42 D0714 08:19:59.459878 372359 usertrap_amd64.go:225] [ 37810(9863): 37810(9863)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:19:59.459917 372359 task_exit.go:204] [ 37813(9193): 37813(9193)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:59.459964 372359 task_exit.go:204] [ 37813(9193): 37813(9193)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:59.460002 372359 task_signals.go:204] [ 37813(9193): 37814(9194)] Signal 37813, PID: 37814, TID: 0, fault addr: 0x9: terminating thread group D0714 08:19:59.460046 372359 task_exit.go:204] [ 37813(9193): 37814(9194)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:19:59.460242 372359 usertrap_amd64.go:212] [ 37810(9863): 37815(9864)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:19:59.460265 372359 usertrap_amd64.go:122] [ 37810(9863): 37815(9864)] Allocate a new trap: 0xc000a35830 43 D0714 08:19:59.460274 372359 usertrap_amd64.go:225] [ 37810(9863): 37815(9864)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:19:59.460889 372359 task_exit.go:204] [ 37813(9193): 37814(9194)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:19:59.460935 372359 task_exit.go:204] [ 37813(9193): 37814(9194)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:59.460951 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:19:59.460980 372359 task_exit.go:204] [ 37813(9193): 37813(9193)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:19:59.461587 372359 usertrap_amd64.go:212] [ 37811(9214): 37811(9214)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:19:59.461612 372359 usertrap_amd64.go:122] [ 37811(9214): 37811(9214)] Allocate a new trap: 0xc004d34300 40 D0714 08:19:59.461628 372359 usertrap_amd64.go:225] [ 37811(9214): 37811(9214)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:19:59.461833 372359 usertrap_amd64.go:212] [ 37811(9214): 37811(9214)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:19:59.461866 372359 usertrap_amd64.go:122] [ 37811(9214): 37811(9214)] Allocate a new trap: 0xc004d34300 41 D0714 08:19:59.461882 372359 usertrap_amd64.go:225] [ 37811(9214): 37811(9214)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:19:59.462591 372359 usertrap_amd64.go:212] [ 37811(9214): 37811(9214)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:19:59.462620 372359 usertrap_amd64.go:122] [ 37811(9214): 37811(9214)] Allocate a new trap: 0xc004d34300 42 D0714 08:19:59.462633 372359 usertrap_amd64.go:225] [ 37811(9214): 37811(9214)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:19:59.462744 372359 usertrap_amd64.go:212] [ 37811(9214): 37816(9215)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:19:59.462770 372359 usertrap_amd64.go:122] [ 37811(9214): 37816(9215)] Allocate a new trap: 0xc004d34300 43 D0714 08:19:59.462781 372359 usertrap_amd64.go:225] [ 37811(9214): 37816(9215)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) 08:19:59 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) D0714 08:19:59.468389 372359 usertrap_amd64.go:212] [ 37812(9469): 37812(9469)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:19:59.468422 372359 usertrap_amd64.go:122] [ 37812(9469): 37812(9469)] Allocate a new trap: 0xc008104960 37 D0714 08:19:59.468540 372359 usertrap_amd64.go:225] [ 37812(9469): 37812(9469)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:19:59.476426 372359 usertrap_amd64.go:212] [ 37812(9469): 37812(9469)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:19:59.476454 372359 usertrap_amd64.go:122] [ 37812(9469): 37812(9469)] Allocate a new trap: 0xc008104960 38 D0714 08:19:59.476464 372359 usertrap_amd64.go:225] [ 37812(9469): 37812(9469)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:19:59.515180 372359 usertrap_amd64.go:212] [ 37810(9863): 37810(9863)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:19:59.515239 372359 usertrap_amd64.go:122] [ 37810(9863): 37810(9863)] Allocate a new trap: 0xc000a35830 44 D0714 08:19:59.515255 372359 usertrap_amd64.go:225] [ 37810(9863): 37810(9863)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:19:59.518770 372359 usertrap_amd64.go:212] [ 37811(9214): 37811(9214)] Found the pattern at ip 55eaa4f0cf2e:sysno 230 D0714 08:19:59.518824 372359 usertrap_amd64.go:122] [ 37811(9214): 37811(9214)] Allocate a new trap: 0xc004d34300 44 D0714 08:19:59.518842 372359 usertrap_amd64.go:225] [ 37811(9214): 37811(9214)] Apply the binary patch addr 55eaa4f0cf2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:00.288809 372359 usertrap_amd64.go:212] [ 37810(9863): 37810(9863)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:00.288860 372359 usertrap_amd64.go:122] [ 37810(9863): 37810(9863)] Allocate a new trap: 0xc000a35830 45 D0714 08:20:00.288877 372359 usertrap_amd64.go:225] [ 37810(9863): 37810(9863)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:00.289460 372359 usertrap_amd64.go:212] [ 37811(9214): 37811(9214)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:00.289494 372359 usertrap_amd64.go:122] [ 37811(9214): 37811(9214)] Allocate a new trap: 0xc004d34300 45 D0714 08:20:00.289507 372359 usertrap_amd64.go:225] [ 37811(9214): 37811(9214)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:00.290386 372359 task_exit.go:204] [ 37810(9863): 37810(9863)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:00.290736 372359 task_exit.go:204] [ 37810(9863): 37810(9863)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:00.290827 372359 task_signals.go:204] [ 37810(9863): 37818(9866)] Signal 37810, PID: 37818, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:00.291073 372359 task_exit.go:204] [ 37810(9863): 37818(9866)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:00.291140 372359 task_exit.go:204] [ 37810(9863): 37818(9866)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:00.291660 372359 task_exit.go:204] [ 37810(9863): 37818(9866)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:00.290931 372359 task_signals.go:204] [ 37810(9863): 37819(9867)] Signal 37810, PID: 37819, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:00.291718 372359 task_exit.go:204] [ 37810(9863): 37819(9867)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:00.291733 372359 task_exit.go:204] [ 37810(9863): 37819(9867)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:00.291739 372359 task_exit.go:204] [ 37810(9863): 37819(9867)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:00.292474 372359 task_exit.go:204] [ 37811(9214): 37811(9214)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:00.292512 372359 task_exit.go:204] [ 37811(9214): 37811(9214)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:00.292537 372359 task_signals.go:204] [ 37811(9214): 37821(9216)] Signal 37811, PID: 37821, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:00.292549 372359 task_exit.go:204] [ 37811(9214): 37821(9216)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:00.292558 372359 task_exit.go:204] [ 37811(9214): 37821(9216)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:00.292565 372359 task_exit.go:204] [ 37811(9214): 37821(9216)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:00.292584 372359 task_signals.go:204] [ 37811(9214): 37816(9215)] Signal 37811, PID: 37816, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:00.292662 372359 task_exit.go:204] [ 37811(9214): 37816(9215)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:00.293134 372359 task_exit.go:204] [ 37811(9214): 37816(9215)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:00.293236 372359 task_exit.go:204] [ 37811(9214): 37816(9215)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:00.293339 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:00.293394 372359 task_exit.go:204] [ 37811(9214): 37811(9214)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:00 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x43, 0x0, &(0x7f0000000080)) D0714 08:20:02.437363 372359 task_signals.go:481] [ 37810(9863): 37810(9863)] No task notified of signal 9 D0714 08:20:02.437487 372359 task_signals.go:458] [ 37810(9863): 37810(9863)] Discarding duplicate signal 9 D0714 08:20:02.441348 372359 task_signals.go:481] [ 37812(9469): 37812(9469)] No task notified of signal 9 D0714 08:20:02.441527 372359 task_signals.go:458] [ 37812(9469): 37812(9469)] Discarding duplicate signal 9 D0714 08:20:03.724187 372359 task_signals.go:204] [ 37810(9863): 37817(9865)] Signal 37810, PID: 37817, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:03.724271 372359 task_exit.go:204] [ 37810(9863): 37817(9865)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:03.724317 372359 task_exit.go:204] [ 37810(9863): 37817(9865)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:03.724328 372359 task_exit.go:204] [ 37810(9863): 37817(9865)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:03.724244 372359 task_signals.go:204] [ 37810(9863): 37815(9864)] Signal 37810, PID: 37815, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:03.724361 372359 task_exit.go:204] [ 37810(9863): 37815(9864)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:03.724383 372359 task_signals.go:204] [ 37812(9469): 37812(9469)] Signal 37812, PID: 37812, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:03.724401 372359 task_exit.go:204] [ 37810(9863): 37815(9864)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:03.724417 372359 task_exit.go:204] [ 37810(9863): 37815(9864)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:03.724437 372359 task_exit.go:204] [ 37812(9469): 37812(9469)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:03.724565 372359 task_signals.go:204] [ 37810(9863): 37820(9868)] Signal 37810, PID: 37820, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:03.724584 372359 task_exit.go:204] [ 37810(9863): 37820(9868)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:03.724957 372359 task_exit.go:204] [ 37812(9469): 37812(9469)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:03.725019 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:03.725084 372359 task_exit.go:204] [ 37812(9469): 37812(9469)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:03.725153 372359 task_exit.go:204] [ 37810(9863): 37820(9868)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:03.725168 372359 task_exit.go:204] [ 37810(9863): 37820(9868)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:03.725185 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:03.725218 372359 task_exit.go:204] [ 37810(9863): 37810(9863)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:03 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000005) utime(&(0x7f0000000000)='./bus\x00', 0x0) r1 = dup3(r0, r0, 0x0) fallocate(r1, 0x0, 0x7ffffffd, 0x5) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) (async) r2 = socket$inet_icmp(0x2, 0x2, 0x1) openat(r0, &(0x7f0000000140)='./file0\x00', 0x101000, 0x6) (async) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KDENABIO(r3, 0x5450) (async) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r3, 0xc038943b, &(0x7f00000000c0)={0x0, 0x18, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) 08:20:03 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f00000013c0)) D0714 08:20:03.736055 372359 usertrap_amd64.go:212] [ 37822(9195): 37822(9195)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:03.736099 372359 usertrap_amd64.go:122] [ 37822(9195): 37822(9195)] Allocate a new trap: 0xc0036664b0 37 D0714 08:20:03.736245 372359 usertrap_amd64.go:225] [ 37822(9195): 37822(9195)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:04.191758 372359 usertrap_amd64.go:212] [ 37822(9195): 37822(9195)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:04.191818 372359 usertrap_amd64.go:122] [ 37822(9195): 37822(9195)] Allocate a new trap: 0xc0036664b0 38 D0714 08:20:04.191842 372359 usertrap_amd64.go:225] [ 37822(9195): 37822(9195)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:04.195345 372359 usertrap_amd64.go:212] [ 37824(9869): 37824(9869)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:04.195409 372359 usertrap_amd64.go:122] [ 37824(9869): 37824(9869)] Allocate a new trap: 0xc008104990 37 D0714 08:20:04.195512 372359 usertrap_amd64.go:225] [ 37824(9869): 37824(9869)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:04.196770 372359 usertrap_amd64.go:212] [ 37823(9217): 37823(9217)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:04.196806 372359 usertrap_amd64.go:122] [ 37823(9217): 37823(9217)] Allocate a new trap: 0xc0043a5170 37 D0714 08:20:04.196895 372359 usertrap_amd64.go:225] [ 37823(9217): 37823(9217)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:04.198913 372359 usertrap_amd64.go:212] [ 37823(9217): 37823(9217)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:04.198950 372359 usertrap_amd64.go:122] [ 37823(9217): 37823(9217)] Allocate a new trap: 0xc0043a5170 38 D0714 08:20:04.198971 372359 usertrap_amd64.go:225] [ 37823(9217): 37823(9217)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:04.199854 372359 usertrap_amd64.go:212] [ 37824(9869): 37824(9869)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:04.199915 372359 usertrap_amd64.go:122] [ 37824(9869): 37824(9869)] Allocate a new trap: 0xc008104990 38 D0714 08:20:04.199937 372359 usertrap_amd64.go:225] [ 37824(9869): 37824(9869)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:04.210246 372359 usertrap_amd64.go:212] [ 37823(9217): 37823(9217)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:04.210307 372359 usertrap_amd64.go:122] [ 37823(9217): 37823(9217)] Allocate a new trap: 0xc0043a5170 39 D0714 08:20:04.210324 372359 usertrap_amd64.go:225] [ 37823(9217): 37823(9217)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:04.210328 372359 usertrap_amd64.go:212] [ 37825(9470): 37825(9470)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:04.210358 372359 usertrap_amd64.go:122] [ 37825(9470): 37825(9470)] Allocate a new trap: 0xc0040c2e70 37 D0714 08:20:04.210468 372359 usertrap_amd64.go:225] [ 37825(9470): 37825(9470)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:04.211524 372359 usertrap_amd64.go:212] [ 37825(9470): 37825(9470)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:04.211552 372359 usertrap_amd64.go:122] [ 37825(9470): 37825(9470)] Allocate a new trap: 0xc0040c2e70 38 D0714 08:20:04.211566 372359 usertrap_amd64.go:225] [ 37825(9470): 37825(9470)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:04.217175 372359 usertrap_amd64.go:212] [ 37825(9470): 37825(9470)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:04.217244 372359 usertrap_amd64.go:122] [ 37825(9470): 37825(9470)] Allocate a new trap: 0xc0040c2e70 39 D0714 08:20:04.217263 372359 usertrap_amd64.go:225] [ 37825(9470): 37825(9470)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:04.219846 372359 usertrap_amd64.go:212] [ 37823(9217): 37823(9217)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:04.219882 372359 usertrap_amd64.go:122] [ 37823(9217): 37823(9217)] Allocate a new trap: 0xc0043a5170 40 D0714 08:20:04.219896 372359 usertrap_amd64.go:225] [ 37823(9217): 37823(9217)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:04.220612 372359 usertrap_amd64.go:212] [ 37823(9217): 37823(9217)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:04.220648 372359 usertrap_amd64.go:122] [ 37823(9217): 37823(9217)] Allocate a new trap: 0xc0043a5170 41 D0714 08:20:04.220662 372359 usertrap_amd64.go:225] [ 37823(9217): 37823(9217)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:04.220680 372359 usertrap_amd64.go:212] [ 37825(9470): 37825(9470)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:04.220693 372359 usertrap_amd64.go:122] [ 37825(9470): 37825(9470)] Allocate a new trap: 0xc0040c2e70 40 D0714 08:20:04.220700 372359 usertrap_amd64.go:225] [ 37825(9470): 37825(9470)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:04.220985 372359 usertrap_amd64.go:212] [ 37825(9470): 37825(9470)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:04.221037 372359 usertrap_amd64.go:122] [ 37825(9470): 37825(9470)] Allocate a new trap: 0xc0040c2e70 41 D0714 08:20:04.221060 372359 usertrap_amd64.go:225] [ 37825(9470): 37825(9470)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:04.221549 372359 usertrap_amd64.go:212] [ 37823(9217): 37823(9217)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:04.221581 372359 usertrap_amd64.go:122] [ 37823(9217): 37823(9217)] Allocate a new trap: 0xc0043a5170 42 D0714 08:20:04.221593 372359 usertrap_amd64.go:225] [ 37823(9217): 37823(9217)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:04.222135 372359 usertrap_amd64.go:212] [ 37825(9470): 37827(9471)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:04.222188 372359 usertrap_amd64.go:122] [ 37825(9470): 37827(9471)] Allocate a new trap: 0xc0040c2e70 42 D0714 08:20:04.222214 372359 usertrap_amd64.go:225] [ 37825(9470): 37827(9471)] Apply the binary patch addr 56397534e0b0 trap addr 61d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:04.222301 372359 usertrap_amd64.go:212] [ 37825(9470): 37825(9470)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:04.222321 372359 usertrap_amd64.go:122] [ 37825(9470): 37825(9470)] Allocate a new trap: 0xc0040c2e70 43 D0714 08:20:04.222331 372359 usertrap_amd64.go:225] [ 37825(9470): 37825(9470)] Apply the binary patch addr 56397534e9a0 trap addr 61d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:04.222739 372359 usertrap_amd64.go:212] [ 37823(9217): 37826(9218)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:04.222762 372359 usertrap_amd64.go:122] [ 37823(9217): 37826(9218)] Allocate a new trap: 0xc0043a5170 43 D0714 08:20:04.222774 372359 usertrap_amd64.go:225] [ 37823(9217): 37826(9218)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:04.224332 372359 usertrap_amd64.go:212] [ 37822(9195): 37822(9195)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:04.224398 372359 usertrap_amd64.go:122] [ 37822(9195): 37822(9195)] Allocate a new trap: 0xc0036664b0 39 D0714 08:20:04.224418 372359 usertrap_amd64.go:225] [ 37822(9195): 37822(9195)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:04.225047 372359 usertrap_amd64.go:212] [ 37825(9470): 37825(9470)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:04.225078 372359 usertrap_amd64.go:122] [ 37825(9470): 37825(9470)] Allocate a new trap: 0xc0040c2e70 44 D0714 08:20:04.225092 372359 usertrap_amd64.go:225] [ 37825(9470): 37825(9470)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:04.226549 372359 task_exit.go:204] [ 37825(9470): 37825(9470)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:04.226677 372359 task_exit.go:204] [ 37825(9470): 37825(9470)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:04.226753 372359 task_signals.go:204] [ 37825(9470): 37827(9471)] Signal 37825, PID: 37827, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:04.226783 372359 task_exit.go:204] [ 37825(9470): 37827(9471)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:04.227252 372359 task_exit.go:204] [ 37825(9470): 37827(9471)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:04.227280 372359 task_exit.go:204] [ 37825(9470): 37827(9471)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:04.227298 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:04.232211 372359 usertrap_amd64.go:212] [ 37824(9869): 37824(9869)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:04.232243 372359 usertrap_amd64.go:122] [ 37824(9869): 37824(9869)] Allocate a new trap: 0xc008104990 39 D0714 08:20:04.232256 372359 usertrap_amd64.go:225] [ 37824(9869): 37824(9869)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:04.237661 372359 usertrap_amd64.go:212] [ 37822(9195): 37822(9195)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:04.237777 372359 usertrap_amd64.go:122] [ 37822(9195): 37822(9195)] Allocate a new trap: 0xc0036664b0 40 D0714 08:20:04.237792 372359 usertrap_amd64.go:225] [ 37822(9195): 37822(9195)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:04.238935 372359 usertrap_amd64.go:212] [ 37822(9195): 37822(9195)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:04.239029 372359 usertrap_amd64.go:122] [ 37822(9195): 37822(9195)] Allocate a new trap: 0xc0036664b0 41 D0714 08:20:04.239103 372359 usertrap_amd64.go:225] [ 37822(9195): 37822(9195)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:04.240162 372359 task_exit.go:204] [ 37825(9470): 37825(9470)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:04 executing program 1: pipe2$watch_queue(&(0x7f00000005c0), 0x80) D0714 08:20:04.244344 372359 usertrap_amd64.go:212] [ 37822(9195): 37822(9195)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:04.245141 372359 usertrap_amd64.go:122] [ 37822(9195): 37822(9195)] Allocate a new trap: 0xc0036664b0 42 D0714 08:20:04.245180 372359 usertrap_amd64.go:225] [ 37822(9195): 37822(9195)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:04.245210 372359 usertrap_amd64.go:212] [ 37822(9195): 37828(9196)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:04.245218 372359 usertrap_amd64.go:122] [ 37822(9195): 37828(9196)] Allocate a new trap: 0xc0036664b0 43 D0714 08:20:04.245228 372359 usertrap_amd64.go:225] [ 37822(9195): 37828(9196)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:04.245816 372359 usertrap_amd64.go:212] [ 37822(9195): 37822(9195)] Found the pattern at ip 55fa43bc6f2e:sysno 230 D0714 08:20:04.245845 372359 usertrap_amd64.go:122] [ 37822(9195): 37822(9195)] Allocate a new trap: 0xc0036664b0 44 D0714 08:20:04.245855 372359 usertrap_amd64.go:225] [ 37822(9195): 37822(9195)] Apply the binary patch addr 55fa43bc6f2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:04.249106 372359 usertrap_amd64.go:212] [ 37822(9195): 37822(9195)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:04.249216 372359 usertrap_amd64.go:122] [ 37822(9195): 37822(9195)] Allocate a new trap: 0xc0036664b0 45 D0714 08:20:04.249275 372359 usertrap_amd64.go:225] [ 37822(9195): 37822(9195)] Apply the binary patch addr 55fa43b9aa13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:04.249672 372359 usertrap_amd64.go:212] [ 37824(9869): 37824(9869)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:04.249709 372359 usertrap_amd64.go:122] [ 37824(9869): 37824(9869)] Allocate a new trap: 0xc008104990 40 D0714 08:20:04.249723 372359 usertrap_amd64.go:225] [ 37824(9869): 37824(9869)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:04.254331 372359 task_exit.go:204] [ 37822(9195): 37822(9195)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:04.254412 372359 task_exit.go:204] [ 37822(9195): 37822(9195)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:04.254455 372359 task_signals.go:204] [ 37822(9195): 37828(9196)] Signal 37822, PID: 37828, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:04.254507 372359 task_exit.go:204] [ 37822(9195): 37828(9196)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:04.254796 372359 usertrap_amd64.go:212] [ 37824(9869): 37824(9869)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:04.254827 372359 usertrap_amd64.go:122] [ 37824(9869): 37824(9869)] Allocate a new trap: 0xc008104990 41 D0714 08:20:04.254846 372359 usertrap_amd64.go:225] [ 37824(9869): 37824(9869)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:04.254969 372359 task_exit.go:204] [ 37822(9195): 37828(9196)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:04.255003 372359 task_exit.go:204] [ 37822(9195): 37828(9196)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:04.255022 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:04.255470 372359 task_exit.go:204] [ 37822(9195): 37822(9195)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:04 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) bind$unix(r0, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240), 0x2, 0x3) D0714 08:20:04.257884 372359 usertrap_amd64.go:212] [ 37824(9869): 37824(9869)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:04.257910 372359 usertrap_amd64.go:122] [ 37824(9869): 37824(9869)] Allocate a new trap: 0xc008104990 42 D0714 08:20:04.257926 372359 usertrap_amd64.go:225] [ 37824(9869): 37824(9869)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:04.258513 372359 usertrap_amd64.go:212] [ 37824(9869): 37830(9870)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:04.258677 372359 usertrap_amd64.go:122] [ 37824(9869): 37830(9870)] Allocate a new trap: 0xc008104990 43 D0714 08:20:04.258770 372359 usertrap_amd64.go:225] [ 37824(9869): 37830(9870)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:04.260036 372359 usertrap_amd64.go:212] [ 37829(9472): 37829(9472)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:04.260124 372359 usertrap_amd64.go:122] [ 37829(9472): 37829(9472)] Allocate a new trap: 0xc000a35890 37 D0714 08:20:04.260319 372359 usertrap_amd64.go:225] [ 37829(9472): 37829(9472)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:04.261622 372359 usertrap_amd64.go:212] [ 37829(9472): 37829(9472)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:04.261659 372359 usertrap_amd64.go:122] [ 37829(9472): 37829(9472)] Allocate a new trap: 0xc000a35890 38 D0714 08:20:04.261677 372359 usertrap_amd64.go:225] [ 37829(9472): 37829(9472)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:04.266752 372359 usertrap_amd64.go:212] [ 37829(9472): 37829(9472)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:04.266794 372359 usertrap_amd64.go:122] [ 37829(9472): 37829(9472)] Allocate a new trap: 0xc000a35890 39 D0714 08:20:04.266814 372359 usertrap_amd64.go:225] [ 37829(9472): 37829(9472)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:04.276993 372359 usertrap_amd64.go:212] [ 37829(9472): 37829(9472)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:04.277023 372359 usertrap_amd64.go:122] [ 37829(9472): 37829(9472)] Allocate a new trap: 0xc000a35890 40 D0714 08:20:04.277038 372359 usertrap_amd64.go:225] [ 37829(9472): 37829(9472)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:04.277308 372359 usertrap_amd64.go:212] [ 37829(9472): 37829(9472)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:04.277332 372359 usertrap_amd64.go:122] [ 37829(9472): 37829(9472)] Allocate a new trap: 0xc000a35890 41 D0714 08:20:04.277343 372359 usertrap_amd64.go:225] [ 37829(9472): 37829(9472)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:04.278191 372359 usertrap_amd64.go:212] [ 37829(9472): 37829(9472)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:04.278215 372359 usertrap_amd64.go:122] [ 37829(9472): 37829(9472)] Allocate a new trap: 0xc000a35890 42 D0714 08:20:04.278225 372359 usertrap_amd64.go:225] [ 37829(9472): 37829(9472)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:04.278245 372359 usertrap_amd64.go:212] [ 37829(9472): 37833(9473)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:04.278252 372359 usertrap_amd64.go:122] [ 37829(9472): 37833(9473)] Allocate a new trap: 0xc000a35890 43 D0714 08:20:04.278260 372359 usertrap_amd64.go:225] [ 37829(9472): 37833(9473)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:04.279218 372359 usertrap_amd64.go:212] [ 37829(9472): 37829(9472)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:04.279346 372359 usertrap_amd64.go:122] [ 37829(9472): 37829(9472)] Allocate a new trap: 0xc000a35890 44 D0714 08:20:04.279405 372359 usertrap_amd64.go:225] [ 37829(9472): 37829(9472)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:04.279801 372359 usertrap_amd64.go:212] [ 37832(9197): 37832(9197)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:04.279832 372359 usertrap_amd64.go:122] [ 37832(9197): 37832(9197)] Allocate a new trap: 0xc0043a51a0 37 D0714 08:20:04.281601 372359 task_exit.go:204] [ 37829(9472): 37829(9472)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:04.281776 372359 task_exit.go:204] [ 37829(9472): 37829(9472)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:04.281935 372359 task_signals.go:204] [ 37829(9472): 37833(9473)] Signal 37829, PID: 37833, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:04.282120 372359 task_exit.go:204] [ 37829(9472): 37833(9473)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:04.282489 372359 task_exit.go:204] [ 37829(9472): 37833(9473)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:04.282565 372359 task_exit.go:204] [ 37829(9472): 37833(9473)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:04.282591 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:04.283298 372359 task_exit.go:204] [ 37829(9472): 37829(9472)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:04.283712 372359 usertrap_amd64.go:225] [ 37832(9197): 37832(9197)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) 08:20:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r1, 0x0, 0x0) D0714 08:20:04.288228 372359 usertrap_amd64.go:212] [ 37832(9197): 37832(9197)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:04.288256 372359 usertrap_amd64.go:122] [ 37832(9197): 37832(9197)] Allocate a new trap: 0xc0043a51a0 38 D0714 08:20:04.288269 372359 usertrap_amd64.go:225] [ 37832(9197): 37832(9197)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:04.291777 372359 usertrap_amd64.go:212] [ 37823(9217): 37823(9217)] Found the pattern at ip 55eaa4f0cf2e:sysno 230 D0714 08:20:04.291798 372359 usertrap_amd64.go:122] [ 37823(9217): 37823(9217)] Allocate a new trap: 0xc0043a5170 44 D0714 08:20:04.291812 372359 usertrap_amd64.go:225] [ 37823(9217): 37823(9217)] Apply the binary patch addr 55eaa4f0cf2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:04.295552 372359 usertrap_amd64.go:212] [ 37832(9197): 37832(9197)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:04.295650 372359 usertrap_amd64.go:122] [ 37832(9197): 37832(9197)] Allocate a new trap: 0xc0043a51a0 39 D0714 08:20:04.295676 372359 usertrap_amd64.go:225] [ 37832(9197): 37832(9197)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:04.296553 372359 usertrap_amd64.go:212] [ 37834(9474): 37834(9474)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:04.296702 372359 usertrap_amd64.go:122] [ 37834(9474): 37834(9474)] Allocate a new trap: 0xc006b08d20 37 D0714 08:20:04.296868 372359 usertrap_amd64.go:225] [ 37834(9474): 37834(9474)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:04.302105 372359 usertrap_amd64.go:212] [ 37834(9474): 37834(9474)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:04.302132 372359 usertrap_amd64.go:122] [ 37834(9474): 37834(9474)] Allocate a new trap: 0xc006b08d20 38 D0714 08:20:04.302145 372359 usertrap_amd64.go:225] [ 37834(9474): 37834(9474)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:04.304228 372359 usertrap_amd64.go:212] [ 37832(9197): 37832(9197)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:04.304254 372359 usertrap_amd64.go:122] [ 37832(9197): 37832(9197)] Allocate a new trap: 0xc0043a51a0 40 D0714 08:20:04.304265 372359 usertrap_amd64.go:225] [ 37832(9197): 37832(9197)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:04.306926 372359 usertrap_amd64.go:212] [ 37832(9197): 37832(9197)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:04.306989 372359 usertrap_amd64.go:122] [ 37832(9197): 37832(9197)] Allocate a new trap: 0xc0043a51a0 41 D0714 08:20:04.307009 372359 usertrap_amd64.go:225] [ 37832(9197): 37832(9197)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:04.307455 372359 usertrap_amd64.go:212] [ 37834(9474): 37834(9474)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:04.307480 372359 usertrap_amd64.go:122] [ 37834(9474): 37834(9474)] Allocate a new trap: 0xc006b08d20 39 D0714 08:20:04.307495 372359 usertrap_amd64.go:225] [ 37834(9474): 37834(9474)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:04.307998 372359 usertrap_amd64.go:212] [ 37832(9197): 37832(9197)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:04.308056 372359 usertrap_amd64.go:122] [ 37832(9197): 37832(9197)] Allocate a new trap: 0xc0043a51a0 42 D0714 08:20:04.308070 372359 usertrap_amd64.go:225] [ 37832(9197): 37832(9197)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:04.308106 372359 usertrap_amd64.go:212] [ 37832(9197): 37836(9198)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:04.308122 372359 usertrap_amd64.go:122] [ 37832(9197): 37836(9198)] Allocate a new trap: 0xc0043a51a0 43 D0714 08:20:04.308132 372359 usertrap_amd64.go:225] [ 37832(9197): 37836(9198)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:04.311438 372359 usertrap_amd64.go:212] [ 37832(9197): 37832(9197)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:04.311591 372359 usertrap_amd64.go:122] [ 37832(9197): 37832(9197)] Allocate a new trap: 0xc0043a51a0 44 D0714 08:20:04.311710 372359 usertrap_amd64.go:225] [ 37832(9197): 37832(9197)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:04.312808 372359 task_exit.go:204] [ 37832(9197): 37832(9197)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:04.312893 372359 task_exit.go:204] [ 37832(9197): 37832(9197)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:04.312964 372359 task_signals.go:204] [ 37832(9197): 37836(9198)] Signal 37832, PID: 37836, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:04.312992 372359 task_exit.go:204] [ 37832(9197): 37836(9198)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:04.313116 372359 usertrap_amd64.go:212] [ 37834(9474): 37834(9474)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:04.313137 372359 usertrap_amd64.go:122] [ 37834(9474): 37834(9474)] Allocate a new trap: 0xc006b08d20 40 D0714 08:20:04.313149 372359 usertrap_amd64.go:225] [ 37834(9474): 37834(9474)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:04.313324 372359 usertrap_amd64.go:212] [ 37834(9474): 37834(9474)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:04.313348 372359 usertrap_amd64.go:122] [ 37834(9474): 37834(9474)] Allocate a new trap: 0xc006b08d20 41 D0714 08:20:04.313359 372359 usertrap_amd64.go:225] [ 37834(9474): 37834(9474)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:04.313999 372359 task_exit.go:204] [ 37832(9197): 37836(9198)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:04.314026 372359 task_exit.go:204] [ 37832(9197): 37836(9198)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:04.314040 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:04.314872 372359 task_exit.go:204] [ 37832(9197): 37832(9197)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:04.314962 372359 usertrap_amd64.go:212] [ 37834(9474): 37837(9475)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:04.315000 372359 usertrap_amd64.go:122] [ 37834(9474): 37837(9475)] Allocate a new trap: 0xc006b08d20 42 D0714 08:20:04.315017 372359 usertrap_amd64.go:225] [ 37834(9474): 37837(9475)] Apply the binary patch addr 56397534e0b0 trap addr 61d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 29 6 0]) 08:20:04 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) bind$unix(r0, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) (async) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240), 0x2, 0x3) D0714 08:20:04.316353 372359 usertrap_amd64.go:212] [ 37834(9474): 37834(9474)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:04.316477 372359 usertrap_amd64.go:122] [ 37834(9474): 37834(9474)] Allocate a new trap: 0xc006b08d20 43 D0714 08:20:04.316541 372359 usertrap_amd64.go:225] [ 37834(9474): 37834(9474)] Apply the binary patch addr 56397534e9a0 trap addr 61d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:04.330430 372359 usertrap_amd64.go:212] [ 37834(9474): 37834(9474)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:04.330484 372359 usertrap_amd64.go:122] [ 37834(9474): 37834(9474)] Allocate a new trap: 0xc006b08d20 44 D0714 08:20:04.330500 372359 usertrap_amd64.go:225] [ 37834(9474): 37834(9474)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:04.332381 372359 task_exit.go:204] [ 37834(9474): 37834(9474)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:04.332463 372359 task_exit.go:204] [ 37834(9474): 37834(9474)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:04.332499 372359 task_signals.go:204] [ 37834(9474): 37837(9475)] Signal 37834, PID: 37837, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:04.332515 372359 task_exit.go:204] [ 37834(9474): 37837(9475)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:04.332823 372359 task_exit.go:204] [ 37834(9474): 37837(9475)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:04.332848 372359 task_exit.go:204] [ 37834(9474): 37837(9475)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:04.332860 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:04.334163 372359 task_exit.go:204] [ 37834(9474): 37834(9474)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:04 executing program 1: r0 = socket$unix(0xa, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) D0714 08:20:04.336887 372359 usertrap_amd64.go:212] [ 37838(9199): 37838(9199)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:04.336922 372359 usertrap_amd64.go:122] [ 37838(9199): 37838(9199)] Allocate a new trap: 0xc0043a5230 37 D0714 08:20:04.337023 372359 usertrap_amd64.go:225] [ 37838(9199): 37838(9199)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:04.344913 372359 usertrap_amd64.go:212] [ 37838(9199): 37838(9199)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:04.344936 372359 usertrap_amd64.go:122] [ 37838(9199): 37838(9199)] Allocate a new trap: 0xc0043a5230 38 D0714 08:20:04.344946 372359 usertrap_amd64.go:225] [ 37838(9199): 37838(9199)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:04.380504 372359 usertrap_amd64.go:212] [ 37824(9869): 37824(9869)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:04.380580 372359 usertrap_amd64.go:122] [ 37824(9869): 37824(9869)] Allocate a new trap: 0xc008104990 44 D0714 08:20:04.380598 372359 usertrap_amd64.go:225] [ 37824(9869): 37824(9869)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:05.044102 372359 usertrap_amd64.go:212] [ 37823(9217): 37823(9217)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:05.044151 372359 usertrap_amd64.go:122] [ 37823(9217): 37823(9217)] Allocate a new trap: 0xc0043a5170 45 D0714 08:20:05.044167 372359 usertrap_amd64.go:225] [ 37823(9217): 37823(9217)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:05.045204 372359 task_exit.go:204] [ 37823(9217): 37823(9217)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:05.045254 372359 task_exit.go:204] [ 37823(9217): 37823(9217)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:05.045301 372359 task_signals.go:204] [ 37823(9217): 37835(9219)] Signal 37823, PID: 37835, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:05.045320 372359 task_exit.go:204] [ 37823(9217): 37835(9219)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:05.045331 372359 task_exit.go:204] [ 37823(9217): 37835(9219)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:05.045366 372359 task_exit.go:204] [ 37823(9217): 37835(9219)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:05.045397 372359 task_signals.go:204] [ 37823(9217): 37826(9218)] Signal 37823, PID: 37826, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:05.045411 372359 task_exit.go:204] [ 37823(9217): 37826(9218)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:05.045841 372359 task_exit.go:204] [ 37823(9217): 37826(9218)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:05.045927 372359 task_exit.go:204] [ 37823(9217): 37826(9218)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:05.045982 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:05.046072 372359 task_exit.go:204] [ 37823(9217): 37823(9217)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x43, 0x0, &(0x7f0000000080)) D0714 08:20:05.062262 372359 usertrap_amd64.go:212] [ 37824(9869): 37824(9869)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:05.062293 372359 usertrap_amd64.go:122] [ 37824(9869): 37824(9869)] Allocate a new trap: 0xc008104990 45 D0714 08:20:05.062310 372359 usertrap_amd64.go:225] [ 37824(9869): 37824(9869)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:05.065492 372359 task_exit.go:204] [ 37824(9869): 37824(9869)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:05.065621 372359 task_exit.go:204] [ 37824(9869): 37824(9869)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:05.065653 372359 task_signals.go:204] [ 37824(9869): 37841(9874)] Signal 37824, PID: 37841, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:05.065676 372359 task_exit.go:204] [ 37824(9869): 37841(9874)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:05.065689 372359 task_exit.go:204] [ 37824(9869): 37841(9874)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:05.065698 372359 task_exit.go:204] [ 37824(9869): 37841(9874)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:05.065720 372359 task_signals.go:204] [ 37824(9869): 37842(9875)] Signal 37824, PID: 37842, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:05.065739 372359 task_exit.go:204] [ 37824(9869): 37842(9875)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:05.065750 372359 task_exit.go:204] [ 37824(9869): 37842(9875)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:05.065756 372359 task_exit.go:204] [ 37824(9869): 37842(9875)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:07.188780 372359 task_signals.go:481] [ 37824(9869): 37824(9869)] No task notified of signal 9 D0714 08:20:07.189119 372359 task_signals.go:458] [ 37824(9869): 37824(9869)] Discarding duplicate signal 9 D0714 08:20:07.325358 372359 task_signals.go:481] [ 37838(9199): 37838(9199)] No task notified of signal 9 D0714 08:20:07.325538 372359 task_signals.go:458] [ 37838(9199): 37838(9199)] Discarding duplicate signal 9 D0714 08:20:08.193186 372359 task_signals.go:204] [ 37824(9869): 37831(9871)] Signal 37824, PID: 37831, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.193262 372359 task_exit.go:204] [ 37824(9869): 37831(9871)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.193238 372359 task_signals.go:204] [ 37824(9869): 37840(9873)] Signal 37824, PID: 37840, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.193309 372359 task_exit.go:204] [ 37824(9869): 37831(9871)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.193319 372359 task_exit.go:204] [ 37824(9869): 37831(9871)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.193341 372359 task_signals.go:204] [ 37838(9199): 37838(9199)] Signal 37838, PID: 37838, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.193352 372359 task_signals.go:204] [ 37824(9869): 37830(9870)] Signal 37824, PID: 37830, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.193362 372359 task_exit.go:204] [ 37838(9199): 37838(9199)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.193222 372359 task_signals.go:204] [ 37824(9869): 37839(9872)] Signal 37824, PID: 37839, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.193680 372359 task_exit.go:204] [ 37824(9869): 37839(9872)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.193716 372359 task_exit.go:204] [ 37824(9869): 37839(9872)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.193723 372359 task_exit.go:204] [ 37824(9869): 37839(9872)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.193744 372359 task_exit.go:204] [ 37824(9869): 37840(9873)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.193756 372359 task_exit.go:204] [ 37824(9869): 37840(9873)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.193762 372359 task_exit.go:204] [ 37824(9869): 37840(9873)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.194124 372359 task_exit.go:204] [ 37824(9869): 37830(9870)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.194643 372359 task_exit.go:204] [ 37824(9869): 37830(9870)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.194673 372359 task_exit.go:204] [ 37824(9869): 37830(9870)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.194698 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:08.194730 372359 task_exit.go:204] [ 37824(9869): 37824(9869)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:08 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xc000, 0xc4a3) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0x8) ioctl$KDENABIO(r2, 0x5450) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)={@remote, @broadcast, 0x3, 0x10}}) D0714 08:20:08.205940 372359 task_exit.go:204] [ 37838(9199): 37838(9199)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.205984 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:08.206033 372359 task_exit.go:204] [ 37838(9199): 37838(9199)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:08 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) bind$unix(r0, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240), 0x2, 0x3) D0714 08:20:08.750736 372359 usertrap_amd64.go:212] [ 37843(9476): 37843(9476)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:08.750788 372359 usertrap_amd64.go:122] [ 37843(9476): 37843(9476)] Allocate a new trap: 0xc002bc9050 37 D0714 08:20:08.751013 372359 usertrap_amd64.go:225] [ 37843(9476): 37843(9476)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:08.753718 372359 usertrap_amd64.go:212] [ 37843(9476): 37843(9476)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:08.753765 372359 usertrap_amd64.go:122] [ 37843(9476): 37843(9476)] Allocate a new trap: 0xc002bc9050 38 D0714 08:20:08.753781 372359 usertrap_amd64.go:225] [ 37843(9476): 37843(9476)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:08.755350 372359 usertrap_amd64.go:212] [ 37844(9876): 37844(9876)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:08.755380 372359 usertrap_amd64.go:122] [ 37844(9876): 37844(9876)] Allocate a new trap: 0xc006b08d50 37 D0714 08:20:08.755535 372359 usertrap_amd64.go:225] [ 37844(9876): 37844(9876)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:08.759149 372359 usertrap_amd64.go:212] [ 37846(9200): 37846(9200)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:08.759179 372359 usertrap_amd64.go:122] [ 37846(9200): 37846(9200)] Allocate a new trap: 0xc0036664e0 37 D0714 08:20:08.759243 372359 usertrap_amd64.go:225] [ 37846(9200): 37846(9200)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:08.760565 372359 usertrap_amd64.go:212] [ 37843(9476): 37843(9476)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:08.760593 372359 usertrap_amd64.go:122] [ 37843(9476): 37843(9476)] Allocate a new trap: 0xc002bc9050 39 D0714 08:20:08.760603 372359 usertrap_amd64.go:225] [ 37843(9476): 37843(9476)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:08.761638 372359 usertrap_amd64.go:212] [ 37846(9200): 37846(9200)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:08.761666 372359 usertrap_amd64.go:122] [ 37846(9200): 37846(9200)] Allocate a new trap: 0xc0036664e0 38 D0714 08:20:08.761681 372359 usertrap_amd64.go:225] [ 37846(9200): 37846(9200)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:08.763637 372359 usertrap_amd64.go:212] [ 37843(9476): 37843(9476)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:08.763664 372359 usertrap_amd64.go:122] [ 37843(9476): 37843(9476)] Allocate a new trap: 0xc002bc9050 40 D0714 08:20:08.763677 372359 usertrap_amd64.go:225] [ 37843(9476): 37843(9476)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:08.763976 372359 usertrap_amd64.go:212] [ 37844(9876): 37844(9876)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:08.764020 372359 usertrap_amd64.go:122] [ 37844(9876): 37844(9876)] Allocate a new trap: 0xc006b08d50 38 D0714 08:20:08.764037 372359 usertrap_amd64.go:225] [ 37844(9876): 37844(9876)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:08.764860 372359 usertrap_amd64.go:212] [ 37843(9476): 37843(9476)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:08.764899 372359 usertrap_amd64.go:122] [ 37843(9476): 37843(9476)] Allocate a new trap: 0xc002bc9050 41 D0714 08:20:08.764913 372359 usertrap_amd64.go:225] [ 37843(9476): 37843(9476)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:08.767193 372359 usertrap_amd64.go:212] [ 37843(9476): 37843(9476)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:08.767215 372359 usertrap_amd64.go:122] [ 37843(9476): 37843(9476)] Allocate a new trap: 0xc002bc9050 42 D0714 08:20:08.767229 372359 usertrap_amd64.go:225] [ 37843(9476): 37843(9476)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:08.767281 372359 usertrap_amd64.go:212] [ 37843(9476): 37847(9477)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:08.767287 372359 usertrap_amd64.go:122] [ 37843(9476): 37847(9477)] Allocate a new trap: 0xc002bc9050 43 D0714 08:20:08.767295 372359 usertrap_amd64.go:225] [ 37843(9476): 37847(9477)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:08.768689 372359 usertrap_amd64.go:212] [ 37843(9476): 37843(9476)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:08.768716 372359 usertrap_amd64.go:122] [ 37843(9476): 37843(9476)] Allocate a new trap: 0xc002bc9050 44 D0714 08:20:08.768729 372359 usertrap_amd64.go:225] [ 37843(9476): 37843(9476)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:08.770544 372359 task_exit.go:204] [ 37843(9476): 37843(9476)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.770583 372359 task_exit.go:204] [ 37843(9476): 37843(9476)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.770581 372359 usertrap_amd64.go:212] [ 37845(9220): 37845(9220)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:08.770600 372359 usertrap_amd64.go:122] [ 37845(9220): 37845(9220)] Allocate a new trap: 0xc0041ad1a0 37 D0714 08:20:08.770606 372359 task_signals.go:204] [ 37843(9476): 37847(9477)] Signal 37843, PID: 37847, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.770631 372359 task_exit.go:204] [ 37843(9476): 37847(9477)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.770755 372359 usertrap_amd64.go:225] [ 37845(9220): 37845(9220)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:08.772885 372359 usertrap_amd64.go:212] [ 37845(9220): 37845(9220)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:08.772907 372359 usertrap_amd64.go:122] [ 37845(9220): 37845(9220)] Allocate a new trap: 0xc0041ad1a0 38 D0714 08:20:08.772920 372359 usertrap_amd64.go:225] [ 37845(9220): 37845(9220)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:08.773641 372359 task_exit.go:204] [ 37843(9476): 37847(9477)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.773669 372359 task_exit.go:204] [ 37843(9476): 37847(9477)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.773682 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:08.774466 372359 task_exit.go:204] [ 37843(9476): 37843(9476)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, 0x0, r1) D0714 08:20:08.777884 372359 usertrap_amd64.go:212] [ 37844(9876): 37844(9876)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:08.777968 372359 usertrap_amd64.go:122] [ 37844(9876): 37844(9876)] Allocate a new trap: 0xc006b08d50 39 D0714 08:20:08.778041 372359 usertrap_amd64.go:225] [ 37844(9876): 37844(9876)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:08.779637 372359 usertrap_amd64.go:212] [ 37845(9220): 37845(9220)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:08.779663 372359 usertrap_amd64.go:122] [ 37845(9220): 37845(9220)] Allocate a new trap: 0xc0041ad1a0 39 D0714 08:20:08.779682 372359 usertrap_amd64.go:225] [ 37845(9220): 37845(9220)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:08.782101 372359 usertrap_amd64.go:212] [ 37846(9200): 37846(9200)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:08.782167 372359 usertrap_amd64.go:122] [ 37846(9200): 37846(9200)] Allocate a new trap: 0xc0036664e0 39 D0714 08:20:08.782188 372359 usertrap_amd64.go:225] [ 37846(9200): 37846(9200)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:08.783837 372359 usertrap_amd64.go:212] [ 37844(9876): 37844(9876)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:08.783858 372359 usertrap_amd64.go:122] [ 37844(9876): 37844(9876)] Allocate a new trap: 0xc006b08d50 40 D0714 08:20:08.783868 372359 usertrap_amd64.go:225] [ 37844(9876): 37844(9876)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:08.784075 372359 usertrap_amd64.go:212] [ 37844(9876): 37844(9876)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:08.784102 372359 usertrap_amd64.go:122] [ 37844(9876): 37844(9876)] Allocate a new trap: 0xc006b08d50 41 D0714 08:20:08.784113 372359 usertrap_amd64.go:225] [ 37844(9876): 37844(9876)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:08.785053 372359 usertrap_amd64.go:212] [ 37844(9876): 37844(9876)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:08.785077 372359 usertrap_amd64.go:122] [ 37844(9876): 37844(9876)] Allocate a new trap: 0xc006b08d50 42 D0714 08:20:08.785088 372359 usertrap_amd64.go:225] [ 37844(9876): 37844(9876)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:08.785129 372359 usertrap_amd64.go:212] [ 37844(9876): 37849(9877)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:08.785145 372359 usertrap_amd64.go:122] [ 37844(9876): 37849(9877)] Allocate a new trap: 0xc006b08d50 43 D0714 08:20:08.785153 372359 usertrap_amd64.go:225] [ 37844(9876): 37849(9877)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:08.788528 372359 usertrap_amd64.go:212] [ 37848(9478): 37848(9478)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:08.788555 372359 usertrap_amd64.go:122] [ 37848(9478): 37848(9478)] Allocate a new trap: 0xc006b08db0 37 D0714 08:20:08.788661 372359 usertrap_amd64.go:225] [ 37848(9478): 37848(9478)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:08.789284 372359 usertrap_amd64.go:212] [ 37848(9478): 37848(9478)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:08.789304 372359 usertrap_amd64.go:122] [ 37848(9478): 37848(9478)] Allocate a new trap: 0xc006b08db0 38 D0714 08:20:08.789323 372359 usertrap_amd64.go:225] [ 37848(9478): 37848(9478)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:08.794517 372359 usertrap_amd64.go:212] [ 37844(9876): 37844(9876)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:08.794551 372359 usertrap_amd64.go:122] [ 37844(9876): 37844(9876)] Allocate a new trap: 0xc006b08d50 44 D0714 08:20:08.794563 372359 usertrap_amd64.go:225] [ 37844(9876): 37844(9876)] Apply the binary patch addr 55e5d7c79a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:08.796038 372359 usertrap_amd64.go:212] [ 37846(9200): 37846(9200)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:08.796079 372359 usertrap_amd64.go:122] [ 37846(9200): 37846(9200)] Allocate a new trap: 0xc0036664e0 40 D0714 08:20:08.796103 372359 usertrap_amd64.go:225] [ 37846(9200): 37846(9200)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:08.796257 372359 task_exit.go:204] [ 37844(9876): 37844(9876)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.796292 372359 task_exit.go:204] [ 37844(9876): 37844(9876)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.796316 372359 task_signals.go:204] [ 37844(9876): 37849(9877)] Signal 37844, PID: 37849, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.796345 372359 task_exit.go:204] [ 37844(9876): 37849(9877)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.796404 372359 usertrap_amd64.go:212] [ 37846(9200): 37846(9200)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:08.796418 372359 usertrap_amd64.go:122] [ 37846(9200): 37846(9200)] Allocate a new trap: 0xc0036664e0 41 D0714 08:20:08.796429 372359 usertrap_amd64.go:225] [ 37846(9200): 37846(9200)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:08.796678 372359 task_exit.go:204] [ 37844(9876): 37849(9877)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.796697 372359 task_exit.go:204] [ 37844(9876): 37849(9877)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.796710 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:08.796824 372359 task_exit.go:204] [ 37844(9876): 37844(9876)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:08 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xc000, 0xc4a3) (async) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0x8) (async, rerun: 32) ioctl$KDENABIO(r2, 0x5450) (async, rerun: 32) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)={@remote, @broadcast, 0x3, 0x10}}) D0714 08:20:08.797666 372359 usertrap_amd64.go:212] [ 37845(9220): 37845(9220)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:08.797683 372359 usertrap_amd64.go:122] [ 37845(9220): 37845(9220)] Allocate a new trap: 0xc0041ad1a0 40 D0714 08:20:08.797693 372359 usertrap_amd64.go:225] [ 37845(9220): 37845(9220)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:08.797058 372359 usertrap_amd64.go:212] [ 37846(9200): 37846(9200)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:08.797758 372359 usertrap_amd64.go:122] [ 37846(9200): 37846(9200)] Allocate a new trap: 0xc0036664e0 42 D0714 08:20:08.797768 372359 usertrap_amd64.go:225] [ 37846(9200): 37846(9200)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:08.797865 372359 usertrap_amd64.go:212] [ 37846(9200): 37850(9201)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:08.797880 372359 usertrap_amd64.go:122] [ 37846(9200): 37850(9201)] Allocate a new trap: 0xc0036664e0 43 D0714 08:20:08.797889 372359 usertrap_amd64.go:225] [ 37846(9200): 37850(9201)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:08.799258 372359 usertrap_amd64.go:212] [ 37845(9220): 37845(9220)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:08.799279 372359 usertrap_amd64.go:122] [ 37845(9220): 37845(9220)] Allocate a new trap: 0xc0041ad1a0 41 D0714 08:20:08.799289 372359 usertrap_amd64.go:225] [ 37845(9220): 37845(9220)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:08.802094 372359 usertrap_amd64.go:212] [ 37851(9878): 37851(9878)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:08.802121 372359 usertrap_amd64.go:122] [ 37851(9878): 37851(9878)] Allocate a new trap: 0xc000a358c0 37 D0714 08:20:08.802256 372359 usertrap_amd64.go:225] [ 37851(9878): 37851(9878)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:08.803067 372359 usertrap_amd64.go:212] [ 37845(9220): 37845(9220)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:08.803094 372359 usertrap_amd64.go:122] [ 37845(9220): 37845(9220)] Allocate a new trap: 0xc0041ad1a0 42 D0714 08:20:08.803163 372359 usertrap_amd64.go:225] [ 37845(9220): 37845(9220)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:08.803226 372359 usertrap_amd64.go:212] [ 37845(9220): 37852(9221)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:08.803234 372359 usertrap_amd64.go:122] [ 37845(9220): 37852(9221)] Allocate a new trap: 0xc0041ad1a0 43 D0714 08:20:08.803243 372359 usertrap_amd64.go:225] [ 37845(9220): 37852(9221)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:08.804265 372359 usertrap_amd64.go:212] [ 37846(9200): 37846(9200)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:08.804309 372359 usertrap_amd64.go:122] [ 37846(9200): 37846(9200)] Allocate a new trap: 0xc0036664e0 44 D0714 08:20:08.804328 372359 usertrap_amd64.go:225] [ 37846(9200): 37846(9200)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:08.805113 372359 usertrap_amd64.go:212] [ 37848(9478): 37848(9478)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:08.805145 372359 usertrap_amd64.go:122] [ 37848(9478): 37848(9478)] Allocate a new trap: 0xc006b08db0 39 D0714 08:20:08.805161 372359 usertrap_amd64.go:225] [ 37848(9478): 37848(9478)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:08.805543 372359 usertrap_amd64.go:212] [ 37851(9878): 37851(9878)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:08.805672 372359 task_exit.go:204] [ 37846(9200): 37846(9200)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.805781 372359 task_exit.go:204] [ 37846(9200): 37846(9200)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.805679 372359 usertrap_amd64.go:122] [ 37851(9878): 37851(9878)] Allocate a new trap: 0xc000a358c0 38 D0714 08:20:08.805902 372359 usertrap_amd64.go:225] [ 37851(9878): 37851(9878)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:08.805791 372359 task_signals.go:204] [ 37846(9200): 37850(9201)] Signal 37846, PID: 37850, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.806057 372359 task_exit.go:204] [ 37846(9200): 37850(9201)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.806398 372359 task_exit.go:204] [ 37846(9200): 37850(9201)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.806460 372359 task_exit.go:204] [ 37846(9200): 37850(9201)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.806533 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:08.807343 372359 task_exit.go:204] [ 37846(9200): 37846(9200)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:08 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000000380)=""/4, 0x4}, {&(0x7f00000003c0)=""/70, 0x46}, {&(0x7f0000000440)=""/109, 0x6d}, {&(0x7f00000004c0)=""/20, 0x14}], 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000010000000100000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) open(&(0x7f0000000080)='./bus\x00', 0x442281, 0x88) r2 = socket$inet_icmp(0x2, 0x2, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KDENABIO(r3, 0x5450) r4 = open(&(0x7f00000006c0)='./bus\x00', 0x200800, 0x18) renameat2(r3, &(0x7f0000000680)='./bus\x00', r4, &(0x7f0000000700)='./bus\x00', 0x1) mknod$loop(&(0x7f0000000640)='./bus\x00', 0x40, 0x0) D0714 08:20:08.815945 372359 usertrap_amd64.go:212] [ 37851(9878): 37851(9878)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:08.815987 372359 usertrap_amd64.go:122] [ 37851(9878): 37851(9878)] Allocate a new trap: 0xc000a358c0 39 D0714 08:20:08.816004 372359 usertrap_amd64.go:225] [ 37851(9878): 37851(9878)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:08.818359 372359 usertrap_amd64.go:212] [ 37851(9878): 37851(9878)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:08.818381 372359 usertrap_amd64.go:122] [ 37851(9878): 37851(9878)] Allocate a new trap: 0xc000a358c0 40 D0714 08:20:08.818392 372359 usertrap_amd64.go:225] [ 37851(9878): 37851(9878)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:08.818575 372359 usertrap_amd64.go:212] [ 37851(9878): 37851(9878)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:08.818591 372359 usertrap_amd64.go:122] [ 37851(9878): 37851(9878)] Allocate a new trap: 0xc000a358c0 41 D0714 08:20:08.818600 372359 usertrap_amd64.go:225] [ 37851(9878): 37851(9878)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:08.819238 372359 usertrap_amd64.go:212] [ 37853(9202): 37853(9202)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:08.819273 372359 usertrap_amd64.go:122] [ 37853(9202): 37853(9202)] Allocate a new trap: 0xc002bc90b0 37 D0714 08:20:08.819363 372359 usertrap_amd64.go:225] [ 37853(9202): 37853(9202)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:08.819274 372359 usertrap_amd64.go:212] [ 37851(9878): 37851(9878)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:08.819434 372359 usertrap_amd64.go:122] [ 37851(9878): 37851(9878)] Allocate a new trap: 0xc000a358c0 42 D0714 08:20:08.819479 372359 usertrap_amd64.go:225] [ 37851(9878): 37851(9878)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:08.819520 372359 usertrap_amd64.go:212] [ 37851(9878): 37854(9879)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:08.819530 372359 usertrap_amd64.go:122] [ 37851(9878): 37854(9879)] Allocate a new trap: 0xc000a358c0 43 D0714 08:20:08.819540 372359 usertrap_amd64.go:225] [ 37851(9878): 37854(9879)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:08.821596 372359 usertrap_amd64.go:212] [ 37851(9878): 37851(9878)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:08.821621 372359 usertrap_amd64.go:122] [ 37851(9878): 37851(9878)] Allocate a new trap: 0xc000a358c0 44 D0714 08:20:08.821632 372359 usertrap_amd64.go:225] [ 37851(9878): 37851(9878)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:08.822863 372359 usertrap_amd64.go:212] [ 37853(9202): 37853(9202)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:08.822892 372359 usertrap_amd64.go:122] [ 37853(9202): 37853(9202)] Allocate a new trap: 0xc002bc90b0 38 D0714 08:20:08.822904 372359 usertrap_amd64.go:225] [ 37853(9202): 37853(9202)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:08.823972 372359 usertrap_amd64.go:212] [ 37851(9878): 37851(9878)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:08.823996 372359 usertrap_amd64.go:122] [ 37851(9878): 37851(9878)] Allocate a new trap: 0xc000a358c0 45 D0714 08:20:08.824005 372359 usertrap_amd64.go:225] [ 37851(9878): 37851(9878)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:08.824516 372359 task_exit.go:204] [ 37851(9878): 37851(9878)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.824547 372359 task_exit.go:204] [ 37851(9878): 37851(9878)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.824566 372359 task_signals.go:204] [ 37851(9878): 37855(9880)] Signal 37851, PID: 37855, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.824577 372359 task_exit.go:204] [ 37851(9878): 37855(9880)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.824569 372359 task_signals.go:204] [ 37851(9878): 37854(9879)] Signal 37851, PID: 37854, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.824584 372359 task_exit.go:204] [ 37851(9878): 37855(9880)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.824596 372359 task_exit.go:204] [ 37851(9878): 37855(9880)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.824615 372359 task_signals.go:204] [ 37851(9878): 37856(9881)] Signal 37851, PID: 37856, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.824622 372359 usertrap_amd64.go:212] [ 37848(9478): 37848(9478)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:08.824634 372359 task_exit.go:204] [ 37851(9878): 37854(9879)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.824643 372359 usertrap_amd64.go:122] [ 37848(9478): 37848(9478)] Allocate a new trap: 0xc006b08db0 40 D0714 08:20:08.824652 372359 usertrap_amd64.go:225] [ 37848(9478): 37848(9478)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:08.824654 372359 task_exit.go:204] [ 37851(9878): 37854(9879)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.824661 372359 task_exit.go:204] [ 37851(9878): 37854(9879)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.824681 372359 task_exit.go:204] [ 37851(9878): 37856(9881)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.824826 372359 usertrap_amd64.go:212] [ 37848(9478): 37848(9478)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:08.824878 372359 usertrap_amd64.go:122] [ 37848(9478): 37848(9478)] Allocate a new trap: 0xc006b08db0 41 D0714 08:20:08.824897 372359 usertrap_amd64.go:225] [ 37848(9478): 37848(9478)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:08.824980 372359 task_exit.go:204] [ 37851(9878): 37856(9881)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.825028 372359 task_exit.go:204] [ 37851(9878): 37856(9881)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.825043 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:08.825847 372359 task_exit.go:204] [ 37851(9878): 37851(9878)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:08 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xc000, 0xc4a3) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0x8) ioctl$KDENABIO(r2, 0x5450) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)={@remote, @broadcast, 0x3, 0x10}}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) (async) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xc000, 0xc4a3) (async) socket$inet_icmp(0x2, 0x2, 0x1) (async) fcntl$dupfd(r1, 0x0, r1) (async) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0x8) (async) ioctl$KDENABIO(r2, 0x5450) (async) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)={@remote, @broadcast, 0x3, 0x10}}) (async) D0714 08:20:08.827345 372359 usertrap_amd64.go:212] [ 37848(9478): 37848(9478)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:08.827394 372359 usertrap_amd64.go:122] [ 37848(9478): 37848(9478)] Allocate a new trap: 0xc006b08db0 42 D0714 08:20:08.827411 372359 usertrap_amd64.go:225] [ 37848(9478): 37848(9478)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:08.827425 372359 usertrap_amd64.go:212] [ 37848(9478): 37857(9479)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:08.827433 372359 usertrap_amd64.go:122] [ 37848(9478): 37857(9479)] Allocate a new trap: 0xc006b08db0 43 D0714 08:20:08.827441 372359 usertrap_amd64.go:225] [ 37848(9478): 37857(9479)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:08.830062 372359 usertrap_amd64.go:212] [ 37848(9478): 37848(9478)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:08.830091 372359 usertrap_amd64.go:122] [ 37848(9478): 37848(9478)] Allocate a new trap: 0xc006b08db0 44 D0714 08:20:08.830104 372359 usertrap_amd64.go:225] [ 37848(9478): 37848(9478)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:08.830914 372359 usertrap_amd64.go:212] [ 37853(9202): 37853(9202)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:08.830940 372359 usertrap_amd64.go:122] [ 37853(9202): 37853(9202)] Allocate a new trap: 0xc002bc90b0 39 D0714 08:20:08.830960 372359 usertrap_amd64.go:225] [ 37853(9202): 37853(9202)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:08.831385 372359 task_exit.go:204] [ 37848(9478): 37848(9478)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.831527 372359 task_exit.go:204] [ 37848(9478): 37848(9478)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.831578 372359 task_signals.go:204] [ 37848(9478): 37857(9479)] Signal 37848, PID: 37857, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.831765 372359 task_exit.go:204] [ 37848(9478): 37857(9479)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.832165 372359 task_exit.go:204] [ 37848(9478): 37857(9479)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.832198 372359 task_exit.go:204] [ 37848(9478): 37857(9479)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.832212 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:08.832489 372359 task_exit.go:204] [ 37848(9478): 37848(9478)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:08 executing program 1: pipe2$watch_queue(&(0x7f00000005c0)={0xffffffffffffffff}, 0x80) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) D0714 08:20:08.835360 372359 usertrap_amd64.go:212] [ 37858(9882): 37858(9882)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:08.835405 372359 usertrap_amd64.go:122] [ 37858(9882): 37858(9882)] Allocate a new trap: 0xc0040c2f60 37 D0714 08:20:08.835515 372359 usertrap_amd64.go:225] [ 37858(9882): 37858(9882)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:08.840208 372359 usertrap_amd64.go:212] [ 37858(9882): 37858(9882)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:08.840237 372359 usertrap_amd64.go:122] [ 37858(9882): 37858(9882)] Allocate a new trap: 0xc0040c2f60 38 D0714 08:20:08.840251 372359 usertrap_amd64.go:225] [ 37858(9882): 37858(9882)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:08.840468 372359 usertrap_amd64.go:212] [ 37853(9202): 37853(9202)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:08.840494 372359 usertrap_amd64.go:122] [ 37853(9202): 37853(9202)] Allocate a new trap: 0xc002bc90b0 40 D0714 08:20:08.840506 372359 usertrap_amd64.go:225] [ 37853(9202): 37853(9202)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:08.844368 372359 usertrap_amd64.go:212] [ 37853(9202): 37853(9202)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:08.844389 372359 usertrap_amd64.go:122] [ 37853(9202): 37853(9202)] Allocate a new trap: 0xc002bc90b0 41 D0714 08:20:08.844406 372359 usertrap_amd64.go:225] [ 37853(9202): 37853(9202)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:08.845114 372359 usertrap_amd64.go:212] [ 37853(9202): 37853(9202)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:08.845156 372359 usertrap_amd64.go:122] [ 37853(9202): 37853(9202)] Allocate a new trap: 0xc002bc90b0 42 D0714 08:20:08.845168 372359 usertrap_amd64.go:225] [ 37853(9202): 37853(9202)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:08.845196 372359 usertrap_amd64.go:212] [ 37853(9202): 37860(9203)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:08.845204 372359 usertrap_amd64.go:122] [ 37853(9202): 37860(9203)] Allocate a new trap: 0xc002bc90b0 43 D0714 08:20:08.845212 372359 usertrap_amd64.go:225] [ 37853(9202): 37860(9203)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:08.846361 372359 usertrap_amd64.go:212] [ 37858(9882): 37858(9882)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:08.846387 372359 usertrap_amd64.go:122] [ 37858(9882): 37858(9882)] Allocate a new trap: 0xc0040c2f60 39 D0714 08:20:08.846410 372359 usertrap_amd64.go:225] [ 37858(9882): 37858(9882)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:08.849152 372359 usertrap_amd64.go:212] [ 37858(9882): 37858(9882)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:08.849277 372359 usertrap_amd64.go:122] [ 37858(9882): 37858(9882)] Allocate a new trap: 0xc0040c2f60 40 D0714 08:20:08.849301 372359 usertrap_amd64.go:225] [ 37858(9882): 37858(9882)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:08.849330 372359 usertrap_amd64.go:212] [ 37853(9202): 37853(9202)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:08.849385 372359 usertrap_amd64.go:122] [ 37853(9202): 37853(9202)] Allocate a new trap: 0xc002bc90b0 44 D0714 08:20:08.849402 372359 usertrap_amd64.go:225] [ 37853(9202): 37853(9202)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:08.849607 372359 usertrap_amd64.go:212] [ 37858(9882): 37858(9882)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:08.849672 372359 usertrap_amd64.go:122] [ 37858(9882): 37858(9882)] Allocate a new trap: 0xc0040c2f60 41 D0714 08:20:08.849687 372359 usertrap_amd64.go:225] [ 37858(9882): 37858(9882)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:08.850094 372359 usertrap_amd64.go:212] [ 37859(9480): 37859(9480)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:08.850120 372359 usertrap_amd64.go:122] [ 37859(9480): 37859(9480)] Allocate a new trap: 0xc006b08de0 37 D0714 08:20:08.850240 372359 usertrap_amd64.go:225] [ 37859(9480): 37859(9480)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:08.850461 372359 usertrap_amd64.go:212] [ 37858(9882): 37858(9882)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:08.850502 372359 usertrap_amd64.go:122] [ 37858(9882): 37858(9882)] Allocate a new trap: 0xc0040c2f60 42 D0714 08:20:08.850513 372359 usertrap_amd64.go:225] [ 37858(9882): 37858(9882)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:08.850595 372359 task_exit.go:204] [ 37853(9202): 37853(9202)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.850630 372359 task_exit.go:204] [ 37853(9202): 37853(9202)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.850651 372359 usertrap_amd64.go:212] [ 37858(9882): 37861(9883)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:08.850668 372359 usertrap_amd64.go:122] [ 37858(9882): 37861(9883)] Allocate a new trap: 0xc0040c2f60 43 D0714 08:20:08.850679 372359 usertrap_amd64.go:225] [ 37858(9882): 37861(9883)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:08.850653 372359 task_signals.go:204] [ 37853(9202): 37860(9203)] Signal 37853, PID: 37860, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.850777 372359 task_exit.go:204] [ 37853(9202): 37860(9203)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.851227 372359 task_exit.go:204] [ 37853(9202): 37860(9203)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.851251 372359 task_exit.go:204] [ 37853(9202): 37860(9203)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.851263 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:08.851541 372359 usertrap_amd64.go:212] [ 37859(9480): 37859(9480)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:08.851564 372359 usertrap_amd64.go:122] [ 37859(9480): 37859(9480)] Allocate a new trap: 0xc006b08de0 38 D0714 08:20:08.851574 372359 usertrap_amd64.go:225] [ 37859(9480): 37859(9480)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:08.851651 372359 task_exit.go:204] [ 37853(9202): 37853(9202)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.853085 372359 usertrap_amd64.go:212] [ 37858(9882): 37858(9882)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:08.853113 372359 usertrap_amd64.go:122] [ 37858(9882): 37858(9882)] Allocate a new trap: 0xc0040c2f60 44 D0714 08:20:08.853124 372359 usertrap_amd64.go:225] [ 37858(9882): 37858(9882)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:08.855961 372359 usertrap_amd64.go:212] [ 37858(9882): 37858(9882)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:08.855987 372359 usertrap_amd64.go:122] [ 37858(9882): 37858(9882)] Allocate a new trap: 0xc0040c2f60 45 D0714 08:20:08.856003 372359 usertrap_amd64.go:225] [ 37858(9882): 37858(9882)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:08.856780 372359 task_exit.go:204] [ 37858(9882): 37858(9882)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.856848 372359 task_exit.go:204] [ 37858(9882): 37858(9882)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.856904 372359 task_signals.go:204] [ 37858(9882): 37863(9885)] Signal 37858, PID: 37863, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.857012 372359 task_signals.go:204] [ 37858(9882): 37862(9884)] Signal 37858, PID: 37862, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.857115 372359 task_exit.go:204] [ 37858(9882): 37862(9884)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.857137 372359 task_exit.go:204] [ 37858(9882): 37862(9884)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.857144 372359 task_exit.go:204] [ 37858(9882): 37862(9884)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.857155 372359 task_exit.go:204] [ 37858(9882): 37863(9885)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.857162 372359 task_exit.go:204] [ 37858(9882): 37863(9885)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.857168 372359 task_exit.go:204] [ 37858(9882): 37863(9885)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.857027 372359 task_signals.go:204] [ 37858(9882): 37861(9883)] Signal 37858, PID: 37861, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.857191 372359 task_exit.go:204] [ 37858(9882): 37861(9883)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.857429 372359 task_exit.go:204] [ 37858(9882): 37861(9883)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.857453 372359 task_exit.go:204] [ 37858(9882): 37861(9883)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.857466 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:08.858158 372359 usertrap_amd64.go:212] [ 37859(9480): 37859(9480)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:08.858185 372359 usertrap_amd64.go:122] [ 37859(9480): 37859(9480)] Allocate a new trap: 0xc006b08de0 39 D0714 08:20:08.858197 372359 usertrap_amd64.go:225] [ 37859(9480): 37859(9480)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:08.858259 372359 task_exit.go:204] [ 37858(9882): 37858(9882)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.861067 372359 usertrap_amd64.go:212] [ 37859(9480): 37859(9480)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:08.861386 372359 usertrap_amd64.go:122] [ 37859(9480): 37859(9480)] Allocate a new trap: 0xc006b08de0 40 D0714 08:20:08.861401 372359 usertrap_amd64.go:225] [ 37859(9480): 37859(9480)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:08.861558 372359 usertrap_amd64.go:212] [ 37859(9480): 37859(9480)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:08.861578 372359 usertrap_amd64.go:122] [ 37859(9480): 37859(9480)] Allocate a new trap: 0xc006b08de0 41 D0714 08:20:08.861587 372359 usertrap_amd64.go:225] [ 37859(9480): 37859(9480)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:08.862490 372359 usertrap_amd64.go:212] [ 37859(9480): 37864(9481)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:08.862516 372359 usertrap_amd64.go:122] [ 37859(9480): 37864(9481)] Allocate a new trap: 0xc006b08de0 42 D0714 08:20:08.862528 372359 usertrap_amd64.go:225] [ 37859(9480): 37864(9481)] Apply the binary patch addr 56397534e0b0 trap addr 61d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:08.862556 372359 usertrap_amd64.go:212] [ 37859(9480): 37859(9480)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:08.862572 372359 usertrap_amd64.go:122] [ 37859(9480): 37859(9480)] Allocate a new trap: 0xc006b08de0 43 D0714 08:20:08.862581 372359 usertrap_amd64.go:225] [ 37859(9480): 37859(9480)] Apply the binary patch addr 56397534e9a0 trap addr 61d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:08.864281 372359 usertrap_amd64.go:212] [ 37859(9480): 37859(9480)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:08.864307 372359 usertrap_amd64.go:122] [ 37859(9480): 37859(9480)] Allocate a new trap: 0xc006b08de0 44 D0714 08:20:08.864319 372359 usertrap_amd64.go:225] [ 37859(9480): 37859(9480)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:08.865385 372359 task_exit.go:204] [ 37859(9480): 37859(9480)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.865434 372359 task_exit.go:204] [ 37859(9480): 37859(9480)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.865469 372359 task_signals.go:204] [ 37859(9480): 37864(9481)] Signal 37859, PID: 37864, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:08.865492 372359 task_exit.go:204] [ 37859(9480): 37864(9481)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:08.865892 372359 task_exit.go:204] [ 37859(9480): 37864(9481)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:08.865953 372359 task_exit.go:204] [ 37859(9480): 37864(9481)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.865972 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:08.867065 372359 task_exit.go:204] [ 37859(9480): 37859(9480)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:08.868794 372359 task_signals.go:470] [ 6: 7571] Notified of signal 23 D0714 08:20:08.868938 372359 task_signals.go:220] [ 6: 7571] Signal 23: delivering to handler D0714 08:20:08.872659 372359 usertrap_amd64.go:212] [ 37845(9220): 37845(9220)] Found the pattern at ip 55eaa4f0cf2e:sysno 230 D0714 08:20:08.872694 372359 usertrap_amd64.go:122] [ 37845(9220): 37845(9220)] Allocate a new trap: 0xc0041ad1a0 44 D0714 08:20:08.872745 372359 usertrap_amd64.go:225] [ 37845(9220): 37845(9220)] Apply the binary patch addr 55eaa4f0cf2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:09.611014 372359 usertrap_amd64.go:212] [ 37845(9220): 37845(9220)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:09.611068 372359 usertrap_amd64.go:122] [ 37845(9220): 37845(9220)] Allocate a new trap: 0xc0041ad1a0 45 D0714 08:20:09.611085 372359 usertrap_amd64.go:225] [ 37845(9220): 37845(9220)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:09.612542 372359 task_exit.go:204] [ 37845(9220): 37845(9220)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:09.612608 372359 task_exit.go:204] [ 37845(9220): 37845(9220)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:09.612642 372359 task_signals.go:204] [ 37845(9220): 37852(9221)] Signal 37845, PID: 37852, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:09.612674 372359 task_exit.go:204] [ 37845(9220): 37852(9221)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:09.612702 372359 task_exit.go:204] [ 37845(9220): 37852(9221)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:09.612722 372359 task_exit.go:204] [ 37845(9220): 37852(9221)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:09.612651 372359 task_signals.go:204] [ 37845(9220): 37865(9222)] Signal 37845, PID: 37865, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:09.612758 372359 task_exit.go:204] [ 37845(9220): 37865(9222)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:09.613184 372359 task_exit.go:204] [ 37845(9220): 37865(9222)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:09.613205 372359 task_exit.go:204] [ 37845(9220): 37865(9222)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:09.613229 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:09.613259 372359 task_exit.go:204] [ 37845(9220): 37845(9220)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x43, 0x0, &(0x7f0000000080)) 08:20:09 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000000380)=""/4, 0x4}, {&(0x7f00000003c0)=""/70, 0x46}, {&(0x7f0000000440)=""/109, 0x6d}, {&(0x7f00000004c0)=""/20, 0x14}], 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000010000000100000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) open(&(0x7f0000000080)='./bus\x00', 0x442281, 0x88) r2 = socket$inet_icmp(0x2, 0x2, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KDENABIO(r3, 0x5450) r4 = open(&(0x7f00000006c0)='./bus\x00', 0x200800, 0x18) renameat2(r3, &(0x7f0000000680)='./bus\x00', r4, &(0x7f0000000700)='./bus\x00', 0x1) mknod$loop(&(0x7f0000000640)='./bus\x00', 0x40, 0x0) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) recvmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000000380)=""/4, 0x4}, {&(0x7f00000003c0)=""/70, 0x46}, {&(0x7f0000000440)=""/109, 0x6d}, {&(0x7f00000004c0)=""/20, 0x14}], 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000010000000100000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}, 0x0) (async) bind$unix(r0, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) (async) open(&(0x7f0000000080)='./bus\x00', 0x442281, 0x88) (async) socket$inet_icmp(0x2, 0x2, 0x1) (async) fcntl$dupfd(r2, 0x0, r2) (async) ioctl$KDENABIO(r3, 0x5450) (async) open(&(0x7f00000006c0)='./bus\x00', 0x200800, 0x18) (async) renameat2(r3, &(0x7f0000000680)='./bus\x00', r4, &(0x7f0000000700)='./bus\x00', 0x1) (async) mknod$loop(&(0x7f0000000640)='./bus\x00', 0x40, 0x0) (async) 08:20:09 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='./bus\x00') setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}}], 0x1, 0x0, 0x0) setresuid(0x0, r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}}], 0x1, 0x0, 0x0) setresuid(0x0, r4, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r6, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}}], 0x1, 0x0, 0x0) setresuid(0x0, r7, 0x0) mount$9p_unix(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x1a4048, &(0x7f0000000500)=ANY=[@ANYBLOB="7472616e733d756e69782c6163636573733d616e792c73733d757365722c6d6d61702c76657273696f6e3d3970323030302c6c6f6f73652c6163636573733d616163636573733db8c31af3e92e3c6b972411996d6f3c50116d9617ad98806e4eddaaca448fb1b91f9eb3802f10edb8b149aaa83703ba6944dcc873d82899c2b7f1c03b34c21a00002ad76d5d92b2a9d5bfb475aa5dac8a7f4e1060331652b031826ac0f29408b2284ad012aedeb53fefd6e6e3", @ANYRESDEC=r2, @ANYBLOB=',smackfstransmute=security.evm\x00,uid<', @ANYRESDEC=r4, @ANYBLOB=',uid>', @ANYRESDEC=r5, @ANYBLOB=',euid=', @ANYRESDEC=r7, @ANYBLOB=',dont_appraise,smackfsdef=,\x00']) 08:20:09 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000004140)='./file1\x00', 0x103840, 0x100) D0714 08:20:09.622539 372359 usertrap_amd64.go:212] [ 37868(9482): 37868(9482)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:09.622587 372359 usertrap_amd64.go:122] [ 37868(9482): 37868(9482)] Allocate a new trap: 0xc0043a5290 37 D0714 08:20:09.622769 372359 usertrap_amd64.go:212] [ 37866(9204): 37866(9204)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:09.622798 372359 usertrap_amd64.go:122] [ 37866(9204): 37866(9204)] Allocate a new trap: 0xc003666540 37 D0714 08:20:09.622865 372359 usertrap_amd64.go:225] [ 37868(9482): 37868(9482)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:09.622941 372359 usertrap_amd64.go:225] [ 37866(9204): 37866(9204)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:09.627054 372359 usertrap_amd64.go:212] [ 37866(9204): 37866(9204)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:09.627097 372359 usertrap_amd64.go:122] [ 37866(9204): 37866(9204)] Allocate a new trap: 0xc003666540 38 D0714 08:20:09.627122 372359 usertrap_amd64.go:225] [ 37866(9204): 37866(9204)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:09.629248 372359 usertrap_amd64.go:212] [ 37867(9886): 37867(9886)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:09.629358 372359 usertrap_amd64.go:122] [ 37867(9886): 37867(9886)] Allocate a new trap: 0xc003666570 37 D0714 08:20:09.629447 372359 usertrap_amd64.go:225] [ 37867(9886): 37867(9886)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:09.633872 372359 usertrap_amd64.go:212] [ 37868(9482): 37868(9482)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:09.633923 372359 usertrap_amd64.go:122] [ 37868(9482): 37868(9482)] Allocate a new trap: 0xc0043a5290 38 D0714 08:20:09.633944 372359 usertrap_amd64.go:225] [ 37868(9482): 37868(9482)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:09.637812 372359 usertrap_amd64.go:212] [ 37869(9223): 37869(9223)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:09.637858 372359 usertrap_amd64.go:122] [ 37869(9223): 37869(9223)] Allocate a new trap: 0xc0087122a0 37 D0714 08:20:09.637954 372359 usertrap_amd64.go:225] [ 37869(9223): 37869(9223)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:09.640120 372359 usertrap_amd64.go:212] [ 37867(9886): 37867(9886)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:09.640178 372359 usertrap_amd64.go:122] [ 37867(9886): 37867(9886)] Allocate a new trap: 0xc003666570 38 D0714 08:20:09.640199 372359 usertrap_amd64.go:225] [ 37867(9886): 37867(9886)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:09.642971 372359 usertrap_amd64.go:212] [ 37868(9482): 37868(9482)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:09.643029 372359 usertrap_amd64.go:122] [ 37868(9482): 37868(9482)] Allocate a new trap: 0xc0043a5290 39 D0714 08:20:09.643048 372359 usertrap_amd64.go:225] [ 37868(9482): 37868(9482)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:09.645394 372359 usertrap_amd64.go:212] [ 37869(9223): 37869(9223)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:09.645431 372359 usertrap_amd64.go:122] [ 37869(9223): 37869(9223)] Allocate a new trap: 0xc0087122a0 38 D0714 08:20:09.645456 372359 usertrap_amd64.go:225] [ 37869(9223): 37869(9223)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:09.647101 372359 usertrap_amd64.go:212] [ 37866(9204): 37866(9204)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:09.647140 372359 usertrap_amd64.go:122] [ 37866(9204): 37866(9204)] Allocate a new trap: 0xc003666540 39 D0714 08:20:09.647166 372359 usertrap_amd64.go:225] [ 37866(9204): 37866(9204)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:09.653458 372359 usertrap_amd64.go:212] [ 37869(9223): 37869(9223)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:09.653639 372359 usertrap_amd64.go:122] [ 37869(9223): 37869(9223)] Allocate a new trap: 0xc0087122a0 39 D0714 08:20:09.653672 372359 usertrap_amd64.go:225] [ 37869(9223): 37869(9223)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:09.653690 372359 usertrap_amd64.go:212] [ 37866(9204): 37866(9204)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:09.653711 372359 usertrap_amd64.go:122] [ 37866(9204): 37866(9204)] Allocate a new trap: 0xc003666540 40 D0714 08:20:09.653726 372359 usertrap_amd64.go:225] [ 37866(9204): 37866(9204)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:09.653971 372359 usertrap_amd64.go:212] [ 37867(9886): 37867(9886)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:09.653994 372359 usertrap_amd64.go:122] [ 37867(9886): 37867(9886)] Allocate a new trap: 0xc003666570 39 D0714 08:20:09.654007 372359 usertrap_amd64.go:225] [ 37867(9886): 37867(9886)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:09.654282 372359 usertrap_amd64.go:212] [ 37866(9204): 37866(9204)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:09.654309 372359 usertrap_amd64.go:122] [ 37866(9204): 37866(9204)] Allocate a new trap: 0xc003666540 41 D0714 08:20:09.654322 372359 usertrap_amd64.go:225] [ 37866(9204): 37866(9204)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:09.655426 372359 usertrap_amd64.go:212] [ 37866(9204): 37870(9205)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:09.655455 372359 usertrap_amd64.go:122] [ 37866(9204): 37870(9205)] Allocate a new trap: 0xc003666540 42 D0714 08:20:09.655484 372359 usertrap_amd64.go:225] [ 37866(9204): 37870(9205)] Apply the binary patch addr 55fa43b700b0 trap addr 67d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:09.655503 372359 usertrap_amd64.go:212] [ 37866(9204): 37866(9204)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:09.655515 372359 usertrap_amd64.go:122] [ 37866(9204): 37866(9204)] Allocate a new trap: 0xc003666540 43 D0714 08:20:09.655525 372359 usertrap_amd64.go:225] [ 37866(9204): 37866(9204)] Apply the binary patch addr 55fa43b709a0 trap addr 67d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:09.657041 372359 usertrap_amd64.go:212] [ 37867(9886): 37867(9886)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:09.657077 372359 usertrap_amd64.go:122] [ 37867(9886): 37867(9886)] Allocate a new trap: 0xc003666570 40 D0714 08:20:09.657087 372359 usertrap_amd64.go:225] [ 37867(9886): 37867(9886)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:09.657558 372359 usertrap_amd64.go:212] [ 37867(9886): 37867(9886)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:09.657592 372359 usertrap_amd64.go:122] [ 37867(9886): 37867(9886)] Allocate a new trap: 0xc003666570 41 D0714 08:20:09.657607 372359 usertrap_amd64.go:225] [ 37867(9886): 37867(9886)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:09.658710 372359 usertrap_amd64.go:212] [ 37867(9886): 37867(9886)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:09.658739 372359 usertrap_amd64.go:122] [ 37867(9886): 37867(9886)] Allocate a new trap: 0xc003666570 42 D0714 08:20:09.658753 372359 usertrap_amd64.go:225] [ 37867(9886): 37867(9886)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:09.658853 372359 usertrap_amd64.go:212] [ 37867(9886): 37871(9887)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:09.658875 372359 usertrap_amd64.go:122] [ 37867(9886): 37871(9887)] Allocate a new trap: 0xc003666570 43 D0714 08:20:09.658887 372359 usertrap_amd64.go:225] [ 37867(9886): 37871(9887)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:09.659350 372359 usertrap_amd64.go:212] [ 37869(9223): 37869(9223)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:09.659382 372359 usertrap_amd64.go:122] [ 37869(9223): 37869(9223)] Allocate a new trap: 0xc0087122a0 40 D0714 08:20:09.659395 372359 usertrap_amd64.go:225] [ 37869(9223): 37869(9223)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:09.659502 372359 usertrap_amd64.go:212] [ 37869(9223): 37869(9223)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:09.659536 372359 usertrap_amd64.go:122] [ 37869(9223): 37869(9223)] Allocate a new trap: 0xc0087122a0 41 D0714 08:20:09.659548 372359 usertrap_amd64.go:225] [ 37869(9223): 37869(9223)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:09.660590 372359 usertrap_amd64.go:212] [ 37869(9223): 37869(9223)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:09.660621 372359 usertrap_amd64.go:122] [ 37869(9223): 37869(9223)] Allocate a new trap: 0xc0087122a0 42 D0714 08:20:09.660631 372359 usertrap_amd64.go:225] [ 37869(9223): 37869(9223)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:09.660791 372359 usertrap_amd64.go:212] [ 37869(9223): 37872(9224)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:09.660819 372359 usertrap_amd64.go:122] [ 37869(9223): 37872(9224)] Allocate a new trap: 0xc0087122a0 43 D0714 08:20:09.660831 372359 usertrap_amd64.go:225] [ 37869(9223): 37872(9224)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:09.668526 372359 usertrap_amd64.go:212] [ 37866(9204): 37866(9204)] Found the pattern at ip 55fa43bc6f2e:sysno 230 D0714 08:20:09.668575 372359 usertrap_amd64.go:122] [ 37866(9204): 37866(9204)] Allocate a new trap: 0xc003666540 44 D0714 08:20:09.668594 372359 usertrap_amd64.go:225] [ 37866(9204): 37866(9204)] Apply the binary patch addr 55fa43bc6f2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:09.669323 372359 usertrap_amd64.go:212] [ 37868(9482): 37868(9482)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:09.669411 372359 usertrap_amd64.go:122] [ 37868(9482): 37868(9482)] Allocate a new trap: 0xc0043a5290 40 D0714 08:20:09.669473 372359 usertrap_amd64.go:225] [ 37868(9482): 37868(9482)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:09.669677 372359 usertrap_amd64.go:212] [ 37868(9482): 37868(9482)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:09.669740 372359 usertrap_amd64.go:122] [ 37868(9482): 37868(9482)] Allocate a new trap: 0xc0043a5290 41 D0714 08:20:09.669791 372359 usertrap_amd64.go:225] [ 37868(9482): 37868(9482)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:09.671068 372359 usertrap_amd64.go:212] [ 37866(9204): 37866(9204)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:09.671101 372359 usertrap_amd64.go:122] [ 37866(9204): 37866(9204)] Allocate a new trap: 0xc003666540 45 D0714 08:20:09.671119 372359 usertrap_amd64.go:225] [ 37866(9204): 37866(9204)] Apply the binary patch addr 55fa43b9aa13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:09.671417 372359 usertrap_amd64.go:212] [ 37868(9482): 37868(9482)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:09.671435 372359 usertrap_amd64.go:122] [ 37868(9482): 37868(9482)] Allocate a new trap: 0xc0043a5290 42 D0714 08:20:09.671446 372359 usertrap_amd64.go:225] [ 37868(9482): 37868(9482)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:09.672371 372359 usertrap_amd64.go:212] [ 37868(9482): 37876(9483)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:09.672480 372359 usertrap_amd64.go:122] [ 37868(9482): 37876(9483)] Allocate a new trap: 0xc0043a5290 43 D0714 08:20:09.672519 372359 usertrap_amd64.go:225] [ 37868(9482): 37876(9483)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:09.673741 372359 usertrap_amd64.go:212] [ 37868(9482): 37868(9482)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:09.673771 372359 usertrap_amd64.go:122] [ 37868(9482): 37868(9482)] Allocate a new trap: 0xc0043a5290 44 D0714 08:20:09.673785 372359 usertrap_amd64.go:225] [ 37868(9482): 37868(9482)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:09.673748 372359 task_exit.go:204] [ 37866(9204): 37866(9204)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:09.674050 372359 task_signals.go:204] [ 37866(9204): 37870(9205)] Signal 37866, PID: 37870, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:09.674048 372359 task_signals.go:204] [ 37866(9204): 37874(9207)] Signal 37866, PID: 37874, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:09.674083 372359 task_signals.go:204] [ 37866(9204): 37875(9208)] Signal 37866, PID: 37875, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:09.674130 372359 task_exit.go:204] [ 37866(9204): 37866(9204)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:09.674277 372359 task_signals.go:204] [ 37866(9204): 37873(9206)] Signal 37866, PID: 37873, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:09.674293 372359 task_exit.go:204] [ 37866(9204): 37873(9206)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:09.674311 372359 task_exit.go:204] [ 37866(9204): 37873(9206)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:09.674319 372359 task_exit.go:204] [ 37866(9204): 37873(9206)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:09.674391 372359 task_exit.go:204] [ 37866(9204): 37870(9205)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:09.674410 372359 task_exit.go:204] [ 37866(9204): 37870(9205)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:09.674416 372359 task_exit.go:204] [ 37866(9204): 37870(9205)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:09.674430 372359 task_exit.go:204] [ 37866(9204): 37874(9207)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:09.674444 372359 task_exit.go:204] [ 37866(9204): 37874(9207)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:09.674450 372359 task_exit.go:204] [ 37866(9204): 37874(9207)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:09.674474 372359 task_exit.go:204] [ 37866(9204): 37875(9208)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:09.674555 372359 task_exit.go:204] [ 37868(9482): 37868(9482)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:09.674581 372359 task_exit.go:204] [ 37868(9482): 37868(9482)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:09.674611 372359 task_signals.go:204] [ 37868(9482): 37876(9483)] Signal 37868, PID: 37876, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:09.674622 372359 task_exit.go:204] [ 37868(9482): 37876(9483)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:09.674893 372359 task_exit.go:204] [ 37866(9204): 37875(9208)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:09.674937 372359 task_exit.go:204] [ 37866(9204): 37875(9208)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:09.674953 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:09.675031 372359 task_exit.go:204] [ 37868(9482): 37876(9483)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:09.675070 372359 task_exit.go:204] [ 37868(9482): 37876(9483)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:09.675085 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:09.676100 372359 task_exit.go:204] [ 37866(9204): 37866(9204)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:09.676231 372359 task_exit.go:204] [ 37868(9482): 37868(9482)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:09 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0xe8) 08:20:09 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000000380)=""/4, 0x4}, {&(0x7f00000003c0)=""/70, 0x46}, {&(0x7f0000000440)=""/109, 0x6d}, {&(0x7f00000004c0)=""/20, 0x14}], 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000010000000100000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}, 0x0) (async) bind$unix(r0, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) open(&(0x7f0000000080)='./bus\x00', 0x442281, 0x88) (async) r2 = socket$inet_icmp(0x2, 0x2, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KDENABIO(r3, 0x5450) (async) r4 = open(&(0x7f00000006c0)='./bus\x00', 0x200800, 0x18) renameat2(r3, &(0x7f0000000680)='./bus\x00', r4, &(0x7f0000000700)='./bus\x00', 0x1) (async, rerun: 32) mknod$loop(&(0x7f0000000640)='./bus\x00', 0x40, 0x0) (rerun: 32) D0714 08:20:09.689281 372359 usertrap_amd64.go:212] [ 37878(9209): 37878(9209)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:09.689316 372359 usertrap_amd64.go:122] [ 37878(9209): 37878(9209)] Allocate a new trap: 0xc004d34540 37 D0714 08:20:09.689444 372359 usertrap_amd64.go:225] [ 37878(9209): 37878(9209)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:09.694022 372359 usertrap_amd64.go:212] [ 37878(9209): 37878(9209)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:09.694080 372359 usertrap_amd64.go:122] [ 37878(9209): 37878(9209)] Allocate a new trap: 0xc004d34540 38 D0714 08:20:09.694099 372359 usertrap_amd64.go:225] [ 37878(9209): 37878(9209)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:09.695124 372359 usertrap_amd64.go:212] [ 37877(9484): 37877(9484)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:09.695154 372359 usertrap_amd64.go:122] [ 37877(9484): 37877(9484)] Allocate a new trap: 0xc0041ad230 37 D0714 08:20:09.695253 372359 usertrap_amd64.go:225] [ 37877(9484): 37877(9484)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:09.700496 372359 usertrap_amd64.go:212] [ 37877(9484): 37877(9484)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:09.700538 372359 usertrap_amd64.go:122] [ 37877(9484): 37877(9484)] Allocate a new trap: 0xc0041ad230 38 D0714 08:20:09.700555 372359 usertrap_amd64.go:225] [ 37877(9484): 37877(9484)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:09.707393 372359 usertrap_amd64.go:212] [ 37878(9209): 37878(9209)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:09.707445 372359 usertrap_amd64.go:122] [ 37878(9209): 37878(9209)] Allocate a new trap: 0xc004d34540 39 D0714 08:20:09.707484 372359 usertrap_amd64.go:225] [ 37878(9209): 37878(9209)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:09.710554 372359 usertrap_amd64.go:212] [ 37877(9484): 37877(9484)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:09.710602 372359 usertrap_amd64.go:122] [ 37877(9484): 37877(9484)] Allocate a new trap: 0xc0041ad230 39 D0714 08:20:09.710625 372359 usertrap_amd64.go:225] [ 37877(9484): 37877(9484)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:09.711444 372359 usertrap_amd64.go:212] [ 37878(9209): 37878(9209)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:09.711476 372359 usertrap_amd64.go:122] [ 37878(9209): 37878(9209)] Allocate a new trap: 0xc004d34540 40 D0714 08:20:09.711513 372359 usertrap_amd64.go:225] [ 37878(9209): 37878(9209)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:09.712415 372359 usertrap_amd64.go:212] [ 37878(9209): 37878(9209)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:09.712493 372359 usertrap_amd64.go:122] [ 37878(9209): 37878(9209)] Allocate a new trap: 0xc004d34540 41 D0714 08:20:09.712571 372359 usertrap_amd64.go:225] [ 37878(9209): 37878(9209)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:09.713560 372359 usertrap_amd64.go:212] [ 37878(9209): 37878(9209)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:09.713589 372359 usertrap_amd64.go:122] [ 37878(9209): 37878(9209)] Allocate a new trap: 0xc004d34540 42 D0714 08:20:09.713604 372359 usertrap_amd64.go:225] [ 37878(9209): 37878(9209)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:09.713634 372359 usertrap_amd64.go:212] [ 37878(9209): 37880(9210)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:09.713644 372359 usertrap_amd64.go:122] [ 37878(9209): 37880(9210)] Allocate a new trap: 0xc004d34540 43 D0714 08:20:09.713653 372359 usertrap_amd64.go:225] [ 37878(9209): 37880(9210)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:09.725956 372359 usertrap_amd64.go:212] [ 37869(9223): 37869(9223)] Found the pattern at ip 55eaa4f0cf2e:sysno 230 D0714 08:20:09.726004 372359 usertrap_amd64.go:122] [ 37869(9223): 37869(9223)] Allocate a new trap: 0xc0087122a0 44 D0714 08:20:09.726021 372359 usertrap_amd64.go:225] [ 37869(9223): 37869(9223)] Apply the binary patch addr 55eaa4f0cf2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:09.726385 372359 usertrap_amd64.go:212] [ 37877(9484): 37877(9484)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:09.726431 372359 usertrap_amd64.go:122] [ 37877(9484): 37877(9484)] Allocate a new trap: 0xc0041ad230 40 D0714 08:20:09.726449 372359 usertrap_amd64.go:225] [ 37877(9484): 37877(9484)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:09.727684 372359 usertrap_amd64.go:212] [ 37877(9484): 37877(9484)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:09.727720 372359 usertrap_amd64.go:122] [ 37877(9484): 37877(9484)] Allocate a new trap: 0xc0041ad230 41 D0714 08:20:09.727737 372359 usertrap_amd64.go:225] [ 37877(9484): 37877(9484)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:09.728914 372359 usertrap_amd64.go:212] [ 37877(9484): 37877(9484)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:09.728947 372359 usertrap_amd64.go:122] [ 37877(9484): 37877(9484)] Allocate a new trap: 0xc0041ad230 42 D0714 08:20:09.728963 372359 usertrap_amd64.go:225] [ 37877(9484): 37877(9484)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:09.729154 372359 usertrap_amd64.go:212] [ 37877(9484): 37883(9485)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:09.729186 372359 usertrap_amd64.go:122] [ 37877(9484): 37883(9485)] Allocate a new trap: 0xc0041ad230 43 D0714 08:20:09.729200 372359 usertrap_amd64.go:225] [ 37877(9484): 37883(9485)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:09.776138 372359 usertrap_amd64.go:212] [ 37878(9209): 37878(9209)] Found the pattern at ip 55fa43bc6f2e:sysno 230 D0714 08:20:09.776187 372359 usertrap_amd64.go:122] [ 37878(9209): 37878(9209)] Allocate a new trap: 0xc004d34540 44 D0714 08:20:09.776206 372359 usertrap_amd64.go:225] [ 37878(9209): 37878(9209)] Apply the binary patch addr 55fa43bc6f2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:09.838326 372359 usertrap_amd64.go:212] [ 37877(9484): 37877(9484)] Found the pattern at ip 5639753a4f2e:sysno 230 D0714 08:20:09.838368 372359 usertrap_amd64.go:122] [ 37877(9484): 37877(9484)] Allocate a new trap: 0xc0041ad230 44 D0714 08:20:09.838387 372359 usertrap_amd64.go:225] [ 37877(9484): 37877(9484)] Apply the binary patch addr 5639753a4f2e trap addr 61dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:09.935941 372359 usertrap_amd64.go:212] [ 37867(9886): 37867(9886)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:09.935998 372359 usertrap_amd64.go:122] [ 37867(9886): 37867(9886)] Allocate a new trap: 0xc003666570 44 D0714 08:20:09.936113 372359 usertrap_amd64.go:225] [ 37867(9886): 37867(9886)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:10.484751 372359 usertrap_amd64.go:212] [ 37869(9223): 37869(9223)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:10.484821 372359 usertrap_amd64.go:122] [ 37869(9223): 37869(9223)] Allocate a new trap: 0xc0087122a0 45 D0714 08:20:10.484836 372359 usertrap_amd64.go:225] [ 37869(9223): 37869(9223)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:10.486458 372359 usertrap_amd64.go:212] [ 37867(9886): 37867(9886)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:10.486488 372359 usertrap_amd64.go:122] [ 37867(9886): 37867(9886)] Allocate a new trap: 0xc003666570 45 D0714 08:20:10.486502 372359 usertrap_amd64.go:225] [ 37867(9886): 37867(9886)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:10.489684 372359 task_exit.go:204] [ 37869(9223): 37869(9223)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:10.489752 372359 task_exit.go:204] [ 37869(9223): 37869(9223)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:10.489820 372359 task_signals.go:204] [ 37869(9223): 37872(9224)] Signal 37869, PID: 37872, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:10.489836 372359 task_exit.go:204] [ 37869(9223): 37872(9224)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:10.489848 372359 task_exit.go:204] [ 37869(9223): 37872(9224)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:10.489855 372359 task_exit.go:204] [ 37869(9223): 37872(9224)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:10.489879 372359 task_signals.go:204] [ 37869(9223): 37882(9225)] Signal 37869, PID: 37882, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:10.489898 372359 task_exit.go:204] [ 37869(9223): 37882(9225)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:10.490575 372359 task_exit.go:204] [ 37869(9223): 37882(9225)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:10.490743 372359 task_exit.go:204] [ 37869(9223): 37882(9225)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:10.490813 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:10.494000 372359 task_exit.go:204] [ 37869(9223): 37869(9223)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x43, 0x0, &(0x7f0000000080)) D0714 08:20:10.497251 372359 task_exit.go:204] [ 37867(9886): 37867(9886)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:10.497314 372359 task_exit.go:204] [ 37867(9886): 37867(9886)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:10.497348 372359 task_signals.go:204] [ 37867(9886): 37889(9892)] Signal 37867, PID: 37889, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:10.497382 372359 task_exit.go:204] [ 37867(9886): 37889(9892)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:10.497397 372359 task_exit.go:204] [ 37867(9886): 37889(9892)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:10.497414 372359 task_exit.go:204] [ 37867(9886): 37889(9892)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:10.538918 372359 usertrap_amd64.go:212] [ 37878(9209): 37878(9209)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:10.538969 372359 usertrap_amd64.go:122] [ 37878(9209): 37878(9209)] Allocate a new trap: 0xc004d34540 45 D0714 08:20:10.538987 372359 usertrap_amd64.go:225] [ 37878(9209): 37878(9209)] Apply the binary patch addr 55fa43b9aa13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:10.542659 372359 usertrap_amd64.go:212] [ 37877(9484): 37877(9484)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:10.542728 372359 usertrap_amd64.go:122] [ 37877(9484): 37877(9484)] Allocate a new trap: 0xc0041ad230 45 D0714 08:20:10.542754 372359 usertrap_amd64.go:225] [ 37877(9484): 37877(9484)] Apply the binary patch addr 563975378a13 trap addr 61e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 30 6 0]) D0714 08:20:10.545300 372359 task_exit.go:204] [ 37877(9484): 37877(9484)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:10.545375 372359 task_exit.go:204] [ 37877(9484): 37877(9484)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:10.545411 372359 task_signals.go:204] [ 37877(9484): 37887(9487)] Signal 37877, PID: 37887, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:10.545435 372359 task_exit.go:204] [ 37877(9484): 37887(9487)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:10.545446 372359 task_exit.go:204] [ 37877(9484): 37887(9487)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:10.545451 372359 task_exit.go:204] [ 37877(9484): 37887(9487)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:10.552139 372359 task_exit.go:204] [ 37878(9209): 37878(9209)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:10.552204 372359 task_exit.go:204] [ 37878(9209): 37878(9209)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:10.552244 372359 task_signals.go:204] [ 37878(9209): 37880(9210)] Signal 37878, PID: 37880, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:10.552344 372359 task_exit.go:204] [ 37878(9209): 37880(9210)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:10.552413 372359 task_exit.go:204] [ 37878(9209): 37880(9210)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:10.552462 372359 task_exit.go:204] [ 37878(9209): 37880(9210)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:12.618841 372359 task_signals.go:481] [ 37867(9886): 37867(9886)] No task notified of signal 9 D0714 08:20:12.618996 372359 task_signals.go:458] [ 37867(9886): 37867(9886)] Discarding duplicate signal 9 D0714 08:20:12.684163 372359 task_signals.go:481] [ 37877(9484): 37877(9484)] No task notified of signal 9 D0714 08:20:12.684310 372359 task_signals.go:458] [ 37877(9484): 37877(9484)] Discarding duplicate signal 9 D0714 08:20:12.686108 372359 task_signals.go:481] [ 37878(9209): 37878(9209)] No task notified of signal 9 D0714 08:20:12.686247 372359 task_signals.go:458] [ 37878(9209): 37878(9209)] Discarding duplicate signal 9 D0714 08:20:13.091631 372359 task_signals.go:204] [ 37878(9209): 37881(9211)] Signal 37878, PID: 37881, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:13.091659 372359 task_signals.go:204] [ 37867(9886): 37888(9891)] Signal 37867, PID: 37888, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:13.091716 372359 task_exit.go:204] [ 37878(9209): 37881(9211)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.091743 372359 task_signals.go:204] [ 37867(9886): 37886(9890)] Signal 37867, PID: 37886, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:13.091799 372359 task_signals.go:204] [ 37877(9484): 37885(9486)] Signal 37877, PID: 37885, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:13.091827 372359 task_exit.go:204] [ 37877(9484): 37885(9486)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.091862 372359 task_signals.go:204] [ 37867(9886): 37871(9887)] Signal 37867, PID: 37871, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:13.091905 372359 task_signals.go:204] [ 37877(9484): 37883(9485)] Signal 37877, PID: 37883, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:13.091921 372359 task_signals.go:204] [ 37867(9886): 37884(9889)] Signal 37867, PID: 37884, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:13.091941 372359 task_signals.go:204] [ 37867(9886): 37879(9888)] Signal 37867, PID: 37879, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:13.091953 372359 task_exit.go:204] [ 37877(9484): 37885(9486)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.091970 372359 task_exit.go:204] [ 37877(9484): 37885(9486)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:13.091991 372359 task_exit.go:204] [ 37867(9886): 37871(9887)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.092003 372359 task_exit.go:204] [ 37867(9886): 37871(9887)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.092008 372359 task_exit.go:204] [ 37867(9886): 37871(9887)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:13.092025 372359 task_exit.go:204] [ 37867(9886): 37886(9890)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.092034 372359 task_exit.go:204] [ 37867(9886): 37886(9890)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.092048 372359 task_exit.go:204] [ 37867(9886): 37886(9890)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:13.092057 372359 task_exit.go:204] [ 37877(9484): 37883(9485)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.092125 372359 task_exit.go:204] [ 37867(9886): 37888(9891)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.092148 372359 task_exit.go:204] [ 37867(9886): 37888(9891)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.092154 372359 task_exit.go:204] [ 37867(9886): 37888(9891)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:13.092165 372359 task_exit.go:204] [ 37867(9886): 37879(9888)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.092178 372359 task_exit.go:204] [ 37867(9886): 37879(9888)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.092184 372359 task_exit.go:204] [ 37867(9886): 37879(9888)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:13.092206 372359 task_exit.go:204] [ 37867(9886): 37884(9889)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.092571 372359 task_exit.go:204] [ 37877(9484): 37883(9485)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.092601 372359 task_exit.go:204] [ 37877(9484): 37883(9485)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:13.092623 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:13.092651 372359 task_exit.go:204] [ 37877(9484): 37877(9484)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:13.092898 372359 task_exit.go:204] [ 37878(9209): 37881(9211)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.092924 372359 task_exit.go:204] [ 37878(9209): 37881(9211)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:13.092942 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:13.092966 372359 task_exit.go:204] [ 37878(9209): 37878(9209)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:13 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0xe8) 08:20:13 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U-', 0x8}, 0x16, 0x2) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') D0714 08:20:13.093604 372359 task_exit.go:204] [ 37867(9886): 37884(9889)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.093633 372359 task_exit.go:204] [ 37867(9886): 37884(9889)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:13.093649 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:13.093681 372359 task_exit.go:204] [ 37867(9886): 37867(9886)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:13 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='./bus\x00') setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}}], 0x1, 0x0, 0x0) setresuid(0x0, r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}}], 0x1, 0x0, 0x0) setresuid(0x0, r4, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r6, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}}], 0x1, 0x0, 0x0) setresuid(0x0, r7, 0x0) mount$9p_unix(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x1a4048, &(0x7f0000000500)=ANY=[@ANYBLOB="7472616e733d756e69782c6163636573733d616e792c73733d757365722c6d6d61702c76657273696f6e3d3970323030302c6c6f6f73652c6163636573733d616163636573733db8c31af3e92e3c6b972411996d6f3c50116d9617ad98806e4eddaaca448fb1b91f9eb3802f10edb8b149aaa83703ba6944dcc873d82899c2b7f1c03b34c21a00002ad76d5d92b2a9d5bfb475aa5dac8a7f4e1060331652b031826ac0f29408b2284ad012aedeb53fefd6e6e3", @ANYRESDEC=r2, @ANYBLOB=',smackfstransmute=security.evm\x00,uid<', @ANYRESDEC=r4, @ANYBLOB=',uid>', @ANYRESDEC=r5, @ANYBLOB=',euid=', @ANYRESDEC=r7, @ANYBLOB=',dont_appraise,smackfsdef=,\x00']) open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) rename(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='./bus\x00') (async) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) (async) socket$unix(0x1, 0x5, 0x0) (async) recvmmsg$unix(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) (async) setresuid(0x0, r2, 0x0) (async) socket$unix(0x1, 0x5, 0x0) (async) recvmmsg$unix(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) (async) setresuid(0x0, r4, 0x0) (async) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)) (async) socket$unix(0x1, 0x5, 0x0) (async) recvmmsg$unix(r6, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) (async) setresuid(0x0, r7, 0x0) (async) mount$9p_unix(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x1a4048, &(0x7f0000000500)=ANY=[@ANYBLOB="7472616e733d756e69782c6163636573733d616e792c73733d757365722c6d6d61702c76657273696f6e3d3970323030302c6c6f6f73652c6163636573733d616163636573733db8c31af3e92e3c6b972411996d6f3c50116d9617ad98806e4eddaaca448fb1b91f9eb3802f10edb8b149aaa83703ba6944dcc873d82899c2b7f1c03b34c21a00002ad76d5d92b2a9d5bfb475aa5dac8a7f4e1060331652b031826ac0f29408b2284ad012aedeb53fefd6e6e3", @ANYRESDEC=r2, @ANYBLOB=',smackfstransmute=security.evm\x00,uid<', @ANYRESDEC=r4, @ANYBLOB=',uid>', @ANYRESDEC=r5, @ANYBLOB=',euid=', @ANYRESDEC=r7, @ANYBLOB=',dont_appraise,smackfsdef=,\x00']) (async) D0714 08:20:13.706899 372359 usertrap_amd64.go:212] [ 37892(9893): 37892(9893)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:13.706956 372359 usertrap_amd64.go:122] [ 37892(9893): 37892(9893)] Allocate a new trap: 0xc0064fca80 37 D0714 08:20:13.707062 372359 usertrap_amd64.go:225] [ 37892(9893): 37892(9893)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:13.708949 372359 usertrap_amd64.go:212] [ 37890(9226): 37890(9226)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:13.708992 372359 usertrap_amd64.go:122] [ 37890(9226): 37890(9226)] Allocate a new trap: 0xc0036665a0 37 D0714 08:20:13.709238 372359 usertrap_amd64.go:225] [ 37890(9226): 37890(9226)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:13.709893 372359 usertrap_amd64.go:212] [ 37891(9212): 37891(9212)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:13.709936 372359 usertrap_amd64.go:122] [ 37891(9212): 37891(9212)] Allocate a new trap: 0xc0064fca50 37 D0714 08:20:13.710095 372359 usertrap_amd64.go:225] [ 37891(9212): 37891(9212)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:13.710145 372359 usertrap_amd64.go:212] [ 37893(9488): 37893(9488)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:13.710197 372359 usertrap_amd64.go:122] [ 37893(9488): 37893(9488)] Allocate a new trap: 0xc0064fcab0 37 D0714 08:20:13.710300 372359 usertrap_amd64.go:225] [ 37893(9488): 37893(9488)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:13.710407 372359 usertrap_amd64.go:212] [ 37890(9226): 37890(9226)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:13.710459 372359 usertrap_amd64.go:122] [ 37890(9226): 37890(9226)] Allocate a new trap: 0xc0036665a0 38 D0714 08:20:13.710479 372359 usertrap_amd64.go:225] [ 37890(9226): 37890(9226)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:13.711820 372359 usertrap_amd64.go:212] [ 37891(9212): 37891(9212)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:13.711911 372359 usertrap_amd64.go:122] [ 37891(9212): 37891(9212)] Allocate a new trap: 0xc0064fca50 38 D0714 08:20:13.711941 372359 usertrap_amd64.go:225] [ 37891(9212): 37891(9212)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:13.712057 372359 usertrap_amd64.go:212] [ 37893(9488): 37893(9488)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:13.712076 372359 usertrap_amd64.go:122] [ 37893(9488): 37893(9488)] Allocate a new trap: 0xc0064fcab0 38 D0714 08:20:13.712086 372359 usertrap_amd64.go:225] [ 37893(9488): 37893(9488)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:13.722870 372359 usertrap_amd64.go:212] [ 37890(9226): 37890(9226)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:13.722917 372359 usertrap_amd64.go:122] [ 37890(9226): 37890(9226)] Allocate a new trap: 0xc0036665a0 39 D0714 08:20:13.722935 372359 usertrap_amd64.go:225] [ 37890(9226): 37890(9226)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:13.723906 372359 usertrap_amd64.go:212] [ 37892(9893): 37892(9893)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:13.724017 372359 usertrap_amd64.go:122] [ 37892(9893): 37892(9893)] Allocate a new trap: 0xc0064fca80 38 D0714 08:20:13.724034 372359 usertrap_amd64.go:225] [ 37892(9893): 37892(9893)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:13.726323 372359 usertrap_amd64.go:212] [ 37893(9488): 37893(9488)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:13.726363 372359 usertrap_amd64.go:122] [ 37893(9488): 37893(9488)] Allocate a new trap: 0xc0064fcab0 39 D0714 08:20:13.726379 372359 usertrap_amd64.go:225] [ 37893(9488): 37893(9488)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:13.728885 372359 usertrap_amd64.go:212] [ 37890(9226): 37890(9226)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:13.728921 372359 usertrap_amd64.go:122] [ 37890(9226): 37890(9226)] Allocate a new trap: 0xc0036665a0 40 D0714 08:20:13.728936 372359 usertrap_amd64.go:225] [ 37890(9226): 37890(9226)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:13.729880 372359 usertrap_amd64.go:212] [ 37890(9226): 37890(9226)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:13.729911 372359 usertrap_amd64.go:122] [ 37890(9226): 37890(9226)] Allocate a new trap: 0xc0036665a0 41 D0714 08:20:13.729925 372359 usertrap_amd64.go:225] [ 37890(9226): 37890(9226)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:13.731138 372359 usertrap_amd64.go:212] [ 37892(9893): 37892(9893)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:13.731163 372359 usertrap_amd64.go:122] [ 37892(9893): 37892(9893)] Allocate a new trap: 0xc0064fca80 39 D0714 08:20:13.731175 372359 usertrap_amd64.go:225] [ 37892(9893): 37892(9893)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:13.732279 372359 usertrap_amd64.go:212] [ 37890(9226): 37890(9226)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:13.732334 372359 usertrap_amd64.go:122] [ 37890(9226): 37890(9226)] Allocate a new trap: 0xc0036665a0 42 D0714 08:20:13.732356 372359 usertrap_amd64.go:225] [ 37890(9226): 37890(9226)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:13.732899 372359 usertrap_amd64.go:212] [ 37890(9226): 37894(9227)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:13.732941 372359 usertrap_amd64.go:122] [ 37890(9226): 37894(9227)] Allocate a new trap: 0xc0036665a0 43 D0714 08:20:13.732959 372359 usertrap_amd64.go:225] [ 37890(9226): 37894(9227)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:13.734918 372359 usertrap_amd64.go:212] [ 37893(9488): 37893(9488)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:13.734939 372359 usertrap_amd64.go:122] [ 37893(9488): 37893(9488)] Allocate a new trap: 0xc0064fcab0 40 D0714 08:20:13.734949 372359 usertrap_amd64.go:225] [ 37893(9488): 37893(9488)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:13.735275 372359 usertrap_amd64.go:212] [ 37893(9488): 37893(9488)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:13.735354 372359 usertrap_amd64.go:122] [ 37893(9488): 37893(9488)] Allocate a new trap: 0xc0064fcab0 41 D0714 08:20:13.735380 372359 usertrap_amd64.go:225] [ 37893(9488): 37893(9488)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:13.736331 372359 usertrap_amd64.go:212] [ 37893(9488): 37893(9488)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:13.736363 372359 usertrap_amd64.go:122] [ 37893(9488): 37893(9488)] Allocate a new trap: 0xc0064fcab0 42 D0714 08:20:13.736377 372359 usertrap_amd64.go:225] [ 37893(9488): 37893(9488)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:13.736400 372359 usertrap_amd64.go:212] [ 37893(9488): 37895(9489)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:13.736418 372359 usertrap_amd64.go:122] [ 37893(9488): 37895(9489)] Allocate a new trap: 0xc0064fcab0 43 D0714 08:20:13.736645 372359 usertrap_amd64.go:225] [ 37893(9488): 37895(9489)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:13.736923 372359 usertrap_amd64.go:212] [ 37891(9212): 37891(9212)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:13.736993 372359 usertrap_amd64.go:122] [ 37891(9212): 37891(9212)] Allocate a new trap: 0xc0064fca50 39 D0714 08:20:13.737009 372359 usertrap_amd64.go:225] [ 37891(9212): 37891(9212)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:13.737800 372359 usertrap_amd64.go:212] [ 37892(9893): 37892(9893)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:13.737833 372359 usertrap_amd64.go:122] [ 37892(9893): 37892(9893)] Allocate a new trap: 0xc0064fca80 40 D0714 08:20:13.737852 372359 usertrap_amd64.go:225] [ 37892(9893): 37892(9893)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:13.738035 372359 usertrap_amd64.go:212] [ 37892(9893): 37892(9893)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:13.738067 372359 usertrap_amd64.go:122] [ 37892(9893): 37892(9893)] Allocate a new trap: 0xc0064fca80 41 D0714 08:20:13.738083 372359 usertrap_amd64.go:225] [ 37892(9893): 37892(9893)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:13.738913 372359 usertrap_amd64.go:212] [ 37892(9893): 37892(9893)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:13.738952 372359 usertrap_amd64.go:122] [ 37892(9893): 37892(9893)] Allocate a new trap: 0xc0064fca80 42 D0714 08:20:13.738965 372359 usertrap_amd64.go:225] [ 37892(9893): 37892(9893)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:13.739394 372359 usertrap_amd64.go:212] [ 37892(9893): 37896(9894)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:13.739428 372359 usertrap_amd64.go:122] [ 37892(9893): 37896(9894)] Allocate a new trap: 0xc0064fca80 43 D0714 08:20:13.739462 372359 usertrap_amd64.go:225] [ 37892(9893): 37896(9894)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:13.743939 372359 usertrap_amd64.go:212] [ 37891(9212): 37891(9212)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:13.744019 372359 usertrap_amd64.go:122] [ 37891(9212): 37891(9212)] Allocate a new trap: 0xc0064fca50 40 D0714 08:20:13.744052 372359 usertrap_amd64.go:225] [ 37891(9212): 37891(9212)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:13.744470 372359 usertrap_amd64.go:212] [ 37893(9488): 37893(9488)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:13.744503 372359 usertrap_amd64.go:122] [ 37893(9488): 37893(9488)] Allocate a new trap: 0xc0064fcab0 44 D0714 08:20:13.744516 372359 usertrap_amd64.go:225] [ 37893(9488): 37893(9488)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:13.745503 372359 task_exit.go:204] [ 37893(9488): 37893(9488)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.745594 372359 task_exit.go:204] [ 37893(9488): 37893(9488)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.745630 372359 task_signals.go:204] [ 37893(9488): 37895(9489)] Signal 37893, PID: 37895, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:13.745646 372359 usertrap_amd64.go:212] [ 37891(9212): 37891(9212)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:13.745668 372359 usertrap_amd64.go:122] [ 37891(9212): 37891(9212)] Allocate a new trap: 0xc0064fca50 41 D0714 08:20:13.745662 372359 task_exit.go:204] [ 37893(9488): 37895(9489)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.745682 372359 usertrap_amd64.go:225] [ 37891(9212): 37891(9212)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:13.746176 372359 task_exit.go:204] [ 37893(9488): 37895(9489)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.746222 372359 task_exit.go:204] [ 37893(9488): 37895(9489)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:13.746238 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:13.746442 372359 task_exit.go:204] [ 37893(9488): 37893(9488)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:13 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000740), 0x20100a, &(0x7f0000000780)) D0714 08:20:13.747858 372359 usertrap_amd64.go:212] [ 37891(9212): 37891(9212)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:13.747887 372359 usertrap_amd64.go:122] [ 37891(9212): 37891(9212)] Allocate a new trap: 0xc0064fca50 42 D0714 08:20:13.747901 372359 usertrap_amd64.go:225] [ 37891(9212): 37891(9212)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:13.747967 372359 usertrap_amd64.go:212] [ 37891(9212): 37897(9213)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:13.747980 372359 usertrap_amd64.go:122] [ 37891(9212): 37897(9213)] Allocate a new trap: 0xc0064fca50 43 D0714 08:20:13.747989 372359 usertrap_amd64.go:225] [ 37891(9212): 37897(9213)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:13.750539 372359 usertrap_amd64.go:212] [ 37891(9212): 37891(9212)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:13.750573 372359 usertrap_amd64.go:122] [ 37891(9212): 37891(9212)] Allocate a new trap: 0xc0064fca50 44 D0714 08:20:13.750588 372359 usertrap_amd64.go:225] [ 37891(9212): 37891(9212)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:13.752741 372359 task_exit.go:204] [ 37891(9212): 37891(9212)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.752797 372359 task_exit.go:204] [ 37891(9212): 37891(9212)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.752833 372359 task_signals.go:204] [ 37891(9212): 37897(9213)] Signal 37891, PID: 37897, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:13.752858 372359 task_exit.go:204] [ 37891(9212): 37897(9213)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.753266 372359 task_exit.go:204] [ 37891(9212): 37897(9213)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.753293 372359 task_exit.go:204] [ 37891(9212): 37897(9213)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:13.753306 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:13.753609 372359 task_exit.go:204] [ 37891(9212): 37891(9212)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:13 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U-', 0x8}, 0x16, 0x2) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) (async) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') D0714 08:20:13.761464 372359 usertrap_amd64.go:212] [ 37898(9490): 37898(9490)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:13.761618 372359 usertrap_amd64.go:122] [ 37898(9490): 37898(9490)] Allocate a new trap: 0xc0041ad260 37 D0714 08:20:13.761731 372359 usertrap_amd64.go:225] [ 37898(9490): 37898(9490)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:13.762882 372359 usertrap_amd64.go:212] [ 37898(9490): 37898(9490)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:13.763259 372359 usertrap_amd64.go:122] [ 37898(9490): 37898(9490)] Allocate a new trap: 0xc0041ad260 38 D0714 08:20:13.763412 372359 usertrap_amd64.go:225] [ 37898(9490): 37898(9490)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:13.772151 372359 usertrap_amd64.go:212] [ 37899(9214): 37899(9214)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:13.772213 372359 usertrap_amd64.go:122] [ 37899(9214): 37899(9214)] Allocate a new trap: 0xc006b08e10 37 D0714 08:20:13.772736 372359 usertrap_amd64.go:225] [ 37899(9214): 37899(9214)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:13.773847 372359 usertrap_amd64.go:212] [ 37898(9490): 37898(9490)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:13.773872 372359 usertrap_amd64.go:122] [ 37898(9490): 37898(9490)] Allocate a new trap: 0xc0041ad260 39 D0714 08:20:13.773884 372359 usertrap_amd64.go:225] [ 37898(9490): 37898(9490)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:13.775353 372359 usertrap_amd64.go:212] [ 37899(9214): 37899(9214)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:13.775890 372359 usertrap_amd64.go:122] [ 37899(9214): 37899(9214)] Allocate a new trap: 0xc006b08e10 38 D0714 08:20:13.775914 372359 usertrap_amd64.go:225] [ 37899(9214): 37899(9214)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:13.782397 372359 usertrap_amd64.go:212] [ 37898(9490): 37898(9490)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:13.782438 372359 usertrap_amd64.go:122] [ 37898(9490): 37898(9490)] Allocate a new trap: 0xc0041ad260 40 D0714 08:20:13.782454 372359 usertrap_amd64.go:225] [ 37898(9490): 37898(9490)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:13.782692 372359 usertrap_amd64.go:212] [ 37898(9490): 37898(9490)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:13.782729 372359 usertrap_amd64.go:122] [ 37898(9490): 37898(9490)] Allocate a new trap: 0xc0041ad260 41 D0714 08:20:13.782741 372359 usertrap_amd64.go:225] [ 37898(9490): 37898(9490)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:13.783773 372359 usertrap_amd64.go:212] [ 37898(9490): 37898(9490)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:13.783805 372359 usertrap_amd64.go:122] [ 37898(9490): 37898(9490)] Allocate a new trap: 0xc0041ad260 42 D0714 08:20:13.783817 372359 usertrap_amd64.go:225] [ 37898(9490): 37898(9490)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:13.785123 372359 usertrap_amd64.go:212] [ 37898(9490): 37900(9491)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:13.785153 372359 usertrap_amd64.go:122] [ 37898(9490): 37900(9491)] Allocate a new trap: 0xc0041ad260 43 D0714 08:20:13.785167 372359 usertrap_amd64.go:225] [ 37898(9490): 37900(9491)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:13.789621 372359 usertrap_amd64.go:212] [ 37898(9490): 37898(9490)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:13.789644 372359 usertrap_amd64.go:122] [ 37898(9490): 37898(9490)] Allocate a new trap: 0xc0041ad260 44 D0714 08:20:13.789657 372359 usertrap_amd64.go:225] [ 37898(9490): 37898(9490)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:13.791434 372359 task_exit.go:204] [ 37898(9490): 37898(9490)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.791485 372359 task_exit.go:204] [ 37898(9490): 37898(9490)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.791518 372359 task_signals.go:204] [ 37898(9490): 37900(9491)] Signal 37898, PID: 37900, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:13.791536 372359 task_exit.go:204] [ 37898(9490): 37900(9491)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:13.792219 372359 task_exit.go:204] [ 37898(9490): 37900(9491)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:13.792249 372359 task_exit.go:204] [ 37898(9490): 37900(9491)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:13.792265 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:13.792760 372359 task_exit.go:204] [ 37898(9490): 37898(9490)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:13.793537 372359 usertrap_amd64.go:212] [ 37899(9214): 37899(9214)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:13.793565 372359 usertrap_amd64.go:122] [ 37899(9214): 37899(9214)] Allocate a new trap: 0xc006b08e10 39 08:20:13 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x1) lstat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0xee01, r0, 0x1000) D0714 08:20:13.793644 372359 usertrap_amd64.go:225] [ 37899(9214): 37899(9214)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:13.796149 372359 usertrap_amd64.go:212] [ 37899(9214): 37899(9214)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:13.796197 372359 usertrap_amd64.go:122] [ 37899(9214): 37899(9214)] Allocate a new trap: 0xc006b08e10 40 D0714 08:20:13.796218 372359 usertrap_amd64.go:225] [ 37899(9214): 37899(9214)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:13.796395 372359 usertrap_amd64.go:212] [ 37899(9214): 37899(9214)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:13.796420 372359 usertrap_amd64.go:122] [ 37899(9214): 37899(9214)] Allocate a new trap: 0xc006b08e10 41 D0714 08:20:13.796449 372359 usertrap_amd64.go:225] [ 37899(9214): 37899(9214)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:13.797242 372359 usertrap_amd64.go:212] [ 37899(9214): 37899(9214)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:13.797271 372359 usertrap_amd64.go:122] [ 37899(9214): 37899(9214)] Allocate a new trap: 0xc006b08e10 42 D0714 08:20:13.797285 372359 usertrap_amd64.go:225] [ 37899(9214): 37899(9214)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:13.797307 372359 usertrap_amd64.go:212] [ 37899(9214): 37902(9215)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:13.797315 372359 usertrap_amd64.go:122] [ 37899(9214): 37902(9215)] Allocate a new trap: 0xc006b08e10 43 D0714 08:20:13.797324 372359 usertrap_amd64.go:225] [ 37899(9214): 37902(9215)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:13.808043 372359 usertrap_amd64.go:212] [ 37890(9226): 37890(9226)] Found the pattern at ip 55eaa4f0cf2e:sysno 230 D0714 08:20:13.808087 372359 usertrap_amd64.go:122] [ 37890(9226): 37890(9226)] Allocate a new trap: 0xc0036665a0 44 D0714 08:20:13.808104 372359 usertrap_amd64.go:225] [ 37890(9226): 37890(9226)] Apply the binary patch addr 55eaa4f0cf2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:13.851311 372359 usertrap_amd64.go:212] [ 37899(9214): 37899(9214)] Found the pattern at ip 55fa43bc6f2e:sysno 230 D0714 08:20:13.851456 372359 usertrap_amd64.go:122] [ 37899(9214): 37899(9214)] Allocate a new trap: 0xc006b08e10 44 D0714 08:20:13.851486 372359 usertrap_amd64.go:225] [ 37899(9214): 37899(9214)] Apply the binary patch addr 55fa43bc6f2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:14.023511 372359 usertrap_amd64.go:212] [ 37892(9893): 37892(9893)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:14.023574 372359 usertrap_amd64.go:122] [ 37892(9893): 37892(9893)] Allocate a new trap: 0xc0064fca80 44 D0714 08:20:14.023595 372359 usertrap_amd64.go:225] [ 37892(9893): 37892(9893)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:14.547205 372359 usertrap_amd64.go:212] [ 37890(9226): 37890(9226)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:14.547265 372359 usertrap_amd64.go:122] [ 37890(9226): 37890(9226)] Allocate a new trap: 0xc0036665a0 45 D0714 08:20:14.547287 372359 usertrap_amd64.go:225] [ 37890(9226): 37890(9226)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:14.551151 372359 task_exit.go:204] [ 37890(9226): 37890(9226)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:14.551213 372359 task_exit.go:204] [ 37890(9226): 37890(9226)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:14.551245 372359 task_signals.go:204] [ 37890(9226): 37906(9228)] Signal 37890, PID: 37906, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:14.551272 372359 task_exit.go:204] [ 37890(9226): 37906(9228)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:14.551292 372359 task_exit.go:204] [ 37890(9226): 37906(9228)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:14.551298 372359 task_exit.go:204] [ 37890(9226): 37906(9228)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:14.551421 372359 task_signals.go:204] [ 37890(9226): 37894(9227)] Signal 37890, PID: 37894, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:14.551467 372359 task_exit.go:204] [ 37890(9226): 37894(9227)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:14.552093 372359 task_exit.go:204] [ 37890(9226): 37894(9227)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:14.552124 372359 task_exit.go:204] [ 37890(9226): 37894(9227)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:14.552144 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:14.552507 372359 task_exit.go:204] [ 37890(9226): 37890(9226)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x43, 0x0, &(0x7f0000000080)) D0714 08:20:14.563003 372359 usertrap_amd64.go:212] [ 37892(9893): 37892(9893)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:14.563032 372359 usertrap_amd64.go:122] [ 37892(9893): 37892(9893)] Allocate a new trap: 0xc0064fca80 45 D0714 08:20:14.563044 372359 usertrap_amd64.go:225] [ 37892(9893): 37892(9893)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:14.567588 372359 task_exit.go:204] [ 37892(9893): 37892(9893)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:14.567674 372359 task_signals.go:204] [ 37892(9893): 37918(9907)] Signal 37892, PID: 37918, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:14.567717 372359 task_signals.go:204] [ 37892(9893): 37915(9904)] Signal 37892, PID: 37915, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:14.567725 372359 task_signals.go:204] [ 37892(9893): 37917(9906)] Signal 37892, PID: 37917, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:14.567730 372359 task_exit.go:204] [ 37892(9893): 37892(9893)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:14.567773 372359 task_exit.go:204] [ 37892(9893): 37918(9907)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:14.567824 372359 task_exit.go:204] [ 37892(9893): 37918(9907)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:14.567849 372359 task_exit.go:204] [ 37892(9893): 37918(9907)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:14.567888 372359 task_exit.go:204] [ 37892(9893): 37915(9904)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:14.567911 372359 task_exit.go:204] [ 37892(9893): 37915(9904)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:14.567918 372359 task_exit.go:204] [ 37892(9893): 37915(9904)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:14.567930 372359 task_exit.go:204] [ 37892(9893): 37917(9906)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:14.567975 372359 task_exit.go:204] [ 37892(9893): 37917(9906)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:14.567993 372359 task_exit.go:204] [ 37892(9893): 37917(9906)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:14.624278 372359 usertrap_amd64.go:212] [ 37899(9214): 37899(9214)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:14.624343 372359 usertrap_amd64.go:122] [ 37899(9214): 37899(9214)] Allocate a new trap: 0xc006b08e10 45 D0714 08:20:14.624386 372359 usertrap_amd64.go:225] [ 37899(9214): 37899(9214)] Apply the binary patch addr 55fa43b9aa13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:14.626400 372359 task_exit.go:204] [ 37899(9214): 37899(9214)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:14.626487 372359 task_exit.go:204] [ 37899(9214): 37899(9214)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:16.699922 372359 task_signals.go:481] [ 37892(9893): 37892(9893)] No task notified of signal 9 D0714 08:20:16.700040 372359 task_signals.go:458] [ 37892(9893): 37892(9893)] Discarding duplicate signal 9 D0714 08:20:16.767800 372359 task_signals.go:481] [ 37899(9214): 37899(9214)] No task notified of signal 9 D0714 08:20:16.767890 372359 task_signals.go:458] [ 37899(9214): 37899(9214)] Discarding duplicate signal 9 D0714 08:20:17.500096 372359 task_signals.go:204] [ 37899(9214): 37902(9215)] Signal 37899, PID: 37902, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500107 372359 task_signals.go:204] [ 37892(9893): 37912(9901)] Signal 37892, PID: 37912, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500135 372359 task_signals.go:204] [ 37892(9893): 37916(9905)] Signal 37892, PID: 37916, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500150 372359 task_exit.go:204] [ 37899(9214): 37902(9215)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500180 372359 task_signals.go:204] [ 37892(9893): 37908(9897)] Signal 37892, PID: 37908, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500185 372359 task_signals.go:204] [ 37892(9893): 37896(9894)] Signal 37892, PID: 37896, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500090 372359 task_signals.go:204] [ 37892(9893): 37914(9903)] Signal 37892, PID: 37914, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500194 372359 task_exit.go:204] [ 37899(9214): 37902(9215)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.500209 372359 task_exit.go:204] [ 37899(9214): 37902(9215)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.500228 372359 task_signals.go:204] [ 37892(9893): 37910(9899)] Signal 37892, PID: 37910, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500238 372359 task_exit.go:204] [ 37892(9893): 37910(9899)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500265 372359 task_signals.go:204] [ 37892(9893): 37911(9900)] Signal 37892, PID: 37911, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500280 372359 task_signals.go:204] [ 37892(9893): 37901(9895)] Signal 37892, PID: 37901, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500286 372359 task_signals.go:204] [ 37892(9893): 37913(9902)] Signal 37892, PID: 37913, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500303 372359 task_exit.go:204] [ 37892(9893): 37911(9900)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500303 372359 task_signals.go:204] [ 37899(9214): 37904(9217)] Signal 37899, PID: 37904, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500316 372359 task_signals.go:204] [ 37899(9214): 37903(9216)] Signal 37899, PID: 37903, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500344 372359 task_signals.go:204] [ 37892(9893): 37909(9898)] Signal 37892, PID: 37909, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500344 372359 task_signals.go:204] [ 37892(9893): 37907(9896)] Signal 37892, PID: 37907, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500362 372359 task_signals.go:204] [ 37899(9214): 37905(9218)] Signal 37899, PID: 37905, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:17.500382 372359 task_exit.go:204] [ 37892(9893): 37911(9900)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.500390 372359 task_exit.go:204] [ 37892(9893): 37911(9900)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.500404 372359 task_exit.go:204] [ 37892(9893): 37908(9897)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500427 372359 task_exit.go:204] [ 37892(9893): 37908(9897)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.500435 372359 task_exit.go:204] [ 37892(9893): 37908(9897)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.500454 372359 task_exit.go:204] [ 37892(9893): 37912(9901)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500467 372359 task_exit.go:204] [ 37892(9893): 37912(9901)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.500473 372359 task_exit.go:204] [ 37892(9893): 37912(9901)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.500516 372359 task_exit.go:204] [ 37892(9893): 37916(9905)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500545 372359 task_exit.go:204] [ 37892(9893): 37916(9905)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.500552 372359 task_exit.go:204] [ 37892(9893): 37916(9905)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.500564 372359 task_exit.go:204] [ 37892(9893): 37896(9894)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500575 372359 task_exit.go:204] [ 37892(9893): 37896(9894)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.500586 372359 task_exit.go:204] [ 37892(9893): 37896(9894)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.500596 372359 task_exit.go:204] [ 37892(9893): 37914(9903)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500614 372359 task_exit.go:204] [ 37892(9893): 37914(9903)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.500621 372359 task_exit.go:204] [ 37892(9893): 37914(9903)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.500637 372359 task_exit.go:204] [ 37892(9893): 37901(9895)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500649 372359 task_exit.go:204] [ 37892(9893): 37901(9895)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.500654 372359 task_exit.go:204] [ 37892(9893): 37901(9895)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.500666 372359 task_exit.go:204] [ 37892(9893): 37913(9902)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500675 372359 task_exit.go:204] [ 37892(9893): 37913(9902)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.500683 372359 task_exit.go:204] [ 37892(9893): 37913(9902)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.500696 372359 task_exit.go:204] [ 37892(9893): 37910(9899)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.500702 372359 task_exit.go:204] [ 37892(9893): 37910(9899)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.500719 372359 task_exit.go:204] [ 37899(9214): 37904(9217)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500733 372359 task_exit.go:204] [ 37899(9214): 37904(9217)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.500739 372359 task_exit.go:204] [ 37899(9214): 37904(9217)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.500758 372359 task_exit.go:204] [ 37899(9214): 37903(9216)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500769 372359 task_exit.go:204] [ 37899(9214): 37903(9216)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.500775 372359 task_exit.go:204] [ 37899(9214): 37903(9216)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.500785 372359 task_exit.go:204] [ 37892(9893): 37909(9898)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500796 372359 task_exit.go:204] [ 37892(9893): 37909(9898)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.500803 372359 task_exit.go:204] [ 37892(9893): 37909(9898)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.500819 372359 task_exit.go:204] [ 37892(9893): 37907(9896)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.500868 372359 task_exit.go:204] [ 37899(9214): 37905(9218)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:17.501211 372359 task_exit.go:204] [ 37892(9893): 37907(9896)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.501245 372359 task_exit.go:204] [ 37892(9893): 37907(9896)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.501263 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:17.501292 372359 task_exit.go:204] [ 37892(9893): 37892(9893)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.501760 372359 task_exit.go:204] [ 37899(9214): 37905(9218)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:17.501788 372359 task_exit.go:204] [ 37899(9214): 37905(9218)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:17.501802 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:17.501830 372359 task_exit.go:204] [ 37899(9214): 37899(9214)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:17 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) rename(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='./bus\x00') (async) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) (async) r1 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}}], 0x1, 0x0, 0x0) setresuid(0x0, r2, 0x0) (async) r3 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r3, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}}], 0x1, 0x0, 0x0) setresuid(0x0, r4, 0x0) (async) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) (async) r6 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r6, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}}], 0x1, 0x0, 0x0) setresuid(0x0, r7, 0x0) (async) mount$9p_unix(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x1a4048, &(0x7f0000000500)=ANY=[@ANYBLOB="7472616e733d756e69782c6163636573733d616e792c73733d757365722c6d6d61702c76657273696f6e3d3970323030302c6c6f6f73652c6163636573733d616163636573733db8c31af3e92e3c6b972411996d6f3c50116d9617ad98806e4eddaaca448fb1b91f9eb3802f10edb8b149aaa83703ba6944dcc873d82899c2b7f1c03b34c21a00002ad76d5d92b2a9d5bfb475aa5dac8a7f4e1060331652b031826ac0f29408b2284ad012aedeb53fefd6e6e3", @ANYRESDEC=r2, @ANYBLOB=',smackfstransmute=security.evm\x00,uid<', @ANYRESDEC=r4, @ANYBLOB=',uid>', @ANYRESDEC=r5, @ANYBLOB=',euid=', @ANYRESDEC=r7, @ANYBLOB=',dont_appraise,smackfsdef=,\x00']) 08:20:17 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U-', 0x8}, 0x16, 0x2) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000200)={'U-', 0x8}, 0x16, 0x2) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) (async) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') (async) D0714 08:20:17.958021 372359 usertrap_amd64.go:212] [ 37920(9908): 37920(9908)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:17.958062 372359 usertrap_amd64.go:122] [ 37920(9908): 37920(9908)] Allocate a new trap: 0xc0087122d0 37 D0714 08:20:17.958305 372359 usertrap_amd64.go:225] [ 37920(9908): 37920(9908)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:17.959674 372359 usertrap_amd64.go:212] [ 37920(9908): 37920(9908)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:17.959697 372359 usertrap_amd64.go:122] [ 37920(9908): 37920(9908)] Allocate a new trap: 0xc0087122d0 38 D0714 08:20:17.959710 372359 usertrap_amd64.go:225] [ 37920(9908): 37920(9908)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:17.959894 372359 usertrap_amd64.go:212] [ 37921(9229): 37921(9229)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:17.959939 372359 usertrap_amd64.go:122] [ 37921(9229): 37921(9229)] Allocate a new trap: 0xc000a35a10 37 D0714 08:20:17.960049 372359 usertrap_amd64.go:225] [ 37921(9229): 37921(9229)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:17.960536 372359 usertrap_amd64.go:212] [ 37922(9219): 37922(9219)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:17.960560 372359 usertrap_amd64.go:122] [ 37922(9219): 37922(9219)] Allocate a new trap: 0xc0036665d0 37 D0714 08:20:17.960686 372359 usertrap_amd64.go:225] [ 37922(9219): 37922(9219)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:17.960893 372359 usertrap_amd64.go:212] [ 37921(9229): 37921(9229)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:17.960913 372359 usertrap_amd64.go:122] [ 37921(9229): 37921(9229)] Allocate a new trap: 0xc000a35a10 38 D0714 08:20:17.960932 372359 usertrap_amd64.go:225] [ 37921(9229): 37921(9229)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:17.962314 372359 usertrap_amd64.go:212] [ 37919(9492): 37919(9492)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:17.962345 372359 usertrap_amd64.go:122] [ 37919(9492): 37919(9492)] Allocate a new trap: 0xc0043a5350 37 D0714 08:20:17.962524 372359 usertrap_amd64.go:225] [ 37919(9492): 37919(9492)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:17.964009 372359 usertrap_amd64.go:212] [ 37922(9219): 37922(9219)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:17.964037 372359 usertrap_amd64.go:122] [ 37922(9219): 37922(9219)] Allocate a new trap: 0xc0036665d0 38 D0714 08:20:17.964051 372359 usertrap_amd64.go:225] [ 37922(9219): 37922(9219)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:17.964507 372359 usertrap_amd64.go:212] [ 37919(9492): 37919(9492)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:17.964534 372359 usertrap_amd64.go:122] [ 37919(9492): 37919(9492)] Allocate a new trap: 0xc0043a5350 38 D0714 08:20:17.964541 372359 usertrap_amd64.go:225] [ 37919(9492): 37919(9492)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:17.965141 372359 usertrap_amd64.go:212] [ 37921(9229): 37921(9229)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:17.965175 372359 usertrap_amd64.go:122] [ 37921(9229): 37921(9229)] Allocate a new trap: 0xc000a35a10 39 D0714 08:20:17.965189 372359 usertrap_amd64.go:225] [ 37921(9229): 37921(9229)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:17.969125 372359 usertrap_amd64.go:212] [ 37921(9229): 37921(9229)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:17.969160 372359 usertrap_amd64.go:122] [ 37921(9229): 37921(9229)] Allocate a new trap: 0xc000a35a10 40 D0714 08:20:17.969172 372359 usertrap_amd64.go:225] [ 37921(9229): 37921(9229)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:17.969382 372359 usertrap_amd64.go:212] [ 37921(9229): 37921(9229)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:17.969476 372359 usertrap_amd64.go:122] [ 37921(9229): 37921(9229)] Allocate a new trap: 0xc000a35a10 41 D0714 08:20:17.969580 372359 usertrap_amd64.go:225] [ 37921(9229): 37921(9229)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:17.970446 372359 usertrap_amd64.go:212] [ 37920(9908): 37920(9908)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:17.970536 372359 usertrap_amd64.go:122] [ 37920(9908): 37920(9908)] Allocate a new trap: 0xc0087122d0 39 D0714 08:20:17.970561 372359 usertrap_amd64.go:225] [ 37920(9908): 37920(9908)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:17.970495 372359 usertrap_amd64.go:212] [ 37921(9229): 37921(9229)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:17.970622 372359 usertrap_amd64.go:122] [ 37921(9229): 37921(9229)] Allocate a new trap: 0xc000a35a10 42 D0714 08:20:17.970636 372359 usertrap_amd64.go:225] [ 37921(9229): 37921(9229)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:17.970671 372359 usertrap_amd64.go:212] [ 37921(9229): 37923(9230)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:17.970679 372359 usertrap_amd64.go:122] [ 37921(9229): 37923(9230)] Allocate a new trap: 0xc000a35a10 43 D0714 08:20:17.970687 372359 usertrap_amd64.go:225] [ 37921(9229): 37923(9230)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:17.974523 372359 usertrap_amd64.go:212] [ 37920(9908): 37920(9908)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:17.974547 372359 usertrap_amd64.go:122] [ 37920(9908): 37920(9908)] Allocate a new trap: 0xc0087122d0 40 D0714 08:20:17.974562 372359 usertrap_amd64.go:225] [ 37920(9908): 37920(9908)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:17.974764 372359 usertrap_amd64.go:212] [ 37920(9908): 37920(9908)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:17.974779 372359 usertrap_amd64.go:122] [ 37920(9908): 37920(9908)] Allocate a new trap: 0xc0087122d0 41 D0714 08:20:17.974787 372359 usertrap_amd64.go:225] [ 37920(9908): 37920(9908)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:17.975580 372359 usertrap_amd64.go:212] [ 37920(9908): 37920(9908)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:17.975625 372359 usertrap_amd64.go:122] [ 37920(9908): 37920(9908)] Allocate a new trap: 0xc0087122d0 42 D0714 08:20:17.975636 372359 usertrap_amd64.go:225] [ 37920(9908): 37920(9908)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:17.975934 372359 usertrap_amd64.go:212] [ 37920(9908): 37924(9909)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:17.975995 372359 usertrap_amd64.go:122] [ 37920(9908): 37924(9909)] Allocate a new trap: 0xc0087122d0 43 D0714 08:20:17.976044 372359 usertrap_amd64.go:225] [ 37920(9908): 37924(9909)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:17.979968 372359 usertrap_amd64.go:212] [ 37922(9219): 37922(9219)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:17.980004 372359 usertrap_amd64.go:122] [ 37922(9219): 37922(9219)] Allocate a new trap: 0xc0036665d0 39 D0714 08:20:17.980014 372359 usertrap_amd64.go:225] [ 37922(9219): 37922(9219)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:17.984813 372359 usertrap_amd64.go:212] [ 37922(9219): 37922(9219)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:17.984844 372359 usertrap_amd64.go:122] [ 37922(9219): 37922(9219)] Allocate a new trap: 0xc0036665d0 40 D0714 08:20:17.984857 372359 usertrap_amd64.go:225] [ 37922(9219): 37922(9219)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:17.985065 372359 usertrap_amd64.go:212] [ 37922(9219): 37922(9219)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:17.985093 372359 usertrap_amd64.go:122] [ 37922(9219): 37922(9219)] Allocate a new trap: 0xc0036665d0 41 D0714 08:20:17.985105 372359 usertrap_amd64.go:225] [ 37922(9219): 37922(9219)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:17.986221 372359 usertrap_amd64.go:212] [ 37922(9219): 37922(9219)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:17.986242 372359 usertrap_amd64.go:122] [ 37922(9219): 37922(9219)] Allocate a new trap: 0xc0036665d0 42 D0714 08:20:17.986250 372359 usertrap_amd64.go:225] [ 37922(9219): 37922(9219)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:17.986284 372359 usertrap_amd64.go:212] [ 37922(9219): 37929(9220)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:17.986289 372359 usertrap_amd64.go:122] [ 37922(9219): 37929(9220)] Allocate a new trap: 0xc0036665d0 43 D0714 08:20:17.986296 372359 usertrap_amd64.go:225] [ 37922(9219): 37929(9220)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:17.988406 372359 usertrap_amd64.go:212] [ 37920(9908): 37920(9908)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:17.988435 372359 usertrap_amd64.go:122] [ 37920(9908): 37920(9908)] Allocate a new trap: 0xc0087122d0 44 D0714 08:20:17.988448 372359 usertrap_amd64.go:225] [ 37920(9908): 37920(9908)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:18.048127 372359 usertrap_amd64.go:212] [ 37921(9229): 37921(9229)] Found the pattern at ip 55eaa4f0cf2e:sysno 230 D0714 08:20:18.048171 372359 usertrap_amd64.go:122] [ 37921(9229): 37921(9229)] Allocate a new trap: 0xc000a35a10 44 D0714 08:20:18.048187 372359 usertrap_amd64.go:225] [ 37921(9229): 37921(9229)] Apply the binary patch addr 55eaa4f0cf2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:18.202648 372359 usertrap_amd64.go:212] [ 37922(9219): 37922(9219)] Found the pattern at ip 55fa43bc6f2e:sysno 230 D0714 08:20:18.202698 372359 usertrap_amd64.go:122] [ 37922(9219): 37922(9219)] Allocate a new trap: 0xc0036665d0 44 D0714 08:20:18.202715 372359 usertrap_amd64.go:225] [ 37922(9219): 37922(9219)] Apply the binary patch addr 55fa43bc6f2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:18.796472 372359 usertrap_amd64.go:212] [ 37921(9229): 37921(9229)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:18.796532 372359 usertrap_amd64.go:122] [ 37921(9229): 37921(9229)] Allocate a new trap: 0xc000a35a10 45 D0714 08:20:18.796548 372359 usertrap_amd64.go:225] [ 37921(9229): 37921(9229)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:18.797721 372359 task_exit.go:204] [ 37921(9229): 37921(9229)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:18.797760 372359 task_exit.go:204] [ 37921(9229): 37921(9229)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:18.797776 372359 task_signals.go:204] [ 37921(9229): 37933(9231)] Signal 37921, PID: 37933, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:18.797805 372359 task_exit.go:204] [ 37921(9229): 37933(9231)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:18.797819 372359 task_exit.go:204] [ 37921(9229): 37933(9231)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:18.797827 372359 task_exit.go:204] [ 37921(9229): 37933(9231)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:18.797777 372359 task_signals.go:204] [ 37921(9229): 37923(9230)] Signal 37921, PID: 37923, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:18.797856 372359 task_exit.go:204] [ 37921(9229): 37923(9230)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:18.798205 372359 task_exit.go:204] [ 37921(9229): 37923(9230)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:18.798229 372359 task_exit.go:204] [ 37921(9229): 37923(9230)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:18.798242 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:18.799195 372359 task_exit.go:204] [ 37921(9229): 37921(9229)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x43, 0x0, &(0x7f0000000080)) D0714 08:20:18.802654 372359 usertrap_amd64.go:212] [ 37920(9908): 37920(9908)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:18.802692 372359 usertrap_amd64.go:122] [ 37920(9908): 37920(9908)] Allocate a new trap: 0xc0087122d0 45 D0714 08:20:18.802708 372359 usertrap_amd64.go:225] [ 37920(9908): 37920(9908)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:18.802706 372359 usertrap_amd64.go:212] [ 37922(9219): 37922(9219)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:18.802764 372359 usertrap_amd64.go:122] [ 37922(9219): 37922(9219)] Allocate a new trap: 0xc0036665d0 45 D0714 08:20:18.802776 372359 usertrap_amd64.go:225] [ 37922(9219): 37922(9219)] Apply the binary patch addr 55fa43b9aa13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:18.803913 372359 task_exit.go:204] [ 37922(9219): 37922(9219)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:18.803935 372359 task_exit.go:204] [ 37922(9219): 37922(9219)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:18.803993 372359 task_exit.go:204] [ 37920(9908): 37920(9908)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:18.804013 372359 task_exit.go:204] [ 37920(9908): 37920(9908)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:18.804014 372359 task_signals.go:204] [ 37920(9908): 37928(9913)] Signal 37920, PID: 37928, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:18.804034 372359 task_exit.go:204] [ 37920(9908): 37928(9913)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:18.804034 372359 task_signals.go:204] [ 37920(9908): 37931(9915)] Signal 37920, PID: 37931, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:18.804046 372359 task_exit.go:204] [ 37920(9908): 37928(9913)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:18.804051 372359 task_exit.go:204] [ 37920(9908): 37928(9913)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:18.804063 372359 task_exit.go:204] [ 37920(9908): 37931(9915)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:18.804069 372359 task_exit.go:204] [ 37920(9908): 37931(9915)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:18.804073 372359 task_exit.go:204] [ 37920(9908): 37931(9915)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:20.504269 372359 task_signals.go:481] [ 37919(9492): 37919(9492)] No task notified of signal 9 D0714 08:20:20.504375 372359 task_signals.go:458] [ 37919(9492): 37919(9492)] Discarding duplicate signal 9 D0714 08:20:20.942247 372359 task_signals.go:481] [ 37920(9908): 37920(9908)] No task notified of signal 9 D0714 08:20:20.942338 372359 task_signals.go:458] [ 37920(9908): 37920(9908)] Discarding duplicate signal 9 D0714 08:20:20.953142 372359 task_signals.go:481] [ 37922(9219): 37922(9219)] No task notified of signal 9 D0714 08:20:20.953316 372359 task_signals.go:458] [ 37922(9219): 37922(9219)] Discarding duplicate signal 9 D0714 08:20:21.424956 372359 task_signals.go:204] [ 37920(9908): 37926(9911)] Signal 37920, PID: 37926, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425044 372359 task_signals.go:204] [ 37920(9908): 37930(9914)] Signal 37920, PID: 37930, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425045 372359 task_signals.go:204] [ 37922(9219): 37929(9220)] Signal 37922, PID: 37929, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425028 372359 task_signals.go:204] [ 37922(9219): 37932(9221)] Signal 37922, PID: 37932, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425063 372359 task_exit.go:204] [ 37920(9908): 37926(9911)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.424987 372359 task_signals.go:204] [ 37922(9219): 37936(9224)] Signal 37922, PID: 37936, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425060 372359 task_signals.go:204] [ 37922(9219): 37937(9225)] Signal 37922, PID: 37937, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425041 372359 task_signals.go:204] [ 37922(9219): 37934(9222)] Signal 37922, PID: 37934, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425094 372359 task_signals.go:204] [ 37922(9219): 37938(9226)] Signal 37922, PID: 37938, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425096 372359 task_exit.go:204] [ 37922(9219): 37936(9224)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.424972 372359 task_signals.go:204] [ 37920(9908): 37927(9912)] Signal 37920, PID: 37927, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425131 372359 task_signals.go:204] [ 37919(9492): 37919(9492)] Signal 37919, PID: 37919, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425145 372359 task_signals.go:204] [ 37922(9219): 37935(9223)] Signal 37922, PID: 37935, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425182 372359 task_signals.go:204] [ 37920(9908): 37924(9909)] Signal 37920, PID: 37924, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425199 372359 task_signals.go:204] [ 37922(9219): 37939(9227)] Signal 37922, PID: 37939, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425227 372359 task_signals.go:204] [ 37920(9908): 37925(9910)] Signal 37920, PID: 37925, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.425248 372359 task_exit.go:204] [ 37922(9219): 37936(9224)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.425268 372359 task_exit.go:204] [ 37922(9219): 37936(9224)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.425296 372359 task_exit.go:204] [ 37920(9908): 37926(9911)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.425321 372359 task_exit.go:204] [ 37920(9908): 37926(9911)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.425337 372359 task_exit.go:204] [ 37922(9219): 37932(9221)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.425366 372359 task_exit.go:204] [ 37922(9219): 37932(9221)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.425381 372359 task_exit.go:204] [ 37922(9219): 37932(9221)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.425392 372359 task_exit.go:204] [ 37922(9219): 37929(9220)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.425412 372359 task_exit.go:204] [ 37922(9219): 37929(9220)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.425426 372359 task_exit.go:204] [ 37922(9219): 37929(9220)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.425464 372359 task_exit.go:204] [ 37920(9908): 37930(9914)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.425489 372359 task_exit.go:204] [ 37920(9908): 37930(9914)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.425497 372359 task_exit.go:204] [ 37920(9908): 37930(9914)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.425522 372359 task_exit.go:204] [ 37920(9908): 37927(9912)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.425555 372359 task_exit.go:204] [ 37920(9908): 37927(9912)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.425562 372359 task_exit.go:204] [ 37920(9908): 37927(9912)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.425575 372359 task_exit.go:204] [ 37922(9219): 37937(9225)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.425587 372359 task_exit.go:204] [ 37922(9219): 37937(9225)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.425593 372359 task_exit.go:204] [ 37922(9219): 37937(9225)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.425605 372359 task_exit.go:204] [ 37919(9492): 37919(9492)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.425739 372359 task_exit.go:204] [ 37922(9219): 37935(9223)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.425854 372359 task_exit.go:204] [ 37922(9219): 37935(9223)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.425897 372359 task_exit.go:204] [ 37922(9219): 37935(9223)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.425926 372359 task_exit.go:204] [ 37920(9908): 37924(9909)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.425953 372359 task_exit.go:204] [ 37920(9908): 37924(9909)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.425962 372359 task_exit.go:204] [ 37920(9908): 37924(9909)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.425977 372359 task_exit.go:204] [ 37922(9219): 37934(9222)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.426022 372359 task_exit.go:204] [ 37922(9219): 37934(9222)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.426040 372359 task_exit.go:204] [ 37922(9219): 37934(9222)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.426050 372359 task_exit.go:204] [ 37922(9219): 37938(9226)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.426107 372359 task_exit.go:204] [ 37922(9219): 37938(9226)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.426125 372359 task_exit.go:204] [ 37922(9219): 37938(9226)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.426151 372359 task_exit.go:204] [ 37919(9492): 37919(9492)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.426173 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:21.426204 372359 task_exit.go:204] [ 37922(9219): 37939(9227)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.426253 372359 task_exit.go:204] [ 37919(9492): 37919(9492)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.426335 372359 task_exit.go:204] [ 37920(9908): 37925(9910)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.426743 372359 task_exit.go:204] [ 37922(9219): 37939(9227)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.426781 372359 task_exit.go:204] [ 37922(9219): 37939(9227)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.426795 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:21.426845 372359 task_exit.go:204] [ 37922(9219): 37922(9219)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.426901 372359 task_exit.go:204] [ 37920(9908): 37925(9910)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.426924 372359 task_exit.go:204] [ 37920(9908): 37925(9910)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.426935 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:21.426953 372359 task_exit.go:204] [ 37920(9908): 37920(9908)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:21 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x1) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x30f700, 0x10a) 08:20:21 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105062, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 08:20:21 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100), &(0x7f0000000180)={'U-', 0x9}, 0x16, 0x3) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) D0714 08:20:21.866487 372359 usertrap_amd64.go:212] [ 37940(9232): 37940(9232)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:21.866531 372359 usertrap_amd64.go:122] [ 37940(9232): 37940(9232)] Allocate a new trap: 0xc0043a53e0 37 D0714 08:20:21.866620 372359 usertrap_amd64.go:225] [ 37940(9232): 37940(9232)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:21.867455 372359 usertrap_amd64.go:212] [ 37941(9493): 37941(9493)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:21.867545 372359 usertrap_amd64.go:122] [ 37941(9493): 37941(9493)] Allocate a new trap: 0xc0043a5410 37 D0714 08:20:21.867638 372359 usertrap_amd64.go:212] [ 37943(9916): 37943(9916)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:21.867752 372359 usertrap_amd64.go:122] [ 37943(9916): 37943(9916)] Allocate a new trap: 0xc008712300 37 D0714 08:20:21.867858 372359 usertrap_amd64.go:225] [ 37943(9916): 37943(9916)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:21.867896 372359 usertrap_amd64.go:225] [ 37941(9493): 37941(9493)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:21.868489 372359 usertrap_amd64.go:212] [ 37940(9232): 37940(9232)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:21.868513 372359 usertrap_amd64.go:122] [ 37940(9232): 37940(9232)] Allocate a new trap: 0xc0043a53e0 38 D0714 08:20:21.868536 372359 usertrap_amd64.go:225] [ 37940(9232): 37940(9232)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:21.869014 372359 usertrap_amd64.go:212] [ 37942(9228): 37942(9228)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:21.869035 372359 usertrap_amd64.go:122] [ 37942(9228): 37942(9228)] Allocate a new trap: 0xc000a35aa0 37 D0714 08:20:21.869190 372359 usertrap_amd64.go:225] [ 37942(9228): 37942(9228)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:21.869940 372359 usertrap_amd64.go:212] [ 37941(9493): 37941(9493)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:21.870034 372359 usertrap_amd64.go:122] [ 37941(9493): 37941(9493)] Allocate a new trap: 0xc0043a5410 38 D0714 08:20:21.870067 372359 usertrap_amd64.go:225] [ 37941(9493): 37941(9493)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:21.869976 372359 usertrap_amd64.go:212] [ 37943(9916): 37943(9916)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:21.870230 372359 usertrap_amd64.go:122] [ 37943(9916): 37943(9916)] Allocate a new trap: 0xc008712300 38 D0714 08:20:21.870269 372359 usertrap_amd64.go:225] [ 37943(9916): 37943(9916)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:21.870283 372359 usertrap_amd64.go:212] [ 37942(9228): 37942(9228)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:21.870512 372359 usertrap_amd64.go:122] [ 37942(9228): 37942(9228)] Allocate a new trap: 0xc000a35aa0 38 D0714 08:20:21.870563 372359 usertrap_amd64.go:225] [ 37942(9228): 37942(9228)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:21.874514 372359 usertrap_amd64.go:212] [ 37940(9232): 37940(9232)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:21.874538 372359 usertrap_amd64.go:122] [ 37940(9232): 37940(9232)] Allocate a new trap: 0xc0043a53e0 39 D0714 08:20:21.874548 372359 usertrap_amd64.go:225] [ 37940(9232): 37940(9232)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:21.877037 372359 usertrap_amd64.go:212] [ 37941(9493): 37941(9493)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:21.877078 372359 usertrap_amd64.go:122] [ 37941(9493): 37941(9493)] Allocate a new trap: 0xc0043a5410 39 D0714 08:20:21.877091 372359 usertrap_amd64.go:225] [ 37941(9493): 37941(9493)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:21.878603 372359 usertrap_amd64.go:212] [ 37942(9228): 37942(9228)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:21.878637 372359 usertrap_amd64.go:122] [ 37942(9228): 37942(9228)] Allocate a new trap: 0xc000a35aa0 39 D0714 08:20:21.878648 372359 usertrap_amd64.go:225] [ 37942(9228): 37942(9228)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:21.879480 372359 usertrap_amd64.go:212] [ 37940(9232): 37940(9232)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:21.879511 372359 usertrap_amd64.go:122] [ 37940(9232): 37940(9232)] Allocate a new trap: 0xc0043a53e0 40 D0714 08:20:21.879525 372359 usertrap_amd64.go:225] [ 37940(9232): 37940(9232)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:21.879822 372359 usertrap_amd64.go:212] [ 37940(9232): 37940(9232)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:21.879849 372359 usertrap_amd64.go:122] [ 37940(9232): 37940(9232)] Allocate a new trap: 0xc0043a53e0 41 D0714 08:20:21.879861 372359 usertrap_amd64.go:225] [ 37940(9232): 37940(9232)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:21.880072 372359 usertrap_amd64.go:212] [ 37943(9916): 37943(9916)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:21.880100 372359 usertrap_amd64.go:122] [ 37943(9916): 37943(9916)] Allocate a new trap: 0xc008712300 39 D0714 08:20:21.880133 372359 usertrap_amd64.go:225] [ 37943(9916): 37943(9916)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:21.880550 372359 usertrap_amd64.go:212] [ 37940(9232): 37940(9232)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:21.880576 372359 usertrap_amd64.go:122] [ 37940(9232): 37940(9232)] Allocate a new trap: 0xc0043a53e0 42 D0714 08:20:21.880588 372359 usertrap_amd64.go:225] [ 37940(9232): 37940(9232)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:21.880881 372359 usertrap_amd64.go:212] [ 37940(9232): 37944(9233)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:21.880907 372359 usertrap_amd64.go:122] [ 37940(9232): 37944(9233)] Allocate a new trap: 0xc0043a53e0 43 D0714 08:20:21.880920 372359 usertrap_amd64.go:225] [ 37940(9232): 37944(9233)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:21.884919 372359 usertrap_amd64.go:212] [ 37943(9916): 37943(9916)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:21.884954 372359 usertrap_amd64.go:122] [ 37943(9916): 37943(9916)] Allocate a new trap: 0xc008712300 40 D0714 08:20:21.884973 372359 usertrap_amd64.go:225] [ 37943(9916): 37943(9916)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:21.885454 372359 usertrap_amd64.go:212] [ 37943(9916): 37943(9916)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:21.885482 372359 usertrap_amd64.go:122] [ 37943(9916): 37943(9916)] Allocate a new trap: 0xc008712300 41 D0714 08:20:21.885498 372359 usertrap_amd64.go:225] [ 37943(9916): 37943(9916)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:21.886340 372359 usertrap_amd64.go:212] [ 37943(9916): 37943(9916)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:21.886471 372359 usertrap_amd64.go:122] [ 37943(9916): 37943(9916)] Allocate a new trap: 0xc008712300 42 D0714 08:20:21.886528 372359 usertrap_amd64.go:225] [ 37943(9916): 37943(9916)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:21.886620 372359 usertrap_amd64.go:212] [ 37943(9916): 37945(9917)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:21.886631 372359 usertrap_amd64.go:122] [ 37943(9916): 37945(9917)] Allocate a new trap: 0xc008712300 43 D0714 08:20:21.886641 372359 usertrap_amd64.go:225] [ 37943(9916): 37945(9917)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:21.886569 372359 usertrap_amd64.go:212] [ 37941(9493): 37941(9493)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:21.886654 372359 usertrap_amd64.go:122] [ 37941(9493): 37941(9493)] Allocate a new trap: 0xc0043a5410 40 D0714 08:20:21.886738 372359 usertrap_amd64.go:225] [ 37941(9493): 37941(9493)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:21.886971 372359 usertrap_amd64.go:212] [ 37941(9493): 37941(9493)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:21.886996 372359 usertrap_amd64.go:122] [ 37941(9493): 37941(9493)] Allocate a new trap: 0xc0043a5410 41 D0714 08:20:21.887007 372359 usertrap_amd64.go:225] [ 37941(9493): 37941(9493)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:21.888177 372359 usertrap_amd64.go:212] [ 37941(9493): 37941(9493)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:21.888194 372359 usertrap_amd64.go:122] [ 37941(9493): 37941(9493)] Allocate a new trap: 0xc0043a5410 42 D0714 08:20:21.888206 372359 usertrap_amd64.go:225] [ 37941(9493): 37941(9493)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:21.888325 372359 usertrap_amd64.go:212] [ 37941(9493): 37946(9494)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:21.888348 372359 usertrap_amd64.go:122] [ 37941(9493): 37946(9494)] Allocate a new trap: 0xc0043a5410 43 D0714 08:20:21.888360 372359 usertrap_amd64.go:225] [ 37941(9493): 37946(9494)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:21.889584 372359 usertrap_amd64.go:212] [ 37941(9493): 37941(9493)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:21.889605 372359 usertrap_amd64.go:122] [ 37941(9493): 37941(9493)] Allocate a new trap: 0xc0043a5410 44 D0714 08:20:21.889616 372359 usertrap_amd64.go:225] [ 37941(9493): 37941(9493)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:21.890649 372359 task_exit.go:204] [ 37941(9493): 37941(9493)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.890689 372359 task_exit.go:204] [ 37941(9493): 37941(9493)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.891726 372359 task_signals.go:204] [ 37941(9493): 37946(9494)] Signal 37941, PID: 37946, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.891757 372359 task_exit.go:204] [ 37941(9493): 37946(9494)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.892158 372359 task_exit.go:204] [ 37941(9493): 37946(9494)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.892189 372359 task_exit.go:204] [ 37941(9493): 37946(9494)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.892204 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:21.893021 372359 usertrap_amd64.go:212] [ 37942(9228): 37942(9228)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:21.893045 372359 usertrap_amd64.go:122] [ 37942(9228): 37942(9228)] Allocate a new trap: 0xc000a35aa0 40 D0714 08:20:21.893059 372359 usertrap_amd64.go:225] [ 37942(9228): 37942(9228)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:21.893467 372359 task_exit.go:204] [ 37941(9493): 37941(9493)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.893642 372359 usertrap_amd64.go:212] [ 37942(9228): 37942(9228)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:21.893667 372359 usertrap_amd64.go:122] [ 37942(9228): 37942(9228)] Allocate a new trap: 0xc000a35aa0 41 D0714 08:20:21.893678 372359 usertrap_amd64.go:225] [ 37942(9228): 37942(9228)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:21.894379 372359 usertrap_amd64.go:212] [ 37942(9228): 37942(9228)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:21.894406 372359 usertrap_amd64.go:122] [ 37942(9228): 37942(9228)] Allocate a new trap: 0xc000a35aa0 42 D0714 08:20:21.894419 372359 usertrap_amd64.go:225] [ 37942(9228): 37942(9228)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:21.894480 372359 usertrap_amd64.go:212] [ 37942(9228): 37947(9229)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:21.894508 372359 usertrap_amd64.go:122] [ 37942(9228): 37947(9229)] Allocate a new trap: 0xc000a35aa0 43 D0714 08:20:21.894519 372359 usertrap_amd64.go:225] [ 37942(9228): 37947(9229)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) 08:20:21 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x100) D0714 08:20:21.896631 372359 usertrap_amd64.go:212] [ 37942(9228): 37942(9228)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:21.896645 372359 usertrap_amd64.go:122] [ 37942(9228): 37942(9228)] Allocate a new trap: 0xc000a35aa0 44 D0714 08:20:21.896655 372359 usertrap_amd64.go:225] [ 37942(9228): 37942(9228)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:21.897760 372359 task_exit.go:204] [ 37942(9228): 37942(9228)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.897850 372359 task_exit.go:204] [ 37942(9228): 37942(9228)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.897932 372359 task_signals.go:204] [ 37942(9228): 37947(9229)] Signal 37942, PID: 37947, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.897966 372359 task_exit.go:204] [ 37942(9228): 37947(9229)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.898402 372359 task_exit.go:204] [ 37942(9228): 37947(9229)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.898442 372359 task_exit.go:204] [ 37942(9228): 37947(9229)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.898461 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:21.899721 372359 task_exit.go:204] [ 37942(9228): 37942(9228)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:21 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100), &(0x7f0000000180)={'U-', 0x9}, 0x16, 0x3) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) D0714 08:20:21.910085 372359 usertrap_amd64.go:212] [ 37948(9495): 37948(9495)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:21.910131 372359 usertrap_amd64.go:122] [ 37948(9495): 37948(9495)] Allocate a new trap: 0xc0043a5440 37 D0714 08:20:21.910296 372359 usertrap_amd64.go:225] [ 37948(9495): 37948(9495)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:21.911436 372359 usertrap_amd64.go:212] [ 37948(9495): 37948(9495)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:21.911466 372359 usertrap_amd64.go:122] [ 37948(9495): 37948(9495)] Allocate a new trap: 0xc0043a5440 38 D0714 08:20:21.911478 372359 usertrap_amd64.go:225] [ 37948(9495): 37948(9495)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:21.913441 372359 usertrap_amd64.go:212] [ 37949(9230): 37949(9230)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:21.913469 372359 usertrap_amd64.go:122] [ 37949(9230): 37949(9230)] Allocate a new trap: 0xc006b08e70 37 D0714 08:20:21.913561 372359 usertrap_amd64.go:225] [ 37949(9230): 37949(9230)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:21.917271 372359 usertrap_amd64.go:212] [ 37949(9230): 37949(9230)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:21.917297 372359 usertrap_amd64.go:122] [ 37949(9230): 37949(9230)] Allocate a new trap: 0xc006b08e70 38 D0714 08:20:21.917311 372359 usertrap_amd64.go:225] [ 37949(9230): 37949(9230)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:21.919043 372359 usertrap_amd64.go:212] [ 37948(9495): 37948(9495)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:21.919186 372359 usertrap_amd64.go:122] [ 37948(9495): 37948(9495)] Allocate a new trap: 0xc0043a5440 39 D0714 08:20:21.919309 372359 usertrap_amd64.go:225] [ 37948(9495): 37948(9495)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:21.925713 372359 usertrap_amd64.go:212] [ 37948(9495): 37948(9495)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:21.925755 372359 usertrap_amd64.go:122] [ 37948(9495): 37948(9495)] Allocate a new trap: 0xc0043a5440 40 D0714 08:20:21.925772 372359 usertrap_amd64.go:225] [ 37948(9495): 37948(9495)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:21.926012 372359 usertrap_amd64.go:212] [ 37948(9495): 37948(9495)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:21.926036 372359 usertrap_amd64.go:122] [ 37948(9495): 37948(9495)] Allocate a new trap: 0xc0043a5440 41 D0714 08:20:21.926047 372359 usertrap_amd64.go:225] [ 37948(9495): 37948(9495)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:21.927023 372359 usertrap_amd64.go:212] [ 37948(9495): 37948(9495)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:21.927061 372359 usertrap_amd64.go:122] [ 37948(9495): 37948(9495)] Allocate a new trap: 0xc0043a5440 42 D0714 08:20:21.927075 372359 usertrap_amd64.go:225] [ 37948(9495): 37948(9495)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:21.927159 372359 usertrap_amd64.go:212] [ 37948(9495): 37950(9496)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:21.927178 372359 usertrap_amd64.go:122] [ 37948(9495): 37950(9496)] Allocate a new trap: 0xc0043a5440 43 D0714 08:20:21.927189 372359 usertrap_amd64.go:225] [ 37948(9495): 37950(9496)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:21.928374 372359 usertrap_amd64.go:212] [ 37948(9495): 37948(9495)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:21.928467 372359 usertrap_amd64.go:122] [ 37948(9495): 37948(9495)] Allocate a new trap: 0xc0043a5440 44 D0714 08:20:21.928516 372359 usertrap_amd64.go:225] [ 37948(9495): 37948(9495)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:21.929460 372359 task_exit.go:204] [ 37948(9495): 37948(9495)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.929505 372359 task_exit.go:204] [ 37948(9495): 37948(9495)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.929528 372359 task_signals.go:204] [ 37948(9495): 37950(9496)] Signal 37948, PID: 37950, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.929553 372359 task_exit.go:204] [ 37948(9495): 37950(9496)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.930007 372359 task_exit.go:204] [ 37948(9495): 37950(9496)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.930026 372359 task_exit.go:204] [ 37948(9495): 37950(9496)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.930040 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:21.931330 372359 task_exit.go:204] [ 37948(9495): 37948(9495)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6}]}) D0714 08:20:21.932364 372359 usertrap_amd64.go:212] [ 37949(9230): 37949(9230)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:21.932395 372359 usertrap_amd64.go:122] [ 37949(9230): 37949(9230)] Allocate a new trap: 0xc006b08e70 39 D0714 08:20:21.932409 372359 usertrap_amd64.go:225] [ 37949(9230): 37949(9230)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:21.936994 372359 usertrap_amd64.go:212] [ 37949(9230): 37949(9230)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:21.937073 372359 usertrap_amd64.go:122] [ 37949(9230): 37949(9230)] Allocate a new trap: 0xc006b08e70 40 D0714 08:20:21.937130 372359 usertrap_amd64.go:225] [ 37949(9230): 37949(9230)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:21.937573 372359 usertrap_amd64.go:212] [ 37949(9230): 37949(9230)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:21.937592 372359 usertrap_amd64.go:122] [ 37949(9230): 37949(9230)] Allocate a new trap: 0xc006b08e70 41 D0714 08:20:21.937603 372359 usertrap_amd64.go:225] [ 37949(9230): 37949(9230)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:21.938784 372359 usertrap_amd64.go:212] [ 37949(9230): 37952(9231)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:21.938811 372359 usertrap_amd64.go:122] [ 37949(9230): 37952(9231)] Allocate a new trap: 0xc006b08e70 42 D0714 08:20:21.938822 372359 usertrap_amd64.go:225] [ 37949(9230): 37952(9231)] Apply the binary patch addr 55fa43b700b0 trap addr 67d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:21.938902 372359 usertrap_amd64.go:212] [ 37949(9230): 37949(9230)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:21.938914 372359 usertrap_amd64.go:122] [ 37949(9230): 37949(9230)] Allocate a new trap: 0xc006b08e70 43 D0714 08:20:21.938923 372359 usertrap_amd64.go:225] [ 37949(9230): 37949(9230)] Apply the binary patch addr 55fa43b709a0 trap addr 67d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:21.941231 372359 usertrap_amd64.go:212] [ 37949(9230): 37949(9230)] Found the pattern at ip 55fa43bc6f2e:sysno 230 D0714 08:20:21.941320 372359 usertrap_amd64.go:122] [ 37949(9230): 37949(9230)] Allocate a new trap: 0xc006b08e70 44 D0714 08:20:21.941372 372359 usertrap_amd64.go:225] [ 37949(9230): 37949(9230)] Apply the binary patch addr 55fa43bc6f2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:21.952860 372359 usertrap_amd64.go:212] [ 37949(9230): 37949(9230)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:21.952907 372359 usertrap_amd64.go:122] [ 37949(9230): 37949(9230)] Allocate a new trap: 0xc006b08e70 45 D0714 08:20:21.952931 372359 usertrap_amd64.go:225] [ 37949(9230): 37949(9230)] Apply the binary patch addr 55fa43b9aa13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:21.954662 372359 task_exit.go:204] [ 37949(9230): 37949(9230)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.954729 372359 usertrap_amd64.go:212] [ 37951(9497): 37951(9497)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:21.954752 372359 usertrap_amd64.go:122] [ 37951(9497): 37951(9497)] Allocate a new trap: 0xc002bc9110 37 D0714 08:20:21.954759 372359 task_exit.go:204] [ 37949(9230): 37949(9230)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.954822 372359 task_signals.go:204] [ 37949(9230): 37952(9231)] Signal 37949, PID: 37952, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.954860 372359 task_exit.go:204] [ 37949(9230): 37952(9231)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.954857 372359 usertrap_amd64.go:225] [ 37951(9497): 37951(9497)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:21.954875 372359 task_exit.go:204] [ 37949(9230): 37952(9231)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.954894 372359 task_exit.go:204] [ 37949(9230): 37952(9231)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.954918 372359 task_signals.go:204] [ 37949(9230): 37954(9232)] Signal 37949, PID: 37954, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:21.954944 372359 task_exit.go:204] [ 37949(9230): 37954(9232)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:21.955319 372359 task_exit.go:204] [ 37949(9230): 37954(9232)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:21.955363 372359 task_exit.go:204] [ 37949(9230): 37954(9232)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:21.955380 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:21.956737 372359 task_exit.go:204] [ 37949(9230): 37949(9230)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:21 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100), &(0x7f0000000180)={'U-', 0x9}, 0x16, 0x3) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) D0714 08:20:21.957852 372359 usertrap_amd64.go:212] [ 37951(9497): 37951(9497)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:21.957866 372359 usertrap_amd64.go:122] [ 37951(9497): 37951(9497)] Allocate a new trap: 0xc002bc9110 38 D0714 08:20:21.957877 372359 usertrap_amd64.go:225] [ 37951(9497): 37951(9497)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:21.960174 372359 usertrap_amd64.go:212] [ 37940(9232): 37940(9232)] Found the pattern at ip 55eaa4f0cf2e:sysno 230 D0714 08:20:21.960214 372359 usertrap_amd64.go:122] [ 37940(9232): 37940(9232)] Allocate a new trap: 0xc0043a53e0 44 D0714 08:20:21.960229 372359 usertrap_amd64.go:225] [ 37940(9232): 37940(9232)] Apply the binary patch addr 55eaa4f0cf2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:22.048809 372359 usertrap_amd64.go:212] [ 37943(9916): 37943(9916)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:22.048867 372359 usertrap_amd64.go:122] [ 37943(9916): 37943(9916)] Allocate a new trap: 0xc008712300 44 D0714 08:20:22.048885 372359 usertrap_amd64.go:225] [ 37943(9916): 37943(9916)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:22.706207 372359 usertrap_amd64.go:212] [ 37940(9232): 37940(9232)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:22.706270 372359 usertrap_amd64.go:122] [ 37940(9232): 37940(9232)] Allocate a new trap: 0xc0043a53e0 45 D0714 08:20:22.706297 372359 usertrap_amd64.go:225] [ 37940(9232): 37940(9232)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:22.709023 372359 task_exit.go:204] [ 37940(9232): 37940(9232)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:22.709120 372359 task_exit.go:204] [ 37940(9232): 37940(9232)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:22.709176 372359 task_signals.go:204] [ 37940(9232): 37953(9234)] Signal 37940, PID: 37953, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:22.709218 372359 task_exit.go:204] [ 37940(9232): 37953(9234)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:22.709206 372359 task_signals.go:204] [ 37940(9232): 37944(9233)] Signal 37940, PID: 37944, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:22.709230 372359 task_exit.go:204] [ 37940(9232): 37953(9234)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:22.709242 372359 task_exit.go:204] [ 37940(9232): 37953(9234)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:22.709264 372359 task_exit.go:204] [ 37940(9232): 37944(9233)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:22.709949 372359 task_exit.go:204] [ 37940(9232): 37944(9233)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:22.709983 372359 task_exit.go:204] [ 37940(9232): 37944(9233)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:22.710000 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:22.710968 372359 task_exit.go:204] [ 37940(9232): 37940(9232)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:22.711302 372359 usertrap_amd64.go:212] [ 37943(9916): 37943(9916)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:22.711333 372359 usertrap_amd64.go:122] [ 37943(9916): 37943(9916)] Allocate a new trap: 0xc008712300 45 D0714 08:20:22.711350 372359 usertrap_amd64.go:225] [ 37943(9916): 37943(9916)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) 08:20:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x43, 0x0, &(0x7f0000000080)) D0714 08:20:22.714066 372359 task_exit.go:204] [ 37943(9916): 37943(9916)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:22.714113 372359 task_exit.go:204] [ 37943(9916): 37943(9916)] Transitioning from exit state TaskExitInitiated to TaskExitZombie I0714 08:20:23.113865 372359 watchdog.go:295] Watchdog starting loop, tasks: 83, discount: 0s D0714 08:20:24.903275 372359 task_signals.go:481] [ 37943(9916): 37943(9916)] No task notified of signal 9 D0714 08:20:24.903381 372359 task_signals.go:458] [ 37943(9916): 37943(9916)] Discarding duplicate signal 9 D0714 08:20:24.940043 372359 task_signals.go:481] [ 37951(9497): 37951(9497)] No task notified of signal 9 D0714 08:20:24.940120 372359 task_signals.go:458] [ 37951(9497): 37951(9497)] Discarding duplicate signal 9 D0714 08:20:26.054002 372359 task_signals.go:204] [ 37951(9497): 37951(9497)] Signal 37951, PID: 37951, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:26.054082 372359 task_exit.go:204] [ 37951(9497): 37951(9497)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:26.054070 372359 task_signals.go:204] [ 37943(9916): 37956(9919)] Signal 37943, PID: 37956, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:26.054138 372359 task_exit.go:204] [ 37943(9916): 37956(9919)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:26.054230 372359 task_exit.go:204] [ 37943(9916): 37956(9919)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:26.054252 372359 task_exit.go:204] [ 37943(9916): 37956(9919)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:26.054310 372359 task_signals.go:204] [ 37943(9916): 37945(9917)] Signal 37943, PID: 37945, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:26.054408 372359 task_exit.go:204] [ 37943(9916): 37945(9917)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:26.054446 372359 task_exit.go:204] [ 37943(9916): 37945(9917)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:26.054464 372359 task_exit.go:204] [ 37943(9916): 37945(9917)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:26.054504 372359 task_signals.go:204] [ 37943(9916): 37955(9918)] Signal 37943, PID: 37955, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:26.054581 372359 task_exit.go:204] [ 37943(9916): 37955(9918)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:26.054714 372359 task_exit.go:204] [ 37951(9497): 37951(9497)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:26.054751 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:26.054776 372359 task_exit.go:204] [ 37951(9497): 37951(9497)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:26.055021 372359 task_exit.go:204] [ 37943(9916): 37955(9918)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:26.055048 372359 task_exit.go:204] [ 37943(9916): 37955(9918)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:26.055063 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:26.055090 372359 task_exit.go:204] [ 37943(9916): 37943(9916)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:26 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x21a) 08:20:26 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105062, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) D0714 08:20:26.479484 372359 usertrap_amd64.go:212] [ 37957(9233): 37957(9233)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:26.479539 372359 usertrap_amd64.go:122] [ 37957(9233): 37957(9233)] Allocate a new trap: 0xc0064fcc60 37 D0714 08:20:26.479859 372359 usertrap_amd64.go:225] [ 37957(9233): 37957(9233)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:26.482482 372359 usertrap_amd64.go:212] [ 37959(9235): 37959(9235)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:26.482529 372359 usertrap_amd64.go:122] [ 37959(9235): 37959(9235)] Allocate a new trap: 0xc0087123c0 37 D0714 08:20:26.482645 372359 usertrap_amd64.go:225] [ 37959(9235): 37959(9235)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:26.484051 372359 usertrap_amd64.go:212] [ 37959(9235): 37959(9235)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:26.484092 372359 usertrap_amd64.go:122] [ 37959(9235): 37959(9235)] Allocate a new trap: 0xc0087123c0 38 D0714 08:20:26.484096 372359 usertrap_amd64.go:212] [ 37958(9920): 37958(9920)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:26.484106 372359 usertrap_amd64.go:225] [ 37959(9235): 37959(9235)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:26.484116 372359 usertrap_amd64.go:122] [ 37958(9920): 37958(9920)] Allocate a new trap: 0xc006b08ea0 37 D0714 08:20:26.484238 372359 usertrap_amd64.go:225] [ 37958(9920): 37958(9920)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:26.485058 372359 usertrap_amd64.go:212] [ 37957(9233): 37957(9233)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:26.485090 372359 usertrap_amd64.go:122] [ 37957(9233): 37957(9233)] Allocate a new trap: 0xc0064fcc60 38 D0714 08:20:26.485104 372359 usertrap_amd64.go:225] [ 37957(9233): 37957(9233)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:26.491953 372359 usertrap_amd64.go:212] [ 37959(9235): 37959(9235)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:26.492070 372359 usertrap_amd64.go:122] [ 37959(9235): 37959(9235)] Allocate a new trap: 0xc0087123c0 39 D0714 08:20:26.492104 372359 usertrap_amd64.go:225] [ 37959(9235): 37959(9235)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:26.494270 372359 usertrap_amd64.go:212] [ 37959(9235): 37959(9235)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:26.494292 372359 usertrap_amd64.go:122] [ 37959(9235): 37959(9235)] Allocate a new trap: 0xc0087123c0 40 D0714 08:20:26.494304 372359 usertrap_amd64.go:225] [ 37959(9235): 37959(9235)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:26.496232 372359 usertrap_amd64.go:212] [ 37959(9235): 37959(9235)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:26.496260 372359 usertrap_amd64.go:122] [ 37959(9235): 37959(9235)] Allocate a new trap: 0xc0087123c0 41 D0714 08:20:26.496298 372359 usertrap_amd64.go:225] [ 37959(9235): 37959(9235)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:26.496992 372359 usertrap_amd64.go:212] [ 37959(9235): 37959(9235)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:26.497085 372359 usertrap_amd64.go:122] [ 37959(9235): 37959(9235)] Allocate a new trap: 0xc0087123c0 42 D0714 08:20:26.497148 372359 usertrap_amd64.go:225] [ 37959(9235): 37959(9235)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:26.497209 372359 usertrap_amd64.go:212] [ 37959(9235): 37961(9236)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:26.497252 372359 usertrap_amd64.go:122] [ 37959(9235): 37961(9236)] Allocate a new trap: 0xc0087123c0 43 D0714 08:20:26.497279 372359 usertrap_amd64.go:225] [ 37959(9235): 37961(9236)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:26.498806 372359 usertrap_amd64.go:212] [ 37957(9233): 37957(9233)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:26.498841 372359 usertrap_amd64.go:122] [ 37957(9233): 37957(9233)] Allocate a new trap: 0xc0064fcc60 39 D0714 08:20:26.498856 372359 usertrap_amd64.go:225] [ 37957(9233): 37957(9233)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:26.501522 372359 usertrap_amd64.go:212] [ 37958(9920): 37958(9920)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:26.501554 372359 usertrap_amd64.go:122] [ 37958(9920): 37958(9920)] Allocate a new trap: 0xc006b08ea0 38 D0714 08:20:26.501577 372359 usertrap_amd64.go:225] [ 37958(9920): 37958(9920)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:26.503254 372359 usertrap_amd64.go:212] [ 37960(9498): 37960(9498)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:26.503282 372359 usertrap_amd64.go:122] [ 37960(9498): 37960(9498)] Allocate a new trap: 0xc000a35ad0 37 D0714 08:20:26.503406 372359 usertrap_amd64.go:225] [ 37960(9498): 37960(9498)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:26.503837 372359 usertrap_amd64.go:212] [ 37957(9233): 37957(9233)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:26.503869 372359 usertrap_amd64.go:122] [ 37957(9233): 37957(9233)] Allocate a new trap: 0xc0064fcc60 40 D0714 08:20:26.503884 372359 usertrap_amd64.go:225] [ 37957(9233): 37957(9233)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:26.504487 372359 usertrap_amd64.go:212] [ 37957(9233): 37957(9233)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:26.504515 372359 usertrap_amd64.go:122] [ 37957(9233): 37957(9233)] Allocate a new trap: 0xc0064fcc60 41 D0714 08:20:26.504526 372359 usertrap_amd64.go:225] [ 37957(9233): 37957(9233)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:26.505267 372359 usertrap_amd64.go:212] [ 37960(9498): 37960(9498)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:26.505296 372359 usertrap_amd64.go:122] [ 37960(9498): 37960(9498)] Allocate a new trap: 0xc000a35ad0 38 D0714 08:20:26.505309 372359 usertrap_amd64.go:225] [ 37960(9498): 37960(9498)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:26.508025 372359 usertrap_amd64.go:212] [ 37957(9233): 37957(9233)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:26.508056 372359 usertrap_amd64.go:122] [ 37957(9233): 37957(9233)] Allocate a new trap: 0xc0064fcc60 42 D0714 08:20:26.508070 372359 usertrap_amd64.go:225] [ 37957(9233): 37957(9233)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:26.508200 372359 usertrap_amd64.go:212] [ 37957(9233): 37962(9234)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:26.508213 372359 usertrap_amd64.go:122] [ 37957(9233): 37962(9234)] Allocate a new trap: 0xc0064fcc60 43 D0714 08:20:26.508232 372359 usertrap_amd64.go:225] [ 37957(9233): 37962(9234)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:26.511284 372359 usertrap_amd64.go:212] [ 37960(9498): 37960(9498)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:26.511315 372359 usertrap_amd64.go:122] [ 37960(9498): 37960(9498)] Allocate a new trap: 0xc000a35ad0 39 D0714 08:20:26.511341 372359 usertrap_amd64.go:225] [ 37960(9498): 37960(9498)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:26.513408 372359 usertrap_amd64.go:212] [ 37957(9233): 37957(9233)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:26.513512 372359 usertrap_amd64.go:122] [ 37957(9233): 37957(9233)] Allocate a new trap: 0xc0064fcc60 44 D0714 08:20:26.513531 372359 usertrap_amd64.go:225] [ 37957(9233): 37957(9233)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:26.515108 372359 task_exit.go:204] [ 37957(9233): 37957(9233)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:26.515488 372359 task_signals.go:204] [ 37957(9233): 37963(9235)] Signal 37957, PID: 37963, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:26.515510 372359 usertrap_amd64.go:212] [ 37958(9920): 37958(9920)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:26.515533 372359 usertrap_amd64.go:122] [ 37958(9920): 37958(9920)] Allocate a new trap: 0xc006b08ea0 39 D0714 08:20:26.515546 372359 usertrap_amd64.go:225] [ 37958(9920): 37958(9920)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:26.515531 372359 task_signals.go:204] [ 37957(9233): 37962(9234)] Signal 37957, PID: 37962, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:26.515546 372359 task_exit.go:204] [ 37957(9233): 37957(9233)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:26.515669 372359 task_exit.go:204] [ 37957(9233): 37962(9234)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:26.515692 372359 task_exit.go:204] [ 37957(9233): 37962(9234)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:26.515700 372359 task_exit.go:204] [ 37957(9233): 37962(9234)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:26.515746 372359 task_exit.go:204] [ 37957(9233): 37963(9235)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:26.516213 372359 task_exit.go:204] [ 37957(9233): 37963(9235)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:26.516254 372359 task_exit.go:204] [ 37957(9233): 37963(9235)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:26.516270 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:26.517419 372359 task_exit.go:204] [ 37957(9233): 37957(9233)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:26.518269 372359 usertrap_amd64.go:212] [ 37960(9498): 37960(9498)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:26.518297 372359 usertrap_amd64.go:122] [ 37960(9498): 37960(9498)] Allocate a new trap: 0xc000a35ad0 40 D0714 08:20:26.518310 372359 usertrap_amd64.go:225] [ 37960(9498): 37960(9498)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:26.518574 372359 usertrap_amd64.go:212] [ 37960(9498): 37960(9498)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:26.518598 372359 usertrap_amd64.go:122] [ 37960(9498): 37960(9498)] Allocate a new trap: 0xc000a35ad0 41 D0714 08:20:26.518608 372359 usertrap_amd64.go:225] [ 37960(9498): 37960(9498)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) 08:20:26 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), &(0x7f0000000180), 0x2, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080), &(0x7f0000000140), 0x2, 0x1) D0714 08:20:26.520909 372359 usertrap_amd64.go:212] [ 37960(9498): 37960(9498)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:26.520935 372359 usertrap_amd64.go:122] [ 37960(9498): 37960(9498)] Allocate a new trap: 0xc000a35ad0 42 D0714 08:20:26.520947 372359 usertrap_amd64.go:225] [ 37960(9498): 37960(9498)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:26.520973 372359 usertrap_amd64.go:212] [ 37960(9498): 37964(9499)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:26.520983 372359 usertrap_amd64.go:122] [ 37960(9498): 37964(9499)] Allocate a new trap: 0xc000a35ad0 43 D0714 08:20:26.520993 372359 usertrap_amd64.go:225] [ 37960(9498): 37964(9499)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:26.523097 372359 usertrap_amd64.go:212] [ 37960(9498): 37960(9498)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:26.523176 372359 usertrap_amd64.go:122] [ 37960(9498): 37960(9498)] Allocate a new trap: 0xc000a35ad0 44 D0714 08:20:26.523194 372359 usertrap_amd64.go:225] [ 37960(9498): 37960(9498)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:26.524898 372359 usertrap_amd64.go:212] [ 37958(9920): 37958(9920)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:26.524934 372359 usertrap_amd64.go:122] [ 37958(9920): 37958(9920)] Allocate a new trap: 0xc006b08ea0 40 D0714 08:20:26.524950 372359 usertrap_amd64.go:225] [ 37958(9920): 37958(9920)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:26.525596 372359 task_exit.go:204] [ 37960(9498): 37960(9498)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:26.525638 372359 task_exit.go:204] [ 37960(9498): 37960(9498)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:26.525671 372359 task_signals.go:204] [ 37960(9498): 37964(9499)] Signal 37960, PID: 37964, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:26.525699 372359 task_exit.go:204] [ 37960(9498): 37964(9499)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:26.525908 372359 usertrap_amd64.go:212] [ 37958(9920): 37958(9920)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:26.525931 372359 usertrap_amd64.go:122] [ 37958(9920): 37958(9920)] Allocate a new trap: 0xc006b08ea0 41 D0714 08:20:26.525944 372359 usertrap_amd64.go:225] [ 37958(9920): 37958(9920)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:26.525947 372359 usertrap_amd64.go:212] [ 37965(9236): 37965(9236)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:26.525967 372359 usertrap_amd64.go:122] [ 37965(9236): 37965(9236)] Allocate a new trap: 0xc000a35b30 37 D0714 08:20:26.526023 372359 task_exit.go:204] [ 37960(9498): 37964(9499)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:26.526051 372359 task_exit.go:204] [ 37960(9498): 37964(9499)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:26.526064 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:26.526154 372359 usertrap_amd64.go:225] [ 37965(9236): 37965(9236)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:26.526575 372359 task_exit.go:204] [ 37960(9498): 37960(9498)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:26.527074 372359 usertrap_amd64.go:212] [ 37958(9920): 37958(9920)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:26.527161 372359 usertrap_amd64.go:122] [ 37958(9920): 37958(9920)] Allocate a new trap: 0xc006b08ea0 42 D0714 08:20:26.527214 372359 usertrap_amd64.go:225] [ 37958(9920): 37958(9920)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) 08:20:26 executing program 1: r0 = semget(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000100)=""/226) D0714 08:20:26.528817 372359 usertrap_amd64.go:212] [ 37958(9920): 37966(9921)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:26.528847 372359 usertrap_amd64.go:122] [ 37958(9920): 37966(9921)] Allocate a new trap: 0xc006b08ea0 43 D0714 08:20:26.528858 372359 usertrap_amd64.go:225] [ 37958(9920): 37966(9921)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:26.530014 372359 usertrap_amd64.go:212] [ 37965(9236): 37965(9236)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:26.530050 372359 usertrap_amd64.go:122] [ 37965(9236): 37965(9236)] Allocate a new trap: 0xc000a35b30 38 D0714 08:20:26.530061 372359 usertrap_amd64.go:225] [ 37965(9236): 37965(9236)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:26.532807 372359 usertrap_amd64.go:212] [ 37958(9920): 37958(9920)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:26.532893 372359 usertrap_amd64.go:122] [ 37958(9920): 37958(9920)] Allocate a new trap: 0xc006b08ea0 44 D0714 08:20:26.532948 372359 usertrap_amd64.go:225] [ 37958(9920): 37958(9920)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:26.534498 372359 usertrap_amd64.go:212] [ 37965(9236): 37965(9236)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:26.534529 372359 usertrap_amd64.go:122] [ 37965(9236): 37965(9236)] Allocate a new trap: 0xc000a35b30 39 D0714 08:20:26.534540 372359 usertrap_amd64.go:225] [ 37965(9236): 37965(9236)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:26.537712 372359 usertrap_amd64.go:212] [ 37965(9236): 37965(9236)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:26.537747 372359 usertrap_amd64.go:122] [ 37965(9236): 37965(9236)] Allocate a new trap: 0xc000a35b30 40 D0714 08:20:26.537760 372359 usertrap_amd64.go:225] [ 37965(9236): 37965(9236)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:26.538050 372359 usertrap_amd64.go:212] [ 37965(9236): 37965(9236)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:26.538146 372359 usertrap_amd64.go:122] [ 37965(9236): 37965(9236)] Allocate a new trap: 0xc000a35b30 41 D0714 08:20:26.538213 372359 usertrap_amd64.go:225] [ 37965(9236): 37965(9236)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:26.538695 372359 usertrap_amd64.go:212] [ 37965(9236): 37965(9236)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:26.538716 372359 usertrap_amd64.go:122] [ 37965(9236): 37965(9236)] Allocate a new trap: 0xc000a35b30 42 D0714 08:20:26.538727 372359 usertrap_amd64.go:225] [ 37965(9236): 37965(9236)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:26.538741 372359 usertrap_amd64.go:212] [ 37965(9236): 37970(9237)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:26.538747 372359 usertrap_amd64.go:122] [ 37965(9236): 37970(9237)] Allocate a new trap: 0xc000a35b30 43 D0714 08:20:26.538754 372359 usertrap_amd64.go:225] [ 37965(9236): 37970(9237)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:26.540035 372359 usertrap_amd64.go:212] [ 37965(9236): 37965(9236)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:26.540064 372359 usertrap_amd64.go:122] [ 37965(9236): 37965(9236)] Allocate a new trap: 0xc000a35b30 44 D0714 08:20:26.540076 372359 usertrap_amd64.go:225] [ 37965(9236): 37965(9236)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:26.540979 372359 task_exit.go:204] [ 37965(9236): 37965(9236)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:26.541020 372359 task_exit.go:204] [ 37965(9236): 37965(9236)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:26.541043 372359 task_signals.go:204] [ 37965(9236): 37970(9237)] Signal 37965, PID: 37970, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:26.541144 372359 task_exit.go:204] [ 37965(9236): 37970(9237)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:26.541698 372359 task_exit.go:204] [ 37965(9236): 37970(9237)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:26.541740 372359 task_exit.go:204] [ 37965(9236): 37970(9237)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:26.541757 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:26.544021 372359 task_exit.go:204] [ 37965(9236): 37965(9236)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:26 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), &(0x7f0000000180), 0x2, 0x0) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080), &(0x7f0000000140), 0x2, 0x1) D0714 08:20:26.567727 372359 usertrap_amd64.go:212] [ 37959(9235): 37959(9235)] Found the pattern at ip 55eaa4f0cf2e:sysno 230 D0714 08:20:26.567790 372359 usertrap_amd64.go:122] [ 37959(9235): 37959(9235)] Allocate a new trap: 0xc0087123c0 44 D0714 08:20:26.567807 372359 usertrap_amd64.go:225] [ 37959(9235): 37959(9235)] Apply the binary patch addr 55eaa4f0cf2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:27.323239 372359 usertrap_amd64.go:212] [ 37959(9235): 37959(9235)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:27.323297 372359 usertrap_amd64.go:122] [ 37959(9235): 37959(9235)] Allocate a new trap: 0xc0087123c0 45 D0714 08:20:27.323318 372359 usertrap_amd64.go:225] [ 37959(9235): 37959(9235)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:27.328132 372359 task_exit.go:204] [ 37959(9235): 37959(9235)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:27.328213 372359 task_exit.go:204] [ 37959(9235): 37959(9235)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:27.328240 372359 task_signals.go:204] [ 37959(9235): 37961(9236)] Signal 37959, PID: 37961, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:27.328275 372359 task_exit.go:204] [ 37959(9235): 37961(9236)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:27.328292 372359 task_exit.go:204] [ 37959(9235): 37961(9236)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:27.328299 372359 task_exit.go:204] [ 37959(9235): 37961(9236)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:27.328253 372359 task_signals.go:204] [ 37959(9235): 37971(9237)] Signal 37959, PID: 37971, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:27.328343 372359 task_exit.go:204] [ 37959(9235): 37971(9237)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:27.328747 372359 task_exit.go:204] [ 37959(9235): 37971(9237)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:27.328782 372359 task_exit.go:204] [ 37959(9235): 37971(9237)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:27.328802 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:27.329003 372359 task_exit.go:204] [ 37959(9235): 37959(9235)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x43, 0x0, &(0x7f0000000080)) D0714 08:20:27.345527 372359 usertrap_amd64.go:212] [ 37958(9920): 37958(9920)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:27.345626 372359 usertrap_amd64.go:122] [ 37958(9920): 37958(9920)] Allocate a new trap: 0xc006b08ea0 45 D0714 08:20:27.345652 372359 usertrap_amd64.go:225] [ 37958(9920): 37958(9920)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:27.346738 372359 task_exit.go:204] [ 37958(9920): 37958(9920)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:27.346800 372359 task_exit.go:204] [ 37958(9920): 37958(9920)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:27.346805 372359 task_signals.go:204] [ 37958(9920): 37969(9923)] Signal 37958, PID: 37969, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:27.346874 372359 task_exit.go:204] [ 37958(9920): 37969(9923)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:27.346919 372359 task_exit.go:204] [ 37958(9920): 37969(9923)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:27.346939 372359 task_exit.go:204] [ 37958(9920): 37969(9923)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:29.478920 372359 task_signals.go:481] [ 37958(9920): 37958(9920)] No task notified of signal 9 D0714 08:20:29.479050 372359 task_signals.go:458] [ 37958(9920): 37958(9920)] Discarding duplicate signal 9 D0714 08:20:29.533197 372359 task_signals.go:481] [ 37967(9500): 37967(9500)] No task notified of signal 9 D0714 08:20:30.170906 372359 task_signals.go:204] [ 37958(9920): 37966(9921)] Signal 37958, PID: 37966, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:30.170958 372359 task_signals.go:204] [ 37958(9920): 37968(9922)] Signal 37958, PID: 37968, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:30.170932 372359 task_signals.go:204] [ 37967(9500): 37967(9500)] Signal 37967, PID: 37967, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:30.170978 372359 task_exit.go:204] [ 37958(9920): 37966(9921)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:30.171006 372359 task_exit.go:204] [ 37958(9920): 37968(9922)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:30.171041 372359 task_exit.go:204] [ 37958(9920): 37968(9922)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:30.171048 372359 task_exit.go:204] [ 37958(9920): 37968(9922)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:30.171163 372359 task_exit.go:204] [ 37967(9500): 37967(9500)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:30.171519 372359 task_exit.go:204] [ 37958(9920): 37966(9921)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:30.171545 372359 task_exit.go:204] [ 37958(9920): 37966(9921)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:30.171561 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:30.171647 372359 task_exit.go:204] [ 37958(9920): 37958(9920)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:30.171756 372359 task_exit.go:204] [ 37967(9500): 37967(9500)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:30.171774 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:30.171805 372359 task_exit.go:204] [ 37967(9500): 37967(9500)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:30 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105062, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 08:20:30 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0xa00, 0x0) D0714 08:20:30.592658 372359 usertrap_amd64.go:212] [ 37975(9924): 37975(9924)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:30.592714 372359 usertrap_amd64.go:122] [ 37975(9924): 37975(9924)] Allocate a new trap: 0xc0043a54a0 37 D0714 08:20:30.592847 372359 usertrap_amd64.go:225] [ 37975(9924): 37975(9924)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:30.593532 372359 usertrap_amd64.go:212] [ 37972(9238): 37972(9238)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:30.593581 372359 usertrap_amd64.go:122] [ 37972(9238): 37972(9238)] Allocate a new trap: 0xc0064fcc90 37 D0714 08:20:30.593699 372359 usertrap_amd64.go:225] [ 37972(9238): 37972(9238)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:30.593904 372359 usertrap_amd64.go:212] [ 37975(9924): 37975(9924)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:30.593962 372359 usertrap_amd64.go:122] [ 37975(9924): 37975(9924)] Allocate a new trap: 0xc0043a54a0 38 D0714 08:20:30.593995 372359 usertrap_amd64.go:225] [ 37975(9924): 37975(9924)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:30.595450 372359 usertrap_amd64.go:212] [ 37972(9238): 37972(9238)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:30.595495 372359 usertrap_amd64.go:122] [ 37972(9238): 37972(9238)] Allocate a new trap: 0xc0064fcc90 38 D0714 08:20:30.595540 372359 usertrap_amd64.go:225] [ 37972(9238): 37972(9238)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:30.604128 372359 usertrap_amd64.go:212] [ 37975(9924): 37975(9924)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:30.604207 372359 usertrap_amd64.go:122] [ 37975(9924): 37975(9924)] Allocate a new trap: 0xc0043a54a0 39 D0714 08:20:30.604236 372359 usertrap_amd64.go:225] [ 37975(9924): 37975(9924)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:30.610510 372359 usertrap_amd64.go:212] [ 37974(9501): 37974(9501)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:30.610576 372359 usertrap_amd64.go:122] [ 37974(9501): 37974(9501)] Allocate a new trap: 0xc0087123f0 37 D0714 08:20:30.610842 372359 usertrap_amd64.go:225] [ 37974(9501): 37974(9501)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:30.611415 372359 usertrap_amd64.go:212] [ 37972(9238): 37972(9238)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:30.611446 372359 usertrap_amd64.go:122] [ 37972(9238): 37972(9238)] Allocate a new trap: 0xc0064fcc90 39 D0714 08:20:30.611462 372359 usertrap_amd64.go:225] [ 37972(9238): 37972(9238)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:30.612762 372359 usertrap_amd64.go:212] [ 37975(9924): 37975(9924)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:30.612793 372359 usertrap_amd64.go:122] [ 37975(9924): 37975(9924)] Allocate a new trap: 0xc0043a54a0 40 D0714 08:20:30.612822 372359 usertrap_amd64.go:225] [ 37975(9924): 37975(9924)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:30.612837 372359 usertrap_amd64.go:212] [ 37973(9238): 37973(9238)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:30.612885 372359 usertrap_amd64.go:122] [ 37973(9238): 37973(9238)] Allocate a new trap: 0xc0043a5470 37 D0714 08:20:30.613021 372359 usertrap_amd64.go:212] [ 37975(9924): 37975(9924)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:30.613040 372359 usertrap_amd64.go:122] [ 37975(9924): 37975(9924)] Allocate a new trap: 0xc0043a54a0 41 D0714 08:20:30.613056 372359 usertrap_amd64.go:225] [ 37975(9924): 37975(9924)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:30.613118 372359 usertrap_amd64.go:225] [ 37973(9238): 37973(9238)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:30.613892 372359 usertrap_amd64.go:212] [ 37974(9501): 37974(9501)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:30.613953 372359 usertrap_amd64.go:122] [ 37974(9501): 37974(9501)] Allocate a new trap: 0xc0087123f0 38 D0714 08:20:30.613982 372359 usertrap_amd64.go:225] [ 37974(9501): 37974(9501)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:30.614301 372359 usertrap_amd64.go:212] [ 37975(9924): 37975(9924)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:30.614334 372359 usertrap_amd64.go:122] [ 37975(9924): 37975(9924)] Allocate a new trap: 0xc0043a54a0 42 D0714 08:20:30.614362 372359 usertrap_amd64.go:225] [ 37975(9924): 37975(9924)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:30.614635 372359 usertrap_amd64.go:212] [ 37972(9238): 37972(9238)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:30.614660 372359 usertrap_amd64.go:122] [ 37972(9238): 37972(9238)] Allocate a new trap: 0xc0064fcc90 40 D0714 08:20:30.614671 372359 usertrap_amd64.go:225] [ 37972(9238): 37972(9238)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:30.615241 372359 usertrap_amd64.go:212] [ 37972(9238): 37972(9238)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:30.615270 372359 usertrap_amd64.go:122] [ 37972(9238): 37972(9238)] Allocate a new trap: 0xc0064fcc90 41 D0714 08:20:30.615287 372359 usertrap_amd64.go:225] [ 37972(9238): 37972(9238)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:30.615724 372359 usertrap_amd64.go:212] [ 37973(9238): 37973(9238)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:30.615756 372359 usertrap_amd64.go:122] [ 37973(9238): 37973(9238)] Allocate a new trap: 0xc0043a5470 38 D0714 08:20:30.615770 372359 usertrap_amd64.go:225] [ 37973(9238): 37973(9238)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:30.615946 372359 usertrap_amd64.go:212] [ 37975(9924): 37976(9925)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:30.615976 372359 usertrap_amd64.go:122] [ 37975(9924): 37976(9925)] Allocate a new trap: 0xc0043a54a0 43 D0714 08:20:30.615997 372359 usertrap_amd64.go:225] [ 37975(9924): 37976(9925)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:30.617008 372359 usertrap_amd64.go:212] [ 37972(9238): 37972(9238)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:30.617034 372359 usertrap_amd64.go:122] [ 37972(9238): 37972(9238)] Allocate a new trap: 0xc0064fcc90 42 D0714 08:20:30.617059 372359 usertrap_amd64.go:225] [ 37972(9238): 37972(9238)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:30.617109 372359 usertrap_amd64.go:212] [ 37972(9238): 37977(9239)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:30.617117 372359 usertrap_amd64.go:122] [ 37972(9238): 37977(9239)] Allocate a new trap: 0xc0064fcc90 43 D0714 08:20:30.617138 372359 usertrap_amd64.go:225] [ 37972(9238): 37977(9239)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:30.620280 372359 usertrap_amd64.go:212] [ 37972(9238): 37972(9238)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:30.620300 372359 usertrap_amd64.go:122] [ 37972(9238): 37972(9238)] Allocate a new trap: 0xc0064fcc90 44 D0714 08:20:30.620314 372359 usertrap_amd64.go:225] [ 37972(9238): 37972(9238)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:30.621062 372359 task_exit.go:204] [ 37972(9238): 37972(9238)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:30.621110 372359 task_exit.go:204] [ 37972(9238): 37972(9238)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:30.621141 372359 task_signals.go:204] [ 37972(9238): 37977(9239)] Signal 37972, PID: 37977, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:30.621176 372359 task_exit.go:204] [ 37972(9238): 37977(9239)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:30.621188 372359 task_exit.go:204] [ 37972(9238): 37977(9239)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:30.621194 372359 task_exit.go:204] [ 37972(9238): 37977(9239)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:30.621212 372359 task_signals.go:204] [ 37972(9238): 37979(9240)] Signal 37972, PID: 37979, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:30.621236 372359 task_exit.go:204] [ 37972(9238): 37979(9240)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:30.621515 372359 task_exit.go:204] [ 37972(9238): 37979(9240)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:30.621590 372359 task_exit.go:204] [ 37972(9238): 37979(9240)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:30.621628 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:30.621695 372359 task_exit.go:204] [ 37972(9238): 37972(9238)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:30 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), &(0x7f0000000180), 0x2, 0x0) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080), &(0x7f0000000140), 0x2, 0x1) D0714 08:20:30.627270 372359 usertrap_amd64.go:212] [ 37974(9501): 37974(9501)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:30.627314 372359 usertrap_amd64.go:122] [ 37974(9501): 37974(9501)] Allocate a new trap: 0xc0087123f0 39 D0714 08:20:30.627332 372359 usertrap_amd64.go:225] [ 37974(9501): 37974(9501)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:30.629508 372359 usertrap_amd64.go:212] [ 37974(9501): 37974(9501)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:30.629553 372359 usertrap_amd64.go:122] [ 37974(9501): 37974(9501)] Allocate a new trap: 0xc0087123f0 40 D0714 08:20:30.629568 372359 usertrap_amd64.go:225] [ 37974(9501): 37974(9501)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:30.629691 372359 usertrap_amd64.go:212] [ 37974(9501): 37974(9501)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:30.629732 372359 usertrap_amd64.go:122] [ 37974(9501): 37974(9501)] Allocate a new trap: 0xc0087123f0 41 D0714 08:20:30.629743 372359 usertrap_amd64.go:225] [ 37974(9501): 37974(9501)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:30.630546 372359 usertrap_amd64.go:212] [ 37974(9501): 37974(9501)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:30.630584 372359 usertrap_amd64.go:122] [ 37974(9501): 37974(9501)] Allocate a new trap: 0xc0087123f0 42 D0714 08:20:30.630600 372359 usertrap_amd64.go:225] [ 37974(9501): 37974(9501)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:30.630639 372359 usertrap_amd64.go:212] [ 37974(9501): 37980(9502)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:30.630656 372359 usertrap_amd64.go:122] [ 37974(9501): 37980(9502)] Allocate a new trap: 0xc0087123f0 43 D0714 08:20:30.630666 372359 usertrap_amd64.go:225] [ 37974(9501): 37980(9502)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:30.731778 372359 usertrap_amd64.go:212] [ 37975(9924): 37975(9924)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:30.731829 372359 usertrap_amd64.go:122] [ 37975(9924): 37975(9924)] Allocate a new trap: 0xc0043a54a0 44 D0714 08:20:30.731844 372359 usertrap_amd64.go:225] [ 37975(9924): 37975(9924)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:30.739478 372359 usertrap_amd64.go:212] [ 37974(9501): 37974(9501)] Found the pattern at ip 5639753a4f2e:sysno 230 D0714 08:20:30.739534 372359 usertrap_amd64.go:122] [ 37974(9501): 37974(9501)] Allocate a new trap: 0xc0087123f0 44 D0714 08:20:30.739552 372359 usertrap_amd64.go:225] [ 37974(9501): 37974(9501)] Apply the binary patch addr 5639753a4f2e trap addr 61dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:31.430355 372359 usertrap_amd64.go:212] [ 37975(9924): 37975(9924)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:31.430416 372359 usertrap_amd64.go:122] [ 37975(9924): 37975(9924)] Allocate a new trap: 0xc0043a54a0 45 D0714 08:20:31.430435 372359 usertrap_amd64.go:225] [ 37975(9924): 37975(9924)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:31.432323 372359 task_exit.go:204] [ 37975(9924): 37975(9924)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:31.432410 372359 task_exit.go:204] [ 37975(9924): 37975(9924)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:31.452310 372359 usertrap_amd64.go:212] [ 37974(9501): 37974(9501)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:31.452362 372359 usertrap_amd64.go:122] [ 37974(9501): 37974(9501)] Allocate a new trap: 0xc0087123f0 45 D0714 08:20:31.452383 372359 usertrap_amd64.go:225] [ 37974(9501): 37974(9501)] Apply the binary patch addr 563975378a13 trap addr 61e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 30 6 0]) D0714 08:20:31.453397 372359 task_exit.go:204] [ 37974(9501): 37974(9501)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:31.453481 372359 task_exit.go:204] [ 37974(9501): 37974(9501)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:31.453523 372359 task_signals.go:204] [ 37974(9501): 37983(9504)] Signal 37974, PID: 37983, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:31.453544 372359 task_exit.go:204] [ 37974(9501): 37983(9504)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:31.453553 372359 task_exit.go:204] [ 37974(9501): 37983(9504)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:31.453559 372359 task_exit.go:204] [ 37974(9501): 37983(9504)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:33.590681 372359 task_signals.go:481] [ 37974(9501): 37974(9501)] No task notified of signal 9 D0714 08:20:33.590790 372359 task_signals.go:458] [ 37974(9501): 37974(9501)] Discarding duplicate signal 9 D0714 08:20:33.590848 372359 task_signals.go:481] [ 37975(9924): 37975(9924)] No task notified of signal 9 D0714 08:20:33.590865 372359 task_signals.go:458] [ 37975(9924): 37975(9924)] Discarding duplicate signal 9 D0714 08:20:33.592210 372359 task_signals.go:481] [ 37973(9238): 37973(9238)] No task notified of signal 9 D0714 08:20:33.592282 372359 task_signals.go:458] [ 37973(9238): 37973(9238)] Discarding duplicate signal 9 D0714 08:20:34.490400 372359 task_signals.go:204] [ 37973(9238): 37973(9238)] Signal 37973, PID: 37973, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:34.490430 372359 task_signals.go:204] [ 37974(9501): 37982(9503)] Signal 37974, PID: 37982, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:34.490500 372359 task_exit.go:204] [ 37973(9238): 37973(9238)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:34.490560 372359 task_signals.go:204] [ 37975(9924): 37978(9926)] Signal 37975, PID: 37978, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:34.490596 372359 task_signals.go:204] [ 37974(9501): 37980(9502)] Signal 37974, PID: 37980, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:34.490647 372359 task_signals.go:204] [ 37975(9924): 37976(9925)] Signal 37975, PID: 37976, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:34.490612 372359 task_exit.go:204] [ 37975(9924): 37978(9926)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:34.490742 372359 task_signals.go:204] [ 37975(9924): 37981(9927)] Signal 37975, PID: 37981, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:34.490778 372359 task_exit.go:204] [ 37975(9924): 37978(9926)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:34.490796 372359 task_exit.go:204] [ 37975(9924): 37978(9926)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:34.490826 372359 task_exit.go:204] [ 37974(9501): 37982(9503)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:34.490854 372359 task_exit.go:204] [ 37974(9501): 37982(9503)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:34.490870 372359 task_exit.go:204] [ 37974(9501): 37982(9503)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:34.490908 372359 task_exit.go:204] [ 37974(9501): 37980(9502)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:34.491041 372359 task_exit.go:204] [ 37973(9238): 37973(9238)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:34.491093 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:34.491154 372359 task_exit.go:204] [ 37973(9238): 37973(9238)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x43, 0x0, &(0x7f0000000080)) D0714 08:20:34.491567 372359 task_exit.go:204] [ 37974(9501): 37980(9502)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:34.491591 372359 task_exit.go:204] [ 37974(9501): 37980(9502)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:34.491654 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:34.491707 372359 task_exit.go:204] [ 37974(9501): 37974(9501)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:34.491797 372359 task_exit.go:204] [ 37975(9924): 37976(9925)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:34.491812 372359 task_exit.go:204] [ 37975(9924): 37976(9925)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:34.491824 372359 task_exit.go:204] [ 37975(9924): 37976(9925)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:34.491849 372359 task_exit.go:204] [ 37975(9924): 37981(9927)] Transitioning from exit state TaskExitNone to TaskExitInitiated 08:20:34 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x42) D0714 08:20:34.492207 372359 task_exit.go:204] [ 37975(9924): 37981(9927)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:34.492233 372359 task_exit.go:204] [ 37975(9924): 37981(9927)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:34.492259 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:34.492291 372359 task_exit.go:204] [ 37975(9924): 37975(9924)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) dup3(r2, r0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KDENABIO(r5, 0x5450) getsockname(r5, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f00000002c0)=0x80) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r3, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x392, 0x40}) mknodat$loop(r3, &(0x7f0000000040)='./bus\x00', 0x2000, 0x1) D0714 08:20:35.042042 372359 usertrap_amd64.go:212] [ 37984(9239): 37984(9239)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:35.042114 372359 usertrap_amd64.go:122] [ 37984(9239): 37984(9239)] Allocate a new trap: 0xc002bc9170 37 D0714 08:20:35.042210 372359 usertrap_amd64.go:225] [ 37984(9239): 37984(9239)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:35.044007 372359 usertrap_amd64.go:212] [ 37984(9239): 37984(9239)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:35.044047 372359 usertrap_amd64.go:122] [ 37984(9239): 37984(9239)] Allocate a new trap: 0xc002bc9170 38 D0714 08:20:35.044067 372359 usertrap_amd64.go:225] [ 37984(9239): 37984(9239)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:35.049683 372359 usertrap_amd64.go:212] [ 37986(9928): 37986(9928)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:35.049740 372359 usertrap_amd64.go:122] [ 37986(9928): 37986(9928)] Allocate a new trap: 0xc0064fccc0 37 D0714 08:20:35.049848 372359 usertrap_amd64.go:225] [ 37986(9928): 37986(9928)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:35.051748 372359 usertrap_amd64.go:212] [ 37986(9928): 37986(9928)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:35.051786 372359 usertrap_amd64.go:122] [ 37986(9928): 37986(9928)] Allocate a new trap: 0xc0064fccc0 38 D0714 08:20:35.051804 372359 usertrap_amd64.go:225] [ 37986(9928): 37986(9928)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:35.053065 372359 usertrap_amd64.go:212] [ 37987(9505): 37987(9505)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:35.053123 372359 usertrap_amd64.go:122] [ 37987(9505): 37987(9505)] Allocate a new trap: 0xc0064fccf0 37 D0714 08:20:35.053289 372359 usertrap_amd64.go:225] [ 37987(9505): 37987(9505)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:35.054354 372359 usertrap_amd64.go:212] [ 37987(9505): 37987(9505)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:35.054379 372359 usertrap_amd64.go:122] [ 37987(9505): 37987(9505)] Allocate a new trap: 0xc0064fccf0 38 D0714 08:20:35.054394 372359 usertrap_amd64.go:225] [ 37987(9505): 37987(9505)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:35.055775 372359 usertrap_amd64.go:212] [ 37984(9239): 37984(9239)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:35.055807 372359 usertrap_amd64.go:122] [ 37984(9239): 37984(9239)] Allocate a new trap: 0xc002bc9170 39 D0714 08:20:35.055828 372359 usertrap_amd64.go:225] [ 37984(9239): 37984(9239)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:35.059653 372359 usertrap_amd64.go:212] [ 37984(9239): 37984(9239)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:35.059712 372359 usertrap_amd64.go:122] [ 37984(9239): 37984(9239)] Allocate a new trap: 0xc002bc9170 40 D0714 08:20:35.059734 372359 usertrap_amd64.go:225] [ 37984(9239): 37984(9239)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:35.060035 372359 usertrap_amd64.go:212] [ 37984(9239): 37984(9239)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:35.060059 372359 usertrap_amd64.go:122] [ 37984(9239): 37984(9239)] Allocate a new trap: 0xc002bc9170 41 D0714 08:20:35.060068 372359 usertrap_amd64.go:225] [ 37984(9239): 37984(9239)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:35.063825 372359 usertrap_amd64.go:212] [ 37985(9241): 37985(9241)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:35.063907 372359 usertrap_amd64.go:122] [ 37985(9241): 37985(9241)] Allocate a new trap: 0xc0041ad2f0 37 D0714 08:20:35.064078 372359 usertrap_amd64.go:225] [ 37985(9241): 37985(9241)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:35.064670 372359 usertrap_amd64.go:212] [ 37984(9239): 37984(9239)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:35.064700 372359 usertrap_amd64.go:122] [ 37984(9239): 37984(9239)] Allocate a new trap: 0xc002bc9170 42 D0714 08:20:35.064719 372359 usertrap_amd64.go:225] [ 37984(9239): 37984(9239)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:35.064746 372359 usertrap_amd64.go:212] [ 37986(9928): 37986(9928)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:35.064753 372359 usertrap_amd64.go:122] [ 37986(9928): 37986(9928)] Allocate a new trap: 0xc0064fccc0 39 D0714 08:20:35.064771 372359 usertrap_amd64.go:225] [ 37986(9928): 37986(9928)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:35.064952 372359 usertrap_amd64.go:212] [ 37984(9239): 37988(9240)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:35.064975 372359 usertrap_amd64.go:122] [ 37984(9239): 37988(9240)] Allocate a new trap: 0xc002bc9170 43 D0714 08:20:35.064986 372359 usertrap_amd64.go:225] [ 37984(9239): 37988(9240)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:35.065062 372359 usertrap_amd64.go:212] [ 37987(9505): 37987(9505)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:35.065071 372359 usertrap_amd64.go:122] [ 37987(9505): 37987(9505)] Allocate a new trap: 0xc0064fccf0 39 D0714 08:20:35.065079 372359 usertrap_amd64.go:225] [ 37987(9505): 37987(9505)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:35.066602 372359 usertrap_amd64.go:212] [ 37985(9241): 37985(9241)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:35.066637 372359 usertrap_amd64.go:122] [ 37985(9241): 37985(9241)] Allocate a new trap: 0xc0041ad2f0 38 D0714 08:20:35.066650 372359 usertrap_amd64.go:225] [ 37985(9241): 37985(9241)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:35.069509 372359 usertrap_amd64.go:212] [ 37987(9505): 37987(9505)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:35.069539 372359 usertrap_amd64.go:122] [ 37987(9505): 37987(9505)] Allocate a new trap: 0xc0064fccf0 40 D0714 08:20:35.069554 372359 usertrap_amd64.go:225] [ 37987(9505): 37987(9505)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:35.069728 372359 usertrap_amd64.go:212] [ 37987(9505): 37987(9505)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:35.069795 372359 usertrap_amd64.go:122] [ 37987(9505): 37987(9505)] Allocate a new trap: 0xc0064fccf0 41 D0714 08:20:35.069822 372359 usertrap_amd64.go:225] [ 37987(9505): 37987(9505)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:35.073323 372359 usertrap_amd64.go:212] [ 37986(9928): 37986(9928)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:35.073382 372359 usertrap_amd64.go:122] [ 37986(9928): 37986(9928)] Allocate a new trap: 0xc0064fccc0 40 D0714 08:20:35.073401 372359 usertrap_amd64.go:225] [ 37986(9928): 37986(9928)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:35.073561 372359 usertrap_amd64.go:212] [ 37986(9928): 37986(9928)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:35.073647 372359 usertrap_amd64.go:122] [ 37986(9928): 37986(9928)] Allocate a new trap: 0xc0064fccc0 41 D0714 08:20:35.073665 372359 usertrap_amd64.go:225] [ 37986(9928): 37986(9928)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:35.074415 372359 usertrap_amd64.go:212] [ 37986(9928): 37986(9928)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:35.074444 372359 usertrap_amd64.go:122] [ 37986(9928): 37986(9928)] Allocate a new trap: 0xc0064fccc0 42 D0714 08:20:35.074457 372359 usertrap_amd64.go:225] [ 37986(9928): 37986(9928)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:35.074564 372359 usertrap_amd64.go:212] [ 37986(9928): 37990(9929)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:35.074650 372359 usertrap_amd64.go:122] [ 37986(9928): 37990(9929)] Allocate a new trap: 0xc0064fccc0 43 D0714 08:20:35.074680 372359 usertrap_amd64.go:225] [ 37986(9928): 37990(9929)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:35.075860 372359 usertrap_amd64.go:212] [ 37987(9505): 37989(9506)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:35.075913 372359 usertrap_amd64.go:122] [ 37987(9505): 37989(9506)] Allocate a new trap: 0xc0064fccf0 42 D0714 08:20:35.075932 372359 usertrap_amd64.go:225] [ 37987(9505): 37989(9506)] Apply the binary patch addr 56397534e0b0 trap addr 61d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:35.075976 372359 usertrap_amd64.go:212] [ 37987(9505): 37987(9505)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:35.075985 372359 usertrap_amd64.go:122] [ 37987(9505): 37987(9505)] Allocate a new trap: 0xc0064fccf0 43 D0714 08:20:35.075995 372359 usertrap_amd64.go:225] [ 37987(9505): 37987(9505)] Apply the binary patch addr 56397534e9a0 trap addr 61d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:35.079230 372359 usertrap_amd64.go:212] [ 37987(9505): 37987(9505)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:35.079274 372359 usertrap_amd64.go:122] [ 37987(9505): 37987(9505)] Allocate a new trap: 0xc0064fccf0 44 D0714 08:20:35.079303 372359 usertrap_amd64.go:225] [ 37987(9505): 37987(9505)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:35.079255 372359 usertrap_amd64.go:212] [ 37985(9241): 37985(9241)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:35.079397 372359 usertrap_amd64.go:122] [ 37985(9241): 37985(9241)] Allocate a new trap: 0xc0041ad2f0 39 D0714 08:20:35.079436 372359 usertrap_amd64.go:225] [ 37985(9241): 37985(9241)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:35.080994 372359 task_exit.go:204] [ 37987(9505): 37987(9505)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:35.081046 372359 task_exit.go:204] [ 37987(9505): 37987(9505)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:35.081094 372359 task_signals.go:204] [ 37987(9505): 37989(9506)] Signal 37987, PID: 37989, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:35.081121 372359 task_exit.go:204] [ 37987(9505): 37989(9506)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:35.081554 372359 task_exit.go:204] [ 37987(9505): 37989(9506)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:35.081583 372359 task_exit.go:204] [ 37987(9505): 37989(9506)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:35.081597 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:35.081976 372359 task_exit.go:204] [ 37987(9505): 37987(9505)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:35 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x4, 0x103) D0714 08:20:35.085100 372359 usertrap_amd64.go:212] [ 37985(9241): 37985(9241)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:35.085178 372359 usertrap_amd64.go:122] [ 37985(9241): 37985(9241)] Allocate a new trap: 0xc0041ad2f0 40 D0714 08:20:35.085266 372359 usertrap_amd64.go:225] [ 37985(9241): 37985(9241)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:35.085924 372359 usertrap_amd64.go:212] [ 37985(9241): 37985(9241)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:35.085947 372359 usertrap_amd64.go:122] [ 37985(9241): 37985(9241)] Allocate a new trap: 0xc0041ad2f0 41 D0714 08:20:35.085961 372359 usertrap_amd64.go:225] [ 37985(9241): 37985(9241)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:35.087894 372359 usertrap_amd64.go:212] [ 37985(9241): 37985(9241)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:35.087928 372359 usertrap_amd64.go:122] [ 37985(9241): 37985(9241)] Allocate a new trap: 0xc0041ad2f0 42 D0714 08:20:35.087941 372359 usertrap_amd64.go:225] [ 37985(9241): 37985(9241)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:35.088010 372359 usertrap_amd64.go:212] [ 37985(9241): 37991(9242)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:35.088034 372359 usertrap_amd64.go:122] [ 37985(9241): 37991(9242)] Allocate a new trap: 0xc0041ad2f0 43 D0714 08:20:35.088059 372359 usertrap_amd64.go:225] [ 37985(9241): 37991(9242)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:35.097211 372359 usertrap_amd64.go:212] [ 37985(9241): 37985(9241)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:35.097253 372359 usertrap_amd64.go:122] [ 37985(9241): 37985(9241)] Allocate a new trap: 0xc0041ad2f0 44 D0714 08:20:35.097270 372359 usertrap_amd64.go:225] [ 37985(9241): 37985(9241)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:35.098431 372359 task_exit.go:204] [ 37985(9241): 37985(9241)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:35.098538 372359 task_exit.go:204] [ 37985(9241): 37985(9241)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:35.098623 372359 task_signals.go:204] [ 37985(9241): 37991(9242)] Signal 37985, PID: 37991, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:35.098689 372359 task_exit.go:204] [ 37985(9241): 37991(9242)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:35.098702 372359 task_exit.go:204] [ 37985(9241): 37991(9242)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:35.098709 372359 task_exit.go:204] [ 37985(9241): 37991(9242)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:35.098725 372359 task_signals.go:204] [ 37985(9241): 37993(9243)] Signal 37985, PID: 37993, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:35.098737 372359 task_exit.go:204] [ 37985(9241): 37993(9243)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:35.099212 372359 task_exit.go:204] [ 37985(9241): 37993(9243)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:35.099274 372359 task_exit.go:204] [ 37985(9241): 37993(9243)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:35.099292 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:35.100580 372359 task_exit.go:204] [ 37985(9241): 37985(9241)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:35 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00') setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000200), 0x2, 0x1) D0714 08:20:35.101404 372359 usertrap_amd64.go:212] [ 37992(9507): 37992(9507)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:35.101487 372359 usertrap_amd64.go:122] [ 37992(9507): 37992(9507)] Allocate a new trap: 0xc004d346f0 37 D0714 08:20:35.102528 372359 usertrap_amd64.go:225] [ 37992(9507): 37992(9507)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:35.105550 372359 usertrap_amd64.go:212] [ 37992(9507): 37992(9507)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:35.105576 372359 usertrap_amd64.go:122] [ 37992(9507): 37992(9507)] Allocate a new trap: 0xc004d346f0 38 D0714 08:20:35.105588 372359 usertrap_amd64.go:225] [ 37992(9507): 37992(9507)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:36.343426 372359 usertrap_amd64.go:212] [ 37992(9507): 37992(9507)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:36.343478 372359 usertrap_amd64.go:122] [ 37992(9507): 37992(9507)] Allocate a new trap: 0xc004d346f0 39 D0714 08:20:36.343496 372359 usertrap_amd64.go:225] [ 37992(9507): 37992(9507)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:36.344218 372359 usertrap_amd64.go:212] [ 37984(9239): 37984(9239)] Found the pattern at ip 55eaa4f0cf2e:sysno 230 D0714 08:20:36.344259 372359 usertrap_amd64.go:122] [ 37984(9239): 37984(9239)] Allocate a new trap: 0xc002bc9170 44 D0714 08:20:36.344278 372359 usertrap_amd64.go:225] [ 37984(9239): 37984(9239)] Apply the binary patch addr 55eaa4f0cf2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:36.346498 372359 usertrap_amd64.go:212] [ 37992(9507): 37992(9507)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:36.346539 372359 usertrap_amd64.go:122] [ 37992(9507): 37992(9507)] Allocate a new trap: 0xc004d346f0 40 D0714 08:20:36.346553 372359 usertrap_amd64.go:225] [ 37992(9507): 37992(9507)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:36.346761 372359 usertrap_amd64.go:212] [ 37992(9507): 37992(9507)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:36.346786 372359 usertrap_amd64.go:122] [ 37992(9507): 37992(9507)] Allocate a new trap: 0xc004d346f0 41 D0714 08:20:36.346810 372359 usertrap_amd64.go:225] [ 37992(9507): 37992(9507)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:36.347579 372359 usertrap_amd64.go:212] [ 37992(9507): 37992(9507)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:36.347638 372359 usertrap_amd64.go:122] [ 37992(9507): 37992(9507)] Allocate a new trap: 0xc004d346f0 42 D0714 08:20:36.347652 372359 usertrap_amd64.go:225] [ 37992(9507): 37992(9507)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:36.347797 372359 usertrap_amd64.go:212] [ 37992(9507): 37997(9508)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:36.347819 372359 usertrap_amd64.go:122] [ 37992(9507): 37997(9508)] Allocate a new trap: 0xc004d346f0 43 D0714 08:20:36.347832 372359 usertrap_amd64.go:225] [ 37992(9507): 37997(9508)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:36.348115 372359 usertrap_amd64.go:212] [ 37995(9244): 37995(9244)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:36.348145 372359 usertrap_amd64.go:122] [ 37995(9244): 37995(9244)] Allocate a new trap: 0xc0043a5500 37 D0714 08:20:36.348290 372359 usertrap_amd64.go:225] [ 37995(9244): 37995(9244)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:36.348646 372359 usertrap_amd64.go:212] [ 37984(9239): 37984(9239)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:36.348675 372359 usertrap_amd64.go:122] [ 37984(9239): 37984(9239)] Allocate a new trap: 0xc002bc9170 45 D0714 08:20:36.348688 372359 usertrap_amd64.go:225] [ 37984(9239): 37984(9239)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:36.350502 372359 task_exit.go:204] [ 37984(9239): 37984(9239)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:36.350550 372359 task_exit.go:204] [ 37984(9239): 37984(9239)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:36.350590 372359 task_signals.go:204] [ 37984(9239): 37996(9241)] Signal 37984, PID: 37996, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:36.350621 372359 task_exit.go:204] [ 37984(9239): 37996(9241)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:36.350593 372359 task_signals.go:204] [ 37984(9239): 37988(9240)] Signal 37984, PID: 37988, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:36.350639 372359 task_exit.go:204] [ 37984(9239): 37988(9240)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:36.350652 372359 task_exit.go:204] [ 37984(9239): 37996(9241)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:36.350666 372359 task_exit.go:204] [ 37984(9239): 37996(9241)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:36.351055 372359 task_exit.go:204] [ 37984(9239): 37988(9240)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:36.351084 372359 task_exit.go:204] [ 37984(9239): 37988(9240)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:36.351097 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:36.351349 372359 task_exit.go:204] [ 37984(9239): 37984(9239)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x43, 0x0, &(0x7f0000000080)) D0714 08:20:36.356632 372359 usertrap_amd64.go:212] [ 37995(9244): 37995(9244)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:36.356665 372359 usertrap_amd64.go:122] [ 37995(9244): 37995(9244)] Allocate a new trap: 0xc0043a5500 38 D0714 08:20:36.356679 372359 usertrap_amd64.go:225] [ 37995(9244): 37995(9244)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:36.453262 372359 usertrap_amd64.go:212] [ 37992(9507): 37992(9507)] Found the pattern at ip 5639753a4f2e:sysno 230 D0714 08:20:36.453310 372359 usertrap_amd64.go:122] [ 37992(9507): 37992(9507)] Allocate a new trap: 0xc004d346f0 44 D0714 08:20:36.453328 372359 usertrap_amd64.go:225] [ 37992(9507): 37992(9507)] Apply the binary patch addr 5639753a4f2e trap addr 61dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:36.550777 372359 usertrap_amd64.go:212] [ 37986(9928): 37986(9928)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:36.550827 372359 usertrap_amd64.go:122] [ 37986(9928): 37986(9928)] Allocate a new trap: 0xc0064fccc0 44 D0714 08:20:36.550847 372359 usertrap_amd64.go:225] [ 37986(9928): 37986(9928)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:36.554812 372359 usertrap_amd64.go:212] [ 37992(9507): 37992(9507)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:36.554860 372359 usertrap_amd64.go:122] [ 37992(9507): 37992(9507)] Allocate a new trap: 0xc004d346f0 45 D0714 08:20:36.554875 372359 usertrap_amd64.go:225] [ 37992(9507): 37992(9507)] Apply the binary patch addr 563975378a13 trap addr 61e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 30 6 0]) D0714 08:20:36.558889 372359 task_exit.go:204] [ 37992(9507): 37992(9507)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:36.558989 372359 task_exit.go:204] [ 37992(9507): 37992(9507)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:36.559022 372359 task_signals.go:204] [ 37992(9507): 38001(9510)] Signal 37992, PID: 38001, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:36.559042 372359 task_exit.go:204] [ 37992(9507): 38001(9510)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:36.559054 372359 task_exit.go:204] [ 37992(9507): 38001(9510)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:36.559070 372359 task_exit.go:204] [ 37992(9507): 38001(9510)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:36.651927 372359 usertrap_amd64.go:212] [ 37986(9928): 37986(9928)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:36.651988 372359 usertrap_amd64.go:122] [ 37986(9928): 37986(9928)] Allocate a new trap: 0xc0064fccc0 45 D0714 08:20:36.652007 372359 usertrap_amd64.go:225] [ 37986(9928): 37986(9928)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:36.653743 372359 task_exit.go:204] [ 37986(9928): 37986(9928)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:36.653816 372359 task_exit.go:204] [ 37986(9928): 37986(9928)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:38.307183 372359 task_signals.go:481] [ 37992(9507): 37992(9507)] No task notified of signal 9 D0714 08:20:38.307350 372359 task_signals.go:458] [ 37992(9507): 37992(9507)] Discarding duplicate signal 9 D0714 08:20:38.307717 372359 task_signals.go:481] [ 37986(9928): 37986(9928)] No task notified of signal 9 D0714 08:20:38.307833 372359 task_signals.go:458] [ 37986(9928): 37986(9928)] Discarding duplicate signal 9 D0714 08:20:39.097907 372359 task_signals.go:204] [ 37992(9507): 37997(9508)] Signal 37992, PID: 37997, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.097987 372359 task_exit.go:204] [ 37992(9507): 37997(9508)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.098029 372359 task_exit.go:204] [ 37992(9507): 37997(9508)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.098039 372359 task_exit.go:204] [ 37992(9507): 37997(9508)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.098126 372359 task_signals.go:204] [ 37992(9507): 37999(9509)] Signal 37992, PID: 37999, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.098142 372359 task_signals.go:204] [ 37986(9928): 37994(9930)] Signal 37986, PID: 37994, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.098149 372359 task_exit.go:204] [ 37992(9507): 37999(9509)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.098133 372359 task_signals.go:204] [ 37986(9928): 38000(9932)] Signal 37986, PID: 38000, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.098226 372359 task_signals.go:204] [ 37986(9928): 37998(9931)] Signal 37986, PID: 37998, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.098293 372359 task_signals.go:204] [ 37986(9928): 38002(9933)] Signal 37986, PID: 38002, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.098291 372359 task_signals.go:204] [ 37986(9928): 37990(9929)] Signal 37986, PID: 37990, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.098309 372359 task_exit.go:204] [ 37986(9928): 37998(9931)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.098354 372359 task_exit.go:204] [ 37986(9928): 37990(9929)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.098409 372359 task_exit.go:204] [ 37986(9928): 37990(9929)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.098417 372359 task_exit.go:204] [ 37986(9928): 37990(9929)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.098432 372359 task_exit.go:204] [ 37986(9928): 37994(9930)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.098444 372359 task_exit.go:204] [ 37986(9928): 37994(9930)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.098457 372359 task_exit.go:204] [ 37986(9928): 37994(9930)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.098470 372359 task_exit.go:204] [ 37986(9928): 37998(9931)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.098476 372359 task_exit.go:204] [ 37986(9928): 37998(9931)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.098486 372359 task_exit.go:204] [ 37986(9928): 38002(9933)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.098505 372359 task_exit.go:204] [ 37986(9928): 38002(9933)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.098511 372359 task_exit.go:204] [ 37986(9928): 38002(9933)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.098522 372359 task_exit.go:204] [ 37986(9928): 38000(9932)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.098769 372359 task_exit.go:204] [ 37992(9507): 37999(9509)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.098829 372359 task_exit.go:204] [ 37992(9507): 37999(9509)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.098849 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:39.098885 372359 task_exit.go:204] [ 37992(9507): 37992(9507)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.098956 372359 task_exit.go:204] [ 37986(9928): 38000(9932)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.098993 372359 task_exit.go:204] [ 37986(9928): 38000(9932)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.099007 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:39.099043 372359 task_exit.go:204] [ 37986(9928): 37986(9928)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) dup3(r2, r0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KDENABIO(r5, 0x5450) getsockname(r5, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f00000002c0)=0x80) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r3, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x392, 0x40}) mknodat$loop(r3, &(0x7f0000000040)='./bus\x00', 0x2000, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) getsockname(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) (async) dup3(r2, r0, 0x0) (async) write$P9_RMKNOD(r0, 0x0, 0x0) (async) open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) socket$inet_icmp(0x2, 0x2, 0x1) (async) fcntl$dupfd(r4, 0x0, r4) (async) ioctl$KDENABIO(r5, 0x5450) (async) getsockname(r5, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f00000002c0)=0x80) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r3, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) (async) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x392, 0x40}) (async) mknodat$loop(r3, &(0x7f0000000040)='./bus\x00', 0x2000, 0x1) (async) 08:20:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) D0714 08:20:39.342886 372359 task_signals.go:481] [ 37995(9244): 37995(9244)] No task notified of signal 9 D0714 08:20:39.343008 372359 task_signals.go:458] [ 37995(9244): 37995(9244)] Discarding duplicate signal 9 D0714 08:20:39.556858 372359 task_signals.go:204] [ 37995(9244): 37995(9244)] Signal 37995, PID: 37995, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.556947 372359 task_exit.go:204] [ 37995(9244): 37995(9244)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.557330 372359 task_exit.go:204] [ 37995(9244): 37995(9244)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.557360 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:39.557385 372359 task_exit.go:204] [ 37995(9244): 37995(9244)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:39 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00') setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000200), 0x2, 0x1) D0714 08:20:39.569460 372359 usertrap_amd64.go:212] [ 38004(9242): 38004(9242)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:39.569499 372359 usertrap_amd64.go:122] [ 38004(9242): 38004(9242)] Allocate a new trap: 0xc004d34720 37 D0714 08:20:39.569597 372359 usertrap_amd64.go:225] [ 38004(9242): 38004(9242)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:39.570151 372359 usertrap_amd64.go:212] [ 38006(9245): 38006(9245)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:39.570187 372359 usertrap_amd64.go:122] [ 38006(9245): 38006(9245)] Allocate a new trap: 0xc000a35b90 37 D0714 08:20:39.570320 372359 usertrap_amd64.go:225] [ 38006(9245): 38006(9245)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:39.570928 372359 usertrap_amd64.go:212] [ 38004(9242): 38004(9242)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:39.570945 372359 usertrap_amd64.go:122] [ 38004(9242): 38004(9242)] Allocate a new trap: 0xc004d34720 38 D0714 08:20:39.570955 372359 usertrap_amd64.go:225] [ 38004(9242): 38004(9242)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:39.572480 372359 usertrap_amd64.go:212] [ 38006(9245): 38006(9245)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:39.572519 372359 usertrap_amd64.go:122] [ 38006(9245): 38006(9245)] Allocate a new trap: 0xc000a35b90 38 D0714 08:20:39.572534 372359 usertrap_amd64.go:225] [ 38006(9245): 38006(9245)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:39.573477 372359 usertrap_amd64.go:212] [ 38005(9934): 38005(9934)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:39.573506 372359 usertrap_amd64.go:122] [ 38005(9934): 38005(9934)] Allocate a new trap: 0xc0081049f0 37 D0714 08:20:39.573648 372359 usertrap_amd64.go:225] [ 38005(9934): 38005(9934)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:39.576459 372359 usertrap_amd64.go:212] [ 38003(9511): 38003(9511)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:39.576498 372359 usertrap_amd64.go:122] [ 38003(9511): 38003(9511)] Allocate a new trap: 0xc006b09140 37 D0714 08:20:39.576635 372359 usertrap_amd64.go:225] [ 38003(9511): 38003(9511)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:39.577921 372359 usertrap_amd64.go:212] [ 38004(9242): 38004(9242)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:39.577943 372359 usertrap_amd64.go:122] [ 38004(9242): 38004(9242)] Allocate a new trap: 0xc004d34720 39 D0714 08:20:39.577954 372359 usertrap_amd64.go:225] [ 38004(9242): 38004(9242)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:39.578912 372359 usertrap_amd64.go:212] [ 38005(9934): 38005(9934)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:39.578940 372359 usertrap_amd64.go:122] [ 38005(9934): 38005(9934)] Allocate a new trap: 0xc0081049f0 38 D0714 08:20:39.578955 372359 usertrap_amd64.go:225] [ 38005(9934): 38005(9934)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:39.578928 372359 usertrap_amd64.go:212] [ 38003(9511): 38003(9511)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:39.579065 372359 usertrap_amd64.go:122] [ 38003(9511): 38003(9511)] Allocate a new trap: 0xc006b09140 38 D0714 08:20:39.579078 372359 usertrap_amd64.go:225] [ 38003(9511): 38003(9511)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:39.585326 372359 usertrap_amd64.go:212] [ 38003(9511): 38003(9511)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:39.585354 372359 usertrap_amd64.go:122] [ 38003(9511): 38003(9511)] Allocate a new trap: 0xc006b09140 39 D0714 08:20:39.585366 372359 usertrap_amd64.go:225] [ 38003(9511): 38003(9511)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:39.586249 372359 usertrap_amd64.go:212] [ 38005(9934): 38005(9934)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:39.586276 372359 usertrap_amd64.go:122] [ 38005(9934): 38005(9934)] Allocate a new trap: 0xc0081049f0 39 D0714 08:20:39.586289 372359 usertrap_amd64.go:225] [ 38005(9934): 38005(9934)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:39.586902 372359 usertrap_amd64.go:212] [ 38006(9245): 38006(9245)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:39.587005 372359 usertrap_amd64.go:122] [ 38006(9245): 38006(9245)] Allocate a new trap: 0xc000a35b90 39 D0714 08:20:39.587037 372359 usertrap_amd64.go:225] [ 38006(9245): 38006(9245)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:39.588621 372359 usertrap_amd64.go:212] [ 38003(9511): 38003(9511)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:39.588680 372359 usertrap_amd64.go:122] [ 38003(9511): 38003(9511)] Allocate a new trap: 0xc006b09140 40 D0714 08:20:39.588703 372359 usertrap_amd64.go:225] [ 38003(9511): 38003(9511)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:39.589080 372359 usertrap_amd64.go:212] [ 38004(9242): 38004(9242)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:39.589108 372359 usertrap_amd64.go:122] [ 38004(9242): 38004(9242)] Allocate a new trap: 0xc004d34720 40 D0714 08:20:39.589122 372359 usertrap_amd64.go:225] [ 38004(9242): 38004(9242)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:39.589455 372359 usertrap_amd64.go:212] [ 38004(9242): 38004(9242)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:39.589484 372359 usertrap_amd64.go:122] [ 38004(9242): 38004(9242)] Allocate a new trap: 0xc004d34720 41 D0714 08:20:39.589497 372359 usertrap_amd64.go:225] [ 38004(9242): 38004(9242)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:39.589606 372359 usertrap_amd64.go:212] [ 38005(9934): 38005(9934)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:39.589632 372359 usertrap_amd64.go:122] [ 38005(9934): 38005(9934)] Allocate a new trap: 0xc0081049f0 40 D0714 08:20:39.589644 372359 usertrap_amd64.go:225] [ 38005(9934): 38005(9934)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:39.589949 372359 usertrap_amd64.go:212] [ 38005(9934): 38005(9934)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:39.589976 372359 usertrap_amd64.go:122] [ 38005(9934): 38005(9934)] Allocate a new trap: 0xc0081049f0 41 D0714 08:20:39.589988 372359 usertrap_amd64.go:225] [ 38005(9934): 38005(9934)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:39.590049 372359 usertrap_amd64.go:212] [ 38003(9511): 38003(9511)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:39.590120 372359 usertrap_amd64.go:122] [ 38003(9511): 38003(9511)] Allocate a new trap: 0xc006b09140 41 D0714 08:20:39.590143 372359 usertrap_amd64.go:212] [ 38004(9242): 38004(9242)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:39.590151 372359 usertrap_amd64.go:225] [ 38003(9511): 38003(9511)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:39.590157 372359 usertrap_amd64.go:122] [ 38004(9242): 38004(9242)] Allocate a new trap: 0xc004d34720 42 D0714 08:20:39.590169 372359 usertrap_amd64.go:225] [ 38004(9242): 38004(9242)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:39.590595 372359 usertrap_amd64.go:212] [ 38004(9242): 38007(9243)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:39.590648 372359 usertrap_amd64.go:122] [ 38004(9242): 38007(9243)] Allocate a new trap: 0xc004d34720 43 D0714 08:20:39.590674 372359 usertrap_amd64.go:225] [ 38004(9242): 38007(9243)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:39.590744 372359 usertrap_amd64.go:212] [ 38005(9934): 38005(9934)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:39.590791 372359 usertrap_amd64.go:122] [ 38005(9934): 38005(9934)] Allocate a new trap: 0xc0081049f0 42 D0714 08:20:39.590816 372359 usertrap_amd64.go:225] [ 38005(9934): 38005(9934)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:39.590996 372359 usertrap_amd64.go:212] [ 38005(9934): 38008(9935)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:39.591019 372359 usertrap_amd64.go:122] [ 38005(9934): 38008(9935)] Allocate a new trap: 0xc0081049f0 43 D0714 08:20:39.591024 372359 usertrap_amd64.go:212] [ 38003(9511): 38003(9511)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:39.591041 372359 usertrap_amd64.go:122] [ 38003(9511): 38003(9511)] Allocate a new trap: 0xc006b09140 42 D0714 08:20:39.591055 372359 usertrap_amd64.go:225] [ 38003(9511): 38003(9511)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:39.591029 372359 usertrap_amd64.go:225] [ 38005(9934): 38008(9935)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:39.591090 372359 usertrap_amd64.go:212] [ 38003(9511): 38009(9512)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:39.591112 372359 usertrap_amd64.go:122] [ 38003(9511): 38009(9512)] Allocate a new trap: 0xc006b09140 43 D0714 08:20:39.591120 372359 usertrap_amd64.go:225] [ 38003(9511): 38009(9512)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:39.593350 372359 usertrap_amd64.go:212] [ 38003(9511): 38003(9511)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:39.593388 372359 usertrap_amd64.go:122] [ 38003(9511): 38003(9511)] Allocate a new trap: 0xc006b09140 44 D0714 08:20:39.593399 372359 usertrap_amd64.go:225] [ 38003(9511): 38003(9511)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:39.595265 372359 task_exit.go:204] [ 38003(9511): 38003(9511)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.597432 372359 usertrap_amd64.go:212] [ 38006(9245): 38006(9245)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:39.597516 372359 usertrap_amd64.go:122] [ 38006(9245): 38006(9245)] Allocate a new trap: 0xc000a35b90 40 D0714 08:20:39.597601 372359 usertrap_amd64.go:225] [ 38006(9245): 38006(9245)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:39.597453 372359 task_exit.go:204] [ 38003(9511): 38003(9511)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.597705 372359 task_signals.go:204] [ 38003(9511): 38009(9512)] Signal 38003, PID: 38009, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.597731 372359 task_exit.go:204] [ 38003(9511): 38009(9512)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.597946 372359 usertrap_amd64.go:212] [ 38006(9245): 38006(9245)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:39.597991 372359 usertrap_amd64.go:122] [ 38006(9245): 38006(9245)] Allocate a new trap: 0xc000a35b90 41 D0714 08:20:39.598004 372359 usertrap_amd64.go:225] [ 38006(9245): 38006(9245)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:39.598042 372359 task_exit.go:204] [ 38003(9511): 38009(9512)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.598060 372359 task_exit.go:204] [ 38003(9511): 38009(9512)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.598073 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:39.598585 372359 task_exit.go:204] [ 38003(9511): 38003(9511)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:39 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20) D0714 08:20:39.599642 372359 usertrap_amd64.go:212] [ 38006(9245): 38006(9245)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:39.599668 372359 usertrap_amd64.go:122] [ 38006(9245): 38006(9245)] Allocate a new trap: 0xc000a35b90 42 D0714 08:20:39.599678 372359 usertrap_amd64.go:225] [ 38006(9245): 38006(9245)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:39.599972 372359 usertrap_amd64.go:212] [ 38006(9245): 38010(9246)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:39.600001 372359 usertrap_amd64.go:122] [ 38006(9245): 38010(9246)] Allocate a new trap: 0xc000a35b90 43 D0714 08:20:39.600013 372359 usertrap_amd64.go:225] [ 38006(9245): 38010(9246)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:39.600945 372359 usertrap_amd64.go:212] [ 38006(9245): 38006(9245)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:39.600988 372359 usertrap_amd64.go:122] [ 38006(9245): 38006(9245)] Allocate a new trap: 0xc000a35b90 44 D0714 08:20:39.601000 372359 usertrap_amd64.go:225] [ 38006(9245): 38006(9245)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:39.602071 372359 task_exit.go:204] [ 38006(9245): 38006(9245)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.602105 372359 task_exit.go:204] [ 38006(9245): 38006(9245)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.602129 372359 task_signals.go:204] [ 38006(9245): 38010(9246)] Signal 38006, PID: 38010, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.602142 372359 task_exit.go:204] [ 38006(9245): 38010(9246)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.602473 372359 task_exit.go:204] [ 38006(9245): 38010(9246)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.602497 372359 task_exit.go:204] [ 38006(9245): 38010(9246)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.602508 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:39.604434 372359 task_exit.go:204] [ 38006(9245): 38006(9245)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:39 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async, rerun: 64) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00') (async, rerun: 64) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), &(0x7f0000000200), 0x2, 0x1) D0714 08:20:39.607775 372359 usertrap_amd64.go:212] [ 38011(9513): 38011(9513)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:39.607837 372359 usertrap_amd64.go:122] [ 38011(9513): 38011(9513)] Allocate a new trap: 0xc0036666f0 37 D0714 08:20:39.607922 372359 usertrap_amd64.go:225] [ 38011(9513): 38011(9513)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:39.611367 372359 usertrap_amd64.go:212] [ 38011(9513): 38011(9513)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:39.611463 372359 usertrap_amd64.go:122] [ 38011(9513): 38011(9513)] Allocate a new trap: 0xc0036666f0 38 D0714 08:20:39.611478 372359 usertrap_amd64.go:225] [ 38011(9513): 38011(9513)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:39.612171 372359 usertrap_amd64.go:212] [ 38012(9247): 38012(9247)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:39.612195 372359 usertrap_amd64.go:122] [ 38012(9247): 38012(9247)] Allocate a new trap: 0xc008104a20 37 D0714 08:20:39.612305 372359 usertrap_amd64.go:225] [ 38012(9247): 38012(9247)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:39.614008 372359 usertrap_amd64.go:212] [ 38012(9247): 38012(9247)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:39.614035 372359 usertrap_amd64.go:122] [ 38012(9247): 38012(9247)] Allocate a new trap: 0xc008104a20 38 D0714 08:20:39.614047 372359 usertrap_amd64.go:225] [ 38012(9247): 38012(9247)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:39.617256 372359 usertrap_amd64.go:212] [ 38011(9513): 38011(9513)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:39.617287 372359 usertrap_amd64.go:122] [ 38011(9513): 38011(9513)] Allocate a new trap: 0xc0036666f0 39 D0714 08:20:39.617302 372359 usertrap_amd64.go:225] [ 38011(9513): 38011(9513)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:39.622173 372359 usertrap_amd64.go:212] [ 38012(9247): 38012(9247)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:39.622253 372359 usertrap_amd64.go:122] [ 38012(9247): 38012(9247)] Allocate a new trap: 0xc008104a20 39 D0714 08:20:39.622296 372359 usertrap_amd64.go:225] [ 38012(9247): 38012(9247)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:39.625090 372359 usertrap_amd64.go:212] [ 38011(9513): 38011(9513)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:39.625118 372359 usertrap_amd64.go:122] [ 38011(9513): 38011(9513)] Allocate a new trap: 0xc0036666f0 40 D0714 08:20:39.625133 372359 usertrap_amd64.go:225] [ 38011(9513): 38011(9513)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:39.625279 372359 usertrap_amd64.go:212] [ 38011(9513): 38011(9513)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:39.625298 372359 usertrap_amd64.go:122] [ 38011(9513): 38011(9513)] Allocate a new trap: 0xc0036666f0 41 D0714 08:20:39.625308 372359 usertrap_amd64.go:225] [ 38011(9513): 38011(9513)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:39.625411 372359 usertrap_amd64.go:212] [ 38012(9247): 38012(9247)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:39.625544 372359 usertrap_amd64.go:122] [ 38012(9247): 38012(9247)] Allocate a new trap: 0xc008104a20 40 D0714 08:20:39.625631 372359 usertrap_amd64.go:225] [ 38012(9247): 38012(9247)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:39.626054 372359 usertrap_amd64.go:212] [ 38012(9247): 38012(9247)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:39.626082 372359 usertrap_amd64.go:122] [ 38012(9247): 38012(9247)] Allocate a new trap: 0xc008104a20 41 D0714 08:20:39.626093 372359 usertrap_amd64.go:225] [ 38012(9247): 38012(9247)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:39.626258 372359 usertrap_amd64.go:212] [ 38011(9513): 38011(9513)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:39.626280 372359 usertrap_amd64.go:122] [ 38011(9513): 38011(9513)] Allocate a new trap: 0xc0036666f0 42 D0714 08:20:39.626293 372359 usertrap_amd64.go:225] [ 38011(9513): 38011(9513)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:39.626334 372359 usertrap_amd64.go:212] [ 38011(9513): 38013(9514)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:39.626351 372359 usertrap_amd64.go:122] [ 38011(9513): 38013(9514)] Allocate a new trap: 0xc0036666f0 43 D0714 08:20:39.626363 372359 usertrap_amd64.go:225] [ 38011(9513): 38013(9514)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:39.626777 372359 usertrap_amd64.go:212] [ 38012(9247): 38012(9247)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:39.626801 372359 usertrap_amd64.go:122] [ 38012(9247): 38012(9247)] Allocate a new trap: 0xc008104a20 42 D0714 08:20:39.626811 372359 usertrap_amd64.go:225] [ 38012(9247): 38012(9247)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:39.626830 372359 usertrap_amd64.go:212] [ 38012(9247): 38014(9248)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:39.626839 372359 usertrap_amd64.go:122] [ 38012(9247): 38014(9248)] Allocate a new trap: 0xc008104a20 43 D0714 08:20:39.626848 372359 usertrap_amd64.go:225] [ 38012(9247): 38014(9248)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:39.628743 372359 usertrap_amd64.go:212] [ 38012(9247): 38012(9247)] Found the pattern at ip 55fa43bc6f2e:sysno 230 D0714 08:20:39.628805 372359 usertrap_amd64.go:122] [ 38012(9247): 38012(9247)] Allocate a new trap: 0xc008104a20 44 D0714 08:20:39.628819 372359 usertrap_amd64.go:225] [ 38012(9247): 38012(9247)] Apply the binary patch addr 55fa43bc6f2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:39.629325 372359 usertrap_amd64.go:212] [ 38011(9513): 38011(9513)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:39.629396 372359 usertrap_amd64.go:122] [ 38011(9513): 38011(9513)] Allocate a new trap: 0xc0036666f0 44 D0714 08:20:39.629410 372359 usertrap_amd64.go:225] [ 38011(9513): 38011(9513)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:39.631010 372359 task_exit.go:204] [ 38011(9513): 38011(9513)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.631047 372359 task_exit.go:204] [ 38011(9513): 38011(9513)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.631086 372359 task_signals.go:204] [ 38011(9513): 38013(9514)] Signal 38011, PID: 38013, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.631101 372359 task_exit.go:204] [ 38011(9513): 38013(9514)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.631510 372359 task_exit.go:204] [ 38011(9513): 38013(9514)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.631576 372359 task_exit.go:204] [ 38011(9513): 38013(9514)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.631641 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:39.632349 372359 task_exit.go:204] [ 38011(9513): 38011(9513)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.632511 372359 usertrap_amd64.go:212] [ 38012(9247): 38012(9247)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:39.632525 372359 usertrap_amd64.go:122] [ 38012(9247): 38012(9247)] Allocate a new trap: 0xc008104a20 45 D0714 08:20:39.632557 372359 usertrap_amd64.go:225] [ 38012(9247): 38012(9247)] Apply the binary patch addr 55fa43b9aa13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) 08:20:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) read$FUSE(r2, &(0x7f00000038c0)={0x2020}, 0x2020) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigreturn() read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000002300)=ANY=[], 0x10) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) dup2(r3, r0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) D0714 08:20:39.634067 372359 task_exit.go:204] [ 38012(9247): 38012(9247)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.634089 372359 task_exit.go:204] [ 38012(9247): 38012(9247)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.634159 372359 task_signals.go:204] [ 38012(9247): 38014(9248)] Signal 38012, PID: 38014, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.634184 372359 task_exit.go:204] [ 38012(9247): 38014(9248)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.634195 372359 task_exit.go:204] [ 38012(9247): 38014(9248)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.634201 372359 task_exit.go:204] [ 38012(9247): 38014(9248)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.634216 372359 task_signals.go:204] [ 38012(9247): 38015(9249)] Signal 38012, PID: 38015, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.634235 372359 task_exit.go:204] [ 38012(9247): 38015(9249)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.634243 372359 task_exit.go:204] [ 38012(9247): 38015(9249)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.634257 372359 task_exit.go:204] [ 38012(9247): 38015(9249)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.634273 372359 task_signals.go:204] [ 38012(9247): 38016(9250)] Signal 38012, PID: 38016, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.634284 372359 task_exit.go:204] [ 38012(9247): 38016(9250)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.634591 372359 task_exit.go:204] [ 38012(9247): 38016(9250)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.634718 372359 task_exit.go:204] [ 38012(9247): 38016(9250)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.634768 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:39.636209 372359 task_exit.go:204] [ 38012(9247): 38012(9247)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:39 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) open$dir(&(0x7f00000001c0)='./bus\x00', 0xa40100, 0x110) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) lsetxattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) fcntl$dupfd(r0, 0x0, r0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './bus', [{0x20, 'y\x00'}, {0x20, '*%%}m\x88'}, {}], 0xa, "00498dfb7b3d7e0313a1665fd7511c38f276d239bcca6652640d367df83d92baadd6824ac46c2151ba894e3fbe0303698fe146af006436f75453cc0791bdf0f324cdcf72cb7d3e2e0f1b8cb087d5162fa910d03712cea5fb543f512065caec"}, 0x73) D0714 08:20:39.650432 372359 usertrap_amd64.go:212] [ 38017(9515): 38017(9515)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:39.650484 372359 usertrap_amd64.go:122] [ 38017(9515): 38017(9515)] Allocate a new trap: 0xc000a35bf0 37 D0714 08:20:39.654080 372359 usertrap_amd64.go:225] [ 38017(9515): 38017(9515)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:39.656598 372359 usertrap_amd64.go:212] [ 38017(9515): 38017(9515)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:39.656629 372359 usertrap_amd64.go:122] [ 38017(9515): 38017(9515)] Allocate a new trap: 0xc000a35bf0 38 D0714 08:20:39.656643 372359 usertrap_amd64.go:225] [ 38017(9515): 38017(9515)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:39.665114 372359 usertrap_amd64.go:212] [ 38004(9242): 38004(9242)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:39.665153 372359 usertrap_amd64.go:122] [ 38004(9242): 38004(9242)] Allocate a new trap: 0xc004d34720 44 D0714 08:20:39.665167 372359 usertrap_amd64.go:225] [ 38004(9242): 38004(9242)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:39.666643 372359 task_exit.go:204] [ 38004(9242): 38004(9242)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.666810 372359 task_exit.go:204] [ 38004(9242): 38004(9242)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.666892 372359 task_signals.go:204] [ 38004(9242): 38007(9243)] Signal 38004, PID: 38007, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.666945 372359 task_exit.go:204] [ 38004(9242): 38007(9243)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.667011 372359 task_exit.go:204] [ 38004(9242): 38007(9243)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.667059 372359 task_exit.go:204] [ 38004(9242): 38007(9243)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.667127 372359 task_signals.go:204] [ 38004(9242): 38020(9244)] Signal 38004, PID: 38020, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:39.667175 372359 task_exit.go:204] [ 38004(9242): 38020(9244)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:39.667689 372359 task_exit.go:204] [ 38004(9242): 38020(9244)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:39.667763 372359 task_exit.go:204] [ 38004(9242): 38020(9244)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:39.667812 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:39.669569 372359 task_exit.go:204] [ 38004(9242): 38004(9242)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x43, 0x0, 0x0) D0714 08:20:39.884048 372359 usertrap_amd64.go:212] [ 38005(9934): 38005(9934)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:39.884102 372359 usertrap_amd64.go:122] [ 38005(9934): 38005(9934)] Allocate a new trap: 0xc0081049f0 44 D0714 08:20:39.884120 372359 usertrap_amd64.go:225] [ 38005(9934): 38005(9934)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:40.416024 372359 usertrap_amd64.go:212] [ 38005(9934): 38005(9934)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:40.416079 372359 usertrap_amd64.go:122] [ 38005(9934): 38005(9934)] Allocate a new trap: 0xc0081049f0 45 D0714 08:20:40.416129 372359 usertrap_amd64.go:225] [ 38005(9934): 38005(9934)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:40.417037 372359 task_exit.go:204] [ 38005(9934): 38005(9934)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:40.417105 372359 task_exit.go:204] [ 38005(9934): 38005(9934)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:40.779905 372359 task_signals.go:470] [ 6: 24] Notified of signal 23 D0714 08:20:40.780009 372359 task_signals.go:179] [ 6: 24] Restarting syscall 202: interrupted by signal 23 D0714 08:20:40.780068 372359 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0714 08:20:42.562524 372359 task_signals.go:481] [ 38005(9934): 38005(9934)] No task notified of signal 9 D0714 08:20:42.562666 372359 task_signals.go:458] [ 38005(9934): 38005(9934)] Discarding duplicate signal 9 D0714 08:20:42.642053 372359 task_signals.go:481] [ 38017(9515): 38017(9515)] No task notified of signal 9 D0714 08:20:42.642149 372359 task_signals.go:458] [ 38017(9515): 38017(9515)] Discarding duplicate signal 9 D0714 08:20:42.655811 372359 task_signals.go:481] [ 38018(9251): 38018(9251)] No task notified of signal 9 D0714 08:20:43.476824 372359 task_signals.go:204] [ 38017(9515): 38017(9515)] Signal 38017, PID: 38017, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.476861 372359 task_signals.go:204] [ 38005(9934): 38027(9943)] Signal 38005, PID: 38027, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.476862 372359 task_signals.go:204] [ 38005(9934): 38022(9938)] Signal 38005, PID: 38022, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.476911 372359 task_exit.go:204] [ 38017(9515): 38017(9515)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.476919 372359 task_signals.go:204] [ 38018(9251): 38018(9251)] Signal 38018, PID: 38018, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.476940 372359 task_signals.go:204] [ 38005(9934): 38024(9940)] Signal 38005, PID: 38024, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.476957 372359 task_signals.go:204] [ 38005(9934): 38026(9942)] Signal 38005, PID: 38026, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.476960 372359 task_exit.go:204] [ 38018(9251): 38018(9251)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.476990 372359 task_signals.go:204] [ 38005(9934): 38019(9936)] Signal 38005, PID: 38019, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.477003 372359 task_signals.go:204] [ 38005(9934): 38008(9935)] Signal 38005, PID: 38008, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.477023 372359 task_signals.go:204] [ 38005(9934): 38021(9937)] Signal 38005, PID: 38021, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.477093 372359 task_signals.go:204] [ 38005(9934): 38023(9939)] Signal 38005, PID: 38023, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.477118 372359 task_signals.go:204] [ 38005(9934): 38025(9941)] Signal 38005, PID: 38025, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.477155 372359 task_exit.go:204] [ 38005(9934): 38021(9937)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.477191 372359 task_signals.go:204] [ 38005(9934): 38029(9945)] Signal 38005, PID: 38029, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.477212 372359 task_signals.go:204] [ 38005(9934): 38028(9944)] Signal 38005, PID: 38028, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.477260 372359 task_exit.go:204] [ 38005(9934): 38029(9945)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.477282 372359 task_exit.go:204] [ 38005(9934): 38029(9945)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.477292 372359 task_exit.go:204] [ 38005(9934): 38029(9945)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.477381 372359 task_exit.go:204] [ 38005(9934): 38021(9937)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.477412 372359 task_exit.go:204] [ 38005(9934): 38021(9937)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.477472 372359 task_exit.go:204] [ 38005(9934): 38022(9938)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.477526 372359 task_exit.go:204] [ 38005(9934): 38022(9938)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.477548 372359 task_exit.go:204] [ 38005(9934): 38022(9938)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.477562 372359 task_exit.go:204] [ 38005(9934): 38027(9943)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.477576 372359 task_exit.go:204] [ 38005(9934): 38027(9943)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.477601 372359 task_exit.go:204] [ 38005(9934): 38027(9943)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.477626 372359 task_exit.go:204] [ 38005(9934): 38024(9940)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.477707 372359 task_exit.go:204] [ 38005(9934): 38024(9940)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.477734 372359 task_exit.go:204] [ 38005(9934): 38024(9940)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.477760 372359 task_exit.go:204] [ 38005(9934): 38026(9942)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.477797 372359 task_exit.go:204] [ 38005(9934): 38026(9942)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.477816 372359 task_exit.go:204] [ 38005(9934): 38026(9942)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.477831 372359 task_exit.go:204] [ 38005(9934): 38019(9936)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.477847 372359 task_exit.go:204] [ 38005(9934): 38019(9936)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.477862 372359 task_exit.go:204] [ 38005(9934): 38019(9936)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.477922 372359 task_exit.go:204] [ 38005(9934): 38008(9935)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.477953 372359 task_exit.go:204] [ 38005(9934): 38008(9935)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.477964 372359 task_exit.go:204] [ 38005(9934): 38008(9935)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.477979 372359 task_exit.go:204] [ 38005(9934): 38023(9939)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.477991 372359 task_exit.go:204] [ 38005(9934): 38023(9939)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.477996 372359 task_exit.go:204] [ 38005(9934): 38023(9939)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.478006 372359 task_exit.go:204] [ 38005(9934): 38025(9941)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.478035 372359 task_exit.go:204] [ 38005(9934): 38025(9941)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.478043 372359 task_exit.go:204] [ 38005(9934): 38025(9941)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.478065 372359 task_exit.go:204] [ 38005(9934): 38028(9944)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.478207 372359 task_exit.go:204] [ 38018(9251): 38018(9251)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.478240 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:43.478267 372359 task_exit.go:204] [ 38018(9251): 38018(9251)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.478314 372359 task_exit.go:204] [ 38017(9515): 38017(9515)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.478440 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:43.478515 372359 task_exit.go:204] [ 38017(9515): 38017(9515)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.478615 372359 task_exit.go:204] [ 38005(9934): 38028(9944)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.478643 372359 task_exit.go:204] [ 38005(9934): 38028(9944)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.478659 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:43.478691 372359 task_exit.go:204] [ 38005(9934): 38005(9934)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) dup3(r2, r0, 0x0) (async) write$P9_RMKNOD(r0, 0x0, 0x0) (async) r3 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) r4 = socket$inet_icmp(0x2, 0x2, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KDENABIO(r5, 0x5450) getsockname(r5, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f00000002c0)=0x80) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r3, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) (async) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x392, 0x40}) (async) mknodat$loop(r3, &(0x7f0000000040)='./bus\x00', 0x2000, 0x1) 08:20:43 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) open$dir(&(0x7f00000001c0)='./bus\x00', 0xa40100, 0x110) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) lsetxattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) (async, rerun: 64) r0 = socket$inet_icmp(0x2, 0x2, 0x1) (rerun: 64) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) fcntl$dupfd(r0, 0x0, r0) (async, rerun: 32) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './bus', [{0x20, 'y\x00'}, {0x20, '*%%}m\x88'}, {}], 0xa, "00498dfb7b3d7e0313a1665fd7511c38f276d239bcca6652640d367df83d92baadd6824ac46c2151ba894e3fbe0303698fe146af006436f75453cc0791bdf0f324cdcf72cb7d3e2e0f1b8cb087d5162fa910d03712cea5fb543f512065caec"}, 0x73) (rerun: 32) 08:20:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8991, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) D0714 08:20:43.925916 372359 usertrap_amd64.go:212] [ 38030(9252): 38030(9252)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:43.925971 372359 usertrap_amd64.go:122] [ 38030(9252): 38030(9252)] Allocate a new trap: 0xc003666720 37 D0714 08:20:43.926067 372359 usertrap_amd64.go:225] [ 38030(9252): 38030(9252)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:43.927421 372359 usertrap_amd64.go:212] [ 38030(9252): 38030(9252)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:43.927447 372359 usertrap_amd64.go:122] [ 38030(9252): 38030(9252)] Allocate a new trap: 0xc003666720 38 D0714 08:20:43.927470 372359 usertrap_amd64.go:225] [ 38030(9252): 38030(9252)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:43.927799 372359 usertrap_amd64.go:212] [ 38032(9946): 38032(9946)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:43.927882 372359 usertrap_amd64.go:122] [ 38032(9946): 38032(9946)] Allocate a new trap: 0xc0041ad320 37 D0714 08:20:43.928023 372359 usertrap_amd64.go:212] [ 38033(9516): 38033(9516)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:43.928048 372359 usertrap_amd64.go:122] [ 38033(9516): 38033(9516)] Allocate a new trap: 0xc008104ab0 37 D0714 08:20:43.928128 372359 usertrap_amd64.go:225] [ 38033(9516): 38033(9516)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:43.928342 372359 usertrap_amd64.go:225] [ 38032(9946): 38032(9946)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:43.930138 372359 usertrap_amd64.go:212] [ 38032(9946): 38032(9946)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:43.930238 372359 usertrap_amd64.go:122] [ 38032(9946): 38032(9946)] Allocate a new trap: 0xc0041ad320 38 D0714 08:20:43.930264 372359 usertrap_amd64.go:225] [ 38032(9946): 38032(9946)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:43.930504 372359 usertrap_amd64.go:212] [ 38033(9516): 38033(9516)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:43.930535 372359 usertrap_amd64.go:122] [ 38033(9516): 38033(9516)] Allocate a new trap: 0xc008104ab0 38 D0714 08:20:43.930548 372359 usertrap_amd64.go:225] [ 38033(9516): 38033(9516)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:43.930729 372359 usertrap_amd64.go:212] [ 38031(9245): 38031(9245)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:43.930766 372359 usertrap_amd64.go:122] [ 38031(9245): 38031(9245)] Allocate a new trap: 0xc002bc9230 37 D0714 08:20:43.930911 372359 usertrap_amd64.go:225] [ 38031(9245): 38031(9245)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:43.940562 372359 usertrap_amd64.go:212] [ 38030(9252): 38030(9252)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:43.940581 372359 usertrap_amd64.go:122] [ 38030(9252): 38030(9252)] Allocate a new trap: 0xc003666720 39 D0714 08:20:43.940591 372359 usertrap_amd64.go:225] [ 38030(9252): 38030(9252)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:43.943376 372359 usertrap_amd64.go:212] [ 38030(9252): 38030(9252)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:43.943405 372359 usertrap_amd64.go:122] [ 38030(9252): 38030(9252)] Allocate a new trap: 0xc003666720 40 D0714 08:20:43.943429 372359 usertrap_amd64.go:225] [ 38030(9252): 38030(9252)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:43.943425 372359 usertrap_amd64.go:212] [ 38031(9245): 38031(9245)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:43.943560 372359 usertrap_amd64.go:122] [ 38031(9245): 38031(9245)] Allocate a new trap: 0xc002bc9230 38 D0714 08:20:43.943565 372359 usertrap_amd64.go:212] [ 38030(9252): 38030(9252)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:43.943573 372359 usertrap_amd64.go:225] [ 38031(9245): 38031(9245)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:43.943575 372359 usertrap_amd64.go:122] [ 38030(9252): 38030(9252)] Allocate a new trap: 0xc003666720 41 D0714 08:20:43.943900 372359 usertrap_amd64.go:225] [ 38030(9252): 38030(9252)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:43.944800 372359 usertrap_amd64.go:212] [ 38033(9516): 38033(9516)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:43.944826 372359 usertrap_amd64.go:122] [ 38033(9516): 38033(9516)] Allocate a new trap: 0xc008104ab0 39 D0714 08:20:43.944838 372359 usertrap_amd64.go:225] [ 38033(9516): 38033(9516)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:43.948443 372359 usertrap_amd64.go:212] [ 38033(9516): 38033(9516)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:43.948469 372359 usertrap_amd64.go:122] [ 38033(9516): 38033(9516)] Allocate a new trap: 0xc008104ab0 40 D0714 08:20:43.948481 372359 usertrap_amd64.go:225] [ 38033(9516): 38033(9516)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:43.948579 372359 usertrap_amd64.go:212] [ 38031(9245): 38031(9245)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:43.948609 372359 usertrap_amd64.go:122] [ 38031(9245): 38031(9245)] Allocate a new trap: 0xc002bc9230 39 D0714 08:20:43.948620 372359 usertrap_amd64.go:225] [ 38031(9245): 38031(9245)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:43.948742 372359 usertrap_amd64.go:212] [ 38033(9516): 38033(9516)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:43.948767 372359 usertrap_amd64.go:122] [ 38033(9516): 38033(9516)] Allocate a new trap: 0xc008104ab0 41 D0714 08:20:43.948778 372359 usertrap_amd64.go:225] [ 38033(9516): 38033(9516)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:43.949641 372359 usertrap_amd64.go:212] [ 38033(9516): 38033(9516)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:43.949664 372359 usertrap_amd64.go:122] [ 38033(9516): 38033(9516)] Allocate a new trap: 0xc008104ab0 42 D0714 08:20:43.949690 372359 usertrap_amd64.go:225] [ 38033(9516): 38033(9516)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:43.949712 372359 usertrap_amd64.go:212] [ 38033(9516): 38034(9517)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:43.949722 372359 usertrap_amd64.go:122] [ 38033(9516): 38034(9517)] Allocate a new trap: 0xc008104ab0 43 D0714 08:20:43.949731 372359 usertrap_amd64.go:225] [ 38033(9516): 38034(9517)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:43.950097 372359 usertrap_amd64.go:212] [ 38032(9946): 38032(9946)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:43.950163 372359 usertrap_amd64.go:122] [ 38032(9946): 38032(9946)] Allocate a new trap: 0xc0041ad320 39 D0714 08:20:43.950218 372359 usertrap_amd64.go:225] [ 38032(9946): 38032(9946)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:43.951125 372359 usertrap_amd64.go:212] [ 38033(9516): 38033(9516)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:43.951152 372359 usertrap_amd64.go:122] [ 38033(9516): 38033(9516)] Allocate a new trap: 0xc008104ab0 44 D0714 08:20:43.951168 372359 usertrap_amd64.go:225] [ 38033(9516): 38033(9516)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:43.951508 372359 usertrap_amd64.go:212] [ 38031(9245): 38031(9245)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:43.951532 372359 usertrap_amd64.go:122] [ 38031(9245): 38031(9245)] Allocate a new trap: 0xc002bc9230 40 D0714 08:20:43.951544 372359 usertrap_amd64.go:225] [ 38031(9245): 38031(9245)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:43.952331 372359 task_exit.go:204] [ 38033(9516): 38033(9516)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.952369 372359 task_exit.go:204] [ 38033(9516): 38033(9516)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.952446 372359 task_signals.go:204] [ 38033(9516): 38034(9517)] Signal 38033, PID: 38034, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.952472 372359 task_exit.go:204] [ 38033(9516): 38034(9517)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.952477 372359 usertrap_amd64.go:212] [ 38030(9252): 38035(9253)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:43.952498 372359 usertrap_amd64.go:122] [ 38030(9252): 38035(9253)] Allocate a new trap: 0xc003666720 42 D0714 08:20:43.952509 372359 usertrap_amd64.go:225] [ 38030(9252): 38035(9253)] Apply the binary patch addr 55fa43b700b0 trap addr 67d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:43.952528 372359 usertrap_amd64.go:212] [ 38030(9252): 38030(9252)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:43.952681 372359 usertrap_amd64.go:122] [ 38030(9252): 38030(9252)] Allocate a new trap: 0xc003666720 43 D0714 08:20:43.952731 372359 usertrap_amd64.go:225] [ 38030(9252): 38030(9252)] Apply the binary patch addr 55fa43b709a0 trap addr 67d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:43.952913 372359 task_exit.go:204] [ 38033(9516): 38034(9517)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.952940 372359 task_exit.go:204] [ 38033(9516): 38034(9517)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.952952 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:43.952973 372359 usertrap_amd64.go:212] [ 38032(9946): 38032(9946)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:43.952989 372359 usertrap_amd64.go:122] [ 38032(9946): 38032(9946)] Allocate a new trap: 0xc0041ad320 40 D0714 08:20:43.953001 372359 usertrap_amd64.go:225] [ 38032(9946): 38032(9946)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:43.953080 372359 usertrap_amd64.go:212] [ 38032(9946): 38032(9946)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:43.953108 372359 usertrap_amd64.go:122] [ 38032(9946): 38032(9946)] Allocate a new trap: 0xc0041ad320 41 D0714 08:20:43.953117 372359 usertrap_amd64.go:225] [ 38032(9946): 38032(9946)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:43.954017 372359 task_exit.go:204] [ 38033(9516): 38033(9516)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.954780 372359 usertrap_amd64.go:212] [ 38032(9946): 38032(9946)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:43.954850 372359 usertrap_amd64.go:122] [ 38032(9946): 38032(9946)] Allocate a new trap: 0xc0041ad320 42 D0714 08:20:43.954868 372359 usertrap_amd64.go:225] [ 38032(9946): 38032(9946)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:43.955326 372359 usertrap_amd64.go:212] [ 38032(9946): 38036(9947)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:43.955362 372359 usertrap_amd64.go:122] [ 38032(9946): 38036(9947)] Allocate a new trap: 0xc0041ad320 43 D0714 08:20:43.955378 372359 usertrap_amd64.go:225] [ 38032(9946): 38036(9947)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) 08:20:43 executing program 1: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xb}, 0xb) D0714 08:20:43.956136 372359 usertrap_amd64.go:212] [ 38031(9245): 38031(9245)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:43.956180 372359 usertrap_amd64.go:122] [ 38031(9245): 38031(9245)] Allocate a new trap: 0xc002bc9230 41 D0714 08:20:43.956194 372359 usertrap_amd64.go:225] [ 38031(9245): 38031(9245)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:43.957166 372359 usertrap_amd64.go:212] [ 38030(9252): 38030(9252)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:43.957211 372359 usertrap_amd64.go:122] [ 38030(9252): 38030(9252)] Allocate a new trap: 0xc003666720 44 D0714 08:20:43.957230 372359 usertrap_amd64.go:225] [ 38030(9252): 38030(9252)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:43.957379 372359 usertrap_amd64.go:212] [ 38031(9245): 38031(9245)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:43.957455 372359 usertrap_amd64.go:122] [ 38031(9245): 38031(9245)] Allocate a new trap: 0xc002bc9230 42 D0714 08:20:43.957493 372359 usertrap_amd64.go:225] [ 38031(9245): 38031(9245)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:43.957919 372359 usertrap_amd64.go:212] [ 38031(9245): 38038(9246)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:43.957948 372359 usertrap_amd64.go:122] [ 38031(9245): 38038(9246)] Allocate a new trap: 0xc002bc9230 43 D0714 08:20:43.957981 372359 usertrap_amd64.go:225] [ 38031(9245): 38038(9246)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:43.959401 372359 task_exit.go:204] [ 38030(9252): 38030(9252)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.959445 372359 task_exit.go:204] [ 38030(9252): 38030(9252)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.959469 372359 task_signals.go:204] [ 38030(9252): 38037(9254)] Signal 38030, PID: 38037, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.959850 372359 task_exit.go:204] [ 38030(9252): 38037(9254)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.959898 372359 task_exit.go:204] [ 38030(9252): 38037(9254)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.959914 372359 task_exit.go:204] [ 38030(9252): 38037(9254)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.959479 372359 task_signals.go:204] [ 38030(9252): 38035(9253)] Signal 38030, PID: 38035, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.959929 372359 task_exit.go:204] [ 38030(9252): 38035(9253)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.964086 372359 task_exit.go:204] [ 38030(9252): 38035(9253)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.964152 372359 task_exit.go:204] [ 38030(9252): 38035(9253)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.964173 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:43.964199 372359 task_exit.go:204] [ 38030(9252): 38030(9252)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:43 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) open$dir(&(0x7f00000001c0)='./bus\x00', 0xa40100, 0x110) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) lsetxattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) (async) lsetxattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) fcntl$dupfd(r0, 0x0, r0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './bus', [{0x20, 'y\x00'}, {0x20, '*%%}m\x88'}, {}], 0xa, "00498dfb7b3d7e0313a1665fd7511c38f276d239bcca6652640d367df83d92baadd6824ac46c2151ba894e3fbe0303698fe146af006436f75453cc0791bdf0f324cdcf72cb7d3e2e0f1b8cb087d5162fa910d03712cea5fb543f512065caec"}, 0x73) (async) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './bus', [{0x20, 'y\x00'}, {0x20, '*%%}m\x88'}, {}], 0xa, "00498dfb7b3d7e0313a1665fd7511c38f276d239bcca6652640d367df83d92baadd6824ac46c2151ba894e3fbe0303698fe146af006436f75453cc0791bdf0f324cdcf72cb7d3e2e0f1b8cb087d5162fa910d03712cea5fb543f512065caec"}, 0x73) D0714 08:20:43.966247 372359 usertrap_amd64.go:212] [ 38040(9518): 38040(9518)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:43.966274 372359 usertrap_amd64.go:122] [ 38040(9518): 38040(9518)] Allocate a new trap: 0xc003666780 37 D0714 08:20:43.966799 372359 usertrap_amd64.go:225] [ 38040(9518): 38040(9518)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:43.972384 372359 usertrap_amd64.go:212] [ 38042(9255): 38042(9255)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:43.972465 372359 usertrap_amd64.go:122] [ 38042(9255): 38042(9255)] Allocate a new trap: 0xc002bc9260 37 D0714 08:20:43.972585 372359 usertrap_amd64.go:225] [ 38042(9255): 38042(9255)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:43.973994 372359 usertrap_amd64.go:212] [ 38042(9255): 38042(9255)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:43.974032 372359 usertrap_amd64.go:122] [ 38042(9255): 38042(9255)] Allocate a new trap: 0xc002bc9260 38 D0714 08:20:43.974049 372359 usertrap_amd64.go:225] [ 38042(9255): 38042(9255)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:43.976081 372359 usertrap_amd64.go:212] [ 38040(9518): 38040(9518)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:43.976107 372359 usertrap_amd64.go:122] [ 38040(9518): 38040(9518)] Allocate a new trap: 0xc003666780 38 D0714 08:20:43.976148 372359 usertrap_amd64.go:225] [ 38040(9518): 38040(9518)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:43.980186 372359 usertrap_amd64.go:212] [ 38042(9255): 38042(9255)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:43.980253 372359 usertrap_amd64.go:122] [ 38042(9255): 38042(9255)] Allocate a new trap: 0xc002bc9260 39 D0714 08:20:43.980272 372359 usertrap_amd64.go:225] [ 38042(9255): 38042(9255)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:43.983334 372359 usertrap_amd64.go:212] [ 38040(9518): 38040(9518)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:43.983383 372359 usertrap_amd64.go:122] [ 38040(9518): 38040(9518)] Allocate a new trap: 0xc003666780 39 D0714 08:20:43.983400 372359 usertrap_amd64.go:225] [ 38040(9518): 38040(9518)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:43.985686 372359 usertrap_amd64.go:212] [ 38042(9255): 38042(9255)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:43.985718 372359 usertrap_amd64.go:122] [ 38042(9255): 38042(9255)] Allocate a new trap: 0xc002bc9260 40 D0714 08:20:43.985730 372359 usertrap_amd64.go:225] [ 38042(9255): 38042(9255)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:43.986129 372359 usertrap_amd64.go:212] [ 38042(9255): 38042(9255)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:43.986153 372359 usertrap_amd64.go:122] [ 38042(9255): 38042(9255)] Allocate a new trap: 0xc002bc9260 41 D0714 08:20:43.986164 372359 usertrap_amd64.go:225] [ 38042(9255): 38042(9255)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:43.987083 372359 usertrap_amd64.go:212] [ 38042(9255): 38042(9255)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:43.987199 372359 usertrap_amd64.go:122] [ 38042(9255): 38042(9255)] Allocate a new trap: 0xc002bc9260 42 D0714 08:20:43.987230 372359 usertrap_amd64.go:225] [ 38042(9255): 38042(9255)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:43.987406 372359 usertrap_amd64.go:212] [ 38042(9255): 38043(9256)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:43.987431 372359 usertrap_amd64.go:122] [ 38042(9255): 38043(9256)] Allocate a new trap: 0xc002bc9260 43 D0714 08:20:43.987447 372359 usertrap_amd64.go:225] [ 38042(9255): 38043(9256)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:43.988346 372359 usertrap_amd64.go:212] [ 38040(9518): 38040(9518)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:43.988455 372359 usertrap_amd64.go:122] [ 38040(9518): 38040(9518)] Allocate a new trap: 0xc003666780 40 D0714 08:20:43.988531 372359 usertrap_amd64.go:225] [ 38040(9518): 38040(9518)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:43.989442 372359 usertrap_amd64.go:212] [ 38040(9518): 38040(9518)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:43.989505 372359 usertrap_amd64.go:122] [ 38040(9518): 38040(9518)] Allocate a new trap: 0xc003666780 41 D0714 08:20:43.989560 372359 usertrap_amd64.go:225] [ 38040(9518): 38040(9518)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:43.990497 372359 usertrap_amd64.go:212] [ 38042(9255): 38042(9255)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:43.990522 372359 usertrap_amd64.go:122] [ 38042(9255): 38042(9255)] Allocate a new trap: 0xc002bc9260 44 D0714 08:20:43.990564 372359 usertrap_amd64.go:225] [ 38042(9255): 38042(9255)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:43.990682 372359 usertrap_amd64.go:212] [ 38040(9518): 38040(9518)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:43.990704 372359 usertrap_amd64.go:122] [ 38040(9518): 38040(9518)] Allocate a new trap: 0xc003666780 42 D0714 08:20:43.990715 372359 usertrap_amd64.go:225] [ 38040(9518): 38040(9518)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:43.990736 372359 usertrap_amd64.go:212] [ 38040(9518): 38045(9519)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:43.990752 372359 usertrap_amd64.go:122] [ 38040(9518): 38045(9519)] Allocate a new trap: 0xc003666780 43 D0714 08:20:43.990763 372359 usertrap_amd64.go:225] [ 38040(9518): 38045(9519)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:43.991802 372359 task_exit.go:204] [ 38042(9255): 38042(9255)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.991884 372359 task_exit.go:204] [ 38042(9255): 38042(9255)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.991904 372359 task_signals.go:204] [ 38042(9255): 38043(9256)] Signal 38042, PID: 38043, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.991920 372359 task_exit.go:204] [ 38042(9255): 38043(9256)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.991949 372359 task_exit.go:204] [ 38042(9255): 38043(9256)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.991968 372359 task_exit.go:204] [ 38042(9255): 38043(9256)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.992043 372359 task_signals.go:204] [ 38042(9255): 38044(9257)] Signal 38042, PID: 38044, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.992076 372359 task_exit.go:204] [ 38042(9255): 38044(9257)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.992447 372359 task_exit.go:204] [ 38042(9255): 38044(9257)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.992522 372359 task_exit.go:204] [ 38042(9255): 38044(9257)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.992537 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:43.992575 372359 usertrap_amd64.go:212] [ 38040(9518): 38040(9518)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:43.992624 372359 usertrap_amd64.go:122] [ 38040(9518): 38040(9518)] Allocate a new trap: 0xc003666780 44 D0714 08:20:43.992643 372359 usertrap_amd64.go:225] [ 38040(9518): 38040(9518)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:43.993433 372359 task_exit.go:204] [ 38042(9255): 38042(9255)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.993808 372359 task_exit.go:204] [ 38040(9518): 38040(9518)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:43.993863 372359 task_exit.go:204] [ 38040(9518): 38040(9518)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.993891 372359 task_signals.go:204] [ 38040(9518): 38045(9519)] Signal 38040, PID: 38045, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:43.993909 372359 task_exit.go:204] [ 38040(9518): 38045(9519)] Transitioning from exit state TaskExitNone to TaskExitInitiated 08:20:43 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40000, 0xcf) openat(r0, &(0x7f0000000100)='./bus\x00', 0x402800, 0x80) D0714 08:20:43.994263 372359 task_exit.go:204] [ 38040(9518): 38045(9519)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:43.994292 372359 task_exit.go:204] [ 38040(9518): 38045(9519)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:43.994304 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:43.994540 372359 task_exit.go:204] [ 38040(9518): 38040(9518)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8981, 0x0) D0714 08:20:44.003930 372359 usertrap_amd64.go:212] [ 38046(9258): 38046(9258)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:44.003968 372359 usertrap_amd64.go:122] [ 38046(9258): 38046(9258)] Allocate a new trap: 0xc0064fcd80 37 D0714 08:20:44.004033 372359 usertrap_amd64.go:212] [ 38047(9520): 38047(9520)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:44.004061 372359 usertrap_amd64.go:225] [ 38046(9258): 38046(9258)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:44.004068 372359 usertrap_amd64.go:122] [ 38047(9520): 38047(9520)] Allocate a new trap: 0xc0064fcdb0 37 D0714 08:20:44.004154 372359 usertrap_amd64.go:225] [ 38047(9520): 38047(9520)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:44.005302 372359 usertrap_amd64.go:212] [ 38046(9258): 38046(9258)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:44.005330 372359 usertrap_amd64.go:122] [ 38046(9258): 38046(9258)] Allocate a new trap: 0xc0064fcd80 38 D0714 08:20:44.005382 372359 usertrap_amd64.go:225] [ 38046(9258): 38046(9258)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:44.005668 372359 usertrap_amd64.go:212] [ 38047(9520): 38047(9520)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:44.005701 372359 usertrap_amd64.go:122] [ 38047(9520): 38047(9520)] Allocate a new trap: 0xc0064fcdb0 38 D0714 08:20:44.005715 372359 usertrap_amd64.go:225] [ 38047(9520): 38047(9520)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:44.011090 372359 usertrap_amd64.go:212] [ 38047(9520): 38047(9520)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:44.011119 372359 usertrap_amd64.go:122] [ 38047(9520): 38047(9520)] Allocate a new trap: 0xc0064fcdb0 39 D0714 08:20:44.011132 372359 usertrap_amd64.go:225] [ 38047(9520): 38047(9520)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:44.011437 372359 usertrap_amd64.go:212] [ 38046(9258): 38046(9258)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:44.011460 372359 usertrap_amd64.go:122] [ 38046(9258): 38046(9258)] Allocate a new trap: 0xc0064fcd80 39 D0714 08:20:44.011472 372359 usertrap_amd64.go:225] [ 38046(9258): 38046(9258)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:44.013168 372359 usertrap_amd64.go:212] [ 38047(9520): 38047(9520)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:44.013196 372359 usertrap_amd64.go:122] [ 38047(9520): 38047(9520)] Allocate a new trap: 0xc0064fcdb0 40 D0714 08:20:44.013208 372359 usertrap_amd64.go:225] [ 38047(9520): 38047(9520)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:44.013527 372359 usertrap_amd64.go:212] [ 38047(9520): 38047(9520)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:44.013554 372359 usertrap_amd64.go:122] [ 38047(9520): 38047(9520)] Allocate a new trap: 0xc0064fcdb0 41 D0714 08:20:44.013566 372359 usertrap_amd64.go:225] [ 38047(9520): 38047(9520)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:44.013960 372359 usertrap_amd64.go:212] [ 38046(9258): 38046(9258)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:44.013989 372359 usertrap_amd64.go:122] [ 38046(9258): 38046(9258)] Allocate a new trap: 0xc0064fcd80 40 D0714 08:20:44.013999 372359 usertrap_amd64.go:225] [ 38046(9258): 38046(9258)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:44.014085 372359 usertrap_amd64.go:212] [ 38046(9258): 38046(9258)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:44.014105 372359 usertrap_amd64.go:122] [ 38046(9258): 38046(9258)] Allocate a new trap: 0xc0064fcd80 41 D0714 08:20:44.014113 372359 usertrap_amd64.go:225] [ 38046(9258): 38046(9258)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:44.014160 372359 usertrap_amd64.go:212] [ 38047(9520): 38047(9520)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:44.014199 372359 usertrap_amd64.go:122] [ 38047(9520): 38047(9520)] Allocate a new trap: 0xc0064fcdb0 42 D0714 08:20:44.014212 372359 usertrap_amd64.go:225] [ 38047(9520): 38047(9520)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:44.014232 372359 usertrap_amd64.go:212] [ 38047(9520): 38049(9521)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:44.014243 372359 usertrap_amd64.go:122] [ 38047(9520): 38049(9521)] Allocate a new trap: 0xc0064fcdb0 43 D0714 08:20:44.014250 372359 usertrap_amd64.go:225] [ 38047(9520): 38049(9521)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:44.014948 372359 usertrap_amd64.go:212] [ 38046(9258): 38046(9258)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:44.015037 372359 usertrap_amd64.go:122] [ 38046(9258): 38046(9258)] Allocate a new trap: 0xc0064fcd80 42 D0714 08:20:44.015108 372359 usertrap_amd64.go:225] [ 38046(9258): 38046(9258)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:44.015190 372359 usertrap_amd64.go:212] [ 38046(9258): 38050(9259)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:44.015251 372359 usertrap_amd64.go:122] [ 38046(9258): 38050(9259)] Allocate a new trap: 0xc0064fcd80 43 D0714 08:20:44.015405 372359 usertrap_amd64.go:225] [ 38046(9258): 38050(9259)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:44.015511 372359 usertrap_amd64.go:212] [ 38047(9520): 38047(9520)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:44.015641 372359 usertrap_amd64.go:122] [ 38047(9520): 38047(9520)] Allocate a new trap: 0xc0064fcdb0 44 D0714 08:20:44.015686 372359 usertrap_amd64.go:225] [ 38047(9520): 38047(9520)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:44.016357 372359 task_exit.go:204] [ 38047(9520): 38047(9520)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:44.016416 372359 task_exit.go:204] [ 38047(9520): 38047(9520)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:44.016434 372359 task_signals.go:204] [ 38047(9520): 38049(9521)] Signal 38047, PID: 38049, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:44.016448 372359 task_exit.go:204] [ 38047(9520): 38049(9521)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:44.016705 372359 task_exit.go:204] [ 38047(9520): 38049(9521)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:44.016732 372359 task_exit.go:204] [ 38047(9520): 38049(9521)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:44.016745 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:44.017172 372359 task_exit.go:204] [ 38047(9520): 38047(9520)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:44.022062 372359 usertrap_amd64.go:212] [ 38031(9245): 38031(9245)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:44.022138 372359 usertrap_amd64.go:122] [ 38031(9245): 38031(9245)] Allocate a new trap: 0xc002bc9230 44 D0714 08:20:44.022187 372359 usertrap_amd64.go:225] [ 38031(9245): 38031(9245)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:44.024417 372359 task_exit.go:204] [ 38031(9245): 38031(9245)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:44.024517 372359 task_exit.go:204] [ 38031(9245): 38031(9245)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:44.024561 372359 task_signals.go:204] [ 38031(9245): 38038(9246)] Signal 38031, PID: 38038, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:44.024586 372359 task_exit.go:204] [ 38031(9245): 38038(9246)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:44.024604 372359 task_exit.go:204] [ 38031(9245): 38038(9246)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:44.024665 372359 task_exit.go:204] [ 38031(9245): 38038(9246)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:44.024565 372359 task_signals.go:204] [ 38031(9245): 38051(9247)] Signal 38031, PID: 38051, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:44.024684 372359 task_exit.go:204] [ 38031(9245): 38051(9247)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:44.025047 372359 task_exit.go:204] [ 38031(9245): 38051(9247)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:44.025104 372359 task_exit.go:204] [ 38031(9245): 38051(9247)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:44.025156 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:44.026189 372359 task_exit.go:204] [ 38031(9245): 38031(9245)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x43, 0x0, 0x0) D0714 08:20:44.062801 372359 usertrap_amd64.go:212] [ 38032(9946): 38032(9946)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:44.062860 372359 usertrap_amd64.go:122] [ 38032(9946): 38032(9946)] Allocate a new trap: 0xc0041ad320 44 D0714 08:20:44.062878 372359 usertrap_amd64.go:225] [ 38032(9946): 38032(9946)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:44.174935 372359 usertrap_amd64.go:212] [ 38046(9258): 38046(9258)] Found the pattern at ip 55fa43bc6f2e:sysno 230 D0714 08:20:44.174987 372359 usertrap_amd64.go:122] [ 38046(9258): 38046(9258)] Allocate a new trap: 0xc0064fcd80 44 D0714 08:20:44.175002 372359 usertrap_amd64.go:225] [ 38046(9258): 38046(9258)] Apply the binary patch addr 55fa43bc6f2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:45.230570 372359 usertrap_amd64.go:212] [ 38032(9946): 38032(9946)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:45.230632 372359 usertrap_amd64.go:122] [ 38032(9946): 38032(9946)] Allocate a new trap: 0xc0041ad320 45 D0714 08:20:45.230649 372359 usertrap_amd64.go:225] [ 38032(9946): 38032(9946)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:45.231048 372359 usertrap_amd64.go:212] [ 38046(9258): 38046(9258)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:45.231108 372359 usertrap_amd64.go:122] [ 38046(9258): 38046(9258)] Allocate a new trap: 0xc0064fcd80 45 D0714 08:20:45.231129 372359 usertrap_amd64.go:225] [ 38046(9258): 38046(9258)] Apply the binary patch addr 55fa43b9aa13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:45.232145 372359 task_exit.go:204] [ 38032(9946): 38032(9946)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:45.232187 372359 task_exit.go:204] [ 38032(9946): 38032(9946)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:45.232216 372359 task_signals.go:204] [ 38032(9946): 38048(9950)] Signal 38032, PID: 38048, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:45.232232 372359 task_exit.go:204] [ 38032(9946): 38048(9950)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:45.232240 372359 task_exit.go:204] [ 38032(9946): 38048(9950)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:45.232247 372359 task_exit.go:204] [ 38032(9946): 38048(9950)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:45.232569 372359 task_exit.go:204] [ 38046(9258): 38046(9258)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:45.232605 372359 task_exit.go:204] [ 38046(9258): 38046(9258)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:45.232629 372359 task_signals.go:204] [ 38046(9258): 38054(9262)] Signal 38046, PID: 38054, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:45.232653 372359 task_exit.go:204] [ 38046(9258): 38054(9262)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:45.232664 372359 task_exit.go:204] [ 38046(9258): 38054(9262)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:45.232669 372359 task_exit.go:204] [ 38046(9258): 38054(9262)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:46.923822 372359 task_signals.go:481] [ 38032(9946): 38032(9946)] No task notified of signal 9 D0714 08:20:46.923933 372359 task_signals.go:458] [ 38032(9946): 38032(9946)] Discarding duplicate signal 9 D0714 08:20:47.003711 372359 task_signals.go:481] [ 38046(9258): 38046(9258)] No task notified of signal 9 D0714 08:20:47.003811 372359 task_signals.go:458] [ 38046(9258): 38046(9258)] Discarding duplicate signal 9 D0714 08:20:47.802942 372359 task_signals.go:204] [ 38032(9946): 38039(9948)] Signal 38032, PID: 38039, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:47.803023 372359 task_signals.go:204] [ 38046(9258): 38053(9261)] Signal 38046, PID: 38053, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:47.803016 372359 task_exit.go:204] [ 38032(9946): 38039(9948)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:47.803156 372359 task_signals.go:204] [ 38032(9946): 38041(9949)] Signal 38032, PID: 38041, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:47.803160 372359 task_signals.go:204] [ 38046(9258): 38050(9259)] Signal 38046, PID: 38050, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:47.803195 372359 task_signals.go:204] [ 38032(9946): 38036(9947)] Signal 38032, PID: 38036, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:47.803211 372359 task_signals.go:204] [ 38046(9258): 38052(9260)] Signal 38046, PID: 38052, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:47.803281 372359 task_exit.go:204] [ 38046(9258): 38050(9259)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:47.803365 372359 task_exit.go:204] [ 38046(9258): 38050(9259)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:47.803383 372359 task_exit.go:204] [ 38046(9258): 38050(9259)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:47.803411 372359 task_exit.go:204] [ 38046(9258): 38053(9261)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:47.803437 372359 task_exit.go:204] [ 38046(9258): 38053(9261)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:47.803442 372359 task_exit.go:204] [ 38046(9258): 38053(9261)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:47.803462 372359 task_exit.go:204] [ 38046(9258): 38052(9260)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:47.803559 372359 task_exit.go:204] [ 38032(9946): 38041(9949)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:47.803638 372359 task_exit.go:204] [ 38032(9946): 38041(9949)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:47.803650 372359 task_exit.go:204] [ 38032(9946): 38041(9949)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:47.803683 372359 task_exit.go:204] [ 38032(9946): 38039(9948)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:47.803692 372359 task_exit.go:204] [ 38032(9946): 38039(9948)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:47.803708 372359 task_exit.go:204] [ 38032(9946): 38036(9947)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:47.803868 372359 task_exit.go:204] [ 38046(9258): 38052(9260)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:47.803892 372359 task_exit.go:204] [ 38046(9258): 38052(9260)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:47.803911 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:47.803952 372359 task_exit.go:204] [ 38046(9258): 38046(9258)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:47.804207 372359 task_exit.go:204] [ 38032(9946): 38036(9947)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:47.804255 372359 task_exit.go:204] [ 38032(9946): 38036(9947)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:47.804272 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:47.804298 372359 task_exit.go:204] [ 38032(9946): 38032(9946)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:47 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xfffffffffffff378, 0xfffffffffffffffe}) fallocate(r0, 0x0, 0x0, 0x100000001) dup2(r0, r0) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 08:20:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) 08:20:47 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40000, 0xcf) openat(r0, &(0x7f0000000100)='./bus\x00', 0x402800, 0x80) (async) openat(r0, &(0x7f0000000100)='./bus\x00', 0x402800, 0x80) D0714 08:20:48.257047 372359 usertrap_amd64.go:212] [ 38055(9522): 38055(9522)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:48.257093 372359 usertrap_amd64.go:122] [ 38055(9522): 38055(9522)] Allocate a new trap: 0xc008712450 37 D0714 08:20:48.257185 372359 usertrap_amd64.go:225] [ 38055(9522): 38055(9522)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:48.258680 372359 usertrap_amd64.go:212] [ 38057(9248): 38057(9248)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:48.258698 372359 usertrap_amd64.go:212] [ 38058(9951): 38058(9951)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:48.258708 372359 usertrap_amd64.go:122] [ 38057(9248): 38057(9248)] Allocate a new trap: 0xc008712480 37 D0714 08:20:48.258783 372359 usertrap_amd64.go:225] [ 38057(9248): 38057(9248)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:48.258710 372359 usertrap_amd64.go:122] [ 38058(9951): 38058(9951)] Allocate a new trap: 0xc002bc9320 37 D0714 08:20:48.258809 372359 usertrap_amd64.go:212] [ 38055(9522): 38055(9522)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:48.258826 372359 usertrap_amd64.go:122] [ 38055(9522): 38055(9522)] Allocate a new trap: 0xc008712450 38 D0714 08:20:48.258846 372359 usertrap_amd64.go:225] [ 38055(9522): 38055(9522)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:48.258896 372359 usertrap_amd64.go:212] [ 38056(9263): 38056(9263)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:48.258916 372359 usertrap_amd64.go:122] [ 38056(9263): 38056(9263)] Allocate a new trap: 0xc004d347e0 37 D0714 08:20:48.258893 372359 usertrap_amd64.go:225] [ 38058(9951): 38058(9951)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:48.259316 372359 usertrap_amd64.go:225] [ 38056(9263): 38056(9263)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:48.260524 372359 usertrap_amd64.go:212] [ 38058(9951): 38058(9951)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:48.260584 372359 usertrap_amd64.go:122] [ 38058(9951): 38058(9951)] Allocate a new trap: 0xc002bc9320 38 D0714 08:20:48.260602 372359 usertrap_amd64.go:225] [ 38058(9951): 38058(9951)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:48.260913 372359 usertrap_amd64.go:212] [ 38056(9263): 38056(9263)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:48.260936 372359 usertrap_amd64.go:122] [ 38056(9263): 38056(9263)] Allocate a new trap: 0xc004d347e0 38 D0714 08:20:48.260948 372359 usertrap_amd64.go:225] [ 38056(9263): 38056(9263)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:48.261191 372359 usertrap_amd64.go:212] [ 38057(9248): 38057(9248)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:48.261219 372359 usertrap_amd64.go:122] [ 38057(9248): 38057(9248)] Allocate a new trap: 0xc008712480 38 D0714 08:20:48.261231 372359 usertrap_amd64.go:225] [ 38057(9248): 38057(9248)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:48.266589 372359 usertrap_amd64.go:212] [ 38055(9522): 38055(9522)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:48.266626 372359 usertrap_amd64.go:122] [ 38055(9522): 38055(9522)] Allocate a new trap: 0xc008712450 39 D0714 08:20:48.266642 372359 usertrap_amd64.go:225] [ 38055(9522): 38055(9522)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:48.270244 372359 usertrap_amd64.go:212] [ 38056(9263): 38056(9263)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:48.270312 372359 usertrap_amd64.go:122] [ 38056(9263): 38056(9263)] Allocate a new trap: 0xc004d347e0 39 D0714 08:20:48.270339 372359 usertrap_amd64.go:225] [ 38056(9263): 38056(9263)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:48.271890 372359 usertrap_amd64.go:212] [ 38056(9263): 38056(9263)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:48.272057 372359 usertrap_amd64.go:122] [ 38056(9263): 38056(9263)] Allocate a new trap: 0xc004d347e0 40 D0714 08:20:48.272138 372359 usertrap_amd64.go:225] [ 38056(9263): 38056(9263)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:48.272321 372359 usertrap_amd64.go:212] [ 38056(9263): 38056(9263)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:48.272417 372359 usertrap_amd64.go:122] [ 38056(9263): 38056(9263)] Allocate a new trap: 0xc004d347e0 41 D0714 08:20:48.272470 372359 usertrap_amd64.go:225] [ 38056(9263): 38056(9263)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:48.271995 372359 usertrap_amd64.go:212] [ 38055(9522): 38055(9522)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:48.272966 372359 usertrap_amd64.go:122] [ 38055(9522): 38055(9522)] Allocate a new trap: 0xc008712450 40 D0714 08:20:48.273032 372359 usertrap_amd64.go:225] [ 38055(9522): 38055(9522)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:48.273250 372359 usertrap_amd64.go:212] [ 38055(9522): 38055(9522)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:48.273330 372359 usertrap_amd64.go:122] [ 38055(9522): 38055(9522)] Allocate a new trap: 0xc008712450 41 D0714 08:20:48.273379 372359 usertrap_amd64.go:225] [ 38055(9522): 38055(9522)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:48.273967 372359 usertrap_amd64.go:212] [ 38055(9522): 38055(9522)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:48.274642 372359 usertrap_amd64.go:122] [ 38055(9522): 38055(9522)] Allocate a new trap: 0xc008712450 42 D0714 08:20:48.274715 372359 usertrap_amd64.go:225] [ 38055(9522): 38055(9522)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:48.275665 372359 usertrap_amd64.go:212] [ 38055(9522): 38059(9523)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:48.275689 372359 usertrap_amd64.go:122] [ 38055(9522): 38059(9523)] Allocate a new trap: 0xc008712450 43 D0714 08:20:48.275700 372359 usertrap_amd64.go:225] [ 38055(9522): 38059(9523)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:48.282955 372359 usertrap_amd64.go:212] [ 38057(9248): 38057(9248)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:48.282996 372359 usertrap_amd64.go:122] [ 38057(9248): 38057(9248)] Allocate a new trap: 0xc008712480 39 D0714 08:20:48.283019 372359 usertrap_amd64.go:225] [ 38057(9248): 38057(9248)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:48.285298 372359 usertrap_amd64.go:212] [ 38056(9263): 38056(9263)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:48.285364 372359 usertrap_amd64.go:122] [ 38056(9263): 38056(9263)] Allocate a new trap: 0xc004d347e0 42 D0714 08:20:48.285388 372359 usertrap_amd64.go:225] [ 38056(9263): 38056(9263)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:48.285505 372359 usertrap_amd64.go:212] [ 38056(9263): 38060(9264)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:48.285573 372359 usertrap_amd64.go:122] [ 38056(9263): 38060(9264)] Allocate a new trap: 0xc004d347e0 43 D0714 08:20:48.285607 372359 usertrap_amd64.go:225] [ 38056(9263): 38060(9264)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:48.287208 372359 usertrap_amd64.go:212] [ 38057(9248): 38057(9248)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:48.287257 372359 usertrap_amd64.go:122] [ 38057(9248): 38057(9248)] Allocate a new trap: 0xc008712480 40 D0714 08:20:48.287277 372359 usertrap_amd64.go:225] [ 38057(9248): 38057(9248)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:48.288092 372359 usertrap_amd64.go:212] [ 38057(9248): 38057(9248)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:48.288133 372359 usertrap_amd64.go:122] [ 38057(9248): 38057(9248)] Allocate a new trap: 0xc008712480 41 D0714 08:20:48.288148 372359 usertrap_amd64.go:225] [ 38057(9248): 38057(9248)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:48.288673 372359 usertrap_amd64.go:212] [ 38056(9263): 38056(9263)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:48.288706 372359 usertrap_amd64.go:122] [ 38056(9263): 38056(9263)] Allocate a new trap: 0xc004d347e0 44 D0714 08:20:48.288720 372359 usertrap_amd64.go:225] [ 38056(9263): 38056(9263)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:48.289646 372359 task_exit.go:204] [ 38056(9263): 38056(9263)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.289722 372359 task_signals.go:204] [ 38056(9263): 38061(9265)] Signal 38056, PID: 38061, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:48.289765 372359 task_signals.go:204] [ 38056(9263): 38060(9264)] Signal 38056, PID: 38060, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:48.289840 372359 task_exit.go:204] [ 38056(9263): 38056(9263)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.289856 372359 task_exit.go:204] [ 38056(9263): 38061(9265)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.289986 372359 task_exit.go:204] [ 38056(9263): 38061(9265)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.290065 372359 task_exit.go:204] [ 38056(9263): 38061(9265)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.290340 372359 task_exit.go:204] [ 38056(9263): 38060(9264)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.292343 372359 usertrap_amd64.go:212] [ 38057(9248): 38057(9248)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:48.292383 372359 usertrap_amd64.go:122] [ 38057(9248): 38057(9248)] Allocate a new trap: 0xc008712480 42 D0714 08:20:48.292402 372359 usertrap_amd64.go:225] [ 38057(9248): 38057(9248)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:48.292562 372359 task_exit.go:204] [ 38056(9263): 38060(9264)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.292591 372359 task_exit.go:204] [ 38056(9263): 38060(9264)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.292608 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:48.292569 372359 usertrap_amd64.go:212] [ 38057(9248): 38062(9249)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:48.292644 372359 usertrap_amd64.go:122] [ 38057(9248): 38062(9249)] Allocate a new trap: 0xc008712480 43 D0714 08:20:48.292656 372359 usertrap_amd64.go:225] [ 38057(9248): 38062(9249)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:48.293529 372359 task_exit.go:204] [ 38056(9263): 38056(9263)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:48 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x40000, 0xcf) openat(r0, &(0x7f0000000100)='./bus\x00', 0x402800, 0x80) D0714 08:20:48.295934 372359 usertrap_amd64.go:212] [ 38055(9522): 38055(9522)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:48.295969 372359 usertrap_amd64.go:122] [ 38055(9522): 38055(9522)] Allocate a new trap: 0xc008712450 44 D0714 08:20:48.295985 372359 usertrap_amd64.go:225] [ 38055(9522): 38055(9522)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:48.296537 372359 task_exit.go:204] [ 38055(9522): 38055(9522)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.296561 372359 task_exit.go:204] [ 38055(9522): 38055(9522)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.296580 372359 task_signals.go:204] [ 38055(9522): 38059(9523)] Signal 38055, PID: 38059, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:48.296591 372359 task_exit.go:204] [ 38055(9522): 38059(9523)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.296978 372359 task_exit.go:204] [ 38055(9522): 38059(9523)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.297005 372359 task_exit.go:204] [ 38055(9522): 38059(9523)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.297019 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:48.297193 372359 task_exit.go:204] [ 38055(9522): 38055(9522)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.297967 372359 usertrap_amd64.go:212] [ 38058(9951): 38058(9951)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:48.297995 372359 usertrap_amd64.go:122] [ 38058(9951): 38058(9951)] Allocate a new trap: 0xc002bc9320 39 D0714 08:20:48.298009 372359 usertrap_amd64.go:225] [ 38058(9951): 38058(9951)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) 08:20:48 executing program 1: rt_sigaction(0x8, &(0x7f0000000100)={&(0x7f0000000040)="0fae6a0ec42239461db805000066f20f5c030fb4bf5dab0000c422f5be6d497d0046afc4410de4ff44de711f410f1f4b03", 0x0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) D0714 08:20:48.305674 372359 usertrap_amd64.go:212] [ 38064(9524): 38064(9524)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:48.305749 372359 usertrap_amd64.go:122] [ 38064(9524): 38064(9524)] Allocate a new trap: 0xc008712540 37 D0714 08:20:48.305698 372359 usertrap_amd64.go:212] [ 38063(9266): 38063(9266)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:48.305838 372359 usertrap_amd64.go:122] [ 38063(9266): 38063(9266)] Allocate a new trap: 0xc008104cc0 37 D0714 08:20:48.305860 372359 usertrap_amd64.go:225] [ 38064(9524): 38064(9524)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:48.306000 372359 usertrap_amd64.go:225] [ 38063(9266): 38063(9266)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:48.306920 372359 usertrap_amd64.go:212] [ 38064(9524): 38064(9524)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:48.306947 372359 usertrap_amd64.go:122] [ 38064(9524): 38064(9524)] Allocate a new trap: 0xc008712540 38 D0714 08:20:48.306966 372359 usertrap_amd64.go:225] [ 38064(9524): 38064(9524)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:48.307215 372359 usertrap_amd64.go:212] [ 38063(9266): 38063(9266)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:48.307241 372359 usertrap_amd64.go:122] [ 38063(9266): 38063(9266)] Allocate a new trap: 0xc008104cc0 38 D0714 08:20:48.307254 372359 usertrap_amd64.go:225] [ 38063(9266): 38063(9266)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:48.313881 372359 usertrap_amd64.go:212] [ 38058(9951): 38058(9951)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:48.313912 372359 usertrap_amd64.go:122] [ 38058(9951): 38058(9951)] Allocate a new trap: 0xc002bc9320 40 D0714 08:20:48.313926 372359 usertrap_amd64.go:225] [ 38058(9951): 38058(9951)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:48.314271 372359 usertrap_amd64.go:212] [ 38058(9951): 38058(9951)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:48.314299 372359 usertrap_amd64.go:122] [ 38058(9951): 38058(9951)] Allocate a new trap: 0xc002bc9320 41 D0714 08:20:48.314315 372359 usertrap_amd64.go:225] [ 38058(9951): 38058(9951)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:48.314965 372359 usertrap_amd64.go:212] [ 38058(9951): 38058(9951)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:48.315016 372359 usertrap_amd64.go:122] [ 38058(9951): 38058(9951)] Allocate a new trap: 0xc002bc9320 42 D0714 08:20:48.315030 372359 usertrap_amd64.go:225] [ 38058(9951): 38058(9951)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:48.315101 372359 usertrap_amd64.go:212] [ 38058(9951): 38065(9952)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:48.315111 372359 usertrap_amd64.go:122] [ 38058(9951): 38065(9952)] Allocate a new trap: 0xc002bc9320 43 D0714 08:20:48.315120 372359 usertrap_amd64.go:225] [ 38058(9951): 38065(9952)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:48.315944 372359 usertrap_amd64.go:212] [ 38064(9524): 38064(9524)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:48.315980 372359 usertrap_amd64.go:122] [ 38064(9524): 38064(9524)] Allocate a new trap: 0xc008712540 39 D0714 08:20:48.316002 372359 usertrap_amd64.go:225] [ 38064(9524): 38064(9524)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:48.318630 372359 usertrap_amd64.go:212] [ 38064(9524): 38064(9524)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:48.318663 372359 usertrap_amd64.go:122] [ 38064(9524): 38064(9524)] Allocate a new trap: 0xc008712540 40 D0714 08:20:48.318672 372359 usertrap_amd64.go:225] [ 38064(9524): 38064(9524)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:48.318837 372359 usertrap_amd64.go:212] [ 38064(9524): 38064(9524)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:48.318862 372359 usertrap_amd64.go:122] [ 38064(9524): 38064(9524)] Allocate a new trap: 0xc008712540 41 D0714 08:20:48.318875 372359 usertrap_amd64.go:225] [ 38064(9524): 38064(9524)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:48.319546 372359 usertrap_amd64.go:212] [ 38064(9524): 38064(9524)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:48.319573 372359 usertrap_amd64.go:122] [ 38064(9524): 38064(9524)] Allocate a new trap: 0xc008712540 42 D0714 08:20:48.319584 372359 usertrap_amd64.go:225] [ 38064(9524): 38064(9524)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:48.319637 372359 usertrap_amd64.go:212] [ 38064(9524): 38066(9525)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:48.319656 372359 usertrap_amd64.go:122] [ 38064(9524): 38066(9525)] Allocate a new trap: 0xc008712540 43 D0714 08:20:48.319670 372359 usertrap_amd64.go:225] [ 38064(9524): 38066(9525)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:48.319670 372359 usertrap_amd64.go:212] [ 38063(9266): 38063(9266)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:48.319696 372359 usertrap_amd64.go:122] [ 38063(9266): 38063(9266)] Allocate a new trap: 0xc008104cc0 39 D0714 08:20:48.319730 372359 usertrap_amd64.go:225] [ 38063(9266): 38063(9266)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:48.320528 372359 usertrap_amd64.go:212] [ 38064(9524): 38064(9524)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:48.320552 372359 usertrap_amd64.go:122] [ 38064(9524): 38064(9524)] Allocate a new trap: 0xc008712540 44 D0714 08:20:48.320562 372359 usertrap_amd64.go:225] [ 38064(9524): 38064(9524)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:48.321949 372359 usertrap_amd64.go:212] [ 38063(9266): 38063(9266)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:48.322028 372359 usertrap_amd64.go:122] [ 38063(9266): 38063(9266)] Allocate a new trap: 0xc008104cc0 40 D0714 08:20:48.322042 372359 usertrap_amd64.go:225] [ 38063(9266): 38063(9266)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:48.322210 372359 usertrap_amd64.go:212] [ 38063(9266): 38063(9266)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:48.322228 372359 usertrap_amd64.go:122] [ 38063(9266): 38063(9266)] Allocate a new trap: 0xc008104cc0 41 D0714 08:20:48.322237 372359 usertrap_amd64.go:225] [ 38063(9266): 38063(9266)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:48.322691 372359 task_exit.go:204] [ 38064(9524): 38064(9524)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.322734 372359 task_exit.go:204] [ 38064(9524): 38064(9524)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.322797 372359 task_signals.go:204] [ 38064(9524): 38066(9525)] Signal 38064, PID: 38066, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:48.322822 372359 task_exit.go:204] [ 38064(9524): 38066(9525)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.323105 372359 task_exit.go:204] [ 38064(9524): 38066(9525)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.323128 372359 task_exit.go:204] [ 38064(9524): 38066(9525)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.323142 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:48.323170 372359 usertrap_amd64.go:212] [ 38063(9266): 38063(9266)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:48.323186 372359 usertrap_amd64.go:122] [ 38063(9266): 38063(9266)] Allocate a new trap: 0xc008104cc0 42 D0714 08:20:48.323198 372359 usertrap_amd64.go:225] [ 38063(9266): 38063(9266)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:48.323308 372359 usertrap_amd64.go:212] [ 38063(9266): 38067(9267)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:48.323365 372359 usertrap_amd64.go:122] [ 38063(9266): 38067(9267)] Allocate a new trap: 0xc008104cc0 43 D0714 08:20:48.323409 372359 usertrap_amd64.go:225] [ 38063(9266): 38067(9267)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:48.324093 372359 task_exit.go:204] [ 38064(9524): 38064(9524)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:48 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x241, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) D0714 08:20:48.325099 372359 usertrap_amd64.go:212] [ 38063(9266): 38063(9266)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:48.325166 372359 usertrap_amd64.go:122] [ 38063(9266): 38063(9266)] Allocate a new trap: 0xc008104cc0 44 D0714 08:20:48.325232 372359 usertrap_amd64.go:225] [ 38063(9266): 38063(9266)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:48.332329 372359 task_exit.go:204] [ 38063(9266): 38063(9266)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.332386 372359 task_exit.go:204] [ 38063(9266): 38063(9266)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.332418 372359 task_signals.go:204] [ 38063(9266): 38067(9267)] Signal 38063, PID: 38067, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:48.332447 372359 task_exit.go:204] [ 38063(9266): 38067(9267)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.332472 372359 task_exit.go:204] [ 38063(9266): 38067(9267)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.332491 372359 task_exit.go:204] [ 38063(9266): 38067(9267)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.332437 372359 task_signals.go:204] [ 38063(9266): 38068(9268)] Signal 38063, PID: 38068, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:48.332511 372359 task_exit.go:204] [ 38063(9266): 38068(9268)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.332928 372359 task_exit.go:204] [ 38063(9266): 38068(9268)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.332964 372359 task_exit.go:204] [ 38063(9266): 38068(9268)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.332976 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:48.333024 372359 task_exit.go:204] [ 38063(9266): 38063(9266)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:48 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) mknod$loop(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) D0714 08:20:48.341682 372359 usertrap_amd64.go:212] [ 38069(9526): 38069(9526)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:48.341772 372359 usertrap_amd64.go:122] [ 38069(9526): 38069(9526)] Allocate a new trap: 0xc000a35c50 37 D0714 08:20:48.341838 372359 usertrap_amd64.go:212] [ 38070(9269): 38070(9269)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:48.341862 372359 usertrap_amd64.go:122] [ 38070(9269): 38070(9269)] Allocate a new trap: 0xc008104cf0 37 D0714 08:20:48.341907 372359 usertrap_amd64.go:225] [ 38069(9526): 38069(9526)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:48.341970 372359 usertrap_amd64.go:225] [ 38070(9269): 38070(9269)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:48.343069 372359 usertrap_amd64.go:212] [ 38069(9526): 38069(9526)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:48.343099 372359 usertrap_amd64.go:122] [ 38069(9526): 38069(9526)] Allocate a new trap: 0xc000a35c50 38 D0714 08:20:48.343105 372359 usertrap_amd64.go:212] [ 38070(9269): 38070(9269)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:48.343112 372359 usertrap_amd64.go:225] [ 38069(9526): 38069(9526)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:48.343121 372359 usertrap_amd64.go:122] [ 38070(9269): 38070(9269)] Allocate a new trap: 0xc008104cf0 38 D0714 08:20:48.343133 372359 usertrap_amd64.go:225] [ 38070(9269): 38070(9269)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:48.348163 372359 usertrap_amd64.go:212] [ 38070(9269): 38070(9269)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:48.348215 372359 usertrap_amd64.go:122] [ 38070(9269): 38070(9269)] Allocate a new trap: 0xc008104cf0 39 D0714 08:20:48.348234 372359 usertrap_amd64.go:225] [ 38070(9269): 38070(9269)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:48.349119 372359 usertrap_amd64.go:212] [ 38069(9526): 38069(9526)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:48.349339 372359 usertrap_amd64.go:122] [ 38069(9526): 38069(9526)] Allocate a new trap: 0xc000a35c50 39 D0714 08:20:48.349371 372359 usertrap_amd64.go:225] [ 38069(9526): 38069(9526)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:48.349170 372359 usertrap_amd64.go:212] [ 38057(9248): 38057(9248)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:48.349426 372359 usertrap_amd64.go:122] [ 38057(9248): 38057(9248)] Allocate a new trap: 0xc008712480 44 D0714 08:20:48.349443 372359 usertrap_amd64.go:225] [ 38057(9248): 38057(9248)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:48.351290 372359 task_exit.go:204] [ 38057(9248): 38057(9248)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.351363 372359 task_exit.go:204] [ 38057(9248): 38057(9248)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.351410 372359 task_signals.go:204] [ 38057(9248): 38062(9249)] Signal 38057, PID: 38062, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:48.351428 372359 task_exit.go:204] [ 38057(9248): 38062(9249)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.351439 372359 task_exit.go:204] [ 38057(9248): 38062(9249)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.351444 372359 task_exit.go:204] [ 38057(9248): 38062(9249)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.351463 372359 task_signals.go:204] [ 38057(9248): 38071(9250)] Signal 38057, PID: 38071, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:48.351472 372359 task_exit.go:204] [ 38057(9248): 38071(9250)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.351823 372359 task_exit.go:204] [ 38057(9248): 38071(9250)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.351850 372359 task_exit.go:204] [ 38057(9248): 38071(9250)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.351862 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:48.352656 372359 usertrap_amd64.go:212] [ 38070(9269): 38070(9269)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:48.352681 372359 usertrap_amd64.go:122] [ 38070(9269): 38070(9269)] Allocate a new trap: 0xc008104cf0 40 D0714 08:20:48.352702 372359 usertrap_amd64.go:225] [ 38070(9269): 38070(9269)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:48.352888 372359 usertrap_amd64.go:212] [ 38070(9269): 38070(9269)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:48.352920 372359 usertrap_amd64.go:122] [ 38070(9269): 38070(9269)] Allocate a new trap: 0xc008104cf0 41 D0714 08:20:48.352932 372359 usertrap_amd64.go:225] [ 38070(9269): 38070(9269)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:48.353117 372359 usertrap_amd64.go:212] [ 38069(9526): 38069(9526)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:48.353142 372359 usertrap_amd64.go:122] [ 38069(9526): 38069(9526)] Allocate a new trap: 0xc000a35c50 40 D0714 08:20:48.353153 372359 usertrap_amd64.go:225] [ 38069(9526): 38069(9526)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:48.353258 372359 task_exit.go:204] [ 38057(9248): 38057(9248)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.353437 372359 usertrap_amd64.go:212] [ 38069(9526): 38069(9526)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:48.353475 372359 usertrap_amd64.go:122] [ 38069(9526): 38069(9526)] Allocate a new trap: 0xc000a35c50 41 D0714 08:20:48.353528 372359 usertrap_amd64.go:225] [ 38069(9526): 38069(9526)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:48.353792 372359 usertrap_amd64.go:212] [ 38070(9269): 38072(9270)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:48.353806 372359 usertrap_amd64.go:122] [ 38070(9269): 38072(9270)] Allocate a new trap: 0xc008104cf0 42 D0714 08:20:48.353817 372359 usertrap_amd64.go:225] [ 38070(9269): 38072(9270)] Apply the binary patch addr 55fa43b700b0 trap addr 67d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:48.353931 372359 usertrap_amd64.go:212] [ 38070(9269): 38070(9269)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:48.353949 372359 usertrap_amd64.go:122] [ 38070(9269): 38070(9269)] Allocate a new trap: 0xc008104cf0 43 D0714 08:20:48.353962 372359 usertrap_amd64.go:225] [ 38070(9269): 38070(9269)] Apply the binary patch addr 55fa43b709a0 trap addr 67d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 125 6 0]) 08:20:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x43, 0x0, 0x0) D0714 08:20:48.354502 372359 usertrap_amd64.go:212] [ 38069(9526): 38073(9527)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:48.354515 372359 usertrap_amd64.go:122] [ 38069(9526): 38073(9527)] Allocate a new trap: 0xc000a35c50 42 D0714 08:20:48.354524 372359 usertrap_amd64.go:225] [ 38069(9526): 38073(9527)] Apply the binary patch addr 56397534e0b0 trap addr 61d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:48.354531 372359 usertrap_amd64.go:212] [ 38069(9526): 38069(9526)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:48.354535 372359 usertrap_amd64.go:122] [ 38069(9526): 38069(9526)] Allocate a new trap: 0xc000a35c50 43 D0714 08:20:48.354541 372359 usertrap_amd64.go:225] [ 38069(9526): 38069(9526)] Apply the binary patch addr 56397534e9a0 trap addr 61d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:48.355898 372359 usertrap_amd64.go:212] [ 38069(9526): 38069(9526)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:48.355924 372359 usertrap_amd64.go:122] [ 38069(9526): 38069(9526)] Allocate a new trap: 0xc000a35c50 44 D0714 08:20:48.355936 372359 usertrap_amd64.go:225] [ 38069(9526): 38069(9526)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:48.356192 372359 usertrap_amd64.go:212] [ 38070(9269): 38070(9269)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:48.356210 372359 usertrap_amd64.go:122] [ 38070(9269): 38070(9269)] Allocate a new trap: 0xc008104cf0 44 D0714 08:20:48.356222 372359 usertrap_amd64.go:225] [ 38070(9269): 38070(9269)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:48.356951 372359 task_exit.go:204] [ 38069(9526): 38069(9526)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.356989 372359 task_exit.go:204] [ 38069(9526): 38069(9526)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.357013 372359 task_signals.go:204] [ 38069(9526): 38073(9527)] Signal 38069, PID: 38073, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:48.357028 372359 task_exit.go:204] [ 38069(9526): 38073(9527)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.357436 372359 task_exit.go:204] [ 38069(9526): 38073(9527)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.357460 372359 task_exit.go:204] [ 38069(9526): 38073(9527)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.357471 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:48.357695 372359 task_exit.go:204] [ 38070(9269): 38070(9269)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.357726 372359 task_exit.go:204] [ 38070(9269): 38070(9269)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.357746 372359 task_signals.go:204] [ 38070(9269): 38072(9270)] Signal 38070, PID: 38072, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:48.357758 372359 task_exit.go:204] [ 38070(9269): 38072(9270)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.357853 372359 task_exit.go:204] [ 38069(9526): 38069(9526)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.358060 372359 task_exit.go:204] [ 38070(9269): 38072(9270)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.358084 372359 task_exit.go:204] [ 38070(9269): 38072(9270)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.358098 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:48.358849 372359 task_exit.go:204] [ 38070(9269): 38070(9269)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.362993 372359 usertrap_amd64.go:212] [ 38074(9251): 38074(9251)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:48.363148 372359 usertrap_amd64.go:122] [ 38074(9251): 38074(9251)] Allocate a new trap: 0xc0043a5560 37 D0714 08:20:48.363225 372359 usertrap_amd64.go:225] [ 38074(9251): 38074(9251)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:48.364009 372359 usertrap_amd64.go:212] [ 38074(9251): 38074(9251)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:48.364047 372359 usertrap_amd64.go:122] [ 38074(9251): 38074(9251)] Allocate a new trap: 0xc0043a5560 38 D0714 08:20:48.364059 372359 usertrap_amd64.go:225] [ 38074(9251): 38074(9251)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:48.369032 372359 usertrap_amd64.go:212] [ 38074(9251): 38074(9251)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:48.369062 372359 usertrap_amd64.go:122] [ 38074(9251): 38074(9251)] Allocate a new trap: 0xc0043a5560 39 D0714 08:20:48.369074 372359 usertrap_amd64.go:225] [ 38074(9251): 38074(9251)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:48.371993 372359 usertrap_amd64.go:212] [ 38074(9251): 38074(9251)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:48.372018 372359 usertrap_amd64.go:122] [ 38074(9251): 38074(9251)] Allocate a new trap: 0xc0043a5560 40 D0714 08:20:48.372030 372359 usertrap_amd64.go:225] [ 38074(9251): 38074(9251)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:48.372175 372359 usertrap_amd64.go:212] [ 38074(9251): 38074(9251)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:48.372192 372359 usertrap_amd64.go:122] [ 38074(9251): 38074(9251)] Allocate a new trap: 0xc0043a5560 41 D0714 08:20:48.372198 372359 usertrap_amd64.go:225] [ 38074(9251): 38074(9251)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:48.373224 372359 usertrap_amd64.go:212] [ 38074(9251): 38074(9251)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:48.373252 372359 usertrap_amd64.go:122] [ 38074(9251): 38074(9251)] Allocate a new trap: 0xc0043a5560 42 D0714 08:20:48.373263 372359 usertrap_amd64.go:225] [ 38074(9251): 38074(9251)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:48.373286 372359 usertrap_amd64.go:212] [ 38074(9251): 38076(9252)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:48.373294 372359 usertrap_amd64.go:122] [ 38074(9251): 38076(9252)] Allocate a new trap: 0xc0043a5560 43 D0714 08:20:48.373302 372359 usertrap_amd64.go:225] [ 38074(9251): 38076(9252)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:48.419381 372359 usertrap_amd64.go:212] [ 38058(9951): 38058(9951)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:48.419442 372359 usertrap_amd64.go:122] [ 38058(9951): 38058(9951)] Allocate a new trap: 0xc002bc9320 44 D0714 08:20:48.419460 372359 usertrap_amd64.go:225] [ 38058(9951): 38058(9951)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:48.427662 372359 usertrap_amd64.go:212] [ 38074(9251): 38074(9251)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:48.427779 372359 usertrap_amd64.go:122] [ 38074(9251): 38074(9251)] Allocate a new trap: 0xc0043a5560 44 D0714 08:20:48.427813 372359 usertrap_amd64.go:225] [ 38074(9251): 38074(9251)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:48.429393 372359 task_exit.go:204] [ 38074(9251): 38074(9251)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.429443 372359 task_exit.go:204] [ 38074(9251): 38074(9251)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.429479 372359 task_signals.go:204] [ 38074(9251): 38078(9253)] Signal 38074, PID: 38078, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:48.429483 372359 task_signals.go:204] [ 38074(9251): 38076(9252)] Signal 38074, PID: 38076, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:48.429500 372359 task_exit.go:204] [ 38074(9251): 38078(9253)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.429511 372359 task_exit.go:204] [ 38074(9251): 38078(9253)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.429529 372359 task_exit.go:204] [ 38074(9251): 38078(9253)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.429545 372359 task_exit.go:204] [ 38074(9251): 38076(9252)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:48.429892 372359 task_exit.go:204] [ 38074(9251): 38076(9252)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:48.429916 372359 task_exit.go:204] [ 38074(9251): 38076(9252)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:48.429927 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:48.430154 372359 task_exit.go:204] [ 38074(9251): 38074(9251)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:49.118745 372359 usertrap_amd64.go:212] [ 38058(9951): 38058(9951)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:49.118804 372359 usertrap_amd64.go:122] [ 38058(9951): 38058(9951)] Allocate a new trap: 0xc002bc9320 45 D0714 08:20:49.118830 372359 usertrap_amd64.go:225] [ 38058(9951): 38058(9951)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:49.119719 372359 task_exit.go:204] [ 38058(9951): 38058(9951)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:49.119782 372359 task_exit.go:204] [ 38058(9951): 38058(9951)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:49.119829 372359 task_signals.go:204] [ 38058(9951): 38077(9954)] Signal 38058, PID: 38077, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:49.119857 372359 task_exit.go:204] [ 38058(9951): 38077(9954)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:49.119897 372359 task_exit.go:204] [ 38058(9951): 38077(9954)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:49.119914 372359 task_exit.go:204] [ 38058(9951): 38077(9954)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:51.253666 372359 task_signals.go:481] [ 38058(9951): 38058(9951)] No task notified of signal 9 D0714 08:20:51.253759 372359 task_signals.go:458] [ 38058(9951): 38058(9951)] Discarding duplicate signal 9 D0714 08:20:51.707508 372359 task_signals.go:204] [ 38058(9951): 38065(9952)] Signal 38058, PID: 38065, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:51.707528 372359 task_signals.go:204] [ 38058(9951): 38075(9953)] Signal 38058, PID: 38075, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:51.707579 372359 task_exit.go:204] [ 38058(9951): 38065(9952)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:51.707649 372359 task_exit.go:204] [ 38058(9951): 38065(9952)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:51.707661 372359 task_exit.go:204] [ 38058(9951): 38065(9952)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:51.707680 372359 task_exit.go:204] [ 38058(9951): 38075(9953)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:51.708289 372359 task_exit.go:204] [ 38058(9951): 38075(9953)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:51.708325 372359 task_exit.go:204] [ 38058(9951): 38075(9953)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:51.708342 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:51.708376 372359 task_exit.go:204] [ 38058(9951): 38058(9951)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:51 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xfffffffffffff378, 0xfffffffffffffffe}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async) dup2(r0, r0) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 08:20:51 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) (async) mknod$loop(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:20:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000400), &(0x7f0000000440)=0x4) 08:20:51 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x241, 0x0) write$tun(r0, 0x0, 0x10f) D0714 08:20:52.164660 372359 usertrap_amd64.go:212] [ 38081(9528): 38081(9528)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:52.164742 372359 usertrap_amd64.go:122] [ 38081(9528): 38081(9528)] Allocate a new trap: 0xc000a34000 37 D0714 08:20:52.164876 372359 usertrap_amd64.go:225] [ 38081(9528): 38081(9528)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:52.165900 372359 usertrap_amd64.go:212] [ 38079(9254): 38079(9254)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:52.165965 372359 usertrap_amd64.go:122] [ 38079(9254): 38079(9254)] Allocate a new trap: 0xc002bc80c0 37 D0714 08:20:52.166165 372359 usertrap_amd64.go:225] [ 38079(9254): 38079(9254)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:52.166252 372359 usertrap_amd64.go:212] [ 38080(9271): 38080(9271)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:52.166282 372359 usertrap_amd64.go:122] [ 38080(9271): 38080(9271)] Allocate a new trap: 0xc000c92030 37 D0714 08:20:52.166411 372359 usertrap_amd64.go:225] [ 38080(9271): 38080(9271)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:52.168422 372359 usertrap_amd64.go:212] [ 38080(9271): 38080(9271)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:52.168452 372359 usertrap_amd64.go:122] [ 38080(9271): 38080(9271)] Allocate a new trap: 0xc000c92030 38 D0714 08:20:52.168465 372359 usertrap_amd64.go:225] [ 38080(9271): 38080(9271)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:52.169768 372359 usertrap_amd64.go:212] [ 38079(9254): 38079(9254)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:52.169791 372359 usertrap_amd64.go:122] [ 38079(9254): 38079(9254)] Allocate a new trap: 0xc002bc80c0 38 D0714 08:20:52.169807 372359 usertrap_amd64.go:225] [ 38079(9254): 38079(9254)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:52.172246 372359 usertrap_amd64.go:212] [ 38081(9528): 38081(9528)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:52.172273 372359 usertrap_amd64.go:122] [ 38081(9528): 38081(9528)] Allocate a new trap: 0xc000a34000 38 D0714 08:20:52.172285 372359 usertrap_amd64.go:225] [ 38081(9528): 38081(9528)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:52.174460 372359 usertrap_amd64.go:212] [ 38080(9271): 38080(9271)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:52.174483 372359 usertrap_amd64.go:122] [ 38080(9271): 38080(9271)] Allocate a new trap: 0xc000c92030 39 D0714 08:20:52.174504 372359 usertrap_amd64.go:225] [ 38080(9271): 38080(9271)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:52.175014 372359 usertrap_amd64.go:212] [ 38082(9955): 38082(9955)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:52.175038 372359 usertrap_amd64.go:122] [ 38082(9955): 38082(9955)] Allocate a new trap: 0xc006b082a0 37 D0714 08:20:52.175156 372359 usertrap_amd64.go:225] [ 38082(9955): 38082(9955)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:52.177972 372359 usertrap_amd64.go:212] [ 38079(9254): 38079(9254)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:52.177998 372359 usertrap_amd64.go:122] [ 38079(9254): 38079(9254)] Allocate a new trap: 0xc002bc80c0 39 D0714 08:20:52.178009 372359 usertrap_amd64.go:225] [ 38079(9254): 38079(9254)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:52.181063 372359 usertrap_amd64.go:212] [ 38082(9955): 38082(9955)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:52.181087 372359 usertrap_amd64.go:122] [ 38082(9955): 38082(9955)] Allocate a new trap: 0xc006b082a0 38 D0714 08:20:52.181100 372359 usertrap_amd64.go:225] [ 38082(9955): 38082(9955)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:52.181188 372359 usertrap_amd64.go:212] [ 38079(9254): 38079(9254)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:52.181236 372359 usertrap_amd64.go:122] [ 38079(9254): 38079(9254)] Allocate a new trap: 0xc002bc80c0 40 D0714 08:20:52.181252 372359 usertrap_amd64.go:225] [ 38079(9254): 38079(9254)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:52.181511 372359 usertrap_amd64.go:212] [ 38079(9254): 38079(9254)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:52.181572 372359 usertrap_amd64.go:122] [ 38079(9254): 38079(9254)] Allocate a new trap: 0xc002bc80c0 41 D0714 08:20:52.181594 372359 usertrap_amd64.go:225] [ 38079(9254): 38079(9254)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:52.183920 372359 usertrap_amd64.go:212] [ 38079(9254): 38083(9255)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:52.183952 372359 usertrap_amd64.go:122] [ 38079(9254): 38083(9255)] Allocate a new trap: 0xc002bc80c0 42 D0714 08:20:52.183969 372359 usertrap_amd64.go:225] [ 38079(9254): 38083(9255)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:52.184014 372359 usertrap_amd64.go:212] [ 38079(9254): 38079(9254)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:52.184022 372359 usertrap_amd64.go:122] [ 38079(9254): 38079(9254)] Allocate a new trap: 0xc002bc80c0 43 D0714 08:20:52.184031 372359 usertrap_amd64.go:225] [ 38079(9254): 38079(9254)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:52.187085 372359 usertrap_amd64.go:212] [ 38080(9271): 38080(9271)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:52.187105 372359 usertrap_amd64.go:122] [ 38080(9271): 38080(9271)] Allocate a new trap: 0xc000c92030 40 D0714 08:20:52.187117 372359 usertrap_amd64.go:225] [ 38080(9271): 38080(9271)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:52.187691 372359 usertrap_amd64.go:212] [ 38080(9271): 38080(9271)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:52.187827 372359 usertrap_amd64.go:122] [ 38080(9271): 38080(9271)] Allocate a new trap: 0xc000c92030 41 D0714 08:20:52.187859 372359 usertrap_amd64.go:225] [ 38080(9271): 38080(9271)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:52.188688 372359 usertrap_amd64.go:212] [ 38080(9271): 38080(9271)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:52.188773 372359 usertrap_amd64.go:122] [ 38080(9271): 38080(9271)] Allocate a new trap: 0xc000c92030 42 D0714 08:20:52.188843 372359 usertrap_amd64.go:225] [ 38080(9271): 38080(9271)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:52.188937 372359 usertrap_amd64.go:212] [ 38080(9271): 38084(9272)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:52.188981 372359 usertrap_amd64.go:122] [ 38080(9271): 38084(9272)] Allocate a new trap: 0xc000c92030 43 D0714 08:20:52.188994 372359 usertrap_amd64.go:225] [ 38080(9271): 38084(9272)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:52.189418 372359 usertrap_amd64.go:212] [ 38082(9955): 38082(9955)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:52.189440 372359 usertrap_amd64.go:122] [ 38082(9955): 38082(9955)] Allocate a new trap: 0xc006b082a0 39 D0714 08:20:52.189450 372359 usertrap_amd64.go:225] [ 38082(9955): 38082(9955)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:52.190168 372359 usertrap_amd64.go:212] [ 38079(9254): 38079(9254)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:52.190192 372359 usertrap_amd64.go:122] [ 38079(9254): 38079(9254)] Allocate a new trap: 0xc002bc80c0 44 D0714 08:20:52.190203 372359 usertrap_amd64.go:225] [ 38079(9254): 38079(9254)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:52.191075 372359 task_exit.go:204] [ 38079(9254): 38079(9254)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:52.191207 372359 task_signals.go:204] [ 38079(9254): 38083(9255)] Signal 38079, PID: 38083, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:52.191208 372359 task_exit.go:204] [ 38079(9254): 38079(9254)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:52.191282 372359 task_exit.go:204] [ 38079(9254): 38083(9255)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:52.191672 372359 task_exit.go:204] [ 38079(9254): 38083(9255)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:52.191694 372359 task_exit.go:204] [ 38079(9254): 38083(9255)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:52.191709 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:52.192454 372359 task_exit.go:204] [ 38079(9254): 38079(9254)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:52.192760 372359 usertrap_amd64.go:212] [ 38082(9955): 38082(9955)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:52.192800 372359 usertrap_amd64.go:122] [ 38082(9955): 38082(9955)] Allocate a new trap: 0xc006b082a0 40 D0714 08:20:52.192831 372359 usertrap_amd64.go:225] [ 38082(9955): 38082(9955)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) 08:20:52 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x241, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) D0714 08:20:52.193211 372359 usertrap_amd64.go:212] [ 38082(9955): 38082(9955)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:52.193235 372359 usertrap_amd64.go:122] [ 38082(9955): 38082(9955)] Allocate a new trap: 0xc006b082a0 41 D0714 08:20:52.193246 372359 usertrap_amd64.go:225] [ 38082(9955): 38082(9955)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:52.193215 372359 usertrap_amd64.go:212] [ 38081(9528): 38081(9528)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:52.193343 372359 usertrap_amd64.go:122] [ 38081(9528): 38081(9528)] Allocate a new trap: 0xc000a34000 39 D0714 08:20:52.193513 372359 usertrap_amd64.go:225] [ 38081(9528): 38081(9528)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:52.194482 372359 usertrap_amd64.go:212] [ 38082(9955): 38082(9955)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:52.194506 372359 usertrap_amd64.go:122] [ 38082(9955): 38082(9955)] Allocate a new trap: 0xc006b082a0 42 D0714 08:20:52.194516 372359 usertrap_amd64.go:225] [ 38082(9955): 38082(9955)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:52.198993 372359 usertrap_amd64.go:212] [ 38082(9955): 38085(9956)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:52.199017 372359 usertrap_amd64.go:122] [ 38082(9955): 38085(9956)] Allocate a new trap: 0xc006b082a0 43 D0714 08:20:52.199027 372359 usertrap_amd64.go:225] [ 38082(9955): 38085(9956)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:52.199537 372359 usertrap_amd64.go:212] [ 38081(9528): 38081(9528)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:52.199676 372359 usertrap_amd64.go:122] [ 38081(9528): 38081(9528)] Allocate a new trap: 0xc000a34000 40 D0714 08:20:52.199725 372359 usertrap_amd64.go:225] [ 38081(9528): 38081(9528)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:52.200713 372359 usertrap_amd64.go:212] [ 38081(9528): 38081(9528)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:52.200735 372359 usertrap_amd64.go:122] [ 38081(9528): 38081(9528)] Allocate a new trap: 0xc000a34000 41 D0714 08:20:52.200746 372359 usertrap_amd64.go:225] [ 38081(9528): 38081(9528)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:52.201300 372359 usertrap_amd64.go:212] [ 38080(9271): 38080(9271)] Found the pattern at ip 55fa43bc6f2e:sysno 230 D0714 08:20:52.201325 372359 usertrap_amd64.go:122] [ 38080(9271): 38080(9271)] Allocate a new trap: 0xc000c92030 44 D0714 08:20:52.201338 372359 usertrap_amd64.go:225] [ 38080(9271): 38080(9271)] Apply the binary patch addr 55fa43bc6f2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:52.202546 372359 usertrap_amd64.go:212] [ 38082(9955): 38082(9955)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:52.202666 372359 usertrap_amd64.go:122] [ 38082(9955): 38082(9955)] Allocate a new trap: 0xc006b082a0 44 D0714 08:20:52.202755 372359 usertrap_amd64.go:225] [ 38082(9955): 38082(9955)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:52.204014 372359 usertrap_amd64.go:212] [ 38080(9271): 38080(9271)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:52.204049 372359 usertrap_amd64.go:122] [ 38080(9271): 38080(9271)] Allocate a new trap: 0xc000c92030 45 D0714 08:20:52.204062 372359 usertrap_amd64.go:225] [ 38080(9271): 38080(9271)] Apply the binary patch addr 55fa43b9aa13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:20:52.204546 372359 task_exit.go:204] [ 38080(9271): 38080(9271)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:52.204582 372359 task_exit.go:204] [ 38080(9271): 38080(9271)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:52.204614 372359 task_signals.go:204] [ 38080(9271): 38084(9272)] Signal 38080, PID: 38084, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:52.204630 372359 task_exit.go:204] [ 38080(9271): 38084(9272)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:52.204640 372359 task_exit.go:204] [ 38080(9271): 38084(9272)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:52.204645 372359 task_exit.go:204] [ 38080(9271): 38084(9272)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:52.204660 372359 task_signals.go:204] [ 38080(9271): 38087(9273)] Signal 38080, PID: 38087, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:52.204671 372359 task_exit.go:204] [ 38080(9271): 38087(9273)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:52.204968 372359 task_exit.go:204] [ 38080(9271): 38087(9273)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:52.204989 372359 task_exit.go:204] [ 38080(9271): 38087(9273)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:52.205022 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:52.205918 372359 task_exit.go:204] [ 38080(9271): 38080(9271)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:52 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) linkat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) (async) mknod$loop(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) D0714 08:20:52.207579 372359 usertrap_amd64.go:212] [ 38081(9528): 38081(9528)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:52.207647 372359 usertrap_amd64.go:122] [ 38081(9528): 38081(9528)] Allocate a new trap: 0xc000a34000 42 D0714 08:20:52.207688 372359 usertrap_amd64.go:225] [ 38081(9528): 38081(9528)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:52.207776 372359 usertrap_amd64.go:212] [ 38081(9528): 38088(9529)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:52.207822 372359 usertrap_amd64.go:122] [ 38081(9528): 38088(9529)] Allocate a new trap: 0xc000a34000 43 D0714 08:20:52.207874 372359 usertrap_amd64.go:225] [ 38081(9528): 38088(9529)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:52.267718 372359 usertrap_amd64.go:212] [ 38081(9528): 38081(9528)] Found the pattern at ip 5639753a4f2e:sysno 230 D0714 08:20:52.267912 372359 usertrap_amd64.go:122] [ 38081(9528): 38081(9528)] Allocate a new trap: 0xc000a34000 44 D0714 08:20:52.268024 372359 usertrap_amd64.go:225] [ 38081(9528): 38081(9528)] Apply the binary patch addr 5639753a4f2e trap addr 61dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:53.017204 372359 usertrap_amd64.go:212] [ 38082(9955): 38082(9955)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:53.017271 372359 usertrap_amd64.go:122] [ 38082(9955): 38082(9955)] Allocate a new trap: 0xc006b082a0 45 D0714 08:20:53.017293 372359 usertrap_amd64.go:225] [ 38082(9955): 38082(9955)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:20:53.021929 372359 task_exit.go:204] [ 38082(9955): 38082(9955)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:53.021998 372359 task_exit.go:204] [ 38082(9955): 38082(9955)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:53.022039 372359 task_signals.go:204] [ 38082(9955): 38085(9956)] Signal 38082, PID: 38085, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:53.022067 372359 task_exit.go:204] [ 38082(9955): 38085(9956)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:53.022080 372359 task_exit.go:204] [ 38082(9955): 38085(9956)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:53.022086 372359 task_exit.go:204] [ 38082(9955): 38085(9956)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:53.023686 372359 usertrap_amd64.go:212] [ 38081(9528): 38081(9528)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:53.023745 372359 usertrap_amd64.go:122] [ 38081(9528): 38081(9528)] Allocate a new trap: 0xc000a34000 45 D0714 08:20:53.023762 372359 usertrap_amd64.go:225] [ 38081(9528): 38081(9528)] Apply the binary patch addr 563975378a13 trap addr 61e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 30 6 0]) D0714 08:20:53.025544 372359 task_exit.go:204] [ 38081(9528): 38081(9528)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:53.025606 372359 task_exit.go:204] [ 38081(9528): 38081(9528)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:53.025650 372359 task_signals.go:204] [ 38081(9528): 38091(9530)] Signal 38081, PID: 38091, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:53.025673 372359 task_exit.go:204] [ 38081(9528): 38091(9530)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:53.025685 372359 task_exit.go:204] [ 38081(9528): 38091(9530)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:53.025689 372359 task_exit.go:204] [ 38081(9528): 38091(9530)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:54.712568 372359 task_signals.go:481] [ 38081(9528): 38081(9528)] No task notified of signal 9 D0714 08:20:54.712741 372359 task_signals.go:458] [ 38081(9528): 38081(9528)] Discarding duplicate signal 9 D0714 08:20:55.168055 372359 task_signals.go:481] [ 38082(9955): 38082(9955)] No task notified of signal 9 D0714 08:20:55.168134 372359 task_signals.go:458] [ 38082(9955): 38082(9955)] Discarding duplicate signal 9 D0714 08:20:55.203394 372359 task_signals.go:481] [ 38086(9256): 38086(9256)] No task notified of signal 9 D0714 08:20:56.615279 372359 task_signals.go:204] [ 38081(9528): 38088(9529)] Signal 38081, PID: 38088, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:56.615335 372359 task_exit.go:204] [ 38081(9528): 38088(9529)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:56.615363 372359 task_signals.go:204] [ 38082(9955): 38089(9957)] Signal 38082, PID: 38089, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:56.615379 372359 task_signals.go:204] [ 38082(9955): 38090(9958)] Signal 38082, PID: 38090, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:56.615393 372359 task_exit.go:204] [ 38082(9955): 38089(9957)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:56.615434 372359 task_exit.go:204] [ 38082(9955): 38089(9957)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:56.615452 372359 task_exit.go:204] [ 38082(9955): 38089(9957)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:56.615470 372359 task_exit.go:204] [ 38082(9955): 38090(9958)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:56.615312 372359 task_signals.go:204] [ 38086(9256): 38086(9256)] Signal 38086, PID: 38086, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:56.615599 372359 task_exit.go:204] [ 38086(9256): 38086(9256)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:56.627891 372359 task_exit.go:204] [ 38082(9955): 38090(9958)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:56.628030 372359 task_exit.go:204] [ 38082(9955): 38090(9958)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:56.628117 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:20:56.628191 372359 task_exit.go:204] [ 38082(9955): 38082(9955)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:56 executing program 3: open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xfffffffffffff378, 0xfffffffffffffffe}) fallocate(r0, 0x0, 0x0, 0x100000001) (async) fallocate(r0, 0x0, 0x0, 0x100000001) dup2(r0, r0) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) D0714 08:20:56.636370 372359 task_exit.go:204] [ 38081(9528): 38088(9529)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:56.636424 372359 task_exit.go:204] [ 38081(9528): 38088(9529)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:56.636442 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:56.636470 372359 task_exit.go:204] [ 38081(9528): 38081(9528)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:56 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x241, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) D0714 08:20:56.641565 372359 task_exit.go:204] [ 38086(9256): 38086(9256)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:56.641631 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:56.641675 372359 task_exit.go:204] [ 38086(9256): 38086(9256)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:56 executing program 0: semget(0x3, 0x1, 0x114) D0714 08:20:57.112780 372359 usertrap_amd64.go:212] [ 38093(9959): 38093(9959)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:20:57.112844 372359 usertrap_amd64.go:122] [ 38093(9959): 38093(9959)] Allocate a new trap: 0xc006b08300 37 D0714 08:20:57.113103 372359 usertrap_amd64.go:225] [ 38093(9959): 38093(9959)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:20:57.114003 372359 usertrap_amd64.go:212] [ 38092(9274): 38092(9274)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:57.114084 372359 usertrap_amd64.go:122] [ 38092(9274): 38092(9274)] Allocate a new trap: 0xc000c92060 37 D0714 08:20:57.114249 372359 usertrap_amd64.go:225] [ 38092(9274): 38092(9274)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:57.115493 372359 usertrap_amd64.go:212] [ 38092(9274): 38092(9274)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:57.115518 372359 usertrap_amd64.go:122] [ 38092(9274): 38092(9274)] Allocate a new trap: 0xc000c92060 38 D0714 08:20:57.115534 372359 usertrap_amd64.go:225] [ 38092(9274): 38092(9274)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:57.118512 372359 usertrap_amd64.go:212] [ 38095(9257): 38095(9257)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:57.118545 372359 usertrap_amd64.go:122] [ 38095(9257): 38095(9257)] Allocate a new trap: 0xc006b083f0 37 D0714 08:20:57.118927 372359 usertrap_amd64.go:212] [ 38093(9959): 38093(9959)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:20:57.118976 372359 usertrap_amd64.go:122] [ 38093(9959): 38093(9959)] Allocate a new trap: 0xc006b08300 38 D0714 08:20:57.118994 372359 usertrap_amd64.go:225] [ 38093(9959): 38093(9959)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:20:57.119188 372359 usertrap_amd64.go:225] [ 38095(9257): 38095(9257)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:57.122543 372359 usertrap_amd64.go:212] [ 38093(9959): 38093(9959)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:20:57.122580 372359 usertrap_amd64.go:122] [ 38093(9959): 38093(9959)] Allocate a new trap: 0xc006b08300 39 D0714 08:20:57.122593 372359 usertrap_amd64.go:225] [ 38093(9959): 38093(9959)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:20:57.123749 372359 usertrap_amd64.go:212] [ 38094(9531): 38094(9531)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:57.123807 372359 usertrap_amd64.go:122] [ 38094(9531): 38094(9531)] Allocate a new trap: 0xc0043a40c0 37 D0714 08:20:57.123896 372359 usertrap_amd64.go:225] [ 38094(9531): 38094(9531)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:57.124707 372359 usertrap_amd64.go:212] [ 38094(9531): 38094(9531)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:57.124732 372359 usertrap_amd64.go:122] [ 38094(9531): 38094(9531)] Allocate a new trap: 0xc0043a40c0 38 D0714 08:20:57.124747 372359 usertrap_amd64.go:225] [ 38094(9531): 38094(9531)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:57.125209 372359 usertrap_amd64.go:212] [ 38092(9274): 38092(9274)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:57.125306 372359 usertrap_amd64.go:122] [ 38092(9274): 38092(9274)] Allocate a new trap: 0xc000c92060 39 D0714 08:20:57.125327 372359 usertrap_amd64.go:225] [ 38092(9274): 38092(9274)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:57.127792 372359 usertrap_amd64.go:212] [ 38092(9274): 38092(9274)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:57.127830 372359 usertrap_amd64.go:122] [ 38092(9274): 38092(9274)] Allocate a new trap: 0xc000c92060 40 D0714 08:20:57.127846 372359 usertrap_amd64.go:225] [ 38092(9274): 38092(9274)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:57.128023 372359 usertrap_amd64.go:212] [ 38095(9257): 38095(9257)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:57.128049 372359 usertrap_amd64.go:122] [ 38095(9257): 38095(9257)] Allocate a new trap: 0xc006b083f0 38 D0714 08:20:57.128062 372359 usertrap_amd64.go:225] [ 38095(9257): 38095(9257)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:57.128227 372359 usertrap_amd64.go:212] [ 38092(9274): 38092(9274)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:57.128253 372359 usertrap_amd64.go:122] [ 38092(9274): 38092(9274)] Allocate a new trap: 0xc000c92060 41 D0714 08:20:57.128264 372359 usertrap_amd64.go:225] [ 38092(9274): 38092(9274)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:57.128684 372359 usertrap_amd64.go:212] [ 38093(9959): 38093(9959)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:20:57.128763 372359 usertrap_amd64.go:122] [ 38093(9959): 38093(9959)] Allocate a new trap: 0xc006b08300 40 D0714 08:20:57.128780 372359 usertrap_amd64.go:225] [ 38093(9959): 38093(9959)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:20:57.129077 372359 usertrap_amd64.go:212] [ 38093(9959): 38093(9959)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:20:57.129127 372359 usertrap_amd64.go:122] [ 38093(9959): 38093(9959)] Allocate a new trap: 0xc006b08300 41 D0714 08:20:57.129191 372359 usertrap_amd64.go:225] [ 38093(9959): 38093(9959)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:20:57.129946 372359 usertrap_amd64.go:212] [ 38092(9274): 38092(9274)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:57.129977 372359 usertrap_amd64.go:122] [ 38092(9274): 38092(9274)] Allocate a new trap: 0xc000c92060 42 D0714 08:20:57.129988 372359 usertrap_amd64.go:225] [ 38092(9274): 38092(9274)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:57.130010 372359 usertrap_amd64.go:212] [ 38092(9274): 38096(9275)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:57.130016 372359 usertrap_amd64.go:122] [ 38092(9274): 38096(9275)] Allocate a new trap: 0xc000c92060 43 D0714 08:20:57.130022 372359 usertrap_amd64.go:225] [ 38092(9274): 38096(9275)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:57.130265 372359 usertrap_amd64.go:212] [ 38093(9959): 38093(9959)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:20:57.130289 372359 usertrap_amd64.go:122] [ 38093(9959): 38093(9959)] Allocate a new trap: 0xc006b08300 42 D0714 08:20:57.130303 372359 usertrap_amd64.go:225] [ 38093(9959): 38093(9959)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:20:57.130673 372359 usertrap_amd64.go:212] [ 38093(9959): 38097(9960)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:20:57.130696 372359 usertrap_amd64.go:122] [ 38093(9959): 38097(9960)] Allocate a new trap: 0xc006b08300 43 D0714 08:20:57.130708 372359 usertrap_amd64.go:225] [ 38093(9959): 38097(9960)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:20:57.133667 372359 usertrap_amd64.go:212] [ 38094(9531): 38094(9531)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:57.133717 372359 usertrap_amd64.go:122] [ 38094(9531): 38094(9531)] Allocate a new trap: 0xc0043a40c0 39 D0714 08:20:57.133735 372359 usertrap_amd64.go:225] [ 38094(9531): 38094(9531)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:57.139401 372359 usertrap_amd64.go:212] [ 38094(9531): 38094(9531)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:57.139444 372359 usertrap_amd64.go:122] [ 38094(9531): 38094(9531)] Allocate a new trap: 0xc0043a40c0 40 D0714 08:20:57.139460 372359 usertrap_amd64.go:225] [ 38094(9531): 38094(9531)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:57.140036 372359 usertrap_amd64.go:212] [ 38094(9531): 38094(9531)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:57.140073 372359 usertrap_amd64.go:122] [ 38094(9531): 38094(9531)] Allocate a new trap: 0xc0043a40c0 41 D0714 08:20:57.140086 372359 usertrap_amd64.go:225] [ 38094(9531): 38094(9531)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:57.140350 372359 usertrap_amd64.go:212] [ 38092(9274): 38092(9274)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:57.140384 372359 usertrap_amd64.go:122] [ 38092(9274): 38092(9274)] Allocate a new trap: 0xc000c92060 44 D0714 08:20:57.140404 372359 usertrap_amd64.go:225] [ 38092(9274): 38092(9274)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:57.140821 372359 usertrap_amd64.go:212] [ 38094(9531): 38094(9531)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:57.140868 372359 usertrap_amd64.go:122] [ 38094(9531): 38094(9531)] Allocate a new trap: 0xc0043a40c0 42 D0714 08:20:57.140888 372359 usertrap_amd64.go:225] [ 38094(9531): 38094(9531)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:57.141111 372359 usertrap_amd64.go:212] [ 38094(9531): 38100(9532)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:57.141137 372359 usertrap_amd64.go:122] [ 38094(9531): 38100(9532)] Allocate a new trap: 0xc0043a40c0 43 D0714 08:20:57.141151 372359 usertrap_amd64.go:225] [ 38094(9531): 38100(9532)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:57.141691 372359 task_exit.go:204] [ 38092(9274): 38092(9274)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:57.141743 372359 task_exit.go:204] [ 38092(9274): 38092(9274)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:57.141783 372359 task_signals.go:204] [ 38092(9274): 38096(9275)] Signal 38092, PID: 38096, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:57.141808 372359 task_exit.go:204] [ 38092(9274): 38096(9275)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:57.141823 372359 task_exit.go:204] [ 38092(9274): 38096(9275)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:57.141831 372359 task_exit.go:204] [ 38092(9274): 38096(9275)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:57.141847 372359 task_signals.go:204] [ 38092(9274): 38099(9276)] Signal 38092, PID: 38099, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:57.141872 372359 task_exit.go:204] [ 38092(9274): 38099(9276)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:57.142355 372359 task_exit.go:204] [ 38092(9274): 38099(9276)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:57.142390 372359 task_exit.go:204] [ 38092(9274): 38099(9276)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:57.142408 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:20:57.143030 372359 task_exit.go:204] [ 38092(9274): 38092(9274)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:57.143138 372359 usertrap_amd64.go:212] [ 38094(9531): 38094(9531)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:57.143172 372359 usertrap_amd64.go:122] [ 38094(9531): 38094(9531)] Allocate a new trap: 0xc0043a40c0 44 D0714 08:20:57.143183 372359 usertrap_amd64.go:225] [ 38094(9531): 38094(9531)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:57.145096 372359 task_exit.go:204] [ 38094(9531): 38094(9531)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:57.145146 372359 task_exit.go:204] [ 38094(9531): 38094(9531)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:57.145174 372359 task_signals.go:204] [ 38094(9531): 38100(9532)] Signal 38094, PID: 38100, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:57.145205 372359 task_exit.go:204] [ 38094(9531): 38100(9532)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:57.145643 372359 task_exit.go:204] [ 38094(9531): 38100(9532)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:57.145686 372359 task_exit.go:204] [ 38094(9531): 38100(9532)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:57.145703 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:57.145901 372359 usertrap_amd64.go:212] [ 38095(9257): 38095(9257)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:57.145926 372359 usertrap_amd64.go:122] [ 38095(9257): 38095(9257)] Allocate a new trap: 0xc006b083f0 39 D0714 08:20:57.145942 372359 usertrap_amd64.go:225] [ 38095(9257): 38095(9257)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:57.146347 372359 task_exit.go:204] [ 38094(9531): 38094(9531)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:57 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDENABIO(r1, 0x5450) mknodat$null(r1, &(0x7f00000002c0)='./bus\x00', 0x1000, 0x103) link(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='./bus\x00') setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) lsetxattr$smack_xattr_label(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='security.SMACK64\x00', &(0x7f0000000180)={'trusted.overlay.origin\x00'}, 0x18, 0x1) utime(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x9c, 0xffffffff}) 08:20:57 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x2241, 0x3) D0714 08:20:57.153819 372359 usertrap_amd64.go:212] [ 38095(9257): 38095(9257)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:57.153884 372359 usertrap_amd64.go:122] [ 38095(9257): 38095(9257)] Allocate a new trap: 0xc006b083f0 40 D0714 08:20:57.153901 372359 usertrap_amd64.go:225] [ 38095(9257): 38095(9257)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:57.154099 372359 usertrap_amd64.go:212] [ 38095(9257): 38095(9257)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:57.154151 372359 usertrap_amd64.go:122] [ 38095(9257): 38095(9257)] Allocate a new trap: 0xc006b083f0 41 D0714 08:20:57.154170 372359 usertrap_amd64.go:225] [ 38095(9257): 38095(9257)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:57.155982 372359 usertrap_amd64.go:212] [ 38102(9533): 38102(9533)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:20:57.156160 372359 usertrap_amd64.go:122] [ 38102(9533): 38102(9533)] Allocate a new trap: 0xc003666000 37 D0714 08:20:57.156370 372359 usertrap_amd64.go:225] [ 38102(9533): 38102(9533)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:20:57.156602 372359 usertrap_amd64.go:212] [ 38095(9257): 38095(9257)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:57.156637 372359 usertrap_amd64.go:122] [ 38095(9257): 38095(9257)] Allocate a new trap: 0xc006b083f0 42 D0714 08:20:57.156652 372359 usertrap_amd64.go:225] [ 38095(9257): 38095(9257)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:57.156710 372359 usertrap_amd64.go:212] [ 38095(9257): 38103(9258)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:57.156725 372359 usertrap_amd64.go:122] [ 38095(9257): 38103(9258)] Allocate a new trap: 0xc006b083f0 43 D0714 08:20:57.156737 372359 usertrap_amd64.go:225] [ 38095(9257): 38103(9258)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:57.157608 372359 usertrap_amd64.go:212] [ 38102(9533): 38102(9533)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:20:57.157636 372359 usertrap_amd64.go:122] [ 38102(9533): 38102(9533)] Allocate a new trap: 0xc003666000 38 D0714 08:20:57.157648 372359 usertrap_amd64.go:225] [ 38102(9533): 38102(9533)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:20:57.157968 372359 usertrap_amd64.go:212] [ 38101(9277): 38101(9277)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:20:57.157996 372359 usertrap_amd64.go:122] [ 38101(9277): 38101(9277)] Allocate a new trap: 0xc003d7a390 37 D0714 08:20:57.158124 372359 usertrap_amd64.go:225] [ 38101(9277): 38101(9277)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:57.158717 372359 usertrap_amd64.go:212] [ 38095(9257): 38095(9257)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:57.158743 372359 usertrap_amd64.go:122] [ 38095(9257): 38095(9257)] Allocate a new trap: 0xc006b083f0 44 D0714 08:20:57.158755 372359 usertrap_amd64.go:225] [ 38095(9257): 38095(9257)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:57.160406 372359 task_exit.go:204] [ 38095(9257): 38095(9257)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:57.160469 372359 task_exit.go:204] [ 38095(9257): 38095(9257)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:57.160498 372359 task_signals.go:204] [ 38095(9257): 38103(9258)] Signal 38095, PID: 38103, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:57.160519 372359 task_exit.go:204] [ 38095(9257): 38103(9258)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:57.160795 372359 task_exit.go:204] [ 38095(9257): 38103(9258)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:57.160823 372359 task_exit.go:204] [ 38095(9257): 38103(9258)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:57.160836 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:57.160963 372359 task_exit.go:204] [ 38095(9257): 38095(9257)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:57.161006 372359 usertrap_amd64.go:212] [ 38101(9277): 38101(9277)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:20:57.161025 372359 usertrap_amd64.go:122] [ 38101(9277): 38101(9277)] Allocate a new trap: 0xc003d7a390 38 D0714 08:20:57.161041 372359 usertrap_amd64.go:225] [ 38101(9277): 38101(9277)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) 08:20:57 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x181241, 0x5e) D0714 08:20:57.164509 372359 usertrap_amd64.go:212] [ 38102(9533): 38102(9533)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:20:57.164540 372359 usertrap_amd64.go:122] [ 38102(9533): 38102(9533)] Allocate a new trap: 0xc003666000 39 D0714 08:20:57.164557 372359 usertrap_amd64.go:225] [ 38102(9533): 38102(9533)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:20:57.168890 372359 usertrap_amd64.go:212] [ 38102(9533): 38102(9533)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:20:57.169101 372359 usertrap_amd64.go:122] [ 38102(9533): 38102(9533)] Allocate a new trap: 0xc003666000 40 D0714 08:20:57.169143 372359 usertrap_amd64.go:225] [ 38102(9533): 38102(9533)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:20:57.169436 372359 usertrap_amd64.go:212] [ 38102(9533): 38102(9533)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:20:57.169479 372359 usertrap_amd64.go:122] [ 38102(9533): 38102(9533)] Allocate a new trap: 0xc003666000 41 D0714 08:20:57.169498 372359 usertrap_amd64.go:225] [ 38102(9533): 38102(9533)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:20:57.172156 372359 usertrap_amd64.go:212] [ 38104(9259): 38104(9259)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:20:57.172193 372359 usertrap_amd64.go:122] [ 38104(9259): 38104(9259)] Allocate a new trap: 0xc003666030 37 D0714 08:20:57.172296 372359 usertrap_amd64.go:225] [ 38104(9259): 38104(9259)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:20:57.172649 372359 usertrap_amd64.go:212] [ 38102(9533): 38102(9533)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:20:57.172708 372359 usertrap_amd64.go:122] [ 38102(9533): 38102(9533)] Allocate a new trap: 0xc003666000 42 D0714 08:20:57.172745 372359 usertrap_amd64.go:225] [ 38102(9533): 38102(9533)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:20:57.172873 372359 usertrap_amd64.go:212] [ 38102(9533): 38105(9534)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:20:57.172914 372359 usertrap_amd64.go:122] [ 38102(9533): 38105(9534)] Allocate a new trap: 0xc003666000 43 D0714 08:20:57.172928 372359 usertrap_amd64.go:225] [ 38102(9533): 38105(9534)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:20:57.173502 372359 usertrap_amd64.go:212] [ 38104(9259): 38104(9259)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:20:57.173521 372359 usertrap_amd64.go:122] [ 38104(9259): 38104(9259)] Allocate a new trap: 0xc003666030 38 D0714 08:20:57.173533 372359 usertrap_amd64.go:225] [ 38104(9259): 38104(9259)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:20:57.173672 372359 usertrap_amd64.go:212] [ 38102(9533): 38102(9533)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:20:57.173717 372359 usertrap_amd64.go:122] [ 38102(9533): 38102(9533)] Allocate a new trap: 0xc003666000 44 D0714 08:20:57.173744 372359 usertrap_amd64.go:225] [ 38102(9533): 38102(9533)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:20:57.174996 372359 task_exit.go:204] [ 38102(9533): 38102(9533)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:57.175134 372359 task_exit.go:204] [ 38102(9533): 38102(9533)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:57.175436 372359 task_signals.go:204] [ 38102(9533): 38105(9534)] Signal 38102, PID: 38105, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:57.175520 372359 task_exit.go:204] [ 38102(9533): 38105(9534)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:57.176056 372359 task_exit.go:204] [ 38102(9533): 38105(9534)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:57.176092 372359 task_exit.go:204] [ 38102(9533): 38105(9534)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:57.176107 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:20:57.177284 372359 task_exit.go:204] [ 38102(9533): 38102(9533)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:20:57 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1e1040, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) D0714 08:20:57.180136 372359 usertrap_amd64.go:212] [ 38104(9259): 38104(9259)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:20:57.180221 372359 usertrap_amd64.go:122] [ 38104(9259): 38104(9259)] Allocate a new trap: 0xc003666030 39 D0714 08:20:57.180293 372359 usertrap_amd64.go:225] [ 38104(9259): 38104(9259)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:57.182488 372359 usertrap_amd64.go:212] [ 38101(9277): 38101(9277)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:20:57.182515 372359 usertrap_amd64.go:122] [ 38101(9277): 38101(9277)] Allocate a new trap: 0xc003d7a390 39 D0714 08:20:57.182528 372359 usertrap_amd64.go:225] [ 38101(9277): 38101(9277)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:20:57.185132 372359 usertrap_amd64.go:212] [ 38104(9259): 38104(9259)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:20:57.185214 372359 usertrap_amd64.go:122] [ 38104(9259): 38104(9259)] Allocate a new trap: 0xc003666030 40 D0714 08:20:57.185244 372359 usertrap_amd64.go:225] [ 38104(9259): 38104(9259)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:57.185408 372359 usertrap_amd64.go:212] [ 38104(9259): 38104(9259)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:20:57.185445 372359 usertrap_amd64.go:122] [ 38104(9259): 38104(9259)] Allocate a new trap: 0xc003666030 41 D0714 08:20:57.185457 372359 usertrap_amd64.go:225] [ 38104(9259): 38104(9259)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:57.186221 372359 usertrap_amd64.go:212] [ 38101(9277): 38101(9277)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:20:57.186270 372359 usertrap_amd64.go:122] [ 38101(9277): 38101(9277)] Allocate a new trap: 0xc003d7a390 40 D0714 08:20:57.186288 372359 usertrap_amd64.go:225] [ 38101(9277): 38101(9277)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:20:57.186330 372359 usertrap_amd64.go:212] [ 38104(9259): 38104(9259)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:20:57.186351 372359 usertrap_amd64.go:122] [ 38104(9259): 38104(9259)] Allocate a new trap: 0xc003666030 42 D0714 08:20:57.186361 372359 usertrap_amd64.go:225] [ 38104(9259): 38104(9259)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:57.186478 372359 usertrap_amd64.go:212] [ 38104(9259): 38107(9260)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:20:57.186566 372359 usertrap_amd64.go:122] [ 38104(9259): 38107(9260)] Allocate a new trap: 0xc003666030 43 D0714 08:20:57.186613 372359 usertrap_amd64.go:225] [ 38104(9259): 38107(9260)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:57.186845 372359 usertrap_amd64.go:212] [ 38101(9277): 38101(9277)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:20:57.186873 372359 usertrap_amd64.go:122] [ 38101(9277): 38101(9277)] Allocate a new trap: 0xc003d7a390 41 D0714 08:20:57.186886 372359 usertrap_amd64.go:225] [ 38101(9277): 38101(9277)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:20:57.187651 372359 usertrap_amd64.go:212] [ 38101(9277): 38108(9278)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:20:57.187686 372359 usertrap_amd64.go:122] [ 38101(9277): 38108(9278)] Allocate a new trap: 0xc003d7a390 42 D0714 08:20:57.187699 372359 usertrap_amd64.go:225] [ 38101(9277): 38108(9278)] Apply the binary patch addr 55fa43b700b0 trap addr 67d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:20:57.188244 372359 usertrap_amd64.go:212] [ 38101(9277): 38101(9277)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:20:57.188326 372359 usertrap_amd64.go:122] [ 38101(9277): 38101(9277)] Allocate a new trap: 0xc003d7a390 43 D0714 08:20:57.188429 372359 usertrap_amd64.go:225] [ 38101(9277): 38101(9277)] Apply the binary patch addr 55fa43b709a0 trap addr 67d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:20:57.188766 372359 usertrap_amd64.go:212] [ 38104(9259): 38104(9259)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:20:57.188796 372359 usertrap_amd64.go:122] [ 38104(9259): 38104(9259)] Allocate a new trap: 0xc003666030 44 D0714 08:20:57.188809 372359 usertrap_amd64.go:225] [ 38104(9259): 38104(9259)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:57.189998 372359 usertrap_amd64.go:212] [ 38101(9277): 38101(9277)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:20:57.190030 372359 usertrap_amd64.go:122] [ 38101(9277): 38101(9277)] Allocate a new trap: 0xc003d7a390 44 D0714 08:20:57.190042 372359 usertrap_amd64.go:225] [ 38101(9277): 38101(9277)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:20:57.191359 372359 task_exit.go:204] [ 38104(9259): 38104(9259)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:57.191391 372359 task_exit.go:204] [ 38104(9259): 38104(9259)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:57.191497 372359 task_signals.go:204] [ 38104(9259): 38107(9260)] Signal 38104, PID: 38107, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:57.191520 372359 task_exit.go:204] [ 38104(9259): 38107(9260)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:57.191666 372359 task_exit.go:204] [ 38101(9277): 38101(9277)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:57.191698 372359 task_exit.go:204] [ 38101(9277): 38101(9277)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:57.191727 372359 task_signals.go:204] [ 38101(9277): 38108(9278)] Signal 38101, PID: 38108, TID: 0, fault addr: 0x9: terminating thread group D0714 08:20:57.191755 372359 task_exit.go:204] [ 38101(9277): 38108(9278)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:20:57.191841 372359 task_exit.go:204] [ 38104(9259): 38107(9260)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:57.191881 372359 task_exit.go:204] [ 38104(9259): 38107(9260)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:57.191895 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:20:57.191943 372359 task_exit.go:204] [ 38104(9259): 38104(9259)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:57.192187 372359 task_exit.go:204] [ 38101(9277): 38108(9278)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:20:57.192268 372359 task_exit.go:204] [ 38101(9277): 38108(9278)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:57.192288 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 08:20:57 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x40, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) D0714 08:20:57.193119 372359 task_exit.go:204] [ 38101(9277): 38101(9277)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:20:57.290213 372359 usertrap_amd64.go:212] [ 38093(9959): 38093(9959)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:20:57.290271 372359 usertrap_amd64.go:122] [ 38093(9959): 38093(9959)] Allocate a new trap: 0xc006b08300 44 D0714 08:20:57.290289 372359 usertrap_amd64.go:225] [ 38093(9959): 38093(9959)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:20:57.954938 372359 usertrap_amd64.go:212] [ 38093(9959): 38093(9959)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:20:57.954998 372359 usertrap_amd64.go:122] [ 38093(9959): 38093(9959)] Allocate a new trap: 0xc006b08300 45 D0714 08:20:57.955015 372359 usertrap_amd64.go:225] [ 38093(9959): 38093(9959)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:21:00.164957 372359 task_signals.go:481] [ 38093(9959): 38093(9959)] No task notified of signal 9 D0714 08:21:00.165125 372359 task_signals.go:458] [ 38093(9959): 38093(9959)] Discarding duplicate signal 9 D0714 08:21:00.185186 372359 task_signals.go:481] [ 38106(9535): 38106(9535)] No task notified of signal 9 D0714 08:21:01.655050 372359 task_signals.go:204] [ 38093(9959): 38109(9962)] Signal 38093, PID: 38109, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:01.655074 372359 task_signals.go:204] [ 38093(9959): 38110(9963)] Signal 38093, PID: 38110, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:01.655131 372359 task_exit.go:204] [ 38093(9959): 38109(9962)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:01.655175 372359 task_exit.go:204] [ 38093(9959): 38109(9962)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:01.655182 372359 task_exit.go:204] [ 38093(9959): 38109(9962)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:01.655215 372359 task_signals.go:204] [ 38093(9959): 38093(9959)] Signal 38093, PID: 38093, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:01.655221 372359 task_signals.go:204] [ 38106(9535): 38106(9535)] Signal 38106, PID: 38106, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:01.655231 372359 task_exit.go:204] [ 38093(9959): 38093(9959)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:01.655268 372359 task_exit.go:204] [ 38093(9959): 38093(9959)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:01.655324 372359 task_signals.go:204] [ 38093(9959): 38097(9960)] Signal 38093, PID: 38097, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:01.655336 372359 task_exit.go:204] [ 38093(9959): 38097(9960)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:01.655358 372359 task_exit.go:204] [ 38093(9959): 38097(9960)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:01.655364 372359 task_exit.go:204] [ 38093(9959): 38097(9960)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:01.655379 372359 task_exit.go:204] [ 38106(9535): 38106(9535)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:01.655436 372359 task_exit.go:204] [ 38093(9959): 38110(9963)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:01.655462 372359 task_exit.go:204] [ 38093(9959): 38110(9963)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:01.655478 372359 task_exit.go:204] [ 38093(9959): 38110(9963)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:01.655549 372359 task_signals.go:204] [ 38093(9959): 38098(9961)] Signal 38093, PID: 38098, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:01.655650 372359 task_exit.go:204] [ 38093(9959): 38098(9961)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:01.659527 372359 task_exit.go:204] [ 38093(9959): 38098(9961)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:01.659578 372359 task_exit.go:204] [ 38093(9959): 38098(9961)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:01.659629 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:01.659668 372359 task_exit.go:204] [ 38093(9959): 38093(9959)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:01 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$incfs_size(&(0x7f0000000180)='./bus/file0\x00', &(0x7f00000000c0), &(0x7f0000000140)=0xaee8, 0x8, 0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 08:21:01 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) fcntl$dupfd(r0, 0x0, r0) (async) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDENABIO(r1, 0x5450) mknodat$null(r1, &(0x7f00000002c0)='./bus\x00', 0x1000, 0x103) link(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='./bus\x00') (async) link(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='./bus\x00') setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) lsetxattr$smack_xattr_label(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='security.SMACK64\x00', &(0x7f0000000180)={'trusted.overlay.origin\x00'}, 0x18, 0x1) utime(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x9c, 0xffffffff}) (async) utime(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x9c, 0xffffffff}) D0714 08:21:01.664637 372359 task_exit.go:204] [ 38106(9535): 38106(9535)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:01.664671 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:01.664694 372359 task_exit.go:204] [ 38106(9535): 38106(9535)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:01 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x241, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) D0714 08:21:02.205894 372359 usertrap_amd64.go:212] [ 38111(9261): 38111(9261)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:02.205942 372359 usertrap_amd64.go:122] [ 38111(9261): 38111(9261)] Allocate a new trap: 0xc002bc85d0 37 D0714 08:21:02.206123 372359 usertrap_amd64.go:225] [ 38111(9261): 38111(9261)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:02.207897 372359 usertrap_amd64.go:212] [ 38111(9261): 38111(9261)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:02.207971 372359 usertrap_amd64.go:122] [ 38111(9261): 38111(9261)] Allocate a new trap: 0xc002bc85d0 38 D0714 08:21:02.207989 372359 usertrap_amd64.go:225] [ 38111(9261): 38111(9261)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:02.209524 372359 usertrap_amd64.go:212] [ 38112(9279): 38112(9279)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:02.209574 372359 usertrap_amd64.go:122] [ 38112(9279): 38112(9279)] Allocate a new trap: 0xc000a34030 37 D0714 08:21:02.210257 372359 usertrap_amd64.go:225] [ 38112(9279): 38112(9279)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:02.213186 372359 usertrap_amd64.go:212] [ 38112(9279): 38112(9279)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:02.213227 372359 usertrap_amd64.go:122] [ 38112(9279): 38112(9279)] Allocate a new trap: 0xc000a34030 38 D0714 08:21:02.213242 372359 usertrap_amd64.go:225] [ 38112(9279): 38112(9279)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:02.219394 372359 usertrap_amd64.go:212] [ 38111(9261): 38111(9261)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:02.219430 372359 usertrap_amd64.go:122] [ 38111(9261): 38111(9261)] Allocate a new trap: 0xc002bc85d0 39 D0714 08:21:02.219445 372359 usertrap_amd64.go:225] [ 38111(9261): 38111(9261)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:02.225519 372359 usertrap_amd64.go:212] [ 38111(9261): 38111(9261)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:02.225556 372359 usertrap_amd64.go:122] [ 38111(9261): 38111(9261)] Allocate a new trap: 0xc002bc85d0 40 D0714 08:21:02.225573 372359 usertrap_amd64.go:225] [ 38111(9261): 38111(9261)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:02.225754 372359 usertrap_amd64.go:212] [ 38111(9261): 38111(9261)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:02.225778 372359 usertrap_amd64.go:122] [ 38111(9261): 38111(9261)] Allocate a new trap: 0xc002bc85d0 41 D0714 08:21:02.225818 372359 usertrap_amd64.go:225] [ 38111(9261): 38111(9261)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:02.226778 372359 usertrap_amd64.go:212] [ 38114(9536): 38114(9536)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:02.226870 372359 usertrap_amd64.go:122] [ 38114(9536): 38114(9536)] Allocate a new trap: 0xc008104030 37 D0714 08:21:02.226967 372359 usertrap_amd64.go:225] [ 38114(9536): 38114(9536)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:02.227202 372359 usertrap_amd64.go:212] [ 38111(9261): 38111(9261)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:02.227238 372359 usertrap_amd64.go:122] [ 38111(9261): 38111(9261)] Allocate a new trap: 0xc002bc85d0 42 D0714 08:21:02.227251 372359 usertrap_amd64.go:225] [ 38111(9261): 38111(9261)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:02.227405 372359 usertrap_amd64.go:212] [ 38111(9261): 38115(9262)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:02.227428 372359 usertrap_amd64.go:122] [ 38111(9261): 38115(9262)] Allocate a new trap: 0xc002bc85d0 43 D0714 08:21:02.227440 372359 usertrap_amd64.go:225] [ 38111(9261): 38115(9262)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:02.228319 372359 usertrap_amd64.go:212] [ 38112(9279): 38112(9279)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:02.228459 372359 usertrap_amd64.go:122] [ 38112(9279): 38112(9279)] Allocate a new trap: 0xc000a34030 39 D0714 08:21:02.228526 372359 usertrap_amd64.go:225] [ 38112(9279): 38112(9279)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:02.228564 372359 usertrap_amd64.go:212] [ 38113(9964): 38113(9964)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:02.228586 372359 usertrap_amd64.go:122] [ 38113(9964): 38113(9964)] Allocate a new trap: 0xc0064fc2d0 37 D0714 08:21:02.228713 372359 usertrap_amd64.go:225] [ 38113(9964): 38113(9964)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:02.228766 372359 usertrap_amd64.go:212] [ 38114(9536): 38114(9536)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:02.228880 372359 usertrap_amd64.go:122] [ 38114(9536): 38114(9536)] Allocate a new trap: 0xc008104030 38 D0714 08:21:02.228896 372359 usertrap_amd64.go:225] [ 38114(9536): 38114(9536)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:02.230878 372359 usertrap_amd64.go:212] [ 38111(9261): 38111(9261)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:02.230902 372359 usertrap_amd64.go:122] [ 38111(9261): 38111(9261)] Allocate a new trap: 0xc002bc85d0 44 D0714 08:21:02.230917 372359 usertrap_amd64.go:225] [ 38111(9261): 38111(9261)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:02.231325 372359 usertrap_amd64.go:212] [ 38113(9964): 38113(9964)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:02.231346 372359 usertrap_amd64.go:122] [ 38113(9964): 38113(9964)] Allocate a new trap: 0xc0064fc2d0 38 D0714 08:21:02.231358 372359 usertrap_amd64.go:225] [ 38113(9964): 38113(9964)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:02.232470 372359 usertrap_amd64.go:212] [ 38112(9279): 38112(9279)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:02.232498 372359 usertrap_amd64.go:122] [ 38112(9279): 38112(9279)] Allocate a new trap: 0xc000a34030 40 D0714 08:21:02.232512 372359 usertrap_amd64.go:225] [ 38112(9279): 38112(9279)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:02.232635 372359 usertrap_amd64.go:212] [ 38112(9279): 38112(9279)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:02.232662 372359 usertrap_amd64.go:122] [ 38112(9279): 38112(9279)] Allocate a new trap: 0xc000a34030 41 D0714 08:21:02.232675 372359 usertrap_amd64.go:225] [ 38112(9279): 38112(9279)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:02.233120 372359 task_exit.go:204] [ 38111(9261): 38111(9261)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.233169 372359 task_exit.go:204] [ 38111(9261): 38111(9261)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.233210 372359 task_signals.go:204] [ 38111(9261): 38115(9262)] Signal 38111, PID: 38115, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:02.233226 372359 task_exit.go:204] [ 38111(9261): 38115(9262)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.233513 372359 usertrap_amd64.go:212] [ 38112(9279): 38112(9279)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:02.233529 372359 task_exit.go:204] [ 38111(9261): 38115(9262)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.233537 372359 usertrap_amd64.go:122] [ 38112(9279): 38112(9279)] Allocate a new trap: 0xc000a34030 42 D0714 08:21:02.233543 372359 task_exit.go:204] [ 38111(9261): 38115(9262)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.233552 372359 usertrap_amd64.go:225] [ 38112(9279): 38112(9279)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:02.233556 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:02.233767 372359 usertrap_amd64.go:212] [ 38112(9279): 38116(9280)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:02.233797 372359 usertrap_amd64.go:122] [ 38112(9279): 38116(9280)] Allocate a new trap: 0xc000a34030 43 D0714 08:21:02.233810 372359 usertrap_amd64.go:225] [ 38112(9279): 38116(9280)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:02.234756 372359 task_exit.go:204] [ 38111(9261): 38111(9261)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.235107 372359 usertrap_amd64.go:212] [ 38114(9536): 38114(9536)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:02.235121 372359 usertrap_amd64.go:122] [ 38114(9536): 38114(9536)] Allocate a new trap: 0xc008104030 39 D0714 08:21:02.235130 372359 usertrap_amd64.go:225] [ 38114(9536): 38114(9536)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) 08:21:02 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x241, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) D0714 08:21:02.238427 372359 usertrap_amd64.go:212] [ 38113(9964): 38113(9964)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:02.238462 372359 usertrap_amd64.go:122] [ 38113(9964): 38113(9964)] Allocate a new trap: 0xc0064fc2d0 39 D0714 08:21:02.238475 372359 usertrap_amd64.go:225] [ 38113(9964): 38113(9964)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:02.239234 372359 usertrap_amd64.go:212] [ 38112(9279): 38112(9279)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:02.239271 372359 usertrap_amd64.go:122] [ 38112(9279): 38112(9279)] Allocate a new trap: 0xc000a34030 44 D0714 08:21:02.239284 372359 usertrap_amd64.go:225] [ 38112(9279): 38112(9279)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:02.240691 372359 task_exit.go:204] [ 38112(9279): 38112(9279)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.240767 372359 task_exit.go:204] [ 38112(9279): 38112(9279)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.240785 372359 task_signals.go:204] [ 38112(9279): 38116(9280)] Signal 38112, PID: 38116, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:02.240806 372359 task_signals.go:204] [ 38112(9279): 38117(9281)] Signal 38112, PID: 38117, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:02.240815 372359 task_exit.go:204] [ 38112(9279): 38116(9280)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.240845 372359 task_exit.go:204] [ 38112(9279): 38116(9280)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.240858 372359 task_exit.go:204] [ 38112(9279): 38116(9280)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.240872 372359 task_exit.go:204] [ 38112(9279): 38117(9281)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.241100 372359 usertrap_amd64.go:212] [ 38114(9536): 38114(9536)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:02.241132 372359 usertrap_amd64.go:122] [ 38114(9536): 38114(9536)] Allocate a new trap: 0xc008104030 40 D0714 08:21:02.241147 372359 usertrap_amd64.go:225] [ 38114(9536): 38114(9536)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:02.241431 372359 task_exit.go:204] [ 38112(9279): 38117(9281)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.241462 372359 task_exit.go:204] [ 38112(9279): 38117(9281)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.241478 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:02.241492 372359 usertrap_amd64.go:212] [ 38114(9536): 38114(9536)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:02.241546 372359 usertrap_amd64.go:122] [ 38114(9536): 38114(9536)] Allocate a new trap: 0xc008104030 41 D0714 08:21:02.241559 372359 usertrap_amd64.go:225] [ 38114(9536): 38114(9536)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:02.242521 372359 usertrap_amd64.go:212] [ 38114(9536): 38114(9536)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:02.242583 372359 usertrap_amd64.go:122] [ 38114(9536): 38114(9536)] Allocate a new trap: 0xc008104030 42 D0714 08:21:02.242617 372359 usertrap_amd64.go:225] [ 38114(9536): 38114(9536)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:02.242673 372359 usertrap_amd64.go:212] [ 38114(9536): 38118(9537)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:02.242681 372359 usertrap_amd64.go:122] [ 38114(9536): 38118(9537)] Allocate a new trap: 0xc008104030 43 D0714 08:21:02.242691 372359 usertrap_amd64.go:225] [ 38114(9536): 38118(9537)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:02.243748 372359 usertrap_amd64.go:212] [ 38114(9536): 38114(9536)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:02.243772 372359 usertrap_amd64.go:122] [ 38114(9536): 38114(9536)] Allocate a new trap: 0xc008104030 44 D0714 08:21:02.243790 372359 usertrap_amd64.go:225] [ 38114(9536): 38114(9536)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:02.244103 372359 task_exit.go:204] [ 38112(9279): 38112(9279)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:02 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDENABIO(r1, 0x5450) mknodat$null(r1, &(0x7f00000002c0)='./bus\x00', 0x1000, 0x103) link(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='./bus\x00') (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) (async) lsetxattr$smack_xattr_label(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='security.SMACK64\x00', &(0x7f0000000180)={'trusted.overlay.origin\x00'}, 0x18, 0x1) utime(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x9c, 0xffffffff}) D0714 08:21:02.245377 372359 task_exit.go:204] [ 38114(9536): 38114(9536)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.245440 372359 task_exit.go:204] [ 38114(9536): 38114(9536)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.245483 372359 task_signals.go:204] [ 38114(9536): 38118(9537)] Signal 38114, PID: 38118, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:02.245519 372359 task_exit.go:204] [ 38114(9536): 38118(9537)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.245960 372359 task_exit.go:204] [ 38114(9536): 38118(9537)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.246105 372359 task_exit.go:204] [ 38114(9536): 38118(9537)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.246138 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:02.246477 372359 task_exit.go:204] [ 38114(9536): 38114(9536)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @loopback, @dev}, &(0x7f0000000180)=0xfffffffffffffee4) D0714 08:21:02.248992 372359 usertrap_amd64.go:212] [ 38113(9964): 38113(9964)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:02.249016 372359 usertrap_amd64.go:122] [ 38113(9964): 38113(9964)] Allocate a new trap: 0xc0064fc2d0 40 D0714 08:21:02.249027 372359 usertrap_amd64.go:225] [ 38113(9964): 38113(9964)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:02.249479 372359 usertrap_amd64.go:212] [ 38113(9964): 38113(9964)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:02.249523 372359 usertrap_amd64.go:122] [ 38113(9964): 38113(9964)] Allocate a new trap: 0xc0064fc2d0 41 D0714 08:21:02.249541 372359 usertrap_amd64.go:225] [ 38113(9964): 38113(9964)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:02.250165 372359 usertrap_amd64.go:212] [ 38113(9964): 38113(9964)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:02.250192 372359 usertrap_amd64.go:122] [ 38113(9964): 38113(9964)] Allocate a new trap: 0xc0064fc2d0 42 D0714 08:21:02.250208 372359 usertrap_amd64.go:225] [ 38113(9964): 38113(9964)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:02.250279 372359 usertrap_amd64.go:212] [ 38113(9964): 38121(9965)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:02.250300 372359 usertrap_amd64.go:122] [ 38113(9964): 38121(9965)] Allocate a new trap: 0xc0064fc2d0 43 D0714 08:21:02.250309 372359 usertrap_amd64.go:225] [ 38113(9964): 38121(9965)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:21:02.252566 372359 usertrap_amd64.go:212] [ 38119(9263): 38119(9263)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:02.252597 372359 usertrap_amd64.go:122] [ 38119(9263): 38119(9263)] Allocate a new trap: 0xc002bc8630 37 D0714 08:21:02.253048 372359 usertrap_amd64.go:225] [ 38119(9263): 38119(9263)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:02.254910 372359 usertrap_amd64.go:212] [ 38119(9263): 38119(9263)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:02.254943 372359 usertrap_amd64.go:122] [ 38119(9263): 38119(9263)] Allocate a new trap: 0xc002bc8630 38 D0714 08:21:02.254956 372359 usertrap_amd64.go:225] [ 38119(9263): 38119(9263)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:02.256020 372359 usertrap_amd64.go:212] [ 38120(9282): 38120(9282)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:02.256055 372359 usertrap_amd64.go:122] [ 38120(9282): 38120(9282)] Allocate a new trap: 0xc003d7a450 37 D0714 08:21:02.256193 372359 usertrap_amd64.go:225] [ 38120(9282): 38120(9282)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:02.258929 372359 usertrap_amd64.go:212] [ 38120(9282): 38120(9282)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:02.259072 372359 usertrap_amd64.go:122] [ 38120(9282): 38120(9282)] Allocate a new trap: 0xc003d7a450 38 D0714 08:21:02.259097 372359 usertrap_amd64.go:225] [ 38120(9282): 38120(9282)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:02.261548 372359 usertrap_amd64.go:212] [ 38119(9263): 38119(9263)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:02.261590 372359 usertrap_amd64.go:122] [ 38119(9263): 38119(9263)] Allocate a new trap: 0xc002bc8630 39 D0714 08:21:02.261604 372359 usertrap_amd64.go:225] [ 38119(9263): 38119(9263)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:02.262853 372359 usertrap_amd64.go:212] [ 38122(9538): 38122(9538)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:02.262891 372359 usertrap_amd64.go:122] [ 38122(9538): 38122(9538)] Allocate a new trap: 0xc006b08420 37 D0714 08:21:02.263064 372359 usertrap_amd64.go:225] [ 38122(9538): 38122(9538)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:02.265287 372359 usertrap_amd64.go:212] [ 38119(9263): 38119(9263)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:02.265330 372359 usertrap_amd64.go:122] [ 38119(9263): 38119(9263)] Allocate a new trap: 0xc002bc8630 40 D0714 08:21:02.265348 372359 usertrap_amd64.go:225] [ 38119(9263): 38119(9263)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:02.265557 372359 usertrap_amd64.go:212] [ 38119(9263): 38119(9263)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:02.265636 372359 usertrap_amd64.go:122] [ 38119(9263): 38119(9263)] Allocate a new trap: 0xc002bc8630 41 D0714 08:21:02.265706 372359 usertrap_amd64.go:225] [ 38119(9263): 38119(9263)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:02.267130 372359 usertrap_amd64.go:212] [ 38120(9282): 38120(9282)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:02.267161 372359 usertrap_amd64.go:122] [ 38120(9282): 38120(9282)] Allocate a new trap: 0xc003d7a450 39 D0714 08:21:02.267177 372359 usertrap_amd64.go:225] [ 38120(9282): 38120(9282)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:02.268332 372359 usertrap_amd64.go:212] [ 38119(9263): 38119(9263)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:02.268406 372359 usertrap_amd64.go:122] [ 38119(9263): 38119(9263)] Allocate a new trap: 0xc002bc8630 42 D0714 08:21:02.268423 372359 usertrap_amd64.go:225] [ 38119(9263): 38119(9263)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:02.268449 372359 usertrap_amd64.go:212] [ 38119(9263): 38123(9264)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:02.268456 372359 usertrap_amd64.go:122] [ 38119(9263): 38123(9264)] Allocate a new trap: 0xc002bc8630 43 D0714 08:21:02.268466 372359 usertrap_amd64.go:225] [ 38119(9263): 38123(9264)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:02.271687 372359 usertrap_amd64.go:212] [ 38119(9263): 38119(9263)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:02.271717 372359 usertrap_amd64.go:122] [ 38119(9263): 38119(9263)] Allocate a new trap: 0xc002bc8630 44 D0714 08:21:02.271732 372359 usertrap_amd64.go:225] [ 38119(9263): 38119(9263)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:02.273349 372359 task_exit.go:204] [ 38119(9263): 38119(9263)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.273361 372359 usertrap_amd64.go:212] [ 38120(9282): 38120(9282)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:02.273476 372359 usertrap_amd64.go:122] [ 38120(9282): 38120(9282)] Allocate a new trap: 0xc003d7a450 40 D0714 08:21:02.273536 372359 usertrap_amd64.go:225] [ 38120(9282): 38120(9282)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:02.273441 372359 task_exit.go:204] [ 38119(9263): 38119(9263)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.273659 372359 task_signals.go:204] [ 38119(9263): 38123(9264)] Signal 38119, PID: 38123, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:02.273679 372359 task_exit.go:204] [ 38119(9263): 38123(9264)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.273962 372359 usertrap_amd64.go:212] [ 38120(9282): 38120(9282)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:02.274096 372359 usertrap_amd64.go:122] [ 38120(9282): 38120(9282)] Allocate a new trap: 0xc003d7a450 41 D0714 08:21:02.274160 372359 usertrap_amd64.go:225] [ 38120(9282): 38120(9282)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:02.274181 372359 task_exit.go:204] [ 38119(9263): 38123(9264)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.274262 372359 task_exit.go:204] [ 38119(9263): 38123(9264)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.274285 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:02.274346 372359 task_exit.go:204] [ 38119(9263): 38119(9263)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.275456 372359 usertrap_amd64.go:212] [ 38120(9282): 38120(9282)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:02.275487 372359 usertrap_amd64.go:122] [ 38120(9282): 38120(9282)] Allocate a new trap: 0xc003d7a450 42 D0714 08:21:02.275501 372359 usertrap_amd64.go:225] [ 38120(9282): 38120(9282)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:02.275515 372359 usertrap_amd64.go:212] [ 38120(9282): 38124(9283)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:02.275522 372359 usertrap_amd64.go:122] [ 38120(9282): 38124(9283)] Allocate a new trap: 0xc003d7a450 43 D0714 08:21:02.275529 372359 usertrap_amd64.go:225] [ 38120(9282): 38124(9283)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) 08:21:02 executing program 0: syz_clone(0xcb02da80, 0x0, 0x0, 0x0, 0x0, 0x0) D0714 08:21:02.276313 372359 usertrap_amd64.go:212] [ 38122(9538): 38122(9538)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:02.276329 372359 usertrap_amd64.go:122] [ 38122(9538): 38122(9538)] Allocate a new trap: 0xc006b08420 38 D0714 08:21:02.276348 372359 usertrap_amd64.go:225] [ 38122(9538): 38122(9538)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:02.278972 372359 usertrap_amd64.go:212] [ 38120(9282): 38120(9282)] Found the pattern at ip 55fa43bc6f2e:sysno 230 D0714 08:21:02.279322 372359 usertrap_amd64.go:122] [ 38120(9282): 38120(9282)] Allocate a new trap: 0xc003d7a450 44 D0714 08:21:02.279401 372359 usertrap_amd64.go:225] [ 38120(9282): 38120(9282)] Apply the binary patch addr 55fa43bc6f2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:02.283508 372359 usertrap_amd64.go:212] [ 38122(9538): 38122(9538)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:02.283547 372359 usertrap_amd64.go:122] [ 38122(9538): 38122(9538)] Allocate a new trap: 0xc006b08420 39 D0714 08:21:02.283562 372359 usertrap_amd64.go:225] [ 38122(9538): 38122(9538)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:02.284045 372359 usertrap_amd64.go:212] [ 38120(9282): 38120(9282)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:02.284079 372359 usertrap_amd64.go:122] [ 38120(9282): 38120(9282)] Allocate a new trap: 0xc003d7a450 45 D0714 08:21:02.284096 372359 usertrap_amd64.go:225] [ 38120(9282): 38120(9282)] Apply the binary patch addr 55fa43b9aa13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:21:02.286224 372359 task_exit.go:204] [ 38120(9282): 38120(9282)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.286262 372359 task_exit.go:204] [ 38120(9282): 38120(9282)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.286288 372359 task_signals.go:204] [ 38120(9282): 38124(9283)] Signal 38120, PID: 38124, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:02.286304 372359 task_exit.go:204] [ 38120(9282): 38124(9283)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.286315 372359 task_exit.go:204] [ 38120(9282): 38124(9283)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.286307 372359 task_signals.go:204] [ 38120(9282): 38125(9284)] Signal 38120, PID: 38125, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:02.286321 372359 task_exit.go:204] [ 38120(9282): 38124(9283)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.286342 372359 task_exit.go:204] [ 38120(9282): 38125(9284)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.286767 372359 task_exit.go:204] [ 38120(9282): 38125(9284)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.286828 372359 task_exit.go:204] [ 38120(9282): 38125(9284)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.286841 372359 usertrap_amd64.go:212] [ 38122(9538): 38122(9538)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:02.286847 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:02.286858 372359 usertrap_amd64.go:122] [ 38122(9538): 38122(9538)] Allocate a new trap: 0xc006b08420 40 D0714 08:21:02.286872 372359 usertrap_amd64.go:225] [ 38122(9538): 38122(9538)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:02.287194 372359 usertrap_amd64.go:212] [ 38122(9538): 38122(9538)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:02.287221 372359 usertrap_amd64.go:122] [ 38122(9538): 38122(9538)] Allocate a new trap: 0xc006b08420 41 D0714 08:21:02.287232 372359 usertrap_amd64.go:225] [ 38122(9538): 38122(9538)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:02.287515 372359 task_exit.go:204] [ 38120(9282): 38120(9282)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.287949 372359 usertrap_amd64.go:212] [ 38122(9538): 38127(9539)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:02.287977 372359 usertrap_amd64.go:122] [ 38122(9538): 38127(9539)] Allocate a new trap: 0xc006b08420 42 D0714 08:21:02.287990 372359 usertrap_amd64.go:225] [ 38122(9538): 38127(9539)] Apply the binary patch addr 56397534e0b0 trap addr 61d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:02.288012 372359 usertrap_amd64.go:212] [ 38122(9538): 38122(9538)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:02.288026 372359 usertrap_amd64.go:122] [ 38122(9538): 38122(9538)] Allocate a new trap: 0xc006b08420 43 D0714 08:21:02.288097 372359 usertrap_amd64.go:225] [ 38122(9538): 38122(9538)] Apply the binary patch addr 56397534e9a0 trap addr 61d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 29 6 0]) 08:21:02 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x3) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='./bus\x00') D0714 08:21:02.290041 372359 usertrap_amd64.go:212] [ 38122(9538): 38122(9538)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:02.290188 372359 usertrap_amd64.go:122] [ 38122(9538): 38122(9538)] Allocate a new trap: 0xc006b08420 44 D0714 08:21:02.290251 372359 usertrap_amd64.go:225] [ 38122(9538): 38122(9538)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:02.290752 372359 usertrap_amd64.go:212] [ 38126(9265): 38126(9265)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:02.290792 372359 usertrap_amd64.go:122] [ 38126(9265): 38126(9265)] Allocate a new trap: 0xc0036660c0 37 D0714 08:21:02.290900 372359 usertrap_amd64.go:225] [ 38126(9265): 38126(9265)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:02.292565 372359 task_exit.go:204] [ 38122(9538): 38122(9538)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.292673 372359 task_exit.go:204] [ 38122(9538): 38122(9538)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.292747 372359 task_signals.go:204] [ 38122(9538): 38127(9539)] Signal 38122, PID: 38127, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:02.292822 372359 task_exit.go:204] [ 38122(9538): 38127(9539)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.293330 372359 task_exit.go:204] [ 38122(9538): 38127(9539)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.293355 372359 task_exit.go:204] [ 38122(9538): 38127(9539)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.293370 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:02.293417 372359 task_exit.go:204] [ 38122(9538): 38122(9538)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.296869 372359 usertrap_amd64.go:212] [ 38126(9265): 38126(9265)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:02.296897 372359 usertrap_amd64.go:122] [ 38126(9265): 38126(9265)] Allocate a new trap: 0xc0036660c0 38 D0714 08:21:02.296909 372359 usertrap_amd64.go:225] [ 38126(9265): 38126(9265)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:02.299493 372359 usertrap_amd64.go:212] [ 38128(9285): 38128(9285)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:02.299522 372359 usertrap_amd64.go:122] [ 38128(9285): 38128(9285)] Allocate a new trap: 0xc000c92090 37 D0714 08:21:02.299669 372359 usertrap_amd64.go:225] [ 38128(9285): 38128(9285)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:02.304163 372359 usertrap_amd64.go:212] [ 38126(9265): 38126(9265)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:02.304228 372359 usertrap_amd64.go:122] [ 38126(9265): 38126(9265)] Allocate a new trap: 0xc0036660c0 39 D0714 08:21:02.304269 372359 usertrap_amd64.go:225] [ 38126(9265): 38126(9265)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:02.307173 372359 usertrap_amd64.go:212] [ 38126(9265): 38126(9265)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:02.307195 372359 usertrap_amd64.go:122] [ 38126(9265): 38126(9265)] Allocate a new trap: 0xc0036660c0 40 D0714 08:21:02.307208 372359 usertrap_amd64.go:225] [ 38126(9265): 38126(9265)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:02.307378 372359 usertrap_amd64.go:212] [ 38126(9265): 38126(9265)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:02.307403 372359 usertrap_amd64.go:122] [ 38126(9265): 38126(9265)] Allocate a new trap: 0xc0036660c0 41 D0714 08:21:02.307414 372359 usertrap_amd64.go:225] [ 38126(9265): 38126(9265)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:02.308257 372359 usertrap_amd64.go:212] [ 38128(9285): 38128(9285)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:02.308283 372359 usertrap_amd64.go:122] [ 38128(9285): 38128(9285)] Allocate a new trap: 0xc000c92090 38 D0714 08:21:02.308296 372359 usertrap_amd64.go:225] [ 38128(9285): 38128(9285)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:02.308451 372359 usertrap_amd64.go:212] [ 38126(9265): 38126(9265)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:02.308515 372359 usertrap_amd64.go:122] [ 38126(9265): 38126(9265)] Allocate a new trap: 0xc0036660c0 42 D0714 08:21:02.308556 372359 usertrap_amd64.go:225] [ 38126(9265): 38126(9265)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:02.308625 372359 usertrap_amd64.go:212] [ 38126(9265): 38130(9266)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:02.308635 372359 usertrap_amd64.go:122] [ 38126(9265): 38130(9266)] Allocate a new trap: 0xc0036660c0 43 D0714 08:21:02.308644 372359 usertrap_amd64.go:225] [ 38126(9265): 38130(9266)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:02.311096 372359 usertrap_amd64.go:212] [ 38126(9265): 38126(9265)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:02.311116 372359 usertrap_amd64.go:122] [ 38126(9265): 38126(9265)] Allocate a new trap: 0xc0036660c0 44 D0714 08:21:02.311129 372359 usertrap_amd64.go:225] [ 38126(9265): 38126(9265)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:02.313541 372359 task_exit.go:204] [ 38126(9265): 38126(9265)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.313580 372359 task_exit.go:204] [ 38126(9265): 38126(9265)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.313644 372359 task_signals.go:204] [ 38126(9265): 38130(9266)] Signal 38126, PID: 38130, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:02.313657 372359 task_exit.go:204] [ 38126(9265): 38130(9266)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:02.314032 372359 task_exit.go:204] [ 38126(9265): 38130(9266)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:02.314060 372359 task_exit.go:204] [ 38126(9265): 38130(9266)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.314072 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:02.315230 372359 task_exit.go:204] [ 38126(9265): 38126(9265)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:02.454889 372359 usertrap_amd64.go:212] [ 38113(9964): 38113(9964)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:21:02.454941 372359 usertrap_amd64.go:122] [ 38113(9964): 38113(9964)] Allocate a new trap: 0xc0064fc2d0 44 D0714 08:21:02.454961 372359 usertrap_amd64.go:225] [ 38113(9964): 38113(9964)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:21:03.069079 372359 usertrap_amd64.go:212] [ 38113(9964): 38113(9964)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:21:03.069201 372359 usertrap_amd64.go:122] [ 38113(9964): 38113(9964)] Allocate a new trap: 0xc0064fc2d0 45 D0714 08:21:03.069236 372359 usertrap_amd64.go:225] [ 38113(9964): 38113(9964)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:21:03.070727 372359 task_exit.go:204] [ 38113(9964): 38113(9964)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:03.070790 372359 task_exit.go:204] [ 38113(9964): 38113(9964)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:04.707745 372359 task_signals.go:470] [ 6: 30] Notified of signal 23 D0714 08:21:04.707835 372359 task_signals.go:179] [ 6: 30] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.707851 372359 task_signals.go:220] [ 6: 30] Signal 23: delivering to handler D0714 08:21:04.710701 372359 task_signals.go:470] [ 6: 40] Notified of signal 23 D0714 08:21:04.710786 372359 task_signals.go:470] [ 6: 13817] Notified of signal 23 D0714 08:21:04.710806 372359 task_signals.go:470] [ 6: 8754] Notified of signal 23 D0714 08:21:04.710826 372359 task_signals.go:470] [ 6: 7571] Notified of signal 23 D0714 08:21:04.710835 372359 task_signals.go:220] [ 6: 13817] Signal 23: delivering to handler D0714 08:21:04.710913 372359 task_signals.go:220] [ 6: 40] Signal 23: delivering to handler D0714 08:21:04.711014 372359 task_signals.go:220] [ 6: 8754] Signal 23: delivering to handler D0714 08:21:04.711036 372359 task_signals.go:220] [ 6: 7571] Signal 23: delivering to handler D0714 08:21:04.711151 372359 task_signals.go:470] [ 6: 24] Notified of signal 23 D0714 08:21:04.711191 372359 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0714 08:21:04.711223 372359 task_signals.go:470] [ 6: 40] Notified of signal 23 D0714 08:21:04.711257 372359 task_signals.go:470] [ 6: 7571] Notified of signal 23 D0714 08:21:04.711282 372359 task_signals.go:220] [ 6: 40] Signal 23: delivering to handler D0714 08:21:04.711340 372359 task_signals.go:220] [ 6: 7571] Signal 23: delivering to handler D0714 08:21:04.711415 372359 task_signals.go:470] [ 6: 24] Notified of signal 23 D0714 08:21:04.711449 372359 task_signals.go:470] [ 6: 30] Notified of signal 23 D0714 08:21:04.711487 372359 task_signals.go:470] [ 6: 13] Notified of signal 23 D0714 08:21:04.711512 372359 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0714 08:21:04.711541 372359 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0714 08:21:04.711594 372359 task_signals.go:470] [ 6: 7571] Notified of signal 23 D0714 08:21:04.711677 372359 task_signals.go:220] [ 6: 7571] Signal 23: delivering to handler D0714 08:21:04.711714 372359 task_signals.go:470] [ 6: 8754] Notified of signal 23 D0714 08:21:04.711753 372359 task_signals.go:220] [ 6: 8754] Signal 23: delivering to handler D0714 08:21:04.711920 372359 task_signals.go:470] [ 6: 39] Notified of signal 23 D0714 08:21:04.712008 372359 task_signals.go:220] [ 6: 39] Signal 23: delivering to handler D0714 08:21:04.712175 372359 task_signals.go:470] [ 6: 41] Notified of signal 23 D0714 08:21:04.712249 372359 task_signals.go:220] [ 6: 41] Signal 23: delivering to handler D0714 08:21:04.712396 372359 task_signals.go:470] [ 6: 14] Notified of signal 23 D0714 08:21:04.712461 372359 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0714 08:21:04.722516 372359 task_signals.go:470] [ 6: 35] Notified of signal 23 D0714 08:21:04.723354 372359 task_signals.go:470] [ 6: 8754] Notified of signal 23 D0714 08:21:04.723432 372359 task_signals.go:220] [ 6: 35] Signal 23: delivering to handler D0714 08:21:04.723476 372359 task_signals.go:470] [ 6: 7571] Notified of signal 23 D0714 08:21:04.723729 372359 task_signals.go:220] [ 6: 30] Signal 23: delivering to handler D0714 08:21:04.723942 372359 task_signals.go:470] [ 6: 24] Notified of signal 23 D0714 08:21:04.724094 372359 task_signals.go:470] [ 6: 13817] Notified of signal 23 D0714 08:21:04.724074 372359 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0714 08:21:04.724175 372359 task_signals.go:470] [ 6: 40] Notified of signal 23 D0714 08:21:04.724337 372359 task_signals.go:220] [ 6: 7571] Signal 23: delivering to handler D0714 08:21:04.724369 372359 task_signals.go:220] [ 6: 13817] Signal 23: delivering to handler D0714 08:21:04.724415 372359 task_signals.go:220] [ 6: 40] Signal 23: delivering to handler D0714 08:21:04.725605 372359 task_signals.go:470] [ 6: 35] Notified of signal 23 D0714 08:21:04.725683 372359 task_signals.go:470] [ 6: 30] Notified of signal 23 D0714 08:21:04.725713 372359 task_signals.go:470] [ 6: 7571] Notified of signal 23 D0714 08:21:04.725776 372359 task_signals.go:470] [ 6: 24] Notified of signal 23 D0714 08:21:04.725805 372359 task_signals.go:220] [ 6: 7571] Signal 23: delivering to handler D0714 08:21:04.725837 372359 task_signals.go:470] [ 6: 13817] Notified of signal 23 D0714 08:21:04.725873 372359 task_signals.go:220] [ 6: 35] Signal 23: delivering to handler D0714 08:21:04.725872 372359 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0714 08:21:04.726035 372359 task_signals.go:220] [ 6: 13817] Signal 23: delivering to handler D0714 08:21:04.726556 372359 task_signals.go:470] [ 6: 29] Notified of signal 23 D0714 08:21:04.726623 372359 task_signals.go:220] [ 6: 30] Signal 23: delivering to handler D0714 08:21:04.726651 372359 task_signals.go:470] [ 6: 26501] Notified of signal 23 D0714 08:21:04.726680 372359 task_signals.go:470] [ 6: 40] Notified of signal 23 D0714 08:21:04.726697 372359 task_signals.go:179] [ 6: 40] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.726706 372359 task_signals.go:220] [ 6: 40] Signal 23: delivering to handler D0714 08:21:04.726755 372359 task_signals.go:470] [ 6: 41] Notified of signal 23 D0714 08:21:04.726920 372359 task_signals.go:220] [ 6: 29] Signal 23: delivering to handler D0714 08:21:04.726983 372359 task_signals.go:470] [ 6: 13] Notified of signal 23 D0714 08:21:04.727077 372359 task_signals.go:470] [ 6: 31] Notified of signal 23 D0714 08:21:04.727183 372359 task_signals.go:220] [ 6: 26501] Signal 23: delivering to handler D0714 08:21:04.727201 372359 task_signals.go:470] [ 6: 29] Notified of signal 23 D0714 08:21:04.727272 372359 task_signals.go:220] [ 6: 31] Signal 23: delivering to handler D0714 08:21:04.727365 372359 task_signals.go:220] [ 6: 29] Signal 23: delivering to handler D0714 08:21:04.727442 372359 task_signals.go:470] [ 6: 39] Notified of signal 23 D0714 08:21:04.727491 372359 task_signals.go:470] [ 6: 30] Notified of signal 23 D0714 08:21:04.727523 372359 task_signals.go:470] [ 6: 26501] Notified of signal 23 D0714 08:21:04.727537 372359 task_signals.go:481] [ 6: 31] No task notified of signal 23 D0714 08:21:04.727547 372359 task_signals.go:220] [ 6: 26501] Signal 23: delivering to handler D0714 08:21:04.727566 372359 task_signals.go:470] [ 6: 29] Notified of signal 23 D0714 08:21:04.727564 372359 task_signals.go:220] [ 6: 30] Signal 23: delivering to handler D0714 08:21:04.727585 372359 task_signals.go:470] [ 6: 7571] Notified of signal 23 D0714 08:21:04.727595 372359 task_signals.go:220] [ 6: 29] Signal 23: delivering to handler D0714 08:21:04.727540 372359 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0714 08:21:04.727676 372359 task_signals.go:220] [ 6: 39] Signal 23: delivering to handler D0714 08:21:04.727685 372359 task_signals.go:220] [ 6: 8754] Signal 23: delivering to handler D0714 08:21:04.727688 372359 task_signals.go:220] [ 6: 7571] Signal 23: delivering to handler D0714 08:21:04.727728 372359 task_signals.go:220] [ 6: 31] Signal 23: delivering to handler D0714 08:21:04.727804 372359 task_signals.go:220] [ 6: 41] Signal 23: delivering to handler D0714 08:21:04.727895 372359 task_signals.go:470] [ 6: 26501] Notified of signal 23 D0714 08:21:04.727937 372359 task_signals.go:470] [ 6: 8754] Notified of signal 23 D0714 08:21:04.727963 372359 task_signals.go:470] [ 6: 7571] Notified of signal 23 D0714 08:21:04.728019 372359 task_signals.go:470] [ 6: 41] Notified of signal 23 D0714 08:21:04.728071 372359 task_signals.go:470] [ 6: 31] Notified of signal 23 D0714 08:21:04.728131 372359 task_signals.go:220] [ 6: 8754] Signal 23: delivering to handler D0714 08:21:04.728130 372359 task_signals.go:220] [ 6: 7571] Signal 23: delivering to handler D0714 08:21:04.728152 372359 task_signals.go:470] [ 6: 39] Notified of signal 23 D0714 08:21:04.728214 372359 task_signals.go:220] [ 6: 26501] Signal 23: delivering to handler D0714 08:21:04.728216 372359 task_signals.go:470] [ 6: 29] Notified of signal 23 D0714 08:21:04.728261 372359 task_signals.go:220] [ 6: 39] Signal 23: delivering to handler D0714 08:21:04.728261 372359 task_signals.go:470] [ 6: 8754] Notified of signal 23 D0714 08:21:04.728300 372359 task_signals.go:220] [ 6: 41] Signal 23: delivering to handler D0714 08:21:04.728349 372359 task_signals.go:470] [ 6: 28] Notified of signal 23 D0714 08:21:04.728366 372359 task_signals.go:220] [ 6: 29] Signal 23: delivering to handler D0714 08:21:04.728446 372359 task_signals.go:470] [ 6: 9] Notified of signal 23 D0714 08:21:04.728504 372359 task_signals.go:470] [ 6: 7510] Notified of signal 23 D0714 08:21:04.728531 372359 task_signals.go:470] [ 6: 40] Notified of signal 23 D0714 08:21:04.728574 372359 task_signals.go:220] [ 6: 31] Signal 23: delivering to handler D0714 08:21:04.728568 372359 task_signals.go:179] [ 6: 40] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.728602 372359 task_signals.go:220] [ 6: 40] Signal 23: delivering to handler D0714 08:21:04.728597 372359 task_signals.go:470] [ 6: 24] Notified of signal 23 D0714 08:21:04.728626 372359 task_signals.go:470] [ 6: 13] Notified of signal 23 D0714 08:21:04.728646 372359 task_signals.go:470] [ 6: 20205] Notified of signal 23 D0714 08:21:04.728669 372359 task_signals.go:220] [ 6: 24] Signal 23: delivering to handler D0714 08:21:04.728645 372359 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.728690 372359 task_signals.go:470] [ 6: 14] Notified of signal 23 D0714 08:21:04.728699 372359 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0714 08:21:04.728714 372359 task_signals.go:470] [ 6: 23] Notified of signal 23 D0714 08:21:04.728739 372359 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0714 08:21:04.728749 372359 task_signals.go:179] [ 6: 23] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.728763 372359 task_signals.go:470] [ 6: 41] Notified of signal 23 D0714 08:21:04.728780 372359 task_signals.go:470] [ 6: 13817] Notified of signal 23 D0714 08:21:04.728802 372359 task_signals.go:179] [ 6: 41] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.728813 372359 task_signals.go:220] [ 6: 41] Signal 23: delivering to handler D0714 08:21:04.728804 372359 task_signals.go:220] [ 6: 7510] Signal 23: delivering to handler D0714 08:21:04.728832 372359 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.728767 372359 task_signals.go:220] [ 6: 23] Signal 23: delivering to handler D0714 08:21:04.728850 372359 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0714 08:21:04.728847 372359 task_signals.go:179] [ 6: 13817] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.728856 372359 task_signals.go:470] [ 6: 26446] Notified of signal 23 D0714 08:21:04.728866 372359 task_signals.go:220] [ 6: 13817] Signal 23: delivering to handler D0714 08:21:04.728917 372359 task_signals.go:220] [ 6: 20205] Signal 23: delivering to handler D0714 08:21:04.728925 372359 task_signals.go:220] [ 6: 26446] Signal 23: delivering to handler D0714 08:21:04.728968 372359 task_signals.go:470] [ 6: 29] Notified of signal 23 D0714 08:21:04.729006 372359 task_signals.go:470] [ 6: 31] Notified of signal 23 D0714 08:21:04.729031 372359 task_signals.go:470] [ 6: 16] Notified of signal 23 D0714 08:21:04.729059 372359 task_signals.go:220] [ 6: 31] Signal 23: delivering to handler D0714 08:21:04.729087 372359 task_signals.go:470] [ 6: 39] Notified of signal 23 D0714 08:21:04.729095 372359 task_signals.go:220] [ 6: 29] Signal 23: delivering to handler D0714 08:21:04.729104 372359 task_signals.go:470] [ 6: 9] Notified of signal 23 D0714 08:21:04.729146 372359 task_signals.go:220] [ 6: 28] Signal 23: delivering to handler D0714 08:21:04.729164 372359 task_signals.go:470] [ 6: 26501] Notified of signal 23 D0714 08:21:04.729202 372359 task_signals.go:179] [ 6: 39] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.729219 372359 task_signals.go:220] [ 6: 39] Signal 23: delivering to handler D0714 08:21:04.729211 372359 task_signals.go:179] [ 6: 26501] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.729240 372359 task_signals.go:220] [ 6: 26501] Signal 23: delivering to handler D0714 08:21:04.729246 372359 task_signals.go:179] [ 6: 16] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.729272 372359 task_signals.go:220] [ 6: 16] Signal 23: delivering to handler D0714 08:21:04.729286 372359 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.729295 372359 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0714 08:21:04.729351 372359 task_signals.go:220] [ 6: 8754] Signal 23: delivering to handler D0714 08:21:04.729449 372359 task_signals.go:470] [ 6: 29] Notified of signal 23 D0714 08:21:04.729484 372359 task_signals.go:220] [ 6: 29] Signal 23: delivering to handler D0714 08:21:04.729588 372359 task_signals.go:470] [ 6: 8754] Notified of signal 23 D0714 08:21:04.729692 372359 task_signals.go:470] [ 6: 7511] Notified of signal 23 D0714 08:21:04.729718 372359 task_signals.go:220] [ 6: 8754] Signal 23: delivering to handler D0714 08:21:04.729771 372359 task_signals.go:179] [ 6: 7511] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.729787 372359 task_signals.go:220] [ 6: 7511] Signal 23: delivering to handler D0714 08:21:04.729811 372359 task_signals.go:481] [ 6: 8754] No task notified of signal 23 D0714 08:21:04.730033 372359 task_signals.go:220] [ 6: 8754] Signal 23: delivering to handler D0714 08:21:04.731073 372359 task_signals.go:470] [ 6: 26446] Notified of signal 23 D0714 08:21:04.731114 372359 task_signals.go:179] [ 6: 26446] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.731133 372359 task_signals.go:220] [ 6: 26446] Signal 23: delivering to handler D0714 08:21:04.731256 372359 task_signals.go:470] [ 6: 26446] Notified of signal 23 D0714 08:21:04.731369 372359 task_signals.go:220] [ 6: 26446] Signal 23: delivering to handler D0714 08:21:04.731760 372359 task_signals.go:470] [ 6: 26446] Notified of signal 23 D0714 08:21:04.742660 372359 task_signals.go:220] [ 6: 26446] Signal 23: delivering to handler D0714 08:21:04.742839 372359 task_signals.go:470] [ 6: 8754] Notified of signal 23 D0714 08:21:04.866086 372359 task_signals.go:176] [ 6: 8754] Not restarting syscall 202 after errno &{516 %!d(string=interrupted by signal)}: interrupted by signal 23 D0714 08:21:04.866163 372359 task_signals.go:220] [ 6: 8754] Signal 23: delivering to handler D0714 08:21:04.866790 372359 task_signals.go:470] [ 6: 29] Notified of signal 23 D0714 08:21:04.867288 372359 task_signals.go:179] [ 6: 29] Restarting syscall 202: interrupted by signal 23 D0714 08:21:04.867308 372359 task_signals.go:220] [ 6: 29] Signal 23: delivering to handler D0714 08:21:04.867975 372359 task_signals.go:470] [ 6: 29] Notified of signal 23 D0714 08:21:04.868062 372359 task_signals.go:220] [ 6: 29] Signal 23: delivering to handler D0714 08:21:04.868552 372359 task_signals.go:470] [ 6: 29] Notified of signal 23 D0714 08:21:04.868635 372359 task_signals.go:470] [ 6: 20205] Notified of signal 23 D0714 08:21:04.868681 372359 task_signals.go:220] [ 6: 29] Signal 23: delivering to handler D0714 08:21:04.868728 372359 task_signals.go:220] [ 6: 20205] Signal 23: delivering to handler D0714 08:21:05.212414 372359 task_signals.go:481] [ 38113(9964): 38113(9964)] No task notified of signal 9 D0714 08:21:05.212530 372359 task_signals.go:458] [ 38113(9964): 38113(9964)] Discarding duplicate signal 9 D0714 08:21:05.294329 372359 task_signals.go:481] [ 38128(9285): 38128(9285)] No task notified of signal 9 D0714 08:21:05.294435 372359 task_signals.go:458] [ 38128(9285): 38128(9285)] Discarding duplicate signal 9 D0714 08:21:07.144390 372359 task_signals.go:204] [ 38128(9285): 38128(9285)] Signal 38128, PID: 38128, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:07.144426 372359 task_signals.go:204] [ 38113(9964): 38132(9968)] Signal 38113, PID: 38132, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:07.144443 372359 task_exit.go:204] [ 38128(9285): 38128(9285)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:07.144398 372359 task_signals.go:204] [ 38113(9964): 38131(9967)] Signal 38113, PID: 38131, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:07.144458 372359 task_exit.go:204] [ 38113(9964): 38132(9968)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:07.144472 372359 task_exit.go:204] [ 38113(9964): 38131(9967)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:07.144494 372359 task_exit.go:204] [ 38113(9964): 38131(9967)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:07.144503 372359 task_exit.go:204] [ 38113(9964): 38131(9967)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:07.144528 372359 task_signals.go:204] [ 38113(9964): 38129(9966)] Signal 38113, PID: 38129, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:07.144550 372359 task_exit.go:204] [ 38113(9964): 38129(9966)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:07.144562 372359 task_exit.go:204] [ 38113(9964): 38129(9966)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:07.144570 372359 task_exit.go:204] [ 38113(9964): 38129(9966)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:07.144539 372359 task_signals.go:204] [ 38113(9964): 38121(9965)] Signal 38113, PID: 38121, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:07.144586 372359 task_exit.go:204] [ 38113(9964): 38132(9968)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:07.144603 372359 task_exit.go:204] [ 38113(9964): 38132(9968)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:07.144676 372359 task_exit.go:204] [ 38113(9964): 38121(9965)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:07.144968 372359 task_exit.go:204] [ 38128(9285): 38128(9285)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:07.145026 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:07.145098 372359 task_exit.go:204] [ 38113(9964): 38121(9965)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:07.145148 372359 task_exit.go:204] [ 38113(9964): 38121(9965)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:07.145165 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:07.145192 372359 task_exit.go:204] [ 38113(9964): 38113(9964)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:07.145688 372359 task_exit.go:204] [ 38128(9285): 38128(9285)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:07 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$incfs_size(&(0x7f0000000180)='./bus/file0\x00', &(0x7f00000000c0), &(0x7f0000000140)=0xaee8, 0x8, 0x0) (async) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 08:21:07 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80641, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 08:21:07 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x3) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='./bus\x00') 08:21:07 executing program 0: syz_mount_image$fuse(&(0x7f0000000180), 0x0, 0x2080000, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) D0714 08:21:07.628685 372359 usertrap_amd64.go:212] [ 38133(9540): 38133(9540)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:07.628799 372359 usertrap_amd64.go:122] [ 38133(9540): 38133(9540)] Allocate a new trap: 0xc003667230 37 D0714 08:21:07.628956 372359 usertrap_amd64.go:225] [ 38133(9540): 38133(9540)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:07.630220 372359 usertrap_amd64.go:212] [ 38135(9969): 38135(9969)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:07.630305 372359 usertrap_amd64.go:122] [ 38135(9969): 38135(9969)] Allocate a new trap: 0xc0040c2a20 37 D0714 08:21:07.630425 372359 usertrap_amd64.go:225] [ 38135(9969): 38135(9969)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:07.631496 372359 usertrap_amd64.go:212] [ 38135(9969): 38135(9969)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:07.631525 372359 usertrap_amd64.go:122] [ 38135(9969): 38135(9969)] Allocate a new trap: 0xc0040c2a20 38 D0714 08:21:07.631539 372359 usertrap_amd64.go:225] [ 38135(9969): 38135(9969)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:07.632953 372359 usertrap_amd64.go:212] [ 38133(9540): 38133(9540)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:07.633007 372359 usertrap_amd64.go:122] [ 38133(9540): 38133(9540)] Allocate a new trap: 0xc003667230 38 D0714 08:21:07.633026 372359 usertrap_amd64.go:225] [ 38133(9540): 38133(9540)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:07.638426 372359 usertrap_amd64.go:212] [ 38134(9267): 38134(9267)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:07.638468 372359 usertrap_amd64.go:122] [ 38134(9267): 38134(9267)] Allocate a new trap: 0xc0043a5470 37 D0714 08:21:07.638619 372359 usertrap_amd64.go:225] [ 38134(9267): 38134(9267)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:07.639809 372359 usertrap_amd64.go:212] [ 38134(9267): 38134(9267)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:07.639876 372359 usertrap_amd64.go:122] [ 38134(9267): 38134(9267)] Allocate a new trap: 0xc0043a5470 38 D0714 08:21:07.639892 372359 usertrap_amd64.go:225] [ 38134(9267): 38134(9267)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:07.639900 372359 usertrap_amd64.go:212] [ 38133(9540): 38133(9540)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:07.639940 372359 usertrap_amd64.go:122] [ 38133(9540): 38133(9540)] Allocate a new trap: 0xc003667230 39 D0714 08:21:07.639961 372359 usertrap_amd64.go:225] [ 38133(9540): 38133(9540)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:07.647279 372359 usertrap_amd64.go:212] [ 38133(9540): 38133(9540)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:07.647309 372359 usertrap_amd64.go:122] [ 38133(9540): 38133(9540)] Allocate a new trap: 0xc003667230 40 D0714 08:21:07.647319 372359 usertrap_amd64.go:225] [ 38133(9540): 38133(9540)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:07.647696 372359 usertrap_amd64.go:212] [ 38133(9540): 38133(9540)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:07.647749 372359 usertrap_amd64.go:122] [ 38133(9540): 38133(9540)] Allocate a new trap: 0xc003667230 41 D0714 08:21:07.647764 372359 usertrap_amd64.go:225] [ 38133(9540): 38133(9540)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:07.649045 372359 usertrap_amd64.go:212] [ 38133(9540): 38133(9540)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:07.649080 372359 usertrap_amd64.go:122] [ 38133(9540): 38133(9540)] Allocate a new trap: 0xc003667230 42 D0714 08:21:07.649094 372359 usertrap_amd64.go:225] [ 38133(9540): 38133(9540)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:07.649113 372359 usertrap_amd64.go:212] [ 38133(9540): 38137(9541)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:07.649118 372359 usertrap_amd64.go:122] [ 38133(9540): 38137(9541)] Allocate a new trap: 0xc003667230 43 D0714 08:21:07.649124 372359 usertrap_amd64.go:225] [ 38133(9540): 38137(9541)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:07.649348 372359 usertrap_amd64.go:212] [ 38136(9286): 38136(9286)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:07.649362 372359 usertrap_amd64.go:122] [ 38136(9286): 38136(9286)] Allocate a new trap: 0xc003667260 37 D0714 08:21:07.649485 372359 usertrap_amd64.go:225] [ 38136(9286): 38136(9286)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:07.650157 372359 usertrap_amd64.go:212] [ 38133(9540): 38133(9540)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:07.650178 372359 usertrap_amd64.go:122] [ 38133(9540): 38133(9540)] Allocate a new trap: 0xc003667230 44 D0714 08:21:07.650186 372359 usertrap_amd64.go:225] [ 38133(9540): 38133(9540)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:07.650461 372359 usertrap_amd64.go:212] [ 38136(9286): 38136(9286)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:07.650483 372359 usertrap_amd64.go:122] [ 38136(9286): 38136(9286)] Allocate a new trap: 0xc003667260 38 D0714 08:21:07.650492 372359 usertrap_amd64.go:225] [ 38136(9286): 38136(9286)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:07.650804 372359 usertrap_amd64.go:212] [ 38134(9267): 38134(9267)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:07.650837 372359 usertrap_amd64.go:122] [ 38134(9267): 38134(9267)] Allocate a new trap: 0xc0043a5470 39 D0714 08:21:07.650853 372359 usertrap_amd64.go:225] [ 38134(9267): 38134(9267)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:07.651436 372359 task_exit.go:204] [ 38133(9540): 38133(9540)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:07.651481 372359 task_exit.go:204] [ 38133(9540): 38133(9540)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:07.651514 372359 task_signals.go:204] [ 38133(9540): 38137(9541)] Signal 38133, PID: 38137, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:07.651531 372359 task_exit.go:204] [ 38133(9540): 38137(9541)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:07.651927 372359 task_exit.go:204] [ 38133(9540): 38137(9541)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:07.651955 372359 task_exit.go:204] [ 38133(9540): 38137(9541)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:07.651975 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:07.651998 372359 task_exit.go:204] [ 38133(9540): 38133(9540)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x0, 0x0) D0714 08:21:07.655481 372359 usertrap_amd64.go:212] [ 38136(9286): 38136(9286)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:07.655546 372359 usertrap_amd64.go:122] [ 38136(9286): 38136(9286)] Allocate a new trap: 0xc003667260 39 D0714 08:21:07.655580 372359 usertrap_amd64.go:225] [ 38136(9286): 38136(9286)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:07.655874 372359 usertrap_amd64.go:212] [ 38134(9267): 38134(9267)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:07.655918 372359 usertrap_amd64.go:122] [ 38134(9267): 38134(9267)] Allocate a new trap: 0xc0043a5470 40 D0714 08:21:07.655938 372359 usertrap_amd64.go:225] [ 38134(9267): 38134(9267)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:07.656574 372359 usertrap_amd64.go:212] [ 38134(9267): 38134(9267)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:07.656739 372359 usertrap_amd64.go:122] [ 38134(9267): 38134(9267)] Allocate a new trap: 0xc0043a5470 41 D0714 08:21:07.656817 372359 usertrap_amd64.go:225] [ 38134(9267): 38134(9267)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:07.657885 372359 usertrap_amd64.go:212] [ 38134(9267): 38134(9267)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:07.657925 372359 usertrap_amd64.go:122] [ 38134(9267): 38134(9267)] Allocate a new trap: 0xc0043a5470 42 D0714 08:21:07.657945 372359 usertrap_amd64.go:225] [ 38134(9267): 38134(9267)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:07.658127 372359 usertrap_amd64.go:212] [ 38134(9267): 38138(9268)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:07.658227 372359 usertrap_amd64.go:122] [ 38134(9267): 38138(9268)] Allocate a new trap: 0xc0043a5470 43 D0714 08:21:07.658258 372359 usertrap_amd64.go:225] [ 38134(9267): 38138(9268)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:07.659749 372359 usertrap_amd64.go:212] [ 38136(9286): 38136(9286)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:07.659783 372359 usertrap_amd64.go:122] [ 38136(9286): 38136(9286)] Allocate a new trap: 0xc003667260 40 D0714 08:21:07.659800 372359 usertrap_amd64.go:225] [ 38136(9286): 38136(9286)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:07.660032 372359 usertrap_amd64.go:212] [ 38136(9286): 38136(9286)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:07.660084 372359 usertrap_amd64.go:122] [ 38136(9286): 38136(9286)] Allocate a new trap: 0xc003667260 41 D0714 08:21:07.660101 372359 usertrap_amd64.go:225] [ 38136(9286): 38136(9286)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:07.661416 372359 usertrap_amd64.go:212] [ 38134(9267): 38134(9267)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:07.661445 372359 usertrap_amd64.go:122] [ 38134(9267): 38134(9267)] Allocate a new trap: 0xc0043a5470 44 D0714 08:21:07.661469 372359 usertrap_amd64.go:225] [ 38134(9267): 38134(9267)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:07.661826 372359 usertrap_amd64.go:212] [ 38136(9286): 38136(9286)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:07.661847 372359 usertrap_amd64.go:122] [ 38136(9286): 38136(9286)] Allocate a new trap: 0xc003667260 42 D0714 08:21:07.661871 372359 usertrap_amd64.go:225] [ 38136(9286): 38136(9286)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:07.661894 372359 usertrap_amd64.go:212] [ 38136(9286): 38139(9287)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:07.661902 372359 usertrap_amd64.go:122] [ 38136(9286): 38139(9287)] Allocate a new trap: 0xc003667260 43 D0714 08:21:07.661912 372359 usertrap_amd64.go:225] [ 38136(9286): 38139(9287)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:07.662831 372359 usertrap_amd64.go:212] [ 38136(9286): 38136(9286)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:07.662903 372359 usertrap_amd64.go:122] [ 38136(9286): 38136(9286)] Allocate a new trap: 0xc003667260 44 D0714 08:21:07.662953 372359 usertrap_amd64.go:225] [ 38136(9286): 38136(9286)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:07.663370 372359 task_exit.go:204] [ 38134(9267): 38134(9267)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:07.663427 372359 task_exit.go:204] [ 38134(9267): 38134(9267)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:07.663460 372359 task_signals.go:204] [ 38134(9267): 38138(9268)] Signal 38134, PID: 38138, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:07.663494 372359 task_exit.go:204] [ 38134(9267): 38138(9268)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:07.663397 372359 usertrap_amd64.go:212] [ 38135(9969): 38135(9969)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:07.663519 372359 usertrap_amd64.go:122] [ 38135(9969): 38135(9969)] Allocate a new trap: 0xc0040c2a20 39 D0714 08:21:07.663535 372359 usertrap_amd64.go:225] [ 38135(9969): 38135(9969)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:07.663892 372359 task_exit.go:204] [ 38134(9267): 38138(9268)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:07.663925 372359 task_exit.go:204] [ 38134(9267): 38138(9268)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:07.663941 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:07.664274 372359 task_exit.go:204] [ 38136(9286): 38136(9286)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:07.664314 372359 task_exit.go:204] [ 38136(9286): 38136(9286)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:07.664354 372359 task_signals.go:204] [ 38136(9286): 38139(9287)] Signal 38136, PID: 38139, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:07.664382 372359 task_exit.go:204] [ 38136(9286): 38139(9287)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:07.664747 372359 task_exit.go:204] [ 38136(9286): 38139(9287)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:07.664772 372359 task_exit.go:204] [ 38136(9286): 38139(9287)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:07.664786 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:07.664814 372359 task_exit.go:204] [ 38134(9267): 38134(9267)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:07 executing program 0: getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) D0714 08:21:07.665485 372359 task_exit.go:204] [ 38136(9286): 38136(9286)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:07 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x3) (async) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='./bus\x00') D0714 08:21:07.669133 372359 usertrap_amd64.go:212] [ 38135(9969): 38135(9969)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:07.669199 372359 usertrap_amd64.go:122] [ 38135(9969): 38135(9969)] Allocate a new trap: 0xc0040c2a20 40 D0714 08:21:07.669232 372359 usertrap_amd64.go:225] [ 38135(9969): 38135(9969)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:07.669442 372359 usertrap_amd64.go:212] [ 38135(9969): 38135(9969)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:07.669490 372359 usertrap_amd64.go:122] [ 38135(9969): 38135(9969)] Allocate a new trap: 0xc0040c2a20 41 D0714 08:21:07.669506 372359 usertrap_amd64.go:225] [ 38135(9969): 38135(9969)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:07.670254 372359 usertrap_amd64.go:212] [ 38135(9969): 38135(9969)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:07.670300 372359 usertrap_amd64.go:122] [ 38135(9969): 38135(9969)] Allocate a new trap: 0xc0040c2a20 42 D0714 08:21:07.670321 372359 usertrap_amd64.go:225] [ 38135(9969): 38135(9969)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:07.670526 372359 usertrap_amd64.go:212] [ 38135(9969): 38140(9970)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:07.670602 372359 usertrap_amd64.go:122] [ 38135(9969): 38140(9970)] Allocate a new trap: 0xc0040c2a20 43 D0714 08:21:07.670667 372359 usertrap_amd64.go:225] [ 38135(9969): 38140(9970)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:21:07.675322 372359 usertrap_amd64.go:212] [ 38135(9969): 38135(9969)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:21:07.675469 372359 usertrap_amd64.go:122] [ 38135(9969): 38135(9969)] Allocate a new trap: 0xc0040c2a20 44 D0714 08:21:07.675508 372359 usertrap_amd64.go:225] [ 38135(9969): 38135(9969)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:21:07.678388 372359 usertrap_amd64.go:212] [ 38142(9288): 38142(9288)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:07.678424 372359 usertrap_amd64.go:122] [ 38142(9288): 38142(9288)] Allocate a new trap: 0xc0040c2ab0 37 D0714 08:21:07.678557 372359 usertrap_amd64.go:225] [ 38142(9288): 38142(9288)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:07.679963 372359 usertrap_amd64.go:212] [ 38145(9269): 38145(9269)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:07.680003 372359 usertrap_amd64.go:122] [ 38145(9269): 38145(9269)] Allocate a new trap: 0xc003667290 37 D0714 08:21:07.680114 372359 usertrap_amd64.go:225] [ 38145(9269): 38145(9269)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:07.681187 372359 usertrap_amd64.go:212] [ 38142(9288): 38142(9288)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:07.681219 372359 usertrap_amd64.go:122] [ 38142(9288): 38142(9288)] Allocate a new trap: 0xc0040c2ab0 38 D0714 08:21:07.681238 372359 usertrap_amd64.go:225] [ 38142(9288): 38142(9288)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:07.687897 372359 usertrap_amd64.go:212] [ 38145(9269): 38145(9269)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:07.687963 372359 usertrap_amd64.go:122] [ 38145(9269): 38145(9269)] Allocate a new trap: 0xc003667290 38 D0714 08:21:07.687982 372359 usertrap_amd64.go:225] [ 38145(9269): 38145(9269)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) I0714 08:21:08.114847 372359 watchdog.go:295] Watchdog starting loop, tasks: 86, discount: 0s D0714 08:21:08.495739 372359 usertrap_amd64.go:212] [ 38135(9969): 38135(9969)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:21:08.495807 372359 usertrap_amd64.go:122] [ 38135(9969): 38135(9969)] Allocate a new trap: 0xc0040c2a20 45 D0714 08:21:08.495854 372359 usertrap_amd64.go:225] [ 38135(9969): 38135(9969)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:21:08.500130 372359 task_exit.go:204] [ 38135(9969): 38135(9969)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:08.500194 372359 task_exit.go:204] [ 38135(9969): 38135(9969)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:08.500231 372359 task_signals.go:204] [ 38135(9969): 38144(9972)] Signal 38135, PID: 38144, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:08.500253 372359 task_exit.go:204] [ 38135(9969): 38144(9972)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:08.500261 372359 task_exit.go:204] [ 38135(9969): 38144(9972)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:08.500264 372359 task_exit.go:204] [ 38135(9969): 38144(9972)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:08.500291 372359 task_signals.go:204] [ 38135(9969): 38146(9973)] Signal 38135, PID: 38146, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:08.500361 372359 task_exit.go:204] [ 38135(9969): 38146(9973)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:08.500394 372359 task_exit.go:204] [ 38135(9969): 38146(9973)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:08.500410 372359 task_exit.go:204] [ 38135(9969): 38146(9973)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:10.636141 372359 task_signals.go:481] [ 38135(9969): 38135(9969)] No task notified of signal 9 D0714 08:21:10.636225 372359 task_signals.go:458] [ 38135(9969): 38135(9969)] Discarding duplicate signal 9 D0714 08:21:10.673416 372359 task_signals.go:481] [ 38141(9542): 38141(9542)] No task notified of signal 9 D0714 08:21:10.674724 372359 task_signals.go:481] [ 38145(9269): 38145(9269)] No task notified of signal 9 D0714 08:21:10.674793 372359 task_signals.go:458] [ 38145(9269): 38145(9269)] Discarding duplicate signal 9 D0714 08:21:10.682467 372359 task_signals.go:481] [ 38142(9288): 38142(9288)] No task notified of signal 9 D0714 08:21:10.682640 372359 task_signals.go:458] [ 38142(9288): 38142(9288)] Discarding duplicate signal 9 D0714 08:21:14.417168 372359 task_signals.go:204] [ 38142(9288): 38142(9288)] Signal 38142, PID: 38142, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:14.417232 372359 task_exit.go:204] [ 38142(9288): 38142(9288)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:14.417233 372359 task_signals.go:204] [ 38135(9969): 38140(9970)] Signal 38135, PID: 38140, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:14.417277 372359 task_signals.go:204] [ 38135(9969): 38143(9971)] Signal 38135, PID: 38143, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:14.417307 372359 task_exit.go:204] [ 38135(9969): 38140(9970)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:14.417367 372359 task_signals.go:204] [ 38145(9269): 38145(9269)] Signal 38145, PID: 38145, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:14.417380 372359 task_signals.go:204] [ 38141(9542): 38141(9542)] Signal 38141, PID: 38141, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:14.417408 372359 task_exit.go:204] [ 38135(9969): 38140(9970)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:14.417422 372359 task_exit.go:204] [ 38135(9969): 38140(9970)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:14.417448 372359 task_exit.go:204] [ 38141(9542): 38141(9542)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:14.417672 372359 task_exit.go:204] [ 38142(9288): 38142(9288)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:14.417720 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:14.418385 372359 task_exit.go:204] [ 38142(9288): 38142(9288)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:14 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDENABIO(r1, 0x5450) r2 = socket$inet_icmp(0x2, 0x2, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KDENABIO(r3, 0x5450) renameat(r1, &(0x7f00000000c0)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180), &(0x7f0000000140), 0x2, 0x0) unlink(&(0x7f0000000080)='./file0\x00') D0714 08:21:14.427997 372359 task_exit.go:204] [ 38135(9969): 38143(9971)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:14.428490 372359 task_exit.go:204] [ 38145(9269): 38145(9269)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:14.428997 372359 task_exit.go:204] [ 38135(9969): 38143(9971)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:14.429087 372359 task_exit.go:204] [ 38135(9969): 38143(9971)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:14.429166 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:14.429456 372359 task_exit.go:204] [ 38135(9969): 38135(9969)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:14.429630 372359 task_exit.go:204] [ 38145(9269): 38145(9269)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:14.429674 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:14.429715 372359 task_exit.go:204] [ 38141(9542): 38141(9542)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:14.429741 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:14.429764 372359 task_exit.go:204] [ 38145(9269): 38145(9269)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:14.429831 372359 task_exit.go:204] [ 38141(9542): 38141(9542)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:14 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$incfs_size(&(0x7f0000000180)='./bus/file0\x00', &(0x7f00000000c0), &(0x7f0000000140)=0xaee8, 0x8, 0x0) (async) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 08:21:14 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x241, 0x0) futimesat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 08:21:14 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x241, 0x0) write$nbd(r0, 0x0, 0x0) D0714 08:21:14.995395 372359 usertrap_amd64.go:212] [ 38150(9270): 38150(9270)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:14.995450 372359 usertrap_amd64.go:122] [ 38150(9270): 38150(9270)] Allocate a new trap: 0xc001da83f0 37 D0714 08:21:14.995635 372359 usertrap_amd64.go:225] [ 38150(9270): 38150(9270)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:14.995816 372359 usertrap_amd64.go:212] [ 38147(9289): 38147(9289)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:14.995941 372359 usertrap_amd64.go:122] [ 38147(9289): 38147(9289)] Allocate a new trap: 0xc0036672c0 37 D0714 08:21:14.996111 372359 usertrap_amd64.go:225] [ 38147(9289): 38147(9289)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:14.995966 372359 usertrap_amd64.go:212] [ 38148(9543): 38148(9543)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:14.996398 372359 usertrap_amd64.go:122] [ 38148(9543): 38148(9543)] Allocate a new trap: 0xc008712540 37 D0714 08:21:14.996876 372359 usertrap_amd64.go:225] [ 38148(9543): 38148(9543)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:14.996942 372359 usertrap_amd64.go:212] [ 38149(9974): 38149(9974)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:14.996959 372359 usertrap_amd64.go:122] [ 38149(9974): 38149(9974)] Allocate a new trap: 0xc002e3d260 37 D0714 08:21:14.997021 372359 usertrap_amd64.go:225] [ 38149(9974): 38149(9974)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:14.997427 372359 usertrap_amd64.go:212] [ 38150(9270): 38150(9270)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:14.997506 372359 usertrap_amd64.go:122] [ 38150(9270): 38150(9270)] Allocate a new trap: 0xc001da83f0 38 D0714 08:21:14.997608 372359 usertrap_amd64.go:225] [ 38150(9270): 38150(9270)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:14.998159 372359 usertrap_amd64.go:212] [ 38147(9289): 38147(9289)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:14.998213 372359 usertrap_amd64.go:122] [ 38147(9289): 38147(9289)] Allocate a new trap: 0xc0036672c0 38 D0714 08:21:14.998233 372359 usertrap_amd64.go:225] [ 38147(9289): 38147(9289)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:14.998369 372359 usertrap_amd64.go:212] [ 38149(9974): 38149(9974)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:14.998396 372359 usertrap_amd64.go:122] [ 38149(9974): 38149(9974)] Allocate a new trap: 0xc002e3d260 38 D0714 08:21:14.998412 372359 usertrap_amd64.go:225] [ 38149(9974): 38149(9974)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:14.998922 372359 usertrap_amd64.go:212] [ 38148(9543): 38148(9543)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:14.998943 372359 usertrap_amd64.go:122] [ 38148(9543): 38148(9543)] Allocate a new trap: 0xc008712540 38 D0714 08:21:14.998963 372359 usertrap_amd64.go:225] [ 38148(9543): 38148(9543)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:15.003394 372359 usertrap_amd64.go:212] [ 38148(9543): 38148(9543)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:15.003433 372359 usertrap_amd64.go:122] [ 38148(9543): 38148(9543)] Allocate a new trap: 0xc008712540 39 D0714 08:21:15.003449 372359 usertrap_amd64.go:225] [ 38148(9543): 38148(9543)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:15.007261 372359 usertrap_amd64.go:212] [ 38148(9543): 38148(9543)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:15.007313 372359 usertrap_amd64.go:122] [ 38148(9543): 38148(9543)] Allocate a new trap: 0xc008712540 40 D0714 08:21:15.007327 372359 usertrap_amd64.go:225] [ 38148(9543): 38148(9543)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:15.007708 372359 usertrap_amd64.go:212] [ 38148(9543): 38148(9543)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:15.007730 372359 usertrap_amd64.go:122] [ 38148(9543): 38148(9543)] Allocate a new trap: 0xc008712540 41 D0714 08:21:15.007744 372359 usertrap_amd64.go:225] [ 38148(9543): 38148(9543)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:15.008880 372359 usertrap_amd64.go:212] [ 38148(9543): 38148(9543)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:15.008909 372359 usertrap_amd64.go:122] [ 38148(9543): 38148(9543)] Allocate a new trap: 0xc008712540 42 D0714 08:21:15.008934 372359 usertrap_amd64.go:225] [ 38148(9543): 38148(9543)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:15.008964 372359 usertrap_amd64.go:212] [ 38148(9543): 38151(9544)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:15.008999 372359 usertrap_amd64.go:122] [ 38148(9543): 38151(9544)] Allocate a new trap: 0xc008712540 43 D0714 08:21:15.009015 372359 usertrap_amd64.go:225] [ 38148(9543): 38151(9544)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:15.009808 372359 usertrap_amd64.go:212] [ 38148(9543): 38148(9543)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:15.009838 372359 usertrap_amd64.go:122] [ 38148(9543): 38148(9543)] Allocate a new trap: 0xc008712540 44 D0714 08:21:15.009850 372359 usertrap_amd64.go:225] [ 38148(9543): 38148(9543)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:15.010577 372359 usertrap_amd64.go:212] [ 38149(9974): 38149(9974)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:15.010612 372359 usertrap_amd64.go:122] [ 38149(9974): 38149(9974)] Allocate a new trap: 0xc002e3d260 39 D0714 08:21:15.010625 372359 usertrap_amd64.go:225] [ 38149(9974): 38149(9974)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:15.011454 372359 task_exit.go:204] [ 38148(9543): 38148(9543)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:15.011517 372359 task_exit.go:204] [ 38148(9543): 38148(9543)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:15.011564 372359 task_signals.go:204] [ 38148(9543): 38151(9544)] Signal 38148, PID: 38151, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:15.011588 372359 task_exit.go:204] [ 38148(9543): 38151(9544)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:15.012024 372359 task_exit.go:204] [ 38148(9543): 38151(9544)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:15.012068 372359 task_exit.go:204] [ 38148(9543): 38151(9544)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:15.012085 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:15.012640 372359 task_exit.go:204] [ 38148(9543): 38148(9543)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast2}}}], 0x20}}, {{&(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x82, 0x2}]}}}], 0x18}}], 0x2, 0x0) D0714 08:21:15.014871 372359 usertrap_amd64.go:212] [ 38149(9974): 38149(9974)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:15.014934 372359 usertrap_amd64.go:122] [ 38149(9974): 38149(9974)] Allocate a new trap: 0xc002e3d260 40 D0714 08:21:15.014949 372359 usertrap_amd64.go:225] [ 38149(9974): 38149(9974)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:15.016631 372359 usertrap_amd64.go:212] [ 38149(9974): 38149(9974)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:15.016659 372359 usertrap_amd64.go:122] [ 38149(9974): 38149(9974)] Allocate a new trap: 0xc002e3d260 41 D0714 08:21:15.016671 372359 usertrap_amd64.go:225] [ 38149(9974): 38149(9974)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:15.016888 372359 usertrap_amd64.go:212] [ 38147(9289): 38147(9289)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:15.016917 372359 usertrap_amd64.go:122] [ 38147(9289): 38147(9289)] Allocate a new trap: 0xc0036672c0 39 D0714 08:21:15.016941 372359 usertrap_amd64.go:225] [ 38147(9289): 38147(9289)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:15.017277 372359 usertrap_amd64.go:212] [ 38150(9270): 38150(9270)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:15.017304 372359 usertrap_amd64.go:122] [ 38150(9270): 38150(9270)] Allocate a new trap: 0xc001da83f0 39 D0714 08:21:15.017317 372359 usertrap_amd64.go:225] [ 38150(9270): 38150(9270)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:15.017916 372359 usertrap_amd64.go:212] [ 38149(9974): 38149(9974)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:15.017946 372359 usertrap_amd64.go:122] [ 38149(9974): 38149(9974)] Allocate a new trap: 0xc002e3d260 42 D0714 08:21:15.017961 372359 usertrap_amd64.go:225] [ 38149(9974): 38149(9974)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:15.018138 372359 usertrap_amd64.go:212] [ 38149(9974): 38152(9975)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:15.018163 372359 usertrap_amd64.go:122] [ 38149(9974): 38152(9975)] Allocate a new trap: 0xc002e3d260 43 D0714 08:21:15.018175 372359 usertrap_amd64.go:225] [ 38149(9974): 38152(9975)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:21:15.021623 372359 usertrap_amd64.go:212] [ 38150(9270): 38150(9270)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:15.021650 372359 usertrap_amd64.go:122] [ 38150(9270): 38150(9270)] Allocate a new trap: 0xc001da83f0 40 D0714 08:21:15.021672 372359 usertrap_amd64.go:225] [ 38150(9270): 38150(9270)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:15.022604 372359 usertrap_amd64.go:212] [ 38150(9270): 38150(9270)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:15.022688 372359 usertrap_amd64.go:122] [ 38150(9270): 38150(9270)] Allocate a new trap: 0xc001da83f0 41 D0714 08:21:15.022704 372359 usertrap_amd64.go:225] [ 38150(9270): 38150(9270)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:15.023203 372359 usertrap_amd64.go:212] [ 38147(9289): 38147(9289)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:15.023226 372359 usertrap_amd64.go:122] [ 38147(9289): 38147(9289)] Allocate a new trap: 0xc0036672c0 40 D0714 08:21:15.023239 372359 usertrap_amd64.go:225] [ 38147(9289): 38147(9289)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:15.023355 372359 usertrap_amd64.go:212] [ 38147(9289): 38147(9289)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:15.023381 372359 usertrap_amd64.go:122] [ 38147(9289): 38147(9289)] Allocate a new trap: 0xc0036672c0 41 D0714 08:21:15.023392 372359 usertrap_amd64.go:225] [ 38147(9289): 38147(9289)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:15.023634 372359 usertrap_amd64.go:212] [ 38150(9270): 38150(9270)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:15.023657 372359 usertrap_amd64.go:122] [ 38150(9270): 38150(9270)] Allocate a new trap: 0xc001da83f0 42 D0714 08:21:15.023666 372359 usertrap_amd64.go:225] [ 38150(9270): 38150(9270)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:15.023679 372359 usertrap_amd64.go:212] [ 38150(9270): 38154(9271)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:15.023685 372359 usertrap_amd64.go:122] [ 38150(9270): 38154(9271)] Allocate a new trap: 0xc001da83f0 43 D0714 08:21:15.023693 372359 usertrap_amd64.go:225] [ 38150(9270): 38154(9271)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:15.024051 372359 usertrap_amd64.go:212] [ 38147(9289): 38147(9289)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:15.024113 372359 usertrap_amd64.go:122] [ 38147(9289): 38147(9289)] Allocate a new trap: 0xc0036672c0 42 D0714 08:21:15.024173 372359 usertrap_amd64.go:225] [ 38147(9289): 38147(9289)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:15.024349 372359 usertrap_amd64.go:212] [ 38147(9289): 38155(9290)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:15.024405 372359 usertrap_amd64.go:122] [ 38147(9289): 38155(9290)] Allocate a new trap: 0xc0036672c0 43 D0714 08:21:15.024417 372359 usertrap_amd64.go:225] [ 38147(9289): 38155(9290)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:15.025658 372359 usertrap_amd64.go:212] [ 38147(9289): 38147(9289)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:15.025677 372359 usertrap_amd64.go:122] [ 38147(9289): 38147(9289)] Allocate a new trap: 0xc0036672c0 44 D0714 08:21:15.025688 372359 usertrap_amd64.go:225] [ 38147(9289): 38147(9289)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:15.026489 372359 usertrap_amd64.go:212] [ 38150(9270): 38150(9270)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:15.026513 372359 usertrap_amd64.go:122] [ 38150(9270): 38150(9270)] Allocate a new trap: 0xc001da83f0 44 D0714 08:21:15.026523 372359 usertrap_amd64.go:225] [ 38150(9270): 38150(9270)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:15.027584 372359 task_exit.go:204] [ 38147(9289): 38147(9289)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:15.027661 372359 task_exit.go:204] [ 38147(9289): 38147(9289)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:15.027706 372359 task_signals.go:204] [ 38147(9289): 38155(9290)] Signal 38147, PID: 38155, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:15.027724 372359 task_exit.go:204] [ 38147(9289): 38155(9290)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:15.028396 372359 task_exit.go:204] [ 38150(9270): 38150(9270)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:15.028456 372359 task_exit.go:204] [ 38150(9270): 38150(9270)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:15.028459 372359 task_signals.go:204] [ 38150(9270): 38154(9271)] Signal 38150, PID: 38154, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:15.028507 372359 task_exit.go:204] [ 38150(9270): 38154(9271)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:15.028946 372359 task_exit.go:204] [ 38150(9270): 38154(9271)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:15.028973 372359 task_exit.go:204] [ 38150(9270): 38154(9271)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:15.028988 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:15.029084 372359 task_exit.go:204] [ 38150(9270): 38150(9270)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:15 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='x'], 0x2000, 0x0) msgctl$IPC_RMID(0x0, 0x0) D0714 08:21:15.030833 372359 task_exit.go:204] [ 38147(9289): 38155(9290)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:15.030856 372359 task_exit.go:204] [ 38147(9289): 38155(9290)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:15.030871 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:15.030938 372359 task_exit.go:204] [ 38147(9289): 38147(9289)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:15 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDENABIO(r1, 0x5450) r2 = socket$inet_icmp(0x2, 0x2, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KDENABIO(r3, 0x5450) renameat(r1, &(0x7f00000000c0)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) (async) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180), &(0x7f0000000140), 0x2, 0x0) (async) unlink(&(0x7f0000000080)='./file0\x00') D0714 08:21:15.131873 372359 usertrap_amd64.go:212] [ 38149(9974): 38149(9974)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:21:15.131943 372359 usertrap_amd64.go:122] [ 38149(9974): 38149(9974)] Allocate a new trap: 0xc002e3d260 44 D0714 08:21:15.131962 372359 usertrap_amd64.go:225] [ 38149(9974): 38149(9974)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:21:15.841120 372359 usertrap_amd64.go:212] [ 38149(9974): 38149(9974)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:21:15.841169 372359 usertrap_amd64.go:122] [ 38149(9974): 38149(9974)] Allocate a new trap: 0xc002e3d260 45 D0714 08:21:15.841186 372359 usertrap_amd64.go:225] [ 38149(9974): 38149(9974)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:21:15.842975 372359 task_exit.go:204] [ 38149(9974): 38149(9974)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:15.843046 372359 task_exit.go:204] [ 38149(9974): 38149(9974)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:16.708113 372359 task_signals.go:470] [ 6: 26446] Notified of signal 23 D0714 08:21:16.708225 372359 task_signals.go:220] [ 6: 26446] Signal 23: delivering to handler D0714 08:21:17.989339 372359 task_signals.go:481] [ 38149(9974): 38149(9974)] No task notified of signal 9 D0714 08:21:17.989426 372359 task_signals.go:458] [ 38149(9974): 38149(9974)] Discarding duplicate signal 9 D0714 08:21:18.025100 372359 task_signals.go:481] [ 38153(9545): 38153(9545)] No task notified of signal 9 D0714 08:21:19.553530 372359 task_signals.go:204] [ 38149(9974): 38157(9977)] Signal 38149, PID: 38157, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:19.553554 372359 task_signals.go:204] [ 38149(9974): 38152(9975)] Signal 38149, PID: 38152, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:19.553586 372359 task_exit.go:204] [ 38149(9974): 38157(9977)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:19.553646 372359 task_signals.go:204] [ 38153(9545): 38153(9545)] Signal 38153, PID: 38153, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:19.553665 372359 task_exit.go:204] [ 38149(9974): 38157(9977)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:19.553701 372359 task_exit.go:204] [ 38149(9974): 38157(9977)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:19.553737 372359 task_signals.go:204] [ 38149(9974): 38156(9976)] Signal 38149, PID: 38156, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:19.553759 372359 task_exit.go:204] [ 38149(9974): 38152(9975)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:19.553777 372359 task_signals.go:204] [ 38149(9974): 38158(9978)] Signal 38149, PID: 38158, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:19.553797 372359 task_exit.go:204] [ 38149(9974): 38152(9975)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:19.553803 372359 task_exit.go:204] [ 38149(9974): 38152(9975)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:19.553817 372359 task_exit.go:204] [ 38149(9974): 38156(9976)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:19.553837 372359 task_exit.go:204] [ 38149(9974): 38156(9976)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:19.553845 372359 task_exit.go:204] [ 38149(9974): 38156(9976)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:19.553869 372359 task_exit.go:204] [ 38153(9545): 38153(9545)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:19.554212 372359 task_exit.go:204] [ 38153(9545): 38153(9545)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:19.554259 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:19.554300 372359 task_exit.go:204] [ 38149(9974): 38158(9978)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:19.554633 372359 task_exit.go:204] [ 38149(9974): 38158(9978)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:19.554665 372359 task_exit.go:204] [ 38149(9974): 38158(9978)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:19.554679 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:19.555618 372359 task_exit.go:204] [ 38153(9545): 38153(9545)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:19.555764 372359 task_exit.go:204] [ 38149(9974): 38149(9974)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:19 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x4) 08:21:19 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0x5e8, &(0x7f0000000000)="$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") D0714 08:21:19.707562 372359 task_signals.go:470] [ 6: 20205] Notified of signal 23 D0714 08:21:19.707732 372359 task_signals.go:220] [ 6: 20205] Signal 23: delivering to handler D0714 08:21:20.016144 372359 usertrap_amd64.go:212] [ 38160(9979): 38160(9979)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:20.016181 372359 usertrap_amd64.go:122] [ 38160(9979): 38160(9979)] Allocate a new trap: 0xc002e00210 37 D0714 08:21:20.016300 372359 usertrap_amd64.go:225] [ 38160(9979): 38160(9979)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:20.018669 372359 usertrap_amd64.go:212] [ 38160(9979): 38160(9979)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:20.018698 372359 usertrap_amd64.go:122] [ 38160(9979): 38160(9979)] Allocate a new trap: 0xc002e00210 38 D0714 08:21:20.018712 372359 usertrap_amd64.go:225] [ 38160(9979): 38160(9979)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:20.024143 372359 usertrap_amd64.go:212] [ 38161(9546): 38161(9546)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:20.024179 372359 usertrap_amd64.go:122] [ 38161(9546): 38161(9546)] Allocate a new trap: 0xc0043a54a0 37 D0714 08:21:20.024307 372359 usertrap_amd64.go:225] [ 38161(9546): 38161(9546)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:20.028777 372359 usertrap_amd64.go:212] [ 38161(9546): 38161(9546)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:20.028825 372359 usertrap_amd64.go:122] [ 38161(9546): 38161(9546)] Allocate a new trap: 0xc0043a54a0 38 D0714 08:21:20.028843 372359 usertrap_amd64.go:225] [ 38161(9546): 38161(9546)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:20.030312 372359 usertrap_amd64.go:212] [ 38159(9272): 38159(9272)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:20.030422 372359 usertrap_amd64.go:122] [ 38159(9272): 38159(9272)] Allocate a new trap: 0xc002e001e0 37 D0714 08:21:20.031697 372359 usertrap_amd64.go:225] [ 38159(9272): 38159(9272)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:20.033042 372359 usertrap_amd64.go:212] [ 38161(9546): 38161(9546)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:20.033152 372359 usertrap_amd64.go:122] [ 38161(9546): 38161(9546)] Allocate a new trap: 0xc0043a54a0 39 D0714 08:21:20.033217 372359 usertrap_amd64.go:225] [ 38161(9546): 38161(9546)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:20.033574 372359 usertrap_amd64.go:212] [ 38159(9272): 38159(9272)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:20.033663 372359 usertrap_amd64.go:122] [ 38159(9272): 38159(9272)] Allocate a new trap: 0xc002e001e0 38 D0714 08:21:20.033734 372359 usertrap_amd64.go:225] [ 38159(9272): 38159(9272)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:20.038259 372359 usertrap_amd64.go:212] [ 38160(9979): 38160(9979)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:20.038292 372359 usertrap_amd64.go:122] [ 38160(9979): 38160(9979)] Allocate a new trap: 0xc002e00210 39 D0714 08:21:20.038307 372359 usertrap_amd64.go:225] [ 38160(9979): 38160(9979)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:20.039435 372359 usertrap_amd64.go:212] [ 38159(9272): 38159(9272)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:20.039502 372359 usertrap_amd64.go:122] [ 38159(9272): 38159(9272)] Allocate a new trap: 0xc002e001e0 39 D0714 08:21:20.039517 372359 usertrap_amd64.go:225] [ 38159(9272): 38159(9272)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:20.040346 372359 usertrap_amd64.go:212] [ 38162(9291): 38162(9291)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:20.040378 372359 usertrap_amd64.go:122] [ 38162(9291): 38162(9291)] Allocate a new trap: 0xc002e3d2f0 37 D0714 08:21:20.040571 372359 usertrap_amd64.go:225] [ 38162(9291): 38162(9291)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:20.042187 372359 usertrap_amd64.go:212] [ 38162(9291): 38162(9291)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:20.042225 372359 usertrap_amd64.go:122] [ 38162(9291): 38162(9291)] Allocate a new trap: 0xc002e3d2f0 38 D0714 08:21:20.042240 372359 usertrap_amd64.go:225] [ 38162(9291): 38162(9291)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:20.042968 372359 usertrap_amd64.go:212] [ 38159(9272): 38159(9272)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:20.043104 372359 usertrap_amd64.go:122] [ 38159(9272): 38159(9272)] Allocate a new trap: 0xc002e001e0 40 D0714 08:21:20.043194 372359 usertrap_amd64.go:212] [ 38161(9546): 38161(9546)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:20.043219 372359 usertrap_amd64.go:122] [ 38161(9546): 38161(9546)] Allocate a new trap: 0xc0043a54a0 40 D0714 08:21:20.043309 372359 usertrap_amd64.go:225] [ 38161(9546): 38161(9546)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:20.043182 372359 usertrap_amd64.go:225] [ 38159(9272): 38159(9272)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:20.043584 372359 usertrap_amd64.go:212] [ 38159(9272): 38159(9272)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:20.043725 372359 usertrap_amd64.go:122] [ 38159(9272): 38159(9272)] Allocate a new trap: 0xc002e001e0 41 D0714 08:21:20.043871 372359 usertrap_amd64.go:225] [ 38159(9272): 38159(9272)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:20.043673 372359 usertrap_amd64.go:212] [ 38161(9546): 38161(9546)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:20.044026 372359 usertrap_amd64.go:122] [ 38161(9546): 38161(9546)] Allocate a new trap: 0xc0043a54a0 41 D0714 08:21:20.044048 372359 usertrap_amd64.go:225] [ 38161(9546): 38161(9546)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:20.044565 372359 usertrap_amd64.go:212] [ 38159(9272): 38159(9272)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:20.044596 372359 usertrap_amd64.go:122] [ 38159(9272): 38159(9272)] Allocate a new trap: 0xc002e001e0 42 D0714 08:21:20.044611 372359 usertrap_amd64.go:225] [ 38159(9272): 38159(9272)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:20.044723 372359 usertrap_amd64.go:212] [ 38159(9272): 38163(9273)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:20.044747 372359 usertrap_amd64.go:122] [ 38159(9272): 38163(9273)] Allocate a new trap: 0xc002e001e0 43 D0714 08:21:20.044758 372359 usertrap_amd64.go:225] [ 38159(9272): 38163(9273)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:20.044806 372359 usertrap_amd64.go:212] [ 38161(9546): 38164(9547)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:20.044833 372359 usertrap_amd64.go:122] [ 38161(9546): 38164(9547)] Allocate a new trap: 0xc0043a54a0 42 D0714 08:21:20.044846 372359 usertrap_amd64.go:225] [ 38161(9546): 38164(9547)] Apply the binary patch addr 56397534e0b0 trap addr 61d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:20.044917 372359 usertrap_amd64.go:212] [ 38161(9546): 38161(9546)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:20.044930 372359 usertrap_amd64.go:122] [ 38161(9546): 38161(9546)] Allocate a new trap: 0xc0043a54a0 43 D0714 08:21:20.044940 372359 usertrap_amd64.go:225] [ 38161(9546): 38161(9546)] Apply the binary patch addr 56397534e9a0 trap addr 61d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:20.047416 372359 usertrap_amd64.go:212] [ 38159(9272): 38159(9272)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:20.047495 372359 usertrap_amd64.go:122] [ 38159(9272): 38159(9272)] Allocate a new trap: 0xc002e001e0 44 D0714 08:21:20.047541 372359 usertrap_amd64.go:225] [ 38159(9272): 38159(9272)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:20.048208 372359 task_exit.go:204] [ 38159(9272): 38159(9272)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.048295 372359 task_exit.go:204] [ 38159(9272): 38159(9272)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.048610 372359 task_signals.go:204] [ 38159(9272): 38163(9273)] Signal 38159, PID: 38163, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.048647 372359 task_exit.go:204] [ 38159(9272): 38163(9273)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.049386 372359 task_exit.go:204] [ 38159(9272): 38163(9273)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.049416 372359 task_exit.go:204] [ 38159(9272): 38163(9273)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.049430 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:20.049448 372359 usertrap_amd64.go:212] [ 38161(9546): 38164(9547)] Found the pattern at ip 563975378868:sysno 1 D0714 08:21:20.049465 372359 usertrap_amd64.go:122] [ 38161(9546): 38164(9547)] Allocate a new trap: 0xc0043a54a0 44 D0714 08:21:20.049478 372359 usertrap_amd64.go:225] [ 38161(9546): 38164(9547)] Apply the binary patch addr 563975378868 trap addr 61dc0 ([184 1 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:20.049642 372359 usertrap_amd64.go:212] [ 38162(9291): 38162(9291)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:20.049664 372359 usertrap_amd64.go:122] [ 38162(9291): 38162(9291)] Allocate a new trap: 0xc002e3d2f0 39 D0714 08:21:20.049677 372359 usertrap_amd64.go:225] [ 38162(9291): 38162(9291)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:20.050789 372359 task_exit.go:204] [ 38159(9272): 38159(9272)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:20 executing program 0: syz_clone(0x40200900, 0x0, 0x0, 0x0, 0x0, 0x0) D0714 08:21:20.051419 372359 usertrap_amd64.go:212] [ 38161(9546): 38164(9547)] Found the pattern at ip 563975379bb0:sysno 11 D0714 08:21:20.051453 372359 usertrap_amd64.go:122] [ 38161(9546): 38164(9547)] Allocate a new trap: 0xc0043a54a0 45 D0714 08:21:20.051466 372359 usertrap_amd64.go:225] [ 38161(9546): 38164(9547)] Apply the binary patch addr 563975379bb0 trap addr 61e10 ([184 11 0 0 0 15 5] -> [255 36 37 16 30 6 0]) D0714 08:21:20.051689 372359 usertrap_amd64.go:212] [ 38161(9546): 38164(9547)] Found the pattern at ip 563975378719:sysno 257 D0714 08:21:20.051714 372359 usertrap_amd64.go:122] [ 38161(9546): 38164(9547)] Allocate a new trap: 0xc0043a54a0 46 D0714 08:21:20.051726 372359 usertrap_amd64.go:225] [ 38161(9546): 38164(9547)] Apply the binary patch addr 563975378719 trap addr 61e60 ([184 1 1 0 0 15 5] -> [255 36 37 96 30 6 0]) D0714 08:21:20.051911 372359 usertrap_amd64.go:212] [ 38161(9546): 38164(9547)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:20.051932 372359 usertrap_amd64.go:122] [ 38161(9546): 38164(9547)] Allocate a new trap: 0xc0043a54a0 47 D0714 08:21:20.051943 372359 usertrap_amd64.go:225] [ 38161(9546): 38164(9547)] Apply the binary patch addr 563975378a13 trap addr 61eb0 ([184 3 0 0 0 15 5] -> [255 36 37 176 30 6 0]) D0714 08:21:20.052271 372359 task_exit.go:204] [ 38161(9546): 38161(9546)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.052293 372359 task_exit.go:204] [ 38161(9546): 38161(9546)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.052311 372359 task_signals.go:204] [ 38161(9546): 38164(9547)] Signal 38161, PID: 38164, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.052325 372359 task_exit.go:204] [ 38161(9546): 38164(9547)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.052424 372359 usertrap_amd64.go:212] [ 38162(9291): 38162(9291)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:20.052487 372359 usertrap_amd64.go:122] [ 38162(9291): 38162(9291)] Allocate a new trap: 0xc002e3d2f0 40 D0714 08:21:20.052508 372359 usertrap_amd64.go:225] [ 38162(9291): 38162(9291)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:20.052689 372359 usertrap_amd64.go:212] [ 38162(9291): 38162(9291)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:20.052707 372359 usertrap_amd64.go:122] [ 38162(9291): 38162(9291)] Allocate a new trap: 0xc002e3d2f0 41 D0714 08:21:20.052715 372359 usertrap_amd64.go:225] [ 38162(9291): 38162(9291)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:20.053473 372359 usertrap_amd64.go:212] [ 38162(9291): 38162(9291)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:20.053503 372359 usertrap_amd64.go:122] [ 38162(9291): 38162(9291)] Allocate a new trap: 0xc002e3d2f0 42 D0714 08:21:20.053515 372359 usertrap_amd64.go:225] [ 38162(9291): 38162(9291)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:20.053486 372359 task_exit.go:204] [ 38161(9546): 38164(9547)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.053542 372359 task_exit.go:204] [ 38161(9546): 38164(9547)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.053555 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:20.053529 372359 usertrap_amd64.go:212] [ 38162(9291): 38165(9292)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:20.053722 372359 usertrap_amd64.go:122] [ 38162(9291): 38165(9292)] Allocate a new trap: 0xc002e3d2f0 43 D0714 08:21:20.053737 372359 usertrap_amd64.go:225] [ 38162(9291): 38165(9292)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:20.055305 372359 task_exit.go:204] [ 38161(9546): 38161(9546)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.056005 372359 usertrap_amd64.go:212] [ 38162(9291): 38162(9291)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:20.056083 372359 usertrap_amd64.go:122] [ 38162(9291): 38162(9291)] Allocate a new trap: 0xc002e3d2f0 44 D0714 08:21:20.056107 372359 usertrap_amd64.go:225] [ 38162(9291): 38162(9291)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) 08:21:20 executing program 1: unshare(0x2c020400) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB='x'], 0x2000, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/43}, 0x33, 0x0, 0x1000) r1 = msgget$private(0x0, 0x0) unshare(0x10000000) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgsnd(r1, &(0x7f0000000240)={0x3, "1df882b53d8bd7f4ca351cdd3501dc765d10b083309ca2edaade422ae3a149d335526eb27c59e31a0d1baaa03ac3dc41ea8887034cdf7f693f8c34f2f5d6295a287680e5059a50a359776ee552a12b643c18d8f64eefee2490280a2d71b46645704faa7afa3c2b30bfad74a7f79155bb2a5c12622ded874b62fbe88df6eed7f1f09e3edaf90168731963f77afc7f614e6b6f8f6eeff43d141b56a98612ef40693a29cf658105b096d294d807"}, 0xb4, 0x800) msgsnd(r1, &(0x7f0000000200)={0x3}, 0x8, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x9) setresuid(0x0, r3, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0xee00, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xffffffffffffffff}) D0714 08:21:20.058844 372359 usertrap_amd64.go:212] [ 38160(9979): 38160(9979)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:20.058864 372359 usertrap_amd64.go:122] [ 38160(9979): 38160(9979)] Allocate a new trap: 0xc002e00210 40 D0714 08:21:20.058873 372359 usertrap_amd64.go:225] [ 38160(9979): 38160(9979)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:20.059123 372359 usertrap_amd64.go:212] [ 38160(9979): 38160(9979)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:20.059139 372359 usertrap_amd64.go:122] [ 38160(9979): 38160(9979)] Allocate a new trap: 0xc002e00210 41 D0714 08:21:20.059145 372359 usertrap_amd64.go:225] [ 38160(9979): 38160(9979)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:20.060239 372359 task_exit.go:204] [ 38162(9291): 38162(9291)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.060308 372359 task_exit.go:204] [ 38162(9291): 38162(9291)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.060345 372359 task_signals.go:204] [ 38162(9291): 38165(9292)] Signal 38162, PID: 38165, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.060370 372359 task_exit.go:204] [ 38162(9291): 38165(9292)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.060382 372359 task_exit.go:204] [ 38162(9291): 38165(9292)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.060388 372359 task_exit.go:204] [ 38162(9291): 38165(9292)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.060440 372359 task_signals.go:204] [ 38162(9291): 38166(9293)] Signal 38162, PID: 38166, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.060454 372359 task_exit.go:204] [ 38162(9291): 38166(9293)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.060837 372359 task_exit.go:204] [ 38162(9291): 38166(9293)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.060871 372359 task_exit.go:204] [ 38162(9291): 38166(9293)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.060883 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:20.061722 372359 task_exit.go:204] [ 38162(9291): 38162(9291)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:20 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDENABIO(r1, 0x5450) r2 = socket$inet_icmp(0x2, 0x2, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KDENABIO(r3, 0x5450) renameat(r1, &(0x7f00000000c0)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180), &(0x7f0000000140), 0x2, 0x0) unlink(&(0x7f0000000080)='./file0\x00') utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) socket$inet_icmp(0x2, 0x2, 0x1) (async) fcntl$dupfd(r0, 0x0, r0) (async) ioctl$KDENABIO(r1, 0x5450) (async) socket$inet_icmp(0x2, 0x2, 0x1) (async) fcntl$dupfd(r2, 0x0, r2) (async) ioctl$KDENABIO(r3, 0x5450) (async) renameat(r1, &(0x7f00000000c0)='./bus\x00', r3, &(0x7f00000001c0)='./bus\x00') (async) creat(&(0x7f0000000040)='./file0\x00', 0x0) (async) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180), &(0x7f0000000140), 0x2, 0x0) (async) unlink(&(0x7f0000000080)='./file0\x00') (async) D0714 08:21:20.062649 372359 usertrap_amd64.go:212] [ 38160(9979): 38160(9979)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:20.062780 372359 usertrap_amd64.go:122] [ 38160(9979): 38160(9979)] Allocate a new trap: 0xc002e00210 42 D0714 08:21:20.063142 372359 usertrap_amd64.go:225] [ 38160(9979): 38160(9979)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:20.063347 372359 usertrap_amd64.go:212] [ 38160(9979): 38168(9980)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:20.063371 372359 usertrap_amd64.go:122] [ 38160(9979): 38168(9980)] Allocate a new trap: 0xc002e00210 43 D0714 08:21:20.063383 372359 usertrap_amd64.go:225] [ 38160(9979): 38168(9980)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:21:20.065091 372359 usertrap_amd64.go:212] [ 38167(9274): 38167(9274)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:20.065152 372359 usertrap_amd64.go:122] [ 38167(9274): 38167(9274)] Allocate a new trap: 0xc003d7ac30 37 D0714 08:21:20.066454 372359 usertrap_amd64.go:225] [ 38167(9274): 38167(9274)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:20.067831 372359 usertrap_amd64.go:212] [ 38167(9274): 38167(9274)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:20.067906 372359 usertrap_amd64.go:122] [ 38167(9274): 38167(9274)] Allocate a new trap: 0xc003d7ac30 38 D0714 08:21:20.067930 372359 usertrap_amd64.go:225] [ 38167(9274): 38167(9274)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:20.069663 372359 usertrap_amd64.go:212] [ 38169(9548): 38169(9548)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:20.069689 372359 usertrap_amd64.go:122] [ 38169(9548): 38169(9548)] Allocate a new trap: 0xc002abc120 37 D0714 08:21:20.069797 372359 usertrap_amd64.go:225] [ 38169(9548): 38169(9548)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:20.072160 372359 usertrap_amd64.go:212] [ 38170(9294): 38170(9294)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:20.072236 372359 usertrap_amd64.go:122] [ 38170(9294): 38170(9294)] Allocate a new trap: 0xc002abc1e0 37 D0714 08:21:20.073880 372359 usertrap_amd64.go:212] [ 38169(9548): 38169(9548)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:20.073925 372359 usertrap_amd64.go:122] [ 38169(9548): 38169(9548)] Allocate a new trap: 0xc002abc120 38 D0714 08:21:20.073941 372359 usertrap_amd64.go:225] [ 38169(9548): 38169(9548)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:20.074030 372359 usertrap_amd64.go:225] [ 38170(9294): 38170(9294)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:20.074862 372359 usertrap_amd64.go:212] [ 38170(9294): 38170(9294)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:20.074891 372359 usertrap_amd64.go:122] [ 38170(9294): 38170(9294)] Allocate a new trap: 0xc002abc1e0 38 D0714 08:21:20.074903 372359 usertrap_amd64.go:225] [ 38170(9294): 38170(9294)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:20.078337 372359 usertrap_amd64.go:212] [ 38167(9274): 38167(9274)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:20.078365 372359 usertrap_amd64.go:122] [ 38167(9274): 38167(9274)] Allocate a new trap: 0xc003d7ac30 39 D0714 08:21:20.078376 372359 usertrap_amd64.go:225] [ 38167(9274): 38167(9274)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:20.080477 372359 usertrap_amd64.go:212] [ 38170(9294): 38170(9294)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:20.080975 372359 usertrap_amd64.go:122] [ 38170(9294): 38170(9294)] Allocate a new trap: 0xc002abc1e0 39 D0714 08:21:20.081008 372359 usertrap_amd64.go:225] [ 38170(9294): 38170(9294)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:20.081167 372359 usertrap_amd64.go:212] [ 38167(9274): 38167(9274)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:20.081193 372359 usertrap_amd64.go:122] [ 38167(9274): 38167(9274)] Allocate a new trap: 0xc003d7ac30 40 D0714 08:21:20.081204 372359 usertrap_amd64.go:225] [ 38167(9274): 38167(9274)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:20.081611 372359 usertrap_amd64.go:212] [ 38167(9274): 38167(9274)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:20.081672 372359 usertrap_amd64.go:122] [ 38167(9274): 38167(9274)] Allocate a new trap: 0xc003d7ac30 41 D0714 08:21:20.081690 372359 usertrap_amd64.go:225] [ 38167(9274): 38167(9274)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:20.083179 372359 usertrap_amd64.go:212] [ 38167(9274): 38167(9274)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:20.083203 372359 usertrap_amd64.go:122] [ 38167(9274): 38167(9274)] Allocate a new trap: 0xc003d7ac30 42 D0714 08:21:20.083215 372359 usertrap_amd64.go:225] [ 38167(9274): 38167(9274)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:20.083518 372359 usertrap_amd64.go:212] [ 38167(9274): 38171(9275)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:20.083598 372359 usertrap_amd64.go:122] [ 38167(9274): 38171(9275)] Allocate a new trap: 0xc003d7ac30 43 D0714 08:21:20.083667 372359 usertrap_amd64.go:225] [ 38167(9274): 38171(9275)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:20.083979 372359 usertrap_amd64.go:212] [ 38169(9548): 38169(9548)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:20.084023 372359 usertrap_amd64.go:122] [ 38169(9548): 38169(9548)] Allocate a new trap: 0xc002abc120 39 D0714 08:21:20.084035 372359 usertrap_amd64.go:225] [ 38169(9548): 38169(9548)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:20.084047 372359 usertrap_amd64.go:212] [ 38170(9294): 38170(9294)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:20.084061 372359 usertrap_amd64.go:122] [ 38170(9294): 38170(9294)] Allocate a new trap: 0xc002abc1e0 40 D0714 08:21:20.084079 372359 usertrap_amd64.go:225] [ 38170(9294): 38170(9294)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:20.084379 372359 usertrap_amd64.go:212] [ 38170(9294): 38170(9294)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:20.084504 372359 usertrap_amd64.go:122] [ 38170(9294): 38170(9294)] Allocate a new trap: 0xc002abc1e0 41 D0714 08:21:20.084520 372359 usertrap_amd64.go:225] [ 38170(9294): 38170(9294)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:20.085089 372359 usertrap_amd64.go:212] [ 38170(9294): 38170(9294)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:20.085134 372359 usertrap_amd64.go:122] [ 38170(9294): 38170(9294)] Allocate a new trap: 0xc002abc1e0 42 D0714 08:21:20.085149 372359 usertrap_amd64.go:225] [ 38170(9294): 38170(9294)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:20.085253 372359 usertrap_amd64.go:212] [ 38170(9294): 38172(9295)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:20.085337 372359 usertrap_amd64.go:122] [ 38170(9294): 38172(9295)] Allocate a new trap: 0xc002abc1e0 43 D0714 08:21:20.085368 372359 usertrap_amd64.go:225] [ 38170(9294): 38172(9295)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:20.087824 372359 usertrap_amd64.go:212] [ 38167(9274): 38167(9274)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:20.087853 372359 usertrap_amd64.go:122] [ 38167(9274): 38167(9274)] Allocate a new trap: 0xc003d7ac30 44 D0714 08:21:20.087866 372359 usertrap_amd64.go:225] [ 38167(9274): 38167(9274)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:20.088213 372359 task_exit.go:204] [ 38167(9274): 38167(9274)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.088256 372359 task_exit.go:204] [ 38167(9274): 38167(9274)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.088283 372359 task_signals.go:204] [ 38167(9274): 38171(9275)] Signal 38167, PID: 38171, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.088307 372359 task_exit.go:204] [ 38167(9274): 38171(9275)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.088705 372359 task_exit.go:204] [ 38167(9274): 38171(9275)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.088727 372359 task_exit.go:204] [ 38167(9274): 38171(9275)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.088737 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:20.090559 372359 task_exit.go:204] [ 38167(9274): 38167(9274)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x1) D0714 08:21:20.093331 372359 usertrap_amd64.go:212] [ 38170(9294): 38170(9294)] Found the pattern at ip 55fa43bc6f2e:sysno 230 D0714 08:21:20.093364 372359 usertrap_amd64.go:122] [ 38170(9294): 38170(9294)] Allocate a new trap: 0xc002abc1e0 44 D0714 08:21:20.093376 372359 usertrap_amd64.go:225] [ 38170(9294): 38170(9294)] Apply the binary patch addr 55fa43bc6f2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:20.093643 372359 usertrap_amd64.go:212] [ 38169(9548): 38169(9548)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:20.093673 372359 usertrap_amd64.go:122] [ 38169(9548): 38169(9548)] Allocate a new trap: 0xc002abc120 40 D0714 08:21:20.093683 372359 usertrap_amd64.go:225] [ 38169(9548): 38169(9548)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:20.094627 372359 usertrap_amd64.go:212] [ 38169(9548): 38169(9548)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:20.094656 372359 usertrap_amd64.go:122] [ 38169(9548): 38169(9548)] Allocate a new trap: 0xc002abc120 41 D0714 08:21:20.094668 372359 usertrap_amd64.go:225] [ 38169(9548): 38169(9548)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:20.095129 372359 usertrap_amd64.go:212] [ 38170(9294): 38170(9294)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:20.095205 372359 usertrap_amd64.go:122] [ 38170(9294): 38170(9294)] Allocate a new trap: 0xc002abc1e0 45 D0714 08:21:20.095229 372359 usertrap_amd64.go:225] [ 38170(9294): 38170(9294)] Apply the binary patch addr 55fa43b9aa13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:21:20.095379 372359 usertrap_amd64.go:212] [ 38169(9548): 38169(9548)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:20.095405 372359 usertrap_amd64.go:122] [ 38169(9548): 38169(9548)] Allocate a new trap: 0xc002abc120 42 D0714 08:21:20.095416 372359 usertrap_amd64.go:225] [ 38169(9548): 38169(9548)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:20.095806 372359 usertrap_amd64.go:212] [ 38169(9548): 38176(9549)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:20.095831 372359 usertrap_amd64.go:122] [ 38169(9548): 38176(9549)] Allocate a new trap: 0xc002abc120 43 D0714 08:21:20.095842 372359 usertrap_amd64.go:225] [ 38169(9548): 38176(9549)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:20.096163 372359 task_exit.go:204] [ 38170(9294): 38170(9294)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.096285 372359 task_exit.go:204] [ 38170(9294): 38170(9294)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.096316 372359 task_signals.go:204] [ 38170(9294): 38173(9296)] Signal 38170, PID: 38173, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.096361 372359 task_exit.go:204] [ 38170(9294): 38173(9296)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.096437 372359 task_signals.go:204] [ 38170(9294): 38174(9297)] Signal 38170, PID: 38174, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.096446 372359 task_signals.go:204] [ 38170(9294): 38172(9295)] Signal 38170, PID: 38172, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.096473 372359 task_signals.go:204] [ 38170(9294): 38175(9298)] Signal 38170, PID: 38175, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.096491 372359 task_exit.go:204] [ 38170(9294): 38173(9296)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.096499 372359 task_exit.go:204] [ 38170(9294): 38173(9296)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.096548 372359 task_exit.go:204] [ 38170(9294): 38174(9297)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.096582 372359 task_exit.go:204] [ 38170(9294): 38174(9297)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.096590 372359 task_exit.go:204] [ 38170(9294): 38174(9297)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.096610 372359 task_exit.go:204] [ 38170(9294): 38172(9295)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.096622 372359 task_exit.go:204] [ 38170(9294): 38172(9295)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.096628 372359 task_exit.go:204] [ 38170(9294): 38172(9295)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.096640 372359 task_exit.go:204] [ 38170(9294): 38175(9298)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.097030 372359 task_exit.go:204] [ 38170(9294): 38175(9298)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.097062 372359 task_exit.go:204] [ 38170(9294): 38175(9298)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.097074 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:20.097105 372359 task_exit.go:204] [ 38170(9294): 38170(9294)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.101924 372359 usertrap_amd64.go:212] [ 38177(9276): 38177(9276)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:20.102055 372359 usertrap_amd64.go:122] [ 38177(9276): 38177(9276)] Allocate a new trap: 0xc002e3d350 37 D0714 08:21:20.102171 372359 usertrap_amd64.go:225] [ 38177(9276): 38177(9276)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:20.102967 372359 usertrap_amd64.go:212] [ 38177(9276): 38177(9276)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:20.102991 372359 usertrap_amd64.go:122] [ 38177(9276): 38177(9276)] Allocate a new trap: 0xc002e3d350 38 D0714 08:21:20.103003 372359 usertrap_amd64.go:225] [ 38177(9276): 38177(9276)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:20.107942 372359 usertrap_amd64.go:212] [ 38177(9276): 38177(9276)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:20.108002 372359 usertrap_amd64.go:122] [ 38177(9276): 38177(9276)] Allocate a new trap: 0xc002e3d350 39 D0714 08:21:20.108022 372359 usertrap_amd64.go:225] [ 38177(9276): 38177(9276)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) 08:21:20 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100), &(0x7f0000000180)='system_u:object_r:crontab_exec_t:s0\x00', 0x24, 0x1) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:fonts_t:s0\x00', 0x1d, 0x3) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = getegid() fchown(r1, 0x0, r3) lchown(&(0x7f00000002c0)='./bus\x00', 0xffffffffffffffff, r3) unlink(&(0x7f0000000280)='./bus\x00') D0714 08:21:20.110599 372359 usertrap_amd64.go:212] [ 38177(9276): 38177(9276)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:20.110638 372359 usertrap_amd64.go:122] [ 38177(9276): 38177(9276)] Allocate a new trap: 0xc002e3d350 40 D0714 08:21:20.110653 372359 usertrap_amd64.go:225] [ 38177(9276): 38177(9276)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:20.110768 372359 usertrap_amd64.go:212] [ 38177(9276): 38177(9276)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:20.110784 372359 usertrap_amd64.go:122] [ 38177(9276): 38177(9276)] Allocate a new trap: 0xc002e3d350 41 D0714 08:21:20.110805 372359 usertrap_amd64.go:225] [ 38177(9276): 38177(9276)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:20.111520 372359 usertrap_amd64.go:212] [ 38177(9276): 38177(9276)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:20.111547 372359 usertrap_amd64.go:122] [ 38177(9276): 38177(9276)] Allocate a new trap: 0xc002e3d350 42 D0714 08:21:20.111557 372359 usertrap_amd64.go:225] [ 38177(9276): 38177(9276)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:20.112157 372359 usertrap_amd64.go:212] [ 38177(9276): 38179(9277)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:20.112244 372359 usertrap_amd64.go:122] [ 38177(9276): 38179(9277)] Allocate a new trap: 0xc002e3d350 43 D0714 08:21:20.112265 372359 usertrap_amd64.go:225] [ 38177(9276): 38179(9277)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:20.114573 372359 usertrap_amd64.go:212] [ 38178(9299): 38178(9299)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:20.114603 372359 usertrap_amd64.go:122] [ 38178(9299): 38178(9299)] Allocate a new trap: 0xc002bc8c60 37 D0714 08:21:20.114769 372359 usertrap_amd64.go:225] [ 38178(9299): 38178(9299)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:20.116355 372359 usertrap_amd64.go:212] [ 38177(9276): 38177(9276)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:20.116453 372359 usertrap_amd64.go:122] [ 38177(9276): 38177(9276)] Allocate a new trap: 0xc002e3d350 44 D0714 08:21:20.116486 372359 usertrap_amd64.go:225] [ 38177(9276): 38177(9276)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:20.117501 372359 task_exit.go:204] [ 38177(9276): 38177(9276)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.117599 372359 task_exit.go:204] [ 38177(9276): 38177(9276)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.117632 372359 task_signals.go:204] [ 38177(9276): 38179(9277)] Signal 38177, PID: 38179, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.117649 372359 task_exit.go:204] [ 38177(9276): 38179(9277)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.117971 372359 task_exit.go:204] [ 38177(9276): 38179(9277)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.117994 372359 task_exit.go:204] [ 38177(9276): 38179(9277)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.118009 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:20.119705 372359 task_exit.go:204] [ 38177(9276): 38177(9276)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) D0714 08:21:20.121844 372359 usertrap_amd64.go:212] [ 38178(9299): 38178(9299)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:20.121883 372359 usertrap_amd64.go:122] [ 38178(9299): 38178(9299)] Allocate a new trap: 0xc002bc8c60 38 D0714 08:21:20.121901 372359 usertrap_amd64.go:225] [ 38178(9299): 38178(9299)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:20.173859 372359 usertrap_amd64.go:212] [ 38160(9979): 38160(9979)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:21:20.173915 372359 usertrap_amd64.go:122] [ 38160(9979): 38160(9979)] Allocate a new trap: 0xc002e00210 44 D0714 08:21:20.173935 372359 usertrap_amd64.go:225] [ 38160(9979): 38160(9979)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:21:20.202606 372359 usertrap_amd64.go:212] [ 38169(9548): 38169(9548)] Found the pattern at ip 5639753a4f2e:sysno 230 D0714 08:21:20.202643 372359 usertrap_amd64.go:122] [ 38169(9548): 38169(9548)] Allocate a new trap: 0xc002abc120 44 D0714 08:21:20.202660 372359 usertrap_amd64.go:225] [ 38169(9548): 38169(9548)] Apply the binary patch addr 5639753a4f2e trap addr 61dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:20.855958 372359 usertrap_amd64.go:212] [ 38160(9979): 38160(9979)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:21:20.856020 372359 usertrap_amd64.go:122] [ 38160(9979): 38160(9979)] Allocate a new trap: 0xc002e00210 45 D0714 08:21:20.856040 372359 usertrap_amd64.go:225] [ 38160(9979): 38160(9979)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:21:20.857546 372359 task_exit.go:204] [ 38160(9979): 38160(9979)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.857588 372359 task_exit.go:204] [ 38160(9979): 38160(9979)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.857624 372359 task_signals.go:204] [ 38160(9979): 38182(9982)] Signal 38160, PID: 38182, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.857641 372359 task_exit.go:204] [ 38160(9979): 38182(9982)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.857650 372359 task_exit.go:204] [ 38160(9979): 38182(9982)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.857656 372359 task_exit.go:204] [ 38160(9979): 38182(9982)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.912426 372359 usertrap_amd64.go:212] [ 38169(9548): 38169(9548)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:20.912457 372359 usertrap_amd64.go:122] [ 38169(9548): 38169(9548)] Allocate a new trap: 0xc002abc120 45 D0714 08:21:20.912496 372359 usertrap_amd64.go:225] [ 38169(9548): 38169(9548)] Apply the binary patch addr 563975378a13 trap addr 61e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 30 6 0]) D0714 08:21:20.914481 372359 task_exit.go:204] [ 38169(9548): 38169(9548)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.914550 372359 task_exit.go:204] [ 38169(9548): 38169(9548)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.914589 372359 task_signals.go:204] [ 38169(9548): 38181(9550)] Signal 38169, PID: 38181, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.914616 372359 task_signals.go:204] [ 38169(9548): 38176(9549)] Signal 38169, PID: 38176, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.914637 372359 task_exit.go:204] [ 38169(9548): 38181(9550)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.914672 372359 task_exit.go:204] [ 38169(9548): 38181(9550)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.914683 372359 task_exit.go:204] [ 38169(9548): 38181(9550)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.914608 372359 task_signals.go:204] [ 38169(9548): 38183(9551)] Signal 38169, PID: 38183, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:20.914711 372359 task_exit.go:204] [ 38169(9548): 38183(9551)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.914724 372359 task_exit.go:204] [ 38169(9548): 38183(9551)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.914734 372359 task_exit.go:204] [ 38169(9548): 38183(9551)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.914750 372359 task_exit.go:204] [ 38169(9548): 38176(9549)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:20.915257 372359 task_exit.go:204] [ 38169(9548): 38176(9549)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:20.915284 372359 task_exit.go:204] [ 38169(9548): 38176(9549)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:20.915298 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:20.916386 372359 task_exit.go:204] [ 38169(9548): 38169(9548)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNGETVNETBE(r1, 0x40305829, 0x0) D0714 08:21:23.013329 372359 task_signals.go:481] [ 38160(9979): 38160(9979)] No task notified of signal 9 D0714 08:21:23.013405 372359 task_signals.go:458] [ 38160(9979): 38160(9979)] Discarding duplicate signal 9 D0714 08:21:23.110727 372359 task_signals.go:481] [ 38178(9299): 38178(9299)] No task notified of signal 9 D0714 08:21:23.110827 372359 task_signals.go:458] [ 38178(9299): 38178(9299)] Discarding duplicate signal 9 D0714 08:21:23.807295 372359 task_signals.go:204] [ 38160(9979): 38180(9981)] Signal 38160, PID: 38180, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:23.807365 372359 task_exit.go:204] [ 38160(9979): 38180(9981)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:23.807307 372359 task_signals.go:204] [ 38160(9979): 38168(9980)] Signal 38160, PID: 38168, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:23.807416 372359 task_exit.go:204] [ 38160(9979): 38180(9981)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:23.807428 372359 task_exit.go:204] [ 38160(9979): 38180(9981)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:23.807443 372359 task_exit.go:204] [ 38160(9979): 38168(9980)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:23.807402 372359 task_signals.go:204] [ 38178(9299): 38178(9299)] Signal 38178, PID: 38178, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:23.807528 372359 task_exit.go:204] [ 38178(9299): 38178(9299)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:23.807949 372359 task_exit.go:204] [ 38160(9979): 38168(9980)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:23.807977 372359 task_exit.go:204] [ 38160(9979): 38168(9980)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:23.807997 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:23.808040 372359 task_exit.go:204] [ 38160(9979): 38160(9979)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:23.808260 372359 task_exit.go:204] [ 38178(9299): 38178(9299)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:23.808336 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:23.808376 372359 task_exit.go:204] [ 38178(9299): 38178(9299)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:23 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x4) open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) fallocate(r0, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$security_evm(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x4) (async) 08:21:23 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100), &(0x7f0000000180)='system_u:object_r:crontab_exec_t:s0\x00', 0x24, 0x1) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) (async) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:fonts_t:s0\x00', 0x1d, 0x3) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) (async) r2 = socket$unix(0x1, 0x0, 0x0) dup3(r2, r1, 0x0) (async) r3 = getegid() fchown(r1, 0x0, r3) lchown(&(0x7f00000002c0)='./bus\x00', 0xffffffffffffffff, r3) (async) unlink(&(0x7f0000000280)='./bus\x00') D0714 08:21:24.265537 372359 usertrap_amd64.go:212] [ 38184(9278): 38184(9278)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:24.265589 372359 usertrap_amd64.go:122] [ 38184(9278): 38184(9278)] Allocate a new trap: 0xc006b084e0 37 D0714 08:21:24.265720 372359 usertrap_amd64.go:225] [ 38184(9278): 38184(9278)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:24.266182 372359 usertrap_amd64.go:212] [ 38185(9983): 38185(9983)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:24.266235 372359 usertrap_amd64.go:122] [ 38185(9983): 38185(9983)] Allocate a new trap: 0xc002bc8c90 37 D0714 08:21:24.266392 372359 usertrap_amd64.go:225] [ 38185(9983): 38185(9983)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:24.268204 372359 usertrap_amd64.go:212] [ 38186(9552): 38186(9552)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:24.268231 372359 usertrap_amd64.go:122] [ 38186(9552): 38186(9552)] Allocate a new trap: 0xc006b08510 37 D0714 08:21:24.268340 372359 usertrap_amd64.go:225] [ 38186(9552): 38186(9552)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:24.268434 372359 usertrap_amd64.go:212] [ 38187(9300): 38187(9300)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:24.268461 372359 usertrap_amd64.go:122] [ 38187(9300): 38187(9300)] Allocate a new trap: 0xc002bc8cc0 37 D0714 08:21:24.268613 372359 usertrap_amd64.go:225] [ 38187(9300): 38187(9300)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:24.268616 372359 usertrap_amd64.go:212] [ 38185(9983): 38185(9983)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:24.268662 372359 usertrap_amd64.go:122] [ 38185(9983): 38185(9983)] Allocate a new trap: 0xc002bc8c90 38 D0714 08:21:24.268681 372359 usertrap_amd64.go:225] [ 38185(9983): 38185(9983)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:24.272859 372359 usertrap_amd64.go:212] [ 38185(9983): 38185(9983)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:24.272892 372359 usertrap_amd64.go:122] [ 38185(9983): 38185(9983)] Allocate a new trap: 0xc002bc8c90 39 D0714 08:21:24.272902 372359 usertrap_amd64.go:225] [ 38185(9983): 38185(9983)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:24.275104 372359 usertrap_amd64.go:212] [ 38185(9983): 38185(9983)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:24.275139 372359 usertrap_amd64.go:122] [ 38185(9983): 38185(9983)] Allocate a new trap: 0xc002bc8c90 40 D0714 08:21:24.275153 372359 usertrap_amd64.go:225] [ 38185(9983): 38185(9983)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:24.275253 372359 usertrap_amd64.go:212] [ 38185(9983): 38185(9983)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:24.275259 372359 usertrap_amd64.go:122] [ 38185(9983): 38185(9983)] Allocate a new trap: 0xc002bc8c90 41 D0714 08:21:24.275265 372359 usertrap_amd64.go:225] [ 38185(9983): 38185(9983)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:24.276029 372359 usertrap_amd64.go:212] [ 38185(9983): 38185(9983)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:24.276074 372359 usertrap_amd64.go:122] [ 38185(9983): 38185(9983)] Allocate a new trap: 0xc002bc8c90 42 D0714 08:21:24.276078 372359 usertrap_amd64.go:212] [ 38184(9278): 38184(9278)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:24.276093 372359 usertrap_amd64.go:122] [ 38184(9278): 38184(9278)] Allocate a new trap: 0xc006b084e0 38 D0714 08:21:24.276092 372359 usertrap_amd64.go:225] [ 38185(9983): 38185(9983)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:24.276102 372359 usertrap_amd64.go:225] [ 38184(9278): 38184(9278)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:24.276121 372359 usertrap_amd64.go:212] [ 38185(9983): 38188(9984)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:24.276129 372359 usertrap_amd64.go:122] [ 38185(9983): 38188(9984)] Allocate a new trap: 0xc002bc8c90 43 D0714 08:21:24.276137 372359 usertrap_amd64.go:225] [ 38185(9983): 38188(9984)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:21:24.278768 372359 usertrap_amd64.go:212] [ 38187(9300): 38187(9300)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:24.278814 372359 usertrap_amd64.go:122] [ 38187(9300): 38187(9300)] Allocate a new trap: 0xc002bc8cc0 38 D0714 08:21:24.278834 372359 usertrap_amd64.go:225] [ 38187(9300): 38187(9300)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:24.280781 372359 usertrap_amd64.go:212] [ 38186(9552): 38186(9552)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:24.280812 372359 usertrap_amd64.go:122] [ 38186(9552): 38186(9552)] Allocate a new trap: 0xc006b08510 38 D0714 08:21:24.280826 372359 usertrap_amd64.go:225] [ 38186(9552): 38186(9552)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:24.281976 372359 usertrap_amd64.go:212] [ 38184(9278): 38184(9278)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:24.282007 372359 usertrap_amd64.go:122] [ 38184(9278): 38184(9278)] Allocate a new trap: 0xc006b084e0 39 D0714 08:21:24.282019 372359 usertrap_amd64.go:225] [ 38184(9278): 38184(9278)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:24.284589 372359 usertrap_amd64.go:212] [ 38184(9278): 38184(9278)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:24.284618 372359 usertrap_amd64.go:122] [ 38184(9278): 38184(9278)] Allocate a new trap: 0xc006b084e0 40 D0714 08:21:24.284630 372359 usertrap_amd64.go:225] [ 38184(9278): 38184(9278)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:24.285019 372359 usertrap_amd64.go:212] [ 38184(9278): 38184(9278)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:24.285095 372359 usertrap_amd64.go:122] [ 38184(9278): 38184(9278)] Allocate a new trap: 0xc006b084e0 41 D0714 08:21:24.285176 372359 usertrap_amd64.go:225] [ 38184(9278): 38184(9278)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:24.286014 372359 usertrap_amd64.go:212] [ 38184(9278): 38184(9278)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:24.286040 372359 usertrap_amd64.go:122] [ 38184(9278): 38184(9278)] Allocate a new trap: 0xc006b084e0 42 D0714 08:21:24.286058 372359 usertrap_amd64.go:225] [ 38184(9278): 38184(9278)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:24.286201 372359 usertrap_amd64.go:212] [ 38184(9278): 38189(9279)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:24.286227 372359 usertrap_amd64.go:122] [ 38184(9278): 38189(9279)] Allocate a new trap: 0xc006b084e0 43 D0714 08:21:24.286238 372359 usertrap_amd64.go:225] [ 38184(9278): 38189(9279)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:24.286813 372359 usertrap_amd64.go:212] [ 38187(9300): 38187(9300)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:24.286862 372359 usertrap_amd64.go:122] [ 38187(9300): 38187(9300)] Allocate a new trap: 0xc002bc8cc0 39 D0714 08:21:24.286879 372359 usertrap_amd64.go:225] [ 38187(9300): 38187(9300)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:24.289319 372359 usertrap_amd64.go:212] [ 38184(9278): 38184(9278)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:24.289350 372359 usertrap_amd64.go:122] [ 38184(9278): 38184(9278)] Allocate a new trap: 0xc006b084e0 44 D0714 08:21:24.289361 372359 usertrap_amd64.go:225] [ 38184(9278): 38184(9278)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:24.289560 372359 usertrap_amd64.go:212] [ 38186(9552): 38186(9552)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:24.289588 372359 usertrap_amd64.go:122] [ 38186(9552): 38186(9552)] Allocate a new trap: 0xc006b08510 39 D0714 08:21:24.289601 372359 usertrap_amd64.go:225] [ 38186(9552): 38186(9552)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:24.289737 372359 usertrap_amd64.go:212] [ 38187(9300): 38187(9300)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:24.289773 372359 usertrap_amd64.go:122] [ 38187(9300): 38187(9300)] Allocate a new trap: 0xc002bc8cc0 40 D0714 08:21:24.289787 372359 usertrap_amd64.go:225] [ 38187(9300): 38187(9300)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:24.290021 372359 usertrap_amd64.go:212] [ 38187(9300): 38187(9300)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:24.290132 372359 usertrap_amd64.go:122] [ 38187(9300): 38187(9300)] Allocate a new trap: 0xc002bc8cc0 41 D0714 08:21:24.290183 372359 usertrap_amd64.go:225] [ 38187(9300): 38187(9300)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:24.291044 372359 usertrap_amd64.go:212] [ 38187(9300): 38187(9300)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:24.291131 372359 usertrap_amd64.go:122] [ 38187(9300): 38187(9300)] Allocate a new trap: 0xc002bc8cc0 42 D0714 08:21:24.291199 372359 usertrap_amd64.go:225] [ 38187(9300): 38187(9300)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:24.291350 372359 usertrap_amd64.go:212] [ 38187(9300): 38190(9301)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:24.291464 372359 usertrap_amd64.go:122] [ 38187(9300): 38190(9301)] Allocate a new trap: 0xc002bc8cc0 43 D0714 08:21:24.291540 372359 usertrap_amd64.go:225] [ 38187(9300): 38190(9301)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:24.292191 372359 task_exit.go:204] [ 38184(9278): 38184(9278)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.292249 372359 task_exit.go:204] [ 38184(9278): 38184(9278)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.292276 372359 task_signals.go:204] [ 38184(9278): 38189(9279)] Signal 38184, PID: 38189, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:24.292304 372359 task_exit.go:204] [ 38184(9278): 38189(9279)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.292588 372359 task_exit.go:204] [ 38184(9278): 38189(9279)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.292610 372359 task_exit.go:204] [ 38184(9278): 38189(9279)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:24.292621 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:24.292897 372359 task_exit.go:204] [ 38184(9278): 38184(9278)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x32600) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, 0x0) D0714 08:21:24.294625 372359 usertrap_amd64.go:212] [ 38187(9300): 38187(9300)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:24.294653 372359 usertrap_amd64.go:122] [ 38187(9300): 38187(9300)] Allocate a new trap: 0xc002bc8cc0 44 D0714 08:21:24.294665 372359 usertrap_amd64.go:225] [ 38187(9300): 38187(9300)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:24.296520 372359 task_exit.go:204] [ 38187(9300): 38187(9300)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.296610 372359 task_exit.go:204] [ 38187(9300): 38187(9300)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.296681 372359 task_signals.go:204] [ 38187(9300): 38190(9301)] Signal 38187, PID: 38190, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:24.296719 372359 task_exit.go:204] [ 38187(9300): 38190(9301)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.296734 372359 task_exit.go:204] [ 38187(9300): 38190(9301)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.296744 372359 task_exit.go:204] [ 38187(9300): 38190(9301)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:24.296759 372359 task_signals.go:204] [ 38187(9300): 38191(9302)] Signal 38187, PID: 38191, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:24.296772 372359 task_exit.go:204] [ 38187(9300): 38191(9302)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.296914 372359 usertrap_amd64.go:212] [ 38186(9552): 38186(9552)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:24.296980 372359 usertrap_amd64.go:122] [ 38186(9552): 38186(9552)] Allocate a new trap: 0xc006b08510 40 D0714 08:21:24.297001 372359 usertrap_amd64.go:225] [ 38186(9552): 38186(9552)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:24.297132 372359 task_exit.go:204] [ 38187(9300): 38191(9302)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.297155 372359 task_exit.go:204] [ 38187(9300): 38191(9302)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:24.297166 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:24.297422 372359 usertrap_amd64.go:212] [ 38186(9552): 38186(9552)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:24.297529 372359 usertrap_amd64.go:122] [ 38186(9552): 38186(9552)] Allocate a new trap: 0xc006b08510 41 D0714 08:21:24.297565 372359 usertrap_amd64.go:225] [ 38186(9552): 38186(9552)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:24.298090 372359 task_exit.go:204] [ 38187(9300): 38187(9300)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:24.298780 372359 usertrap_amd64.go:212] [ 38186(9552): 38193(9553)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:24.298805 372359 usertrap_amd64.go:122] [ 38186(9552): 38193(9553)] Allocate a new trap: 0xc006b08510 42 D0714 08:21:24.298821 372359 usertrap_amd64.go:225] [ 38186(9552): 38193(9553)] Apply the binary patch addr 56397534e0b0 trap addr 61d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 29 6 0]) 08:21:24 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100), &(0x7f0000000180)='system_u:object_r:crontab_exec_t:s0\x00', 0x24, 0x1) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:fonts_t:s0\x00', 0x1d, 0x3) (async) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x0, 0x0) dup3(r2, r1, 0x0) r3 = getegid() fchown(r1, 0x0, r3) (async) lchown(&(0x7f00000002c0)='./bus\x00', 0xffffffffffffffff, r3) unlink(&(0x7f0000000280)='./bus\x00') D0714 08:21:24.299041 372359 usertrap_amd64.go:212] [ 38186(9552): 38186(9552)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:24.299065 372359 usertrap_amd64.go:122] [ 38186(9552): 38186(9552)] Allocate a new trap: 0xc006b08510 43 D0714 08:21:24.299078 372359 usertrap_amd64.go:225] [ 38186(9552): 38186(9552)] Apply the binary patch addr 56397534e9a0 trap addr 61d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:24.300496 372359 usertrap_amd64.go:212] [ 38186(9552): 38186(9552)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:24.300523 372359 usertrap_amd64.go:122] [ 38186(9552): 38186(9552)] Allocate a new trap: 0xc006b08510 44 D0714 08:21:24.300537 372359 usertrap_amd64.go:225] [ 38186(9552): 38186(9552)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:24.301795 372359 task_exit.go:204] [ 38186(9552): 38186(9552)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.301945 372359 task_exit.go:204] [ 38186(9552): 38186(9552)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.302000 372359 task_signals.go:204] [ 38186(9552): 38193(9553)] Signal 38186, PID: 38193, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:24.302118 372359 task_exit.go:204] [ 38186(9552): 38193(9553)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.302359 372359 usertrap_amd64.go:212] [ 38192(9280): 38192(9280)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:24.302387 372359 usertrap_amd64.go:122] [ 38192(9280): 38192(9280)] Allocate a new trap: 0xc003667320 37 D0714 08:21:24.302502 372359 usertrap_amd64.go:225] [ 38192(9280): 38192(9280)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:24.302782 372359 task_exit.go:204] [ 38186(9552): 38193(9553)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.302819 372359 task_exit.go:204] [ 38186(9552): 38193(9553)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:24.302837 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:24.303779 372359 usertrap_amd64.go:212] [ 38192(9280): 38192(9280)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:24.303808 372359 usertrap_amd64.go:122] [ 38192(9280): 38192(9280)] Allocate a new trap: 0xc003667320 38 D0714 08:21:24.303820 372359 usertrap_amd64.go:225] [ 38192(9280): 38192(9280)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:24.304073 372359 task_exit.go:204] [ 38186(9552): 38186(9552)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:24 executing program 1: socketpair(0xa, 0x2, 0x3, &(0x7f0000000040)) D0714 08:21:24.309321 372359 usertrap_amd64.go:212] [ 38192(9280): 38192(9280)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:24.309350 372359 usertrap_amd64.go:122] [ 38192(9280): 38192(9280)] Allocate a new trap: 0xc003667320 39 D0714 08:21:24.309364 372359 usertrap_amd64.go:225] [ 38192(9280): 38192(9280)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:24.311416 372359 usertrap_amd64.go:212] [ 38192(9280): 38192(9280)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:24.311493 372359 usertrap_amd64.go:122] [ 38192(9280): 38192(9280)] Allocate a new trap: 0xc003667320 40 D0714 08:21:24.311519 372359 usertrap_amd64.go:225] [ 38192(9280): 38192(9280)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:24.311703 372359 usertrap_amd64.go:212] [ 38192(9280): 38192(9280)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:24.311750 372359 usertrap_amd64.go:122] [ 38192(9280): 38192(9280)] Allocate a new trap: 0xc003667320 41 D0714 08:21:24.311771 372359 usertrap_amd64.go:225] [ 38192(9280): 38192(9280)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:24.312449 372359 usertrap_amd64.go:212] [ 38192(9280): 38192(9280)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:24.312477 372359 usertrap_amd64.go:122] [ 38192(9280): 38192(9280)] Allocate a new trap: 0xc003667320 42 D0714 08:21:24.312490 372359 usertrap_amd64.go:225] [ 38192(9280): 38192(9280)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:24.312544 372359 usertrap_amd64.go:212] [ 38192(9280): 38196(9281)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:24.312560 372359 usertrap_amd64.go:122] [ 38192(9280): 38196(9281)] Allocate a new trap: 0xc003667320 43 D0714 08:21:24.312573 372359 usertrap_amd64.go:225] [ 38192(9280): 38196(9281)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:24.314202 372359 usertrap_amd64.go:212] [ 38195(9554): 38195(9554)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:24.314233 372359 usertrap_amd64.go:122] [ 38195(9554): 38195(9554)] Allocate a new trap: 0xc002bc8cf0 37 D0714 08:21:24.314390 372359 usertrap_amd64.go:225] [ 38195(9554): 38195(9554)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:24.315852 372359 usertrap_amd64.go:212] [ 38195(9554): 38195(9554)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:24.315883 372359 usertrap_amd64.go:122] [ 38195(9554): 38195(9554)] Allocate a new trap: 0xc002bc8cf0 38 D0714 08:21:24.315895 372359 usertrap_amd64.go:225] [ 38195(9554): 38195(9554)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:24.316224 372359 usertrap_amd64.go:212] [ 38192(9280): 38192(9280)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:24.316249 372359 usertrap_amd64.go:122] [ 38192(9280): 38192(9280)] Allocate a new trap: 0xc003667320 44 D0714 08:21:24.316261 372359 usertrap_amd64.go:225] [ 38192(9280): 38192(9280)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:24.317410 372359 task_exit.go:204] [ 38192(9280): 38192(9280)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.317459 372359 task_signals.go:204] [ 38192(9280): 38196(9281)] Signal 38192, PID: 38196, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:24.317487 372359 task_exit.go:204] [ 38192(9280): 38192(9280)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.317594 372359 usertrap_amd64.go:212] [ 38194(9303): 38194(9303)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:24.317611 372359 usertrap_amd64.go:122] [ 38194(9303): 38194(9303)] Allocate a new trap: 0xc002abc240 37 D0714 08:21:24.317638 372359 task_exit.go:204] [ 38192(9280): 38196(9281)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.317733 372359 usertrap_amd64.go:225] [ 38194(9303): 38194(9303)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:24.318029 372359 task_exit.go:204] [ 38192(9280): 38196(9281)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.318052 372359 task_exit.go:204] [ 38192(9280): 38196(9281)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:24.318062 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:24.318966 372359 task_exit.go:204] [ 38192(9280): 38192(9280)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:24 executing program 0: socketpair(0x5, 0x0, 0x0, &(0x7f0000000040)) D0714 08:21:24.319774 372359 usertrap_amd64.go:212] [ 38194(9303): 38194(9303)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:24.319797 372359 usertrap_amd64.go:122] [ 38194(9303): 38194(9303)] Allocate a new trap: 0xc002abc240 38 D0714 08:21:24.319810 372359 usertrap_amd64.go:225] [ 38194(9303): 38194(9303)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:24.323091 372359 usertrap_amd64.go:212] [ 38195(9554): 38195(9554)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:24.323172 372359 usertrap_amd64.go:122] [ 38195(9554): 38195(9554)] Allocate a new trap: 0xc002bc8cf0 39 D0714 08:21:24.323224 372359 usertrap_amd64.go:225] [ 38195(9554): 38195(9554)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:24.325245 372359 usertrap_amd64.go:212] [ 38194(9303): 38194(9303)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:24.325272 372359 usertrap_amd64.go:122] [ 38194(9303): 38194(9303)] Allocate a new trap: 0xc002abc240 39 D0714 08:21:24.325284 372359 usertrap_amd64.go:225] [ 38194(9303): 38194(9303)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:24.327981 372359 usertrap_amd64.go:212] [ 38197(9282): 38197(9282)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:24.328004 372359 usertrap_amd64.go:122] [ 38197(9282): 38197(9282)] Allocate a new trap: 0xc006b085a0 37 D0714 08:21:24.328134 372359 usertrap_amd64.go:225] [ 38197(9282): 38197(9282)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:24.328159 372359 usertrap_amd64.go:212] [ 38194(9303): 38194(9303)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:24.328175 372359 usertrap_amd64.go:122] [ 38194(9303): 38194(9303)] Allocate a new trap: 0xc002abc240 40 D0714 08:21:24.328188 372359 usertrap_amd64.go:225] [ 38194(9303): 38194(9303)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:24.328363 372359 usertrap_amd64.go:212] [ 38194(9303): 38194(9303)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:24.328382 372359 usertrap_amd64.go:122] [ 38194(9303): 38194(9303)] Allocate a new trap: 0xc002abc240 41 D0714 08:21:24.328391 372359 usertrap_amd64.go:225] [ 38194(9303): 38194(9303)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:24.329139 372359 usertrap_amd64.go:212] [ 38195(9554): 38195(9554)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:24.329195 372359 usertrap_amd64.go:122] [ 38195(9554): 38195(9554)] Allocate a new trap: 0xc002bc8cf0 40 D0714 08:21:24.329219 372359 usertrap_amd64.go:225] [ 38195(9554): 38195(9554)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:24.329315 372359 usertrap_amd64.go:212] [ 38195(9554): 38195(9554)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:24.329327 372359 usertrap_amd64.go:122] [ 38195(9554): 38195(9554)] Allocate a new trap: 0xc002bc8cf0 41 D0714 08:21:24.329336 372359 usertrap_amd64.go:225] [ 38195(9554): 38195(9554)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:24.329422 372359 usertrap_amd64.go:212] [ 38197(9282): 38197(9282)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:24.329445 372359 usertrap_amd64.go:212] [ 38194(9303): 38194(9303)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:24.329458 372359 usertrap_amd64.go:122] [ 38194(9303): 38194(9303)] Allocate a new trap: 0xc002abc240 42 D0714 08:21:24.329468 372359 usertrap_amd64.go:225] [ 38194(9303): 38194(9303)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:24.329481 372359 usertrap_amd64.go:212] [ 38194(9303): 38198(9304)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:24.329487 372359 usertrap_amd64.go:122] [ 38194(9303): 38198(9304)] Allocate a new trap: 0xc002abc240 43 D0714 08:21:24.329495 372359 usertrap_amd64.go:225] [ 38194(9303): 38198(9304)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:24.329449 372359 usertrap_amd64.go:122] [ 38197(9282): 38197(9282)] Allocate a new trap: 0xc006b085a0 38 D0714 08:21:24.329508 372359 usertrap_amd64.go:225] [ 38197(9282): 38197(9282)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:24.329945 372359 usertrap_amd64.go:212] [ 38195(9554): 38195(9554)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:24.329969 372359 usertrap_amd64.go:122] [ 38195(9554): 38195(9554)] Allocate a new trap: 0xc002bc8cf0 42 D0714 08:21:24.329980 372359 usertrap_amd64.go:225] [ 38195(9554): 38195(9554)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:24.330004 372359 usertrap_amd64.go:212] [ 38195(9554): 38199(9555)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:24.330011 372359 usertrap_amd64.go:122] [ 38195(9554): 38199(9555)] Allocate a new trap: 0xc002bc8cf0 43 D0714 08:21:24.330019 372359 usertrap_amd64.go:225] [ 38195(9554): 38199(9555)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:24.330705 372359 usertrap_amd64.go:212] [ 38195(9554): 38195(9554)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:24.330766 372359 usertrap_amd64.go:122] [ 38195(9554): 38195(9554)] Allocate a new trap: 0xc002bc8cf0 44 D0714 08:21:24.330810 372359 usertrap_amd64.go:225] [ 38195(9554): 38195(9554)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:24.332557 372359 task_exit.go:204] [ 38195(9554): 38195(9554)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.332596 372359 task_exit.go:204] [ 38195(9554): 38195(9554)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.332597 372359 task_signals.go:204] [ 38195(9554): 38199(9555)] Signal 38195, PID: 38199, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:24.332620 372359 task_exit.go:204] [ 38195(9554): 38199(9555)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.333040 372359 task_exit.go:204] [ 38195(9554): 38199(9555)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.333119 372359 task_exit.go:204] [ 38195(9554): 38199(9555)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:24.333138 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:24.333162 372359 task_exit.go:204] [ 38195(9554): 38195(9554)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:24 executing program 1: socketpair(0x2, 0xa, 0x300, &(0x7f0000000040)) D0714 08:21:24.334099 372359 usertrap_amd64.go:212] [ 38194(9303): 38194(9303)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:24.334125 372359 usertrap_amd64.go:122] [ 38194(9303): 38194(9303)] Allocate a new trap: 0xc002abc240 44 D0714 08:21:24.334134 372359 usertrap_amd64.go:225] [ 38194(9303): 38194(9303)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:24.336035 372359 task_exit.go:204] [ 38194(9303): 38194(9303)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.336067 372359 task_exit.go:204] [ 38194(9303): 38194(9303)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.336086 372359 task_signals.go:204] [ 38194(9303): 38198(9304)] Signal 38194, PID: 38198, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:24.336096 372359 task_exit.go:204] [ 38194(9303): 38198(9304)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.336104 372359 task_exit.go:204] [ 38194(9303): 38198(9304)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.336109 372359 task_exit.go:204] [ 38194(9303): 38198(9304)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:24.336140 372359 task_signals.go:204] [ 38194(9303): 38200(9305)] Signal 38194, PID: 38200, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:24.336160 372359 task_exit.go:204] [ 38194(9303): 38200(9305)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.336229 372359 usertrap_amd64.go:212] [ 38197(9282): 38197(9282)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:24.336262 372359 usertrap_amd64.go:122] [ 38197(9282): 38197(9282)] Allocate a new trap: 0xc006b085a0 39 D0714 08:21:24.336281 372359 usertrap_amd64.go:225] [ 38197(9282): 38197(9282)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:24.336615 372359 task_exit.go:204] [ 38194(9303): 38200(9305)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.336640 372359 task_exit.go:204] [ 38194(9303): 38200(9305)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:24.336653 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:24.336755 372359 task_exit.go:204] [ 38194(9303): 38194(9303)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:24 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) r0 = socket(0x9, 0x2, 0xffffffff) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), &(0x7f0000000100)='./bus/file0\x00', 0xc, 0x3) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) D0714 08:21:24.338439 372359 usertrap_amd64.go:212] [ 38197(9282): 38197(9282)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:24.338469 372359 usertrap_amd64.go:122] [ 38197(9282): 38197(9282)] Allocate a new trap: 0xc006b085a0 40 D0714 08:21:24.338480 372359 usertrap_amd64.go:225] [ 38197(9282): 38197(9282)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:24.338606 372359 usertrap_amd64.go:212] [ 38197(9282): 38197(9282)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:24.338624 372359 usertrap_amd64.go:122] [ 38197(9282): 38197(9282)] Allocate a new trap: 0xc006b085a0 41 D0714 08:21:24.338632 372359 usertrap_amd64.go:225] [ 38197(9282): 38197(9282)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:24.339247 372359 usertrap_amd64.go:212] [ 38197(9282): 38197(9282)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:24.339272 372359 usertrap_amd64.go:122] [ 38197(9282): 38197(9282)] Allocate a new trap: 0xc006b085a0 42 D0714 08:21:24.339284 372359 usertrap_amd64.go:225] [ 38197(9282): 38197(9282)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:24.339424 372359 usertrap_amd64.go:212] [ 38197(9282): 38202(9283)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:24.339450 372359 usertrap_amd64.go:122] [ 38197(9282): 38202(9283)] Allocate a new trap: 0xc006b085a0 43 D0714 08:21:24.339461 372359 usertrap_amd64.go:225] [ 38197(9282): 38202(9283)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:24.340275 372359 usertrap_amd64.go:212] [ 38197(9282): 38197(9282)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:24.340291 372359 usertrap_amd64.go:122] [ 38197(9282): 38197(9282)] Allocate a new trap: 0xc006b085a0 44 D0714 08:21:24.340301 372359 usertrap_amd64.go:225] [ 38197(9282): 38197(9282)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:24.341310 372359 task_exit.go:204] [ 38197(9282): 38197(9282)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.341366 372359 task_exit.go:204] [ 38197(9282): 38197(9282)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.341395 372359 task_signals.go:204] [ 38197(9282): 38202(9283)] Signal 38197, PID: 38202, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:24.341421 372359 task_exit.go:204] [ 38197(9282): 38202(9283)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:24.341739 372359 task_exit.go:204] [ 38197(9282): 38202(9283)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:24.341764 372359 task_exit.go:204] [ 38197(9282): 38202(9283)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:24.341777 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:24.341851 372359 task_exit.go:204] [ 38197(9282): 38197(9282)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:24.387494 372359 usertrap_amd64.go:212] [ 38185(9983): 38185(9983)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:21:24.387529 372359 usertrap_amd64.go:122] [ 38185(9983): 38185(9983)] Allocate a new trap: 0xc002bc8c90 44 D0714 08:21:24.387540 372359 usertrap_amd64.go:225] [ 38185(9983): 38185(9983)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:21:25.104958 372359 usertrap_amd64.go:212] [ 38185(9983): 38185(9983)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:21:25.105033 372359 usertrap_amd64.go:122] [ 38185(9983): 38185(9983)] Allocate a new trap: 0xc002bc8c90 45 D0714 08:21:25.105052 372359 usertrap_amd64.go:225] [ 38185(9983): 38185(9983)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:21:25.106433 372359 task_exit.go:204] [ 38185(9983): 38185(9983)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:25.106493 372359 task_signals.go:204] [ 38185(9983): 38206(9989)] Signal 38185, PID: 38206, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:25.106513 372359 task_exit.go:204] [ 38185(9983): 38185(9983)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:25.106526 372359 task_exit.go:204] [ 38185(9983): 38206(9989)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:25.106552 372359 task_exit.go:204] [ 38185(9983): 38206(9989)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:25.106559 372359 task_exit.go:204] [ 38185(9983): 38206(9989)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:27.268345 372359 task_signals.go:481] [ 38185(9983): 38185(9983)] No task notified of signal 9 D0714 08:21:27.268518 372359 task_signals.go:458] [ 38185(9983): 38185(9983)] Discarding duplicate signal 9 D0714 08:21:28.620016 372359 task_signals.go:204] [ 38185(9983): 38203(9986)] Signal 38185, PID: 38203, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:28.620038 372359 task_signals.go:204] [ 38185(9983): 38188(9984)] Signal 38185, PID: 38188, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:28.620066 372359 task_exit.go:204] [ 38185(9983): 38203(9986)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:28.620011 372359 task_signals.go:204] [ 38185(9983): 38204(9987)] Signal 38185, PID: 38204, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:28.620058 372359 task_signals.go:204] [ 38185(9983): 38205(9988)] Signal 38185, PID: 38205, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:28.620087 372359 task_exit.go:204] [ 38185(9983): 38204(9987)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:28.619997 372359 task_signals.go:204] [ 38185(9983): 38201(9985)] Signal 38185, PID: 38201, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:28.620099 372359 task_exit.go:204] [ 38185(9983): 38201(9985)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:28.620112 372359 task_exit.go:204] [ 38185(9983): 38188(9984)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:28.620132 372359 task_exit.go:204] [ 38185(9983): 38205(9988)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:28.620160 372359 task_exit.go:204] [ 38185(9983): 38205(9988)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:28.620167 372359 task_exit.go:204] [ 38185(9983): 38205(9988)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:28.620185 372359 task_exit.go:204] [ 38185(9983): 38188(9984)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:28.620201 372359 task_exit.go:204] [ 38185(9983): 38188(9984)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:28.620213 372359 task_exit.go:204] [ 38185(9983): 38204(9987)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:28.620219 372359 task_exit.go:204] [ 38185(9983): 38204(9987)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:28.620231 372359 task_exit.go:204] [ 38185(9983): 38201(9985)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:28.620245 372359 task_exit.go:204] [ 38185(9983): 38201(9985)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:28.620591 372359 task_exit.go:204] [ 38185(9983): 38203(9986)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:28.620613 372359 task_exit.go:204] [ 38185(9983): 38203(9986)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:28.620623 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:28.620714 372359 task_exit.go:204] [ 38185(9983): 38185(9983)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:28 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) (async) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$security_evm(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x4) 08:21:28 executing program 0: socketpair(0x30, 0x0, 0x0, &(0x7f0000000140)) D0714 08:21:29.079331 372359 usertrap_amd64.go:212] [ 38208(9306): 38208(9306)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:29.079522 372359 usertrap_amd64.go:122] [ 38208(9306): 38208(9306)] Allocate a new trap: 0xc002e3d3b0 37 D0714 08:21:29.079692 372359 usertrap_amd64.go:225] [ 38208(9306): 38208(9306)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:29.087092 372359 usertrap_amd64.go:212] [ 38207(9556): 38207(9556)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:29.087148 372359 usertrap_amd64.go:122] [ 38207(9556): 38207(9556)] Allocate a new trap: 0xc002abc2d0 37 D0714 08:21:29.087268 372359 usertrap_amd64.go:225] [ 38207(9556): 38207(9556)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:29.087814 372359 usertrap_amd64.go:212] [ 38208(9306): 38208(9306)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:29.087853 372359 usertrap_amd64.go:122] [ 38208(9306): 38208(9306)] Allocate a new trap: 0xc002e3d3b0 38 D0714 08:21:29.087868 372359 usertrap_amd64.go:225] [ 38208(9306): 38208(9306)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:29.088761 372359 usertrap_amd64.go:212] [ 38207(9556): 38207(9556)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:29.088790 372359 usertrap_amd64.go:122] [ 38207(9556): 38207(9556)] Allocate a new trap: 0xc002abc2d0 38 D0714 08:21:29.088802 372359 usertrap_amd64.go:225] [ 38207(9556): 38207(9556)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:29.089579 372359 usertrap_amd64.go:212] [ 38209(9990): 38209(9990)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:29.089618 372359 usertrap_amd64.go:122] [ 38209(9990): 38209(9990)] Allocate a new trap: 0xc002e3d3e0 37 D0714 08:21:29.089801 372359 usertrap_amd64.go:225] [ 38209(9990): 38209(9990)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:29.090930 372359 usertrap_amd64.go:212] [ 38209(9990): 38209(9990)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:29.090955 372359 usertrap_amd64.go:122] [ 38209(9990): 38209(9990)] Allocate a new trap: 0xc002e3d3e0 38 D0714 08:21:29.090970 372359 usertrap_amd64.go:225] [ 38209(9990): 38209(9990)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:29.093166 372359 usertrap_amd64.go:212] [ 38207(9556): 38207(9556)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:29.093186 372359 usertrap_amd64.go:122] [ 38207(9556): 38207(9556)] Allocate a new trap: 0xc002abc2d0 39 D0714 08:21:29.093197 372359 usertrap_amd64.go:225] [ 38207(9556): 38207(9556)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:29.095674 372359 usertrap_amd64.go:212] [ 38207(9556): 38207(9556)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:29.095703 372359 usertrap_amd64.go:122] [ 38207(9556): 38207(9556)] Allocate a new trap: 0xc002abc2d0 40 D0714 08:21:29.095713 372359 usertrap_amd64.go:225] [ 38207(9556): 38207(9556)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:29.095890 372359 usertrap_amd64.go:212] [ 38207(9556): 38207(9556)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:29.095922 372359 usertrap_amd64.go:122] [ 38207(9556): 38207(9556)] Allocate a new trap: 0xc002abc2d0 41 D0714 08:21:29.095935 372359 usertrap_amd64.go:225] [ 38207(9556): 38207(9556)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:29.096518 372359 usertrap_amd64.go:212] [ 38207(9556): 38207(9556)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:29.096546 372359 usertrap_amd64.go:122] [ 38207(9556): 38207(9556)] Allocate a new trap: 0xc002abc2d0 42 D0714 08:21:29.096561 372359 usertrap_amd64.go:225] [ 38207(9556): 38207(9556)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:29.096597 372359 usertrap_amd64.go:212] [ 38207(9556): 38211(9557)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:29.096604 372359 usertrap_amd64.go:122] [ 38207(9556): 38211(9557)] Allocate a new trap: 0xc002abc2d0 43 D0714 08:21:29.096621 372359 usertrap_amd64.go:225] [ 38207(9556): 38211(9557)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:29.097121 372359 usertrap_amd64.go:212] [ 38207(9556): 38207(9556)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:29.097142 372359 usertrap_amd64.go:122] [ 38207(9556): 38207(9556)] Allocate a new trap: 0xc002abc2d0 44 D0714 08:21:29.097154 372359 usertrap_amd64.go:225] [ 38207(9556): 38207(9556)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:29.098238 372359 task_exit.go:204] [ 38207(9556): 38207(9556)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:29.098310 372359 task_exit.go:204] [ 38207(9556): 38207(9556)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:29.098343 372359 task_signals.go:204] [ 38207(9556): 38211(9557)] Signal 38207, PID: 38211, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:29.098369 372359 task_exit.go:204] [ 38207(9556): 38211(9557)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:29.099107 372359 task_exit.go:204] [ 38207(9556): 38211(9557)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:29.099137 372359 task_exit.go:204] [ 38207(9556): 38211(9557)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:29.099153 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:29.100118 372359 usertrap_amd64.go:212] [ 38210(9284): 38210(9284)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:29.100158 372359 usertrap_amd64.go:122] [ 38210(9284): 38210(9284)] Allocate a new trap: 0xc008712660 37 D0714 08:21:29.100236 372359 usertrap_amd64.go:225] [ 38210(9284): 38210(9284)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:29.100262 372359 task_exit.go:204] [ 38207(9556): 38207(9556)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.kill\x00', 0x0, 0x0) D0714 08:21:29.101252 372359 usertrap_amd64.go:212] [ 38210(9284): 38210(9284)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:29.101284 372359 usertrap_amd64.go:122] [ 38210(9284): 38210(9284)] Allocate a new trap: 0xc008712660 38 D0714 08:21:29.101297 372359 usertrap_amd64.go:225] [ 38210(9284): 38210(9284)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:29.104011 372359 usertrap_amd64.go:212] [ 38208(9306): 38208(9306)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:29.104037 372359 usertrap_amd64.go:122] [ 38208(9306): 38208(9306)] Allocate a new trap: 0xc002e3d3b0 39 D0714 08:21:29.104054 372359 usertrap_amd64.go:225] [ 38208(9306): 38208(9306)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:29.106572 372359 usertrap_amd64.go:212] [ 38210(9284): 38210(9284)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:29.106599 372359 usertrap_amd64.go:122] [ 38210(9284): 38210(9284)] Allocate a new trap: 0xc008712660 39 D0714 08:21:29.106612 372359 usertrap_amd64.go:225] [ 38210(9284): 38210(9284)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:29.111781 372359 usertrap_amd64.go:212] [ 38210(9284): 38210(9284)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:29.111872 372359 usertrap_amd64.go:122] [ 38210(9284): 38210(9284)] Allocate a new trap: 0xc008712660 40 D0714 08:21:29.111890 372359 usertrap_amd64.go:225] [ 38210(9284): 38210(9284)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:29.112070 372359 usertrap_amd64.go:212] [ 38210(9284): 38210(9284)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:29.112132 372359 usertrap_amd64.go:122] [ 38210(9284): 38210(9284)] Allocate a new trap: 0xc008712660 41 D0714 08:21:29.112184 372359 usertrap_amd64.go:225] [ 38210(9284): 38210(9284)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:29.112904 372359 usertrap_amd64.go:212] [ 38210(9284): 38210(9284)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:29.112969 372359 usertrap_amd64.go:122] [ 38210(9284): 38210(9284)] Allocate a new trap: 0xc008712660 42 D0714 08:21:29.112987 372359 usertrap_amd64.go:225] [ 38210(9284): 38210(9284)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:29.113115 372359 usertrap_amd64.go:212] [ 38209(9990): 38209(9990)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:29.113139 372359 usertrap_amd64.go:122] [ 38209(9990): 38209(9990)] Allocate a new trap: 0xc002e3d3e0 39 D0714 08:21:29.113151 372359 usertrap_amd64.go:225] [ 38209(9990): 38209(9990)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:29.113118 372359 usertrap_amd64.go:212] [ 38210(9284): 38213(9285)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:29.113171 372359 usertrap_amd64.go:122] [ 38210(9284): 38213(9285)] Allocate a new trap: 0xc008712660 43 D0714 08:21:29.113218 372359 usertrap_amd64.go:225] [ 38210(9284): 38213(9285)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:29.116465 372359 usertrap_amd64.go:212] [ 38212(9558): 38212(9558)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:29.116505 372359 usertrap_amd64.go:122] [ 38212(9558): 38212(9558)] Allocate a new trap: 0xc006b08660 37 D0714 08:21:29.116661 372359 usertrap_amd64.go:225] [ 38212(9558): 38212(9558)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:29.116694 372359 usertrap_amd64.go:212] [ 38208(9306): 38208(9306)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:29.116710 372359 usertrap_amd64.go:122] [ 38208(9306): 38208(9306)] Allocate a new trap: 0xc002e3d3b0 40 D0714 08:21:29.116725 372359 usertrap_amd64.go:225] [ 38208(9306): 38208(9306)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:29.117012 372359 usertrap_amd64.go:212] [ 38209(9990): 38209(9990)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:29.117060 372359 usertrap_amd64.go:122] [ 38209(9990): 38209(9990)] Allocate a new trap: 0xc002e3d3e0 40 D0714 08:21:29.117074 372359 usertrap_amd64.go:225] [ 38209(9990): 38209(9990)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:29.117111 372359 usertrap_amd64.go:212] [ 38208(9306): 38208(9306)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:29.117185 372359 usertrap_amd64.go:212] [ 38210(9284): 38210(9284)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:29.117200 372359 usertrap_amd64.go:122] [ 38210(9284): 38210(9284)] Allocate a new trap: 0xc008712660 44 D0714 08:21:29.117212 372359 usertrap_amd64.go:225] [ 38210(9284): 38210(9284)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:29.117185 372359 usertrap_amd64.go:122] [ 38208(9306): 38208(9306)] Allocate a new trap: 0xc002e3d3b0 41 D0714 08:21:29.117263 372359 usertrap_amd64.go:225] [ 38208(9306): 38208(9306)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:29.117314 372359 usertrap_amd64.go:212] [ 38209(9990): 38209(9990)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:29.117337 372359 usertrap_amd64.go:122] [ 38209(9990): 38209(9990)] Allocate a new trap: 0xc002e3d3e0 41 D0714 08:21:29.117348 372359 usertrap_amd64.go:225] [ 38209(9990): 38209(9990)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:29.118502 372359 usertrap_amd64.go:212] [ 38208(9306): 38214(9307)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:29.118532 372359 usertrap_amd64.go:122] [ 38208(9306): 38214(9307)] Allocate a new trap: 0xc002e3d3b0 42 D0714 08:21:29.118547 372359 usertrap_amd64.go:225] [ 38208(9306): 38214(9307)] Apply the binary patch addr 55fa43b700b0 trap addr 67d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:29.118653 372359 usertrap_amd64.go:212] [ 38208(9306): 38208(9306)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:29.118754 372359 usertrap_amd64.go:122] [ 38208(9306): 38208(9306)] Allocate a new trap: 0xc002e3d3b0 43 D0714 08:21:29.118771 372359 usertrap_amd64.go:225] [ 38208(9306): 38208(9306)] Apply the binary patch addr 55fa43b709a0 trap addr 67d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:29.118920 372359 usertrap_amd64.go:212] [ 38209(9990): 38209(9990)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:29.118947 372359 usertrap_amd64.go:122] [ 38209(9990): 38209(9990)] Allocate a new trap: 0xc002e3d3e0 42 D0714 08:21:29.118960 372359 usertrap_amd64.go:225] [ 38209(9990): 38209(9990)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:29.119200 372359 usertrap_amd64.go:212] [ 38209(9990): 38215(9991)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:29.119234 372359 usertrap_amd64.go:122] [ 38209(9990): 38215(9991)] Allocate a new trap: 0xc002e3d3e0 43 D0714 08:21:29.119245 372359 usertrap_amd64.go:225] [ 38209(9990): 38215(9991)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:21:29.119997 372359 usertrap_amd64.go:212] [ 38208(9306): 38208(9306)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:29.120039 372359 usertrap_amd64.go:122] [ 38208(9306): 38208(9306)] Allocate a new trap: 0xc002e3d3b0 44 D0714 08:21:29.120053 372359 usertrap_amd64.go:225] [ 38208(9306): 38208(9306)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:29.120875 372359 task_exit.go:204] [ 38208(9306): 38208(9306)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:29.120945 372359 task_exit.go:204] [ 38208(9306): 38208(9306)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:29.120981 372359 task_signals.go:204] [ 38208(9306): 38214(9307)] Signal 38208, PID: 38214, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:29.121010 372359 task_exit.go:204] [ 38208(9306): 38214(9307)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:29.121444 372359 task_exit.go:204] [ 38208(9306): 38214(9307)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:29.121474 372359 task_exit.go:204] [ 38208(9306): 38214(9307)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:29.121490 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:29.121661 372359 usertrap_amd64.go:212] [ 38209(9990): 38209(9990)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:21:29.121727 372359 usertrap_amd64.go:122] [ 38209(9990): 38209(9990)] Allocate a new trap: 0xc002e3d3e0 44 D0714 08:21:29.121747 372359 usertrap_amd64.go:225] [ 38209(9990): 38209(9990)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:21:29.122205 372359 task_exit.go:204] [ 38208(9306): 38208(9306)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:29 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) r0 = socket(0x9, 0x2, 0xffffffff) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), &(0x7f0000000100)='./bus/file0\x00', 0xc, 0x3) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) D0714 08:21:29.126419 372359 task_exit.go:204] [ 38210(9284): 38210(9284)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:29.126465 372359 task_exit.go:204] [ 38210(9284): 38210(9284)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:29.126486 372359 task_signals.go:204] [ 38210(9284): 38213(9285)] Signal 38210, PID: 38213, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:29.126500 372359 task_exit.go:204] [ 38210(9284): 38213(9285)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:29.126938 372359 task_exit.go:204] [ 38210(9284): 38213(9285)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:29.126960 372359 task_exit.go:204] [ 38210(9284): 38213(9285)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:29.126970 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:29.127654 372359 task_exit.go:204] [ 38210(9284): 38210(9284)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:29.127895 372359 usertrap_amd64.go:212] [ 38212(9558): 38212(9558)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:29.127988 372359 usertrap_amd64.go:122] [ 38212(9558): 38212(9558)] Allocate a new trap: 0xc006b08660 38 D0714 08:21:29.128005 372359 usertrap_amd64.go:225] [ 38212(9558): 38212(9558)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) 08:21:29 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80010000) D0714 08:21:29.936822 372359 usertrap_amd64.go:212] [ 38209(9990): 38209(9990)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:21:29.936889 372359 usertrap_amd64.go:122] [ 38209(9990): 38209(9990)] Allocate a new trap: 0xc002e3d3e0 45 D0714 08:21:29.936912 372359 usertrap_amd64.go:225] [ 38209(9990): 38209(9990)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:21:29.938132 372359 task_exit.go:204] [ 38209(9990): 38209(9990)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:29.938189 372359 task_exit.go:204] [ 38209(9990): 38209(9990)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:29.938224 372359 task_signals.go:204] [ 38209(9990): 38217(9993)] Signal 38209, PID: 38217, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:29.938241 372359 task_exit.go:204] [ 38209(9990): 38217(9993)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:29.938250 372359 task_exit.go:204] [ 38209(9990): 38217(9993)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:29.938255 372359 task_exit.go:204] [ 38209(9990): 38217(9993)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:31.707938 372359 task_signals.go:470] [ 6: 29] Notified of signal 23 D0714 08:21:31.708081 372359 task_signals.go:220] [ 6: 29] Signal 23: delivering to handler D0714 08:21:32.080910 372359 task_signals.go:481] [ 38209(9990): 38209(9990)] No task notified of signal 9 D0714 08:21:32.080987 372359 task_signals.go:458] [ 38209(9990): 38209(9990)] Discarding duplicate signal 9 D0714 08:21:32.112598 372359 task_signals.go:481] [ 38212(9558): 38212(9558)] No task notified of signal 9 D0714 08:21:32.112675 372359 task_signals.go:458] [ 38212(9558): 38212(9558)] Discarding duplicate signal 9 D0714 08:21:33.426581 372359 task_signals.go:204] [ 38212(9558): 38212(9558)] Signal 38212, PID: 38212, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:33.426641 372359 task_exit.go:204] [ 38212(9558): 38212(9558)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:33.426704 372359 task_signals.go:204] [ 38209(9990): 38215(9991)] Signal 38209, PID: 38215, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:33.426773 372359 task_exit.go:204] [ 38209(9990): 38215(9991)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:33.426829 372359 task_exit.go:204] [ 38209(9990): 38215(9991)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:33.426850 372359 task_exit.go:204] [ 38209(9990): 38215(9991)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:33.426882 372359 task_signals.go:204] [ 38209(9990): 38216(9992)] Signal 38209, PID: 38216, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:33.426895 372359 task_exit.go:204] [ 38209(9990): 38216(9992)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:33.427059 372359 task_exit.go:204] [ 38212(9558): 38212(9558)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:33.427104 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:33.427141 372359 task_exit.go:204] [ 38212(9558): 38212(9558)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:33.427291 372359 task_exit.go:204] [ 38209(9990): 38216(9992)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:33.427326 372359 task_exit.go:204] [ 38209(9990): 38216(9992)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:33.427343 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:33.427379 372359 task_exit.go:204] [ 38209(9990): 38209(9990)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:33 executing program 1: socket(0x2, 0x0, 0xff) 08:21:33 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14040, 0x125) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) D0714 08:21:33.956150 372359 usertrap_amd64.go:212] [ 38219(9308): 38219(9308)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:33.956206 372359 usertrap_amd64.go:122] [ 38219(9308): 38219(9308)] Allocate a new trap: 0xc0043a5590 37 D0714 08:21:33.956331 372359 usertrap_amd64.go:225] [ 38219(9308): 38219(9308)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:33.959563 372359 usertrap_amd64.go:212] [ 38219(9308): 38219(9308)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:33.959654 372359 usertrap_amd64.go:122] [ 38219(9308): 38219(9308)] Allocate a new trap: 0xc0043a5590 38 D0714 08:21:33.959680 372359 usertrap_amd64.go:225] [ 38219(9308): 38219(9308)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:33.960108 372359 usertrap_amd64.go:212] [ 38221(9994): 38221(9994)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:33.960151 372359 usertrap_amd64.go:122] [ 38221(9994): 38221(9994)] Allocate a new trap: 0xc0087126f0 37 D0714 08:21:33.960240 372359 usertrap_amd64.go:225] [ 38221(9994): 38221(9994)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:33.962649 372359 usertrap_amd64.go:212] [ 38218(9286): 38218(9286)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:33.962678 372359 usertrap_amd64.go:122] [ 38218(9286): 38218(9286)] Allocate a new trap: 0xc002abc420 37 D0714 08:21:33.962956 372359 usertrap_amd64.go:225] [ 38218(9286): 38218(9286)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:33.964580 372359 usertrap_amd64.go:212] [ 38218(9286): 38218(9286)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:33.964608 372359 usertrap_amd64.go:122] [ 38218(9286): 38218(9286)] Allocate a new trap: 0xc002abc420 38 D0714 08:21:33.964619 372359 usertrap_amd64.go:225] [ 38218(9286): 38218(9286)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:33.970179 372359 usertrap_amd64.go:212] [ 38220(9559): 38220(9559)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:33.970258 372359 usertrap_amd64.go:122] [ 38220(9559): 38220(9559)] Allocate a new trap: 0xc002abc450 37 D0714 08:21:33.970420 372359 usertrap_amd64.go:225] [ 38220(9559): 38220(9559)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:33.970923 372359 usertrap_amd64.go:212] [ 38219(9308): 38219(9308)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:33.970962 372359 usertrap_amd64.go:122] [ 38219(9308): 38219(9308)] Allocate a new trap: 0xc0043a5590 39 D0714 08:21:33.970979 372359 usertrap_amd64.go:225] [ 38219(9308): 38219(9308)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:33.971696 372359 usertrap_amd64.go:212] [ 38220(9559): 38220(9559)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:33.971756 372359 usertrap_amd64.go:122] [ 38220(9559): 38220(9559)] Allocate a new trap: 0xc002abc450 38 D0714 08:21:33.971768 372359 usertrap_amd64.go:225] [ 38220(9559): 38220(9559)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:33.973457 372359 usertrap_amd64.go:212] [ 38221(9994): 38221(9994)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:33.973488 372359 usertrap_amd64.go:122] [ 38221(9994): 38221(9994)] Allocate a new trap: 0xc0087126f0 38 D0714 08:21:33.973499 372359 usertrap_amd64.go:225] [ 38221(9994): 38221(9994)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:33.974189 372359 usertrap_amd64.go:212] [ 38218(9286): 38218(9286)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:33.974226 372359 usertrap_amd64.go:122] [ 38218(9286): 38218(9286)] Allocate a new trap: 0xc002abc420 39 D0714 08:21:33.974237 372359 usertrap_amd64.go:225] [ 38218(9286): 38218(9286)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:33.974976 372359 usertrap_amd64.go:212] [ 38219(9308): 38219(9308)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:33.975022 372359 usertrap_amd64.go:122] [ 38219(9308): 38219(9308)] Allocate a new trap: 0xc0043a5590 40 D0714 08:21:33.975041 372359 usertrap_amd64.go:225] [ 38219(9308): 38219(9308)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:33.975333 372359 usertrap_amd64.go:212] [ 38219(9308): 38219(9308)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:33.975365 372359 usertrap_amd64.go:122] [ 38219(9308): 38219(9308)] Allocate a new trap: 0xc0043a5590 41 D0714 08:21:33.975378 372359 usertrap_amd64.go:225] [ 38219(9308): 38219(9308)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:33.976444 372359 usertrap_amd64.go:212] [ 38219(9308): 38219(9308)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:33.976473 372359 usertrap_amd64.go:122] [ 38219(9308): 38219(9308)] Allocate a new trap: 0xc0043a5590 42 D0714 08:21:33.976488 372359 usertrap_amd64.go:225] [ 38219(9308): 38219(9308)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:33.976713 372359 usertrap_amd64.go:212] [ 38220(9559): 38220(9559)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:33.976742 372359 usertrap_amd64.go:122] [ 38220(9559): 38220(9559)] Allocate a new trap: 0xc002abc450 39 D0714 08:21:33.976769 372359 usertrap_amd64.go:212] [ 38219(9308): 38222(9309)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:33.976755 372359 usertrap_amd64.go:225] [ 38220(9559): 38220(9559)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:33.976785 372359 usertrap_amd64.go:122] [ 38219(9308): 38222(9309)] Allocate a new trap: 0xc0043a5590 43 D0714 08:21:33.976797 372359 usertrap_amd64.go:225] [ 38219(9308): 38222(9309)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:33.978613 372359 usertrap_amd64.go:212] [ 38219(9308): 38219(9308)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:33.978665 372359 usertrap_amd64.go:122] [ 38219(9308): 38219(9308)] Allocate a new trap: 0xc0043a5590 44 D0714 08:21:33.978684 372359 usertrap_amd64.go:225] [ 38219(9308): 38219(9308)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:33.978696 372359 usertrap_amd64.go:212] [ 38218(9286): 38218(9286)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:33.978725 372359 usertrap_amd64.go:122] [ 38218(9286): 38218(9286)] Allocate a new trap: 0xc002abc420 40 D0714 08:21:33.978739 372359 usertrap_amd64.go:225] [ 38218(9286): 38218(9286)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:33.979088 372359 usertrap_amd64.go:212] [ 38218(9286): 38218(9286)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:33.979118 372359 usertrap_amd64.go:122] [ 38218(9286): 38218(9286)] Allocate a new trap: 0xc002abc420 41 D0714 08:21:33.979130 372359 usertrap_amd64.go:225] [ 38218(9286): 38218(9286)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:33.979896 372359 usertrap_amd64.go:212] [ 38218(9286): 38218(9286)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:33.979948 372359 usertrap_amd64.go:122] [ 38218(9286): 38218(9286)] Allocate a new trap: 0xc002abc420 42 D0714 08:21:33.979967 372359 usertrap_amd64.go:225] [ 38218(9286): 38218(9286)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:33.980055 372359 usertrap_amd64.go:212] [ 38218(9286): 38224(9287)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:33.980072 372359 usertrap_amd64.go:122] [ 38218(9286): 38224(9287)] Allocate a new trap: 0xc002abc420 43 D0714 08:21:33.980084 372359 usertrap_amd64.go:225] [ 38218(9286): 38224(9287)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:33.980754 372359 usertrap_amd64.go:212] [ 38220(9559): 38220(9559)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:33.980783 372359 usertrap_amd64.go:122] [ 38220(9559): 38220(9559)] Allocate a new trap: 0xc002abc450 40 D0714 08:21:33.980795 372359 usertrap_amd64.go:225] [ 38220(9559): 38220(9559)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:33.981017 372359 usertrap_amd64.go:212] [ 38220(9559): 38220(9559)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:33.981038 372359 usertrap_amd64.go:122] [ 38220(9559): 38220(9559)] Allocate a new trap: 0xc002abc450 41 D0714 08:21:33.981048 372359 usertrap_amd64.go:225] [ 38220(9559): 38220(9559)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:33.981690 372359 usertrap_amd64.go:212] [ 38218(9286): 38218(9286)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:33.981717 372359 usertrap_amd64.go:122] [ 38218(9286): 38218(9286)] Allocate a new trap: 0xc002abc420 44 D0714 08:21:33.981729 372359 usertrap_amd64.go:225] [ 38218(9286): 38218(9286)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:33.982010 372359 usertrap_amd64.go:212] [ 38220(9559): 38220(9559)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:33.982075 372359 usertrap_amd64.go:122] [ 38220(9559): 38220(9559)] Allocate a new trap: 0xc002abc450 42 D0714 08:21:33.982149 372359 usertrap_amd64.go:225] [ 38220(9559): 38220(9559)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:33.982209 372359 usertrap_amd64.go:212] [ 38220(9559): 38225(9560)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:33.982226 372359 usertrap_amd64.go:122] [ 38220(9559): 38225(9560)] Allocate a new trap: 0xc002abc450 43 D0714 08:21:33.982236 372359 usertrap_amd64.go:225] [ 38220(9559): 38225(9560)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:33.982531 372359 usertrap_amd64.go:212] [ 38221(9994): 38221(9994)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:33.982555 372359 usertrap_amd64.go:122] [ 38221(9994): 38221(9994)] Allocate a new trap: 0xc0087126f0 39 D0714 08:21:33.982576 372359 usertrap_amd64.go:225] [ 38221(9994): 38221(9994)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:33.982982 372359 usertrap_amd64.go:212] [ 38220(9559): 38220(9559)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:33.983008 372359 usertrap_amd64.go:122] [ 38220(9559): 38220(9559)] Allocate a new trap: 0xc002abc450 44 D0714 08:21:33.983028 372359 usertrap_amd64.go:225] [ 38220(9559): 38220(9559)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:33.983453 372359 task_exit.go:204] [ 38219(9308): 38219(9308)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:33.983508 372359 task_exit.go:204] [ 38219(9308): 38219(9308)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:33.983528 372359 task_signals.go:204] [ 38219(9308): 38222(9309)] Signal 38219, PID: 38222, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:33.983567 372359 task_exit.go:204] [ 38219(9308): 38222(9309)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:33.983580 372359 task_exit.go:204] [ 38219(9308): 38222(9309)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:33.983592 372359 task_exit.go:204] [ 38219(9308): 38222(9309)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:33.983532 372359 task_signals.go:204] [ 38219(9308): 38223(9310)] Signal 38219, PID: 38223, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:33.983675 372359 task_exit.go:204] [ 38219(9308): 38223(9310)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:33.984134 372359 task_exit.go:204] [ 38219(9308): 38223(9310)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:33.984150 372359 task_exit.go:204] [ 38219(9308): 38223(9310)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:33.984163 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:33.984324 372359 task_exit.go:204] [ 38218(9286): 38218(9286)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:33.984370 372359 task_exit.go:204] [ 38218(9286): 38218(9286)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:33.984388 372359 task_signals.go:204] [ 38218(9286): 38224(9287)] Signal 38218, PID: 38224, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:33.984430 372359 task_exit.go:204] [ 38218(9286): 38224(9287)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:33.984958 372359 task_exit.go:204] [ 38220(9559): 38220(9559)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:33.985042 372359 task_exit.go:204] [ 38220(9559): 38220(9559)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:33.985073 372359 task_signals.go:204] [ 38220(9559): 38225(9560)] Signal 38220, PID: 38225, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:33.985097 372359 task_exit.go:204] [ 38220(9559): 38225(9560)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:33.985154 372359 task_exit.go:204] [ 38219(9308): 38219(9308)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:33.985372 372359 task_exit.go:204] [ 38218(9286): 38224(9287)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:33.985407 372359 task_exit.go:204] [ 38218(9286): 38224(9287)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:33.985423 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:33.985509 372359 task_exit.go:204] [ 38220(9559): 38225(9560)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:33.985527 372359 task_exit.go:204] [ 38220(9559): 38225(9560)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:33.985541 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:33.985665 372359 task_exit.go:204] [ 38220(9559): 38220(9559)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:33 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) r0 = socket(0x9, 0x2, 0xffffffff) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), &(0x7f0000000100)='./bus/file0\x00', 0xc, 0x3) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) D0714 08:21:33.986292 372359 task_exit.go:204] [ 38218(9286): 38218(9286)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:33 executing program 1: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 08:21:33 executing program 0: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) D0714 08:21:33.987123 372359 usertrap_amd64.go:212] [ 38221(9994): 38221(9994)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:33.987152 372359 usertrap_amd64.go:122] [ 38221(9994): 38221(9994)] Allocate a new trap: 0xc0087126f0 40 D0714 08:21:33.987170 372359 usertrap_amd64.go:225] [ 38221(9994): 38221(9994)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:33.987370 372359 usertrap_amd64.go:212] [ 38221(9994): 38221(9994)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:33.987390 372359 usertrap_amd64.go:122] [ 38221(9994): 38221(9994)] Allocate a new trap: 0xc0087126f0 41 D0714 08:21:33.987401 372359 usertrap_amd64.go:225] [ 38221(9994): 38221(9994)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:33.988410 372359 usertrap_amd64.go:212] [ 38221(9994): 38221(9994)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:33.988477 372359 usertrap_amd64.go:122] [ 38221(9994): 38221(9994)] Allocate a new trap: 0xc0087126f0 42 D0714 08:21:33.988500 372359 usertrap_amd64.go:225] [ 38221(9994): 38221(9994)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:33.988596 372359 usertrap_amd64.go:212] [ 38221(9994): 38226(9995)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:33.988621 372359 usertrap_amd64.go:122] [ 38221(9994): 38226(9995)] Allocate a new trap: 0xc0087126f0 43 D0714 08:21:33.988632 372359 usertrap_amd64.go:225] [ 38221(9994): 38226(9995)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:21:33.990396 372359 usertrap_amd64.go:212] [ 38221(9994): 38221(9994)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:21:33.990428 372359 usertrap_amd64.go:122] [ 38221(9994): 38221(9994)] Allocate a new trap: 0xc0087126f0 44 D0714 08:21:33.990443 372359 usertrap_amd64.go:225] [ 38221(9994): 38221(9994)] Apply the binary patch addr 55e5d7c79a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:21:33.993488 372359 task_exit.go:204] [ 38221(9994): 38221(9994)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:33.993531 372359 task_exit.go:204] [ 38221(9994): 38221(9994)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:33.993584 372359 task_signals.go:204] [ 38221(9994): 38226(9995)] Signal 38221, PID: 38226, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:33.993670 372359 task_exit.go:204] [ 38221(9994): 38226(9995)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:33.994063 372359 task_exit.go:204] [ 38221(9994): 38226(9995)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:33.994100 372359 task_exit.go:204] [ 38221(9994): 38226(9995)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:33.994116 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:33.995033 372359 task_exit.go:204] [ 38221(9994): 38221(9994)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:33 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14040, 0x125) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) fallocate(r0, 0x0, 0x0, 0x100000001) (async, rerun: 32) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) D0714 08:21:33.996714 372359 usertrap_amd64.go:212] [ 38227(9288): 38227(9288)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:33.996841 372359 usertrap_amd64.go:122] [ 38227(9288): 38227(9288)] Allocate a new trap: 0xc0036673e0 37 D0714 08:21:33.997039 372359 usertrap_amd64.go:225] [ 38227(9288): 38227(9288)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:34.000391 372359 usertrap_amd64.go:212] [ 38227(9288): 38227(9288)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:34.000476 372359 usertrap_amd64.go:122] [ 38227(9288): 38227(9288)] Allocate a new trap: 0xc0036673e0 38 D0714 08:21:34.000542 372359 usertrap_amd64.go:225] [ 38227(9288): 38227(9288)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:34.000821 372359 usertrap_amd64.go:212] [ 38228(9561): 38228(9561)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:34.000994 372359 usertrap_amd64.go:122] [ 38228(9561): 38228(9561)] Allocate a new trap: 0xc006b08720 37 D0714 08:21:34.001098 372359 usertrap_amd64.go:225] [ 38228(9561): 38228(9561)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:34.003009 372359 usertrap_amd64.go:212] [ 38228(9561): 38228(9561)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:34.003068 372359 usertrap_amd64.go:122] [ 38228(9561): 38228(9561)] Allocate a new trap: 0xc006b08720 38 D0714 08:21:34.003121 372359 usertrap_amd64.go:225] [ 38228(9561): 38228(9561)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:34.009895 372359 usertrap_amd64.go:212] [ 38228(9561): 38228(9561)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:34.009941 372359 usertrap_amd64.go:122] [ 38228(9561): 38228(9561)] Allocate a new trap: 0xc006b08720 39 D0714 08:21:34.009959 372359 usertrap_amd64.go:225] [ 38228(9561): 38228(9561)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:34.013709 372359 usertrap_amd64.go:212] [ 38229(9311): 38229(9311)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:34.013742 372359 usertrap_amd64.go:122] [ 38229(9311): 38229(9311)] Allocate a new trap: 0xc006b08780 37 D0714 08:21:34.013925 372359 usertrap_amd64.go:225] [ 38229(9311): 38229(9311)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:34.017118 372359 usertrap_amd64.go:212] [ 38229(9311): 38229(9311)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:34.017211 372359 usertrap_amd64.go:122] [ 38229(9311): 38229(9311)] Allocate a new trap: 0xc006b08780 38 D0714 08:21:34.017252 372359 usertrap_amd64.go:225] [ 38229(9311): 38229(9311)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:34.018352 372359 usertrap_amd64.go:212] [ 38230(9996): 38230(9996)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:34.018397 372359 usertrap_amd64.go:122] [ 38230(9996): 38230(9996)] Allocate a new trap: 0xc0043a55c0 37 D0714 08:21:34.018513 372359 usertrap_amd64.go:225] [ 38230(9996): 38230(9996)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:34.020469 372359 usertrap_amd64.go:212] [ 38228(9561): 38228(9561)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:34.020534 372359 usertrap_amd64.go:122] [ 38228(9561): 38228(9561)] Allocate a new trap: 0xc006b08720 40 D0714 08:21:34.020606 372359 usertrap_amd64.go:225] [ 38228(9561): 38228(9561)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:34.021334 372359 usertrap_amd64.go:212] [ 38230(9996): 38230(9996)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:34.021411 372359 usertrap_amd64.go:122] [ 38230(9996): 38230(9996)] Allocate a new trap: 0xc0043a55c0 38 D0714 08:21:34.021492 372359 usertrap_amd64.go:225] [ 38230(9996): 38230(9996)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:34.021924 372359 usertrap_amd64.go:212] [ 38228(9561): 38228(9561)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:34.021998 372359 usertrap_amd64.go:122] [ 38228(9561): 38228(9561)] Allocate a new trap: 0xc006b08720 41 D0714 08:21:34.022021 372359 usertrap_amd64.go:225] [ 38228(9561): 38228(9561)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:34.023904 372359 usertrap_amd64.go:212] [ 38229(9311): 38229(9311)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:34.023940 372359 usertrap_amd64.go:122] [ 38229(9311): 38229(9311)] Allocate a new trap: 0xc006b08780 39 D0714 08:21:34.023954 372359 usertrap_amd64.go:225] [ 38229(9311): 38229(9311)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:34.026418 372359 usertrap_amd64.go:212] [ 38229(9311): 38229(9311)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:34.026483 372359 usertrap_amd64.go:122] [ 38229(9311): 38229(9311)] Allocate a new trap: 0xc006b08780 40 D0714 08:21:34.026498 372359 usertrap_amd64.go:225] [ 38229(9311): 38229(9311)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:34.026752 372359 usertrap_amd64.go:212] [ 38229(9311): 38229(9311)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:34.026778 372359 usertrap_amd64.go:122] [ 38229(9311): 38229(9311)] Allocate a new trap: 0xc006b08780 41 D0714 08:21:34.026797 372359 usertrap_amd64.go:225] [ 38229(9311): 38229(9311)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:34.027986 372359 usertrap_amd64.go:212] [ 38227(9288): 38227(9288)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:34.028026 372359 usertrap_amd64.go:122] [ 38227(9288): 38227(9288)] Allocate a new trap: 0xc0036673e0 39 D0714 08:21:34.028044 372359 usertrap_amd64.go:225] [ 38227(9288): 38227(9288)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:34.028118 372359 usertrap_amd64.go:212] [ 38230(9996): 38230(9996)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:34.028148 372359 usertrap_amd64.go:122] [ 38230(9996): 38230(9996)] Allocate a new trap: 0xc0043a55c0 39 D0714 08:21:34.028160 372359 usertrap_amd64.go:225] [ 38230(9996): 38230(9996)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:34.028463 372359 usertrap_amd64.go:212] [ 38229(9311): 38229(9311)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:34.028492 372359 usertrap_amd64.go:122] [ 38229(9311): 38229(9311)] Allocate a new trap: 0xc006b08780 42 D0714 08:21:34.028503 372359 usertrap_amd64.go:225] [ 38229(9311): 38229(9311)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:34.028571 372359 usertrap_amd64.go:212] [ 38229(9311): 38232(9312)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:34.028587 372359 usertrap_amd64.go:122] [ 38229(9311): 38232(9312)] Allocate a new trap: 0xc006b08780 43 D0714 08:21:34.028604 372359 usertrap_amd64.go:225] [ 38229(9311): 38232(9312)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:34.028625 372359 usertrap_amd64.go:212] [ 38228(9561): 38228(9561)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:34.028635 372359 usertrap_amd64.go:122] [ 38228(9561): 38228(9561)] Allocate a new trap: 0xc006b08720 42 D0714 08:21:34.028641 372359 usertrap_amd64.go:225] [ 38228(9561): 38228(9561)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:34.028680 372359 usertrap_amd64.go:212] [ 38228(9561): 38231(9562)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:34.028755 372359 usertrap_amd64.go:122] [ 38228(9561): 38231(9562)] Allocate a new trap: 0xc006b08720 43 D0714 08:21:34.028801 372359 usertrap_amd64.go:225] [ 38228(9561): 38231(9562)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:34.030588 372359 usertrap_amd64.go:212] [ 38229(9311): 38229(9311)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:34.030611 372359 usertrap_amd64.go:122] [ 38229(9311): 38229(9311)] Allocate a new trap: 0xc006b08780 44 D0714 08:21:34.030621 372359 usertrap_amd64.go:225] [ 38229(9311): 38229(9311)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:34.031658 372359 usertrap_amd64.go:212] [ 38228(9561): 38228(9561)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:34.031682 372359 usertrap_amd64.go:122] [ 38228(9561): 38228(9561)] Allocate a new trap: 0xc006b08720 44 D0714 08:21:34.031686 372359 usertrap_amd64.go:212] [ 38227(9288): 38227(9288)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:34.031705 372359 usertrap_amd64.go:122] [ 38227(9288): 38227(9288)] Allocate a new trap: 0xc0036673e0 40 D0714 08:21:34.031716 372359 usertrap_amd64.go:225] [ 38227(9288): 38227(9288)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:34.031691 372359 usertrap_amd64.go:225] [ 38228(9561): 38228(9561)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:34.031999 372359 usertrap_amd64.go:212] [ 38227(9288): 38227(9288)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:34.032029 372359 usertrap_amd64.go:122] [ 38227(9288): 38227(9288)] Allocate a new trap: 0xc0036673e0 41 D0714 08:21:34.032042 372359 usertrap_amd64.go:225] [ 38227(9288): 38227(9288)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:34.032506 372359 usertrap_amd64.go:212] [ 38230(9996): 38230(9996)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:34.032699 372359 usertrap_amd64.go:122] [ 38230(9996): 38230(9996)] Allocate a new trap: 0xc0043a55c0 40 D0714 08:21:34.032735 372359 usertrap_amd64.go:225] [ 38230(9996): 38230(9996)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:34.032943 372359 usertrap_amd64.go:212] [ 38230(9996): 38230(9996)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:34.032963 372359 usertrap_amd64.go:122] [ 38230(9996): 38230(9996)] Allocate a new trap: 0xc0043a55c0 41 D0714 08:21:34.032973 372359 usertrap_amd64.go:225] [ 38230(9996): 38230(9996)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:34.033111 372359 usertrap_amd64.go:212] [ 38227(9288): 38227(9288)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:34.033182 372359 usertrap_amd64.go:122] [ 38227(9288): 38227(9288)] Allocate a new trap: 0xc0036673e0 42 D0714 08:21:34.033230 372359 usertrap_amd64.go:225] [ 38227(9288): 38227(9288)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:34.033273 372359 usertrap_amd64.go:212] [ 38227(9288): 38234(9289)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:34.033281 372359 usertrap_amd64.go:122] [ 38227(9288): 38234(9289)] Allocate a new trap: 0xc0036673e0 43 D0714 08:21:34.033290 372359 usertrap_amd64.go:225] [ 38227(9288): 38234(9289)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:34.033395 372359 task_exit.go:204] [ 38228(9561): 38228(9561)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.033461 372359 task_exit.go:204] [ 38228(9561): 38228(9561)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.033507 372359 task_signals.go:204] [ 38228(9561): 38231(9562)] Signal 38228, PID: 38231, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.033545 372359 task_exit.go:204] [ 38228(9561): 38231(9562)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.033887 372359 task_exit.go:204] [ 38228(9561): 38231(9562)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.033919 372359 task_exit.go:204] [ 38228(9561): 38231(9562)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.033934 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:34.034309 372359 task_exit.go:204] [ 38228(9561): 38228(9561)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.034883 372359 usertrap_amd64.go:212] [ 38230(9996): 38230(9996)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:34.034900 372359 usertrap_amd64.go:122] [ 38230(9996): 38230(9996)] Allocate a new trap: 0xc0043a55c0 42 D0714 08:21:34.034936 372359 usertrap_amd64.go:225] [ 38230(9996): 38230(9996)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:34.034993 372359 usertrap_amd64.go:212] [ 38230(9996): 38235(9997)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:34.035009 372359 usertrap_amd64.go:122] [ 38230(9996): 38235(9997)] Allocate a new trap: 0xc0043a55c0 43 D0714 08:21:34.035020 372359 usertrap_amd64.go:225] [ 38230(9996): 38235(9997)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) 08:21:34 executing program 1: sendto$unix(0xffffffffffffffff, &(0x7f0000001640)="3e68480dc48d0fb0de4ac68132c2b347fe2f", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001600), 0x10, 0x0, 0x0) D0714 08:21:34.035683 372359 usertrap_amd64.go:212] [ 38227(9288): 38227(9288)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:34.035685 372359 task_exit.go:204] [ 38229(9311): 38229(9311)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.035710 372359 task_exit.go:204] [ 38229(9311): 38229(9311)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.035698 372359 usertrap_amd64.go:122] [ 38227(9288): 38227(9288)] Allocate a new trap: 0xc0036673e0 44 D0714 08:21:34.035732 372359 task_signals.go:204] [ 38229(9311): 38232(9312)] Signal 38229, PID: 38232, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.035735 372359 usertrap_amd64.go:225] [ 38227(9288): 38227(9288)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:34.035743 372359 task_exit.go:204] [ 38229(9311): 38232(9312)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.035752 372359 task_exit.go:204] [ 38229(9311): 38232(9312)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.035758 372359 task_exit.go:204] [ 38229(9311): 38232(9312)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.035774 372359 task_signals.go:204] [ 38229(9311): 38233(9313)] Signal 38229, PID: 38233, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.035784 372359 task_exit.go:204] [ 38229(9311): 38233(9313)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.036415 372359 task_exit.go:204] [ 38227(9288): 38227(9288)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.036439 372359 task_exit.go:204] [ 38227(9288): 38227(9288)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.036459 372359 task_signals.go:204] [ 38227(9288): 38234(9289)] Signal 38227, PID: 38234, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.036474 372359 task_exit.go:204] [ 38227(9288): 38234(9289)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.036844 372359 task_exit.go:204] [ 38227(9288): 38234(9289)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.036874 372359 task_exit.go:204] [ 38227(9288): 38234(9289)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.036886 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:34.038751 372359 usertrap_amd64.go:212] [ 38230(9996): 38230(9996)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:21:34.038801 372359 usertrap_amd64.go:122] [ 38230(9996): 38230(9996)] Allocate a new trap: 0xc0043a55c0 44 D0714 08:21:34.038821 372359 usertrap_amd64.go:225] [ 38230(9996): 38230(9996)] Apply the binary patch addr 55e5d7c79a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:21:34.039358 372359 task_exit.go:204] [ 38230(9996): 38230(9996)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.039392 372359 task_exit.go:204] [ 38230(9996): 38230(9996)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.039429 372359 task_signals.go:204] [ 38230(9996): 38235(9997)] Signal 38230, PID: 38235, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.039444 372359 task_exit.go:204] [ 38230(9996): 38235(9997)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.039463 372359 task_exit.go:204] [ 38230(9996): 38235(9997)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.039469 372359 task_exit.go:204] [ 38230(9996): 38235(9997)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.039488 372359 task_signals.go:204] [ 38230(9996): 38236(9998)] Signal 38230, PID: 38236, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.039498 372359 task_exit.go:204] [ 38230(9996): 38236(9998)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.039507 372359 task_exit.go:204] [ 38230(9996): 38236(9998)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.039512 372359 task_exit.go:204] [ 38230(9996): 38236(9998)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.039527 372359 task_signals.go:204] [ 38230(9996): 38237(9999)] Signal 38230, PID: 38237, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.039538 372359 task_exit.go:204] [ 38230(9996): 38237(9999)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.039547 372359 task_exit.go:204] [ 38230(9996): 38237(9999)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.039553 372359 task_exit.go:204] [ 38230(9996): 38237(9999)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.039565 372359 task_signals.go:204] [ 38230(9996): 38238(10000)] Signal 38230, PID: 38238, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.039574 372359 task_exit.go:204] [ 38230(9996): 38238(10000)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.039909 372359 task_exit.go:204] [ 38230(9996): 38238(10000)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.040058 372359 task_exit.go:204] [ 38230(9996): 38238(10000)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.040091 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:34.040157 372359 task_exit.go:204] [ 38230(9996): 38230(9996)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:34 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14040, 0x125) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) D0714 08:21:34.043683 372359 task_exit.go:204] [ 38227(9288): 38227(9288)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.043986 372359 task_exit.go:204] [ 38229(9311): 38233(9313)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.044022 372359 task_exit.go:204] [ 38229(9311): 38233(9313)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.044038 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:34.045347 372359 task_exit.go:204] [ 38229(9311): 38229(9311)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:34 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0x0) 08:21:34 executing program 2: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8000000000000000) ioctl$TCXONC(r0, 0x540a, 0x0) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080), &(0x7f0000000100), 0x2, 0x2) D0714 08:21:34.055728 372359 usertrap_amd64.go:212] [ 38240(9563): 38240(9563)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:34.055772 372359 usertrap_amd64.go:122] [ 38240(9563): 38240(9563)] Allocate a new trap: 0xc002abc4b0 37 D0714 08:21:34.055886 372359 usertrap_amd64.go:225] [ 38240(9563): 38240(9563)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:34.056271 372359 usertrap_amd64.go:212] [ 38239(10001): 38239(10001)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:34.056304 372359 usertrap_amd64.go:122] [ 38239(10001): 38239(10001)] Allocate a new trap: 0xc003667410 37 D0714 08:21:34.057245 372359 usertrap_amd64.go:212] [ 38241(9290): 38241(9290)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:34.057285 372359 usertrap_amd64.go:122] [ 38241(9290): 38241(9290)] Allocate a new trap: 0xc0040c2bd0 37 D0714 08:21:34.057435 372359 usertrap_amd64.go:225] [ 38241(9290): 38241(9290)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:34.057495 372359 usertrap_amd64.go:212] [ 38240(9563): 38240(9563)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:34.057514 372359 usertrap_amd64.go:122] [ 38240(9563): 38240(9563)] Allocate a new trap: 0xc002abc4b0 38 D0714 08:21:34.057529 372359 usertrap_amd64.go:225] [ 38240(9563): 38240(9563)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:34.058498 372359 usertrap_amd64.go:212] [ 38242(9314): 38242(9314)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:34.058535 372359 usertrap_amd64.go:122] [ 38242(9314): 38242(9314)] Allocate a new trap: 0xc003667440 37 D0714 08:21:34.058660 372359 usertrap_amd64.go:225] [ 38242(9314): 38242(9314)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:34.058707 372359 usertrap_amd64.go:212] [ 38241(9290): 38241(9290)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:34.058724 372359 usertrap_amd64.go:122] [ 38241(9290): 38241(9290)] Allocate a new trap: 0xc0040c2bd0 38 D0714 08:21:34.058739 372359 usertrap_amd64.go:225] [ 38241(9290): 38241(9290)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:34.059777 372359 usertrap_amd64.go:225] [ 38239(10001): 38239(10001)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:34.060067 372359 usertrap_amd64.go:212] [ 38242(9314): 38242(9314)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:34.060142 372359 usertrap_amd64.go:122] [ 38242(9314): 38242(9314)] Allocate a new trap: 0xc003667440 38 D0714 08:21:34.060159 372359 usertrap_amd64.go:225] [ 38242(9314): 38242(9314)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:34.061166 372359 usertrap_amd64.go:212] [ 38239(10001): 38239(10001)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:34.061206 372359 usertrap_amd64.go:122] [ 38239(10001): 38239(10001)] Allocate a new trap: 0xc003667410 38 D0714 08:21:34.061222 372359 usertrap_amd64.go:225] [ 38239(10001): 38239(10001)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:34.062850 372359 usertrap_amd64.go:212] [ 38240(9563): 38240(9563)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:34.062882 372359 usertrap_amd64.go:122] [ 38240(9563): 38240(9563)] Allocate a new trap: 0xc002abc4b0 39 D0714 08:21:34.062898 372359 usertrap_amd64.go:225] [ 38240(9563): 38240(9563)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:34.065885 372359 usertrap_amd64.go:212] [ 38241(9290): 38241(9290)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:34.065985 372359 usertrap_amd64.go:122] [ 38241(9290): 38241(9290)] Allocate a new trap: 0xc0040c2bd0 39 D0714 08:21:34.066078 372359 usertrap_amd64.go:225] [ 38241(9290): 38241(9290)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:34.066281 372359 usertrap_amd64.go:212] [ 38239(10001): 38239(10001)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:34.066319 372359 usertrap_amd64.go:122] [ 38239(10001): 38239(10001)] Allocate a new trap: 0xc003667410 39 D0714 08:21:34.066335 372359 usertrap_amd64.go:225] [ 38239(10001): 38239(10001)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:34.067122 372359 usertrap_amd64.go:212] [ 38240(9563): 38240(9563)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:34.067162 372359 usertrap_amd64.go:122] [ 38240(9563): 38240(9563)] Allocate a new trap: 0xc002abc4b0 40 D0714 08:21:34.067180 372359 usertrap_amd64.go:225] [ 38240(9563): 38240(9563)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:34.067302 372359 usertrap_amd64.go:212] [ 38240(9563): 38240(9563)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:34.067323 372359 usertrap_amd64.go:122] [ 38240(9563): 38240(9563)] Allocate a new trap: 0xc002abc4b0 41 D0714 08:21:34.067341 372359 usertrap_amd64.go:225] [ 38240(9563): 38240(9563)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:34.068047 372359 usertrap_amd64.go:212] [ 38240(9563): 38240(9563)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:34.068070 372359 usertrap_amd64.go:122] [ 38240(9563): 38240(9563)] Allocate a new trap: 0xc002abc4b0 42 D0714 08:21:34.068081 372359 usertrap_amd64.go:225] [ 38240(9563): 38240(9563)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:34.068118 372359 usertrap_amd64.go:212] [ 38240(9563): 38243(9564)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:34.068194 372359 usertrap_amd64.go:122] [ 38240(9563): 38243(9564)] Allocate a new trap: 0xc002abc4b0 43 D0714 08:21:34.068213 372359 usertrap_amd64.go:225] [ 38240(9563): 38243(9564)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:34.068630 372359 usertrap_amd64.go:212] [ 38241(9290): 38241(9290)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:34.068697 372359 usertrap_amd64.go:122] [ 38241(9290): 38241(9290)] Allocate a new trap: 0xc0040c2bd0 40 D0714 08:21:34.068712 372359 usertrap_amd64.go:225] [ 38241(9290): 38241(9290)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:34.069003 372359 usertrap_amd64.go:212] [ 38241(9290): 38241(9290)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:34.069032 372359 usertrap_amd64.go:122] [ 38241(9290): 38241(9290)] Allocate a new trap: 0xc0040c2bd0 41 D0714 08:21:34.069046 372359 usertrap_amd64.go:225] [ 38241(9290): 38241(9290)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:34.069046 372359 usertrap_amd64.go:212] [ 38242(9314): 38242(9314)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:34.069060 372359 usertrap_amd64.go:122] [ 38242(9314): 38242(9314)] Allocate a new trap: 0xc003667440 39 D0714 08:21:34.069070 372359 usertrap_amd64.go:225] [ 38242(9314): 38242(9314)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:34.069410 372359 usertrap_amd64.go:212] [ 38240(9563): 38240(9563)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:34.069435 372359 usertrap_amd64.go:122] [ 38240(9563): 38240(9563)] Allocate a new trap: 0xc002abc4b0 44 D0714 08:21:34.069447 372359 usertrap_amd64.go:225] [ 38240(9563): 38240(9563)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:34.070222 372359 usertrap_amd64.go:212] [ 38241(9290): 38241(9290)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:34.070246 372359 usertrap_amd64.go:122] [ 38241(9290): 38241(9290)] Allocate a new trap: 0xc0040c2bd0 42 D0714 08:21:34.070258 372359 usertrap_amd64.go:225] [ 38241(9290): 38241(9290)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:34.070312 372359 usertrap_amd64.go:212] [ 38241(9290): 38244(9291)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:34.070336 372359 usertrap_amd64.go:122] [ 38241(9290): 38244(9291)] Allocate a new trap: 0xc0040c2bd0 43 D0714 08:21:34.070349 372359 usertrap_amd64.go:225] [ 38241(9290): 38244(9291)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:34.070392 372359 usertrap_amd64.go:212] [ 38239(10001): 38239(10001)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:34.070429 372359 usertrap_amd64.go:122] [ 38239(10001): 38239(10001)] Allocate a new trap: 0xc003667410 40 D0714 08:21:34.070448 372359 usertrap_amd64.go:225] [ 38239(10001): 38239(10001)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:34.070753 372359 usertrap_amd64.go:212] [ 38239(10001): 38239(10001)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:34.070780 372359 usertrap_amd64.go:122] [ 38239(10001): 38239(10001)] Allocate a new trap: 0xc003667410 41 D0714 08:21:34.070790 372359 usertrap_amd64.go:225] [ 38239(10001): 38239(10001)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:34.071338 372359 task_exit.go:204] [ 38240(9563): 38240(9563)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.071374 372359 task_exit.go:204] [ 38240(9563): 38240(9563)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.071394 372359 task_signals.go:204] [ 38240(9563): 38243(9564)] Signal 38240, PID: 38243, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.071404 372359 task_exit.go:204] [ 38240(9563): 38243(9564)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.071788 372359 task_exit.go:204] [ 38240(9563): 38243(9564)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.071817 372359 task_exit.go:204] [ 38240(9563): 38243(9564)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.071831 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:34.071899 372359 usertrap_amd64.go:212] [ 38239(10001): 38239(10001)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:34.071916 372359 usertrap_amd64.go:122] [ 38239(10001): 38239(10001)] Allocate a new trap: 0xc003667410 42 D0714 08:21:34.071936 372359 usertrap_amd64.go:225] [ 38239(10001): 38239(10001)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:34.072118 372359 usertrap_amd64.go:212] [ 38239(10001): 38245(10002)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:34.072144 372359 usertrap_amd64.go:122] [ 38239(10001): 38245(10002)] Allocate a new trap: 0xc003667410 43 D0714 08:21:34.072168 372359 usertrap_amd64.go:225] [ 38239(10001): 38245(10002)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:21:34.072481 372359 usertrap_amd64.go:212] [ 38241(9290): 38241(9290)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:34.072517 372359 usertrap_amd64.go:122] [ 38241(9290): 38241(9290)] Allocate a new trap: 0xc0040c2bd0 44 D0714 08:21:34.072528 372359 usertrap_amd64.go:225] [ 38241(9290): 38241(9290)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:34.072637 372359 usertrap_amd64.go:212] [ 38242(9314): 38242(9314)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:34.072716 372359 usertrap_amd64.go:122] [ 38242(9314): 38242(9314)] Allocate a new trap: 0xc003667440 40 D0714 08:21:34.072743 372359 usertrap_amd64.go:225] [ 38242(9314): 38242(9314)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:34.072831 372359 task_exit.go:204] [ 38240(9563): 38240(9563)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:34 executing program 1: pselect6(0x40, &(0x7f00000011c0), &(0x7f0000000100)={0x4}, 0x0, &(0x7f0000001280)={0x77359400}, 0x0) D0714 08:21:34.073564 372359 task_exit.go:204] [ 38241(9290): 38241(9290)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.073633 372359 task_exit.go:204] [ 38241(9290): 38241(9290)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.073581 372359 usertrap_amd64.go:212] [ 38242(9314): 38242(9314)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:34.073667 372359 usertrap_amd64.go:122] [ 38242(9314): 38242(9314)] Allocate a new trap: 0xc003667440 41 D0714 08:21:34.073671 372359 task_signals.go:204] [ 38241(9290): 38244(9291)] Signal 38241, PID: 38244, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.073685 372359 task_exit.go:204] [ 38241(9290): 38244(9291)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.073683 372359 usertrap_amd64.go:225] [ 38242(9314): 38242(9314)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:34.074002 372359 task_exit.go:204] [ 38241(9290): 38244(9291)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.074166 372359 task_exit.go:204] [ 38241(9290): 38244(9291)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.074194 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:34.074229 372359 task_exit.go:204] [ 38241(9290): 38241(9290)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.074610 372359 usertrap_amd64.go:212] [ 38242(9314): 38242(9314)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:34.074735 372359 usertrap_amd64.go:122] [ 38242(9314): 38242(9314)] Allocate a new trap: 0xc003667440 42 D0714 08:21:34.074762 372359 usertrap_amd64.go:225] [ 38242(9314): 38242(9314)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:34.074786 372359 usertrap_amd64.go:212] [ 38242(9314): 38246(9315)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:34.074793 372359 usertrap_amd64.go:122] [ 38242(9314): 38246(9315)] Allocate a new trap: 0xc003667440 43 D0714 08:21:34.074802 372359 usertrap_amd64.go:225] [ 38242(9314): 38246(9315)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) 08:21:34 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x42, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x1c3) D0714 08:21:34.075725 372359 usertrap_amd64.go:212] [ 38239(10001): 38239(10001)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:21:34.075759 372359 usertrap_amd64.go:122] [ 38239(10001): 38239(10001)] Allocate a new trap: 0xc003667410 44 D0714 08:21:34.075770 372359 usertrap_amd64.go:225] [ 38239(10001): 38239(10001)] Apply the binary patch addr 55e5d7c79a13 trap addr 63dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:21:34.077210 372359 task_exit.go:204] [ 38239(10001): 38239(10001)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.077305 372359 task_exit.go:204] [ 38239(10001): 38239(10001)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.077369 372359 usertrap_amd64.go:212] [ 38242(9314): 38242(9314)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:34.077387 372359 task_signals.go:204] [ 38239(10001): 38245(10002)] Signal 38239, PID: 38245, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.077393 372359 usertrap_amd64.go:122] [ 38242(9314): 38242(9314)] Allocate a new trap: 0xc003667440 44 D0714 08:21:34.077479 372359 usertrap_amd64.go:225] [ 38242(9314): 38242(9314)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:34.077509 372359 task_exit.go:204] [ 38239(10001): 38245(10002)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.077555 372359 task_signals.go:204] [ 38239(10001): 38247(10003)] Signal 38239, PID: 38247, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.077574 372359 task_exit.go:204] [ 38239(10001): 38245(10002)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.077609 372359 task_exit.go:204] [ 38239(10001): 38245(10002)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.077627 372359 task_exit.go:204] [ 38239(10001): 38247(10003)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.077961 372359 task_exit.go:204] [ 38239(10001): 38247(10003)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.077993 372359 task_exit.go:204] [ 38239(10001): 38247(10003)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.078007 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:34.078669 372359 task_exit.go:204] [ 38239(10001): 38239(10001)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:34 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) D0714 08:21:34.079298 372359 task_exit.go:204] [ 38242(9314): 38242(9314)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.079333 372359 task_exit.go:204] [ 38242(9314): 38242(9314)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.079355 372359 task_signals.go:204] [ 38242(9314): 38246(9315)] Signal 38242, PID: 38246, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.079374 372359 task_exit.go:204] [ 38242(9314): 38246(9315)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.079782 372359 task_exit.go:204] [ 38242(9314): 38246(9315)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.079818 372359 task_exit.go:204] [ 38242(9314): 38246(9315)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.079832 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:34.079933 372359 task_exit.go:204] [ 38242(9314): 38242(9314)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:34 executing program 2: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8000000000000000) ioctl$TCXONC(r0, 0x540a, 0x0) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080), &(0x7f0000000100), 0x2, 0x2) D0714 08:21:34.082687 372359 usertrap_amd64.go:212] [ 38248(9565): 38248(9565)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:34.082721 372359 usertrap_amd64.go:122] [ 38248(9565): 38248(9565)] Allocate a new trap: 0xc0043a55f0 37 D0714 08:21:34.082836 372359 usertrap_amd64.go:225] [ 38248(9565): 38248(9565)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:34.084001 372359 usertrap_amd64.go:212] [ 38249(9292): 38249(9292)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:34.084048 372359 usertrap_amd64.go:122] [ 38249(9292): 38249(9292)] Allocate a new trap: 0xc002e002a0 37 D0714 08:21:34.084128 372359 usertrap_amd64.go:212] [ 38248(9565): 38248(9565)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:34.084148 372359 usertrap_amd64.go:122] [ 38248(9565): 38248(9565)] Allocate a new trap: 0xc0043a55f0 38 D0714 08:21:34.084164 372359 usertrap_amd64.go:225] [ 38248(9565): 38248(9565)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:34.084144 372359 usertrap_amd64.go:225] [ 38249(9292): 38249(9292)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:34.085091 372359 usertrap_amd64.go:212] [ 38249(9292): 38249(9292)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:34.085120 372359 usertrap_amd64.go:122] [ 38249(9292): 38249(9292)] Allocate a new trap: 0xc002e002a0 38 D0714 08:21:34.085133 372359 usertrap_amd64.go:225] [ 38249(9292): 38249(9292)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:34.085953 372359 usertrap_amd64.go:212] [ 38250(10004): 38250(10004)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:34.086043 372359 usertrap_amd64.go:122] [ 38250(10004): 38250(10004)] Allocate a new trap: 0xc0043a5620 37 D0714 08:21:34.086196 372359 usertrap_amd64.go:225] [ 38250(10004): 38250(10004)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:34.087246 372359 usertrap_amd64.go:212] [ 38250(10004): 38250(10004)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:34.087271 372359 usertrap_amd64.go:122] [ 38250(10004): 38250(10004)] Allocate a new trap: 0xc0043a5620 38 D0714 08:21:34.087283 372359 usertrap_amd64.go:225] [ 38250(10004): 38250(10004)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:34.090637 372359 usertrap_amd64.go:212] [ 38249(9292): 38249(9292)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:34.090675 372359 usertrap_amd64.go:122] [ 38249(9292): 38249(9292)] Allocate a new trap: 0xc002e002a0 39 D0714 08:21:34.090682 372359 usertrap_amd64.go:212] [ 38248(9565): 38248(9565)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:34.090692 372359 usertrap_amd64.go:225] [ 38249(9292): 38249(9292)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:34.090701 372359 usertrap_amd64.go:122] [ 38248(9565): 38248(9565)] Allocate a new trap: 0xc0043a55f0 39 D0714 08:21:34.090717 372359 usertrap_amd64.go:225] [ 38248(9565): 38248(9565)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:34.092062 372359 usertrap_amd64.go:212] [ 38250(10004): 38250(10004)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:34.092139 372359 usertrap_amd64.go:122] [ 38250(10004): 38250(10004)] Allocate a new trap: 0xc0043a5620 39 D0714 08:21:34.092201 372359 usertrap_amd64.go:225] [ 38250(10004): 38250(10004)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:34.093148 372359 usertrap_amd64.go:212] [ 38249(9292): 38249(9292)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:34.093179 372359 usertrap_amd64.go:122] [ 38249(9292): 38249(9292)] Allocate a new trap: 0xc002e002a0 40 D0714 08:21:34.093194 372359 usertrap_amd64.go:225] [ 38249(9292): 38249(9292)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:34.093776 372359 usertrap_amd64.go:212] [ 38248(9565): 38248(9565)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:34.093804 372359 usertrap_amd64.go:122] [ 38248(9565): 38248(9565)] Allocate a new trap: 0xc0043a55f0 40 D0714 08:21:34.093814 372359 usertrap_amd64.go:225] [ 38248(9565): 38248(9565)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:34.093971 372359 usertrap_amd64.go:212] [ 38249(9292): 38249(9292)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:34.093994 372359 usertrap_amd64.go:122] [ 38249(9292): 38249(9292)] Allocate a new trap: 0xc002e002a0 41 D0714 08:21:34.094007 372359 usertrap_amd64.go:225] [ 38249(9292): 38249(9292)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:34.094280 372359 usertrap_amd64.go:212] [ 38248(9565): 38248(9565)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:34.094309 372359 usertrap_amd64.go:122] [ 38248(9565): 38248(9565)] Allocate a new trap: 0xc0043a55f0 41 D0714 08:21:34.094319 372359 usertrap_amd64.go:225] [ 38248(9565): 38248(9565)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:34.094351 372359 usertrap_amd64.go:212] [ 38250(10004): 38250(10004)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:34.094379 372359 usertrap_amd64.go:122] [ 38250(10004): 38250(10004)] Allocate a new trap: 0xc0043a5620 40 D0714 08:21:34.094395 372359 usertrap_amd64.go:225] [ 38250(10004): 38250(10004)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:34.094620 372359 usertrap_amd64.go:212] [ 38250(10004): 38250(10004)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:34.094638 372359 usertrap_amd64.go:122] [ 38250(10004): 38250(10004)] Allocate a new trap: 0xc0043a5620 41 D0714 08:21:34.094648 372359 usertrap_amd64.go:225] [ 38250(10004): 38250(10004)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:34.094746 372359 usertrap_amd64.go:212] [ 38249(9292): 38249(9292)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:34.094775 372359 usertrap_amd64.go:122] [ 38249(9292): 38249(9292)] Allocate a new trap: 0xc002e002a0 42 D0714 08:21:34.094787 372359 usertrap_amd64.go:225] [ 38249(9292): 38249(9292)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:34.094933 372359 usertrap_amd64.go:212] [ 38249(9292): 38252(9293)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:34.094958 372359 usertrap_amd64.go:122] [ 38249(9292): 38252(9293)] Allocate a new trap: 0xc002e002a0 43 D0714 08:21:34.094967 372359 usertrap_amd64.go:225] [ 38249(9292): 38252(9293)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:34.095101 372359 usertrap_amd64.go:212] [ 38248(9565): 38248(9565)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:34.095128 372359 usertrap_amd64.go:122] [ 38248(9565): 38248(9565)] Allocate a new trap: 0xc0043a55f0 42 D0714 08:21:34.095140 372359 usertrap_amd64.go:225] [ 38248(9565): 38248(9565)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:34.095166 372359 usertrap_amd64.go:212] [ 38248(9565): 38253(9566)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:34.095210 372359 usertrap_amd64.go:122] [ 38248(9565): 38253(9566)] Allocate a new trap: 0xc0043a55f0 43 D0714 08:21:34.095222 372359 usertrap_amd64.go:225] [ 38248(9565): 38253(9566)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:34.095361 372359 usertrap_amd64.go:212] [ 38250(10004): 38250(10004)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:34.095424 372359 usertrap_amd64.go:122] [ 38250(10004): 38250(10004)] Allocate a new trap: 0xc0043a5620 42 D0714 08:21:34.095476 372359 usertrap_amd64.go:225] [ 38250(10004): 38250(10004)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:34.095555 372359 usertrap_amd64.go:212] [ 38250(10004): 38254(10005)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:34.095594 372359 usertrap_amd64.go:122] [ 38250(10004): 38254(10005)] Allocate a new trap: 0xc0043a5620 43 D0714 08:21:34.095658 372359 usertrap_amd64.go:225] [ 38250(10004): 38254(10005)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:21:34.096147 372359 usertrap_amd64.go:212] [ 38248(9565): 38248(9565)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:34.096173 372359 usertrap_amd64.go:122] [ 38248(9565): 38248(9565)] Allocate a new trap: 0xc0043a55f0 44 D0714 08:21:34.096183 372359 usertrap_amd64.go:225] [ 38248(9565): 38248(9565)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:34.097095 372359 task_exit.go:204] [ 38248(9565): 38248(9565)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.097203 372359 task_exit.go:204] [ 38248(9565): 38248(9565)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.097241 372359 task_signals.go:204] [ 38248(9565): 38253(9566)] Signal 38248, PID: 38253, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.097258 372359 task_exit.go:204] [ 38248(9565): 38253(9566)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.097441 372359 usertrap_amd64.go:212] [ 38249(9292): 38249(9292)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:34.097467 372359 usertrap_amd64.go:122] [ 38249(9292): 38249(9292)] Allocate a new trap: 0xc002e002a0 44 D0714 08:21:34.097477 372359 usertrap_amd64.go:225] [ 38249(9292): 38249(9292)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:34.097586 372359 task_exit.go:204] [ 38248(9565): 38253(9566)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.097610 372359 task_exit.go:204] [ 38248(9565): 38253(9566)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.097623 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:34.099250 372359 task_exit.go:204] [ 38248(9565): 38248(9565)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:34 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r0, &(0x7f0000000140)={0x30000000}) D0714 08:21:34.104060 372359 usertrap_amd64.go:212] [ 38251(9316): 38251(9316)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:34.104092 372359 usertrap_amd64.go:122] [ 38251(9316): 38251(9316)] Allocate a new trap: 0xc002e3d4a0 37 D0714 08:21:34.104152 372359 usertrap_amd64.go:225] [ 38251(9316): 38251(9316)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:34.104790 372359 task_exit.go:204] [ 38249(9292): 38249(9292)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.104877 372359 task_exit.go:204] [ 38249(9292): 38249(9292)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.104917 372359 task_signals.go:204] [ 38249(9292): 38252(9293)] Signal 38249, PID: 38252, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.104946 372359 task_exit.go:204] [ 38249(9292): 38252(9293)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.105386 372359 task_exit.go:204] [ 38249(9292): 38252(9293)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.105450 372359 task_exit.go:204] [ 38249(9292): 38252(9293)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.105477 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:34.105788 372359 usertrap_amd64.go:212] [ 38251(9316): 38251(9316)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:34.105812 372359 usertrap_amd64.go:122] [ 38251(9316): 38251(9316)] Allocate a new trap: 0xc002e3d4a0 38 D0714 08:21:34.105828 372359 usertrap_amd64.go:225] [ 38251(9316): 38251(9316)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:34.106777 372359 task_exit.go:204] [ 38249(9292): 38249(9292)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:34 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x42, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) D0714 08:21:34.110047 372359 usertrap_amd64.go:212] [ 38251(9316): 38251(9316)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:34.110073 372359 usertrap_amd64.go:122] [ 38251(9316): 38251(9316)] Allocate a new trap: 0xc002e3d4a0 39 D0714 08:21:34.110086 372359 usertrap_amd64.go:225] [ 38251(9316): 38251(9316)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:34.110165 372359 usertrap_amd64.go:212] [ 38255(9567): 38255(9567)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:34.110233 372359 usertrap_amd64.go:122] [ 38255(9567): 38255(9567)] Allocate a new trap: 0xc0036674a0 37 D0714 08:21:34.110397 372359 usertrap_amd64.go:225] [ 38255(9567): 38255(9567)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:34.111515 372359 usertrap_amd64.go:212] [ 38255(9567): 38255(9567)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:34.111652 372359 usertrap_amd64.go:122] [ 38255(9567): 38255(9567)] Allocate a new trap: 0xc0036674a0 38 D0714 08:21:34.111774 372359 usertrap_amd64.go:225] [ 38255(9567): 38255(9567)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:34.112350 372359 usertrap_amd64.go:212] [ 38251(9316): 38251(9316)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:34.112498 372359 usertrap_amd64.go:122] [ 38251(9316): 38251(9316)] Allocate a new trap: 0xc002e3d4a0 40 D0714 08:21:34.112525 372359 usertrap_amd64.go:225] [ 38251(9316): 38251(9316)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:34.112787 372359 usertrap_amd64.go:212] [ 38251(9316): 38251(9316)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:34.112815 372359 usertrap_amd64.go:122] [ 38251(9316): 38251(9316)] Allocate a new trap: 0xc002e3d4a0 41 D0714 08:21:34.112830 372359 usertrap_amd64.go:225] [ 38251(9316): 38251(9316)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:34.113777 372359 usertrap_amd64.go:212] [ 38251(9316): 38251(9316)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:34.113805 372359 usertrap_amd64.go:122] [ 38251(9316): 38251(9316)] Allocate a new trap: 0xc002e3d4a0 42 D0714 08:21:34.113818 372359 usertrap_amd64.go:225] [ 38251(9316): 38251(9316)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:34.113875 372359 usertrap_amd64.go:212] [ 38251(9316): 38256(9317)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:34.113898 372359 usertrap_amd64.go:122] [ 38251(9316): 38256(9317)] Allocate a new trap: 0xc002e3d4a0 43 D0714 08:21:34.113909 372359 usertrap_amd64.go:225] [ 38251(9316): 38256(9317)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:34.116572 372359 usertrap_amd64.go:212] [ 38251(9316): 38251(9316)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:34.116630 372359 usertrap_amd64.go:122] [ 38251(9316): 38251(9316)] Allocate a new trap: 0xc002e3d4a0 44 D0714 08:21:34.116656 372359 usertrap_amd64.go:225] [ 38251(9316): 38251(9316)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:34.118338 372359 usertrap_amd64.go:212] [ 38255(9567): 38255(9567)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:34.118364 372359 usertrap_amd64.go:122] [ 38255(9567): 38255(9567)] Allocate a new trap: 0xc0036674a0 39 D0714 08:21:34.118382 372359 usertrap_amd64.go:225] [ 38255(9567): 38255(9567)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:34.118902 372359 task_exit.go:204] [ 38251(9316): 38251(9316)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.118947 372359 task_exit.go:204] [ 38251(9316): 38251(9316)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.118963 372359 task_signals.go:204] [ 38251(9316): 38257(9318)] Signal 38251, PID: 38257, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.118960 372359 task_signals.go:204] [ 38251(9316): 38256(9317)] Signal 38251, PID: 38256, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:34.118975 372359 task_exit.go:204] [ 38251(9316): 38257(9318)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.119005 372359 task_exit.go:204] [ 38251(9316): 38257(9318)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.119017 372359 task_exit.go:204] [ 38251(9316): 38257(9318)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.119033 372359 task_exit.go:204] [ 38251(9316): 38256(9317)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:34.119359 372359 task_exit.go:204] [ 38251(9316): 38256(9317)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:34.119389 372359 task_exit.go:204] [ 38251(9316): 38256(9317)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:34.119404 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:34.119919 372359 task_exit.go:204] [ 38251(9316): 38251(9316)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:34 executing program 2: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8000000000000000) ioctl$TCXONC(r0, 0x540a, 0x0) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080), &(0x7f0000000100), 0x2, 0x2) D0714 08:21:34.122304 372359 usertrap_amd64.go:212] [ 38255(9567): 38255(9567)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:34.122333 372359 usertrap_amd64.go:122] [ 38255(9567): 38255(9567)] Allocate a new trap: 0xc0036674a0 40 D0714 08:21:34.122346 372359 usertrap_amd64.go:225] [ 38255(9567): 38255(9567)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:34.122798 372359 usertrap_amd64.go:212] [ 38255(9567): 38255(9567)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:34.122839 372359 usertrap_amd64.go:122] [ 38255(9567): 38255(9567)] Allocate a new trap: 0xc0036674a0 41 D0714 08:21:34.122858 372359 usertrap_amd64.go:225] [ 38255(9567): 38255(9567)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:35.081294 372359 usertrap_amd64.go:212] [ 38258(9294): 38258(9294)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:35.081342 372359 usertrap_amd64.go:122] [ 38258(9294): 38258(9294)] Allocate a new trap: 0xc002e00300 37 D0714 08:21:35.081469 372359 usertrap_amd64.go:225] [ 38258(9294): 38258(9294)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:35.082565 372359 usertrap_amd64.go:212] [ 38258(9294): 38258(9294)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:35.082587 372359 usertrap_amd64.go:122] [ 38258(9294): 38258(9294)] Allocate a new trap: 0xc002e00300 38 D0714 08:21:35.082603 372359 usertrap_amd64.go:225] [ 38258(9294): 38258(9294)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:35.083307 372359 usertrap_amd64.go:212] [ 38255(9567): 38260(9568)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:35.083371 372359 usertrap_amd64.go:122] [ 38255(9567): 38260(9568)] Allocate a new trap: 0xc0036674a0 42 D0714 08:21:35.083390 372359 usertrap_amd64.go:225] [ 38255(9567): 38260(9568)] Apply the binary patch addr 56397534e0b0 trap addr 61d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:35.083741 372359 usertrap_amd64.go:212] [ 38255(9567): 38255(9567)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:35.084352 372359 usertrap_amd64.go:122] [ 38255(9567): 38255(9567)] Allocate a new trap: 0xc0036674a0 43 D0714 08:21:35.084498 372359 usertrap_amd64.go:225] [ 38255(9567): 38255(9567)] Apply the binary patch addr 56397534e9a0 trap addr 61d70 ([184 14 0 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:35.085761 372359 usertrap_amd64.go:212] [ 38255(9567): 38255(9567)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:35.085796 372359 usertrap_amd64.go:122] [ 38255(9567): 38255(9567)] Allocate a new trap: 0xc0036674a0 44 D0714 08:21:35.085811 372359 usertrap_amd64.go:225] [ 38255(9567): 38255(9567)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:35.086730 372359 task_exit.go:204] [ 38255(9567): 38255(9567)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:35.086854 372359 task_exit.go:204] [ 38255(9567): 38255(9567)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:35.086944 372359 task_signals.go:204] [ 38255(9567): 38260(9568)] Signal 38255, PID: 38260, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:35.086988 372359 task_exit.go:204] [ 38255(9567): 38260(9568)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:35.087364 372359 task_exit.go:204] [ 38255(9567): 38260(9568)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:35.087390 372359 task_exit.go:204] [ 38255(9567): 38260(9568)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:35.087407 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:35.088921 372359 task_exit.go:204] [ 38255(9567): 38255(9567)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:35 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) lchown(&(0x7f0000002140)='./file0\x00', 0xee00, 0xffffffffffffffff) D0714 08:21:35.180810 372359 usertrap_amd64.go:212] [ 38250(10004): 38250(10004)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:21:35.180858 372359 usertrap_amd64.go:122] [ 38250(10004): 38250(10004)] Allocate a new trap: 0xc0043a5620 44 D0714 08:21:35.180873 372359 usertrap_amd64.go:225] [ 38250(10004): 38250(10004)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:21:35.281875 372359 usertrap_amd64.go:212] [ 38250(10004): 38250(10004)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:21:35.281931 372359 usertrap_amd64.go:122] [ 38250(10004): 38250(10004)] Allocate a new trap: 0xc0043a5620 45 D0714 08:21:35.281955 372359 usertrap_amd64.go:225] [ 38250(10004): 38250(10004)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:21:35.283289 372359 task_exit.go:204] [ 38250(10004): 38250(10004)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:35.283370 372359 task_exit.go:204] [ 38250(10004): 38250(10004)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:37.116664 372359 task_signals.go:481] [ 38250(10004): 38250(10004)] No task notified of signal 9 D0714 08:21:37.116811 372359 task_signals.go:458] [ 38250(10004): 38250(10004)] Discarding duplicate signal 9 D0714 08:21:37.120675 372359 task_signals.go:481] [ 38258(9294): 38258(9294)] No task notified of signal 9 D0714 08:21:37.120843 372359 task_signals.go:458] [ 38258(9294): 38258(9294)] Discarding duplicate signal 9 D0714 08:21:38.087643 372359 task_signals.go:204] [ 38258(9294): 38258(9294)] Signal 38258, PID: 38258, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:38.087724 372359 task_exit.go:204] [ 38258(9294): 38258(9294)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:38.087949 372359 task_signals.go:204] [ 38250(10004): 38254(10005)] Signal 38250, PID: 38254, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:38.088012 372359 task_exit.go:204] [ 38250(10004): 38254(10005)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:38.087934 372359 task_signals.go:204] [ 38250(10004): 38262(10007)] Signal 38250, PID: 38262, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:38.088045 372359 task_exit.go:204] [ 38250(10004): 38262(10007)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:38.088136 372359 task_exit.go:204] [ 38250(10004): 38262(10007)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:38.088150 372359 task_exit.go:204] [ 38250(10004): 38262(10007)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:38.088184 372359 task_signals.go:204] [ 38250(10004): 38259(10006)] Signal 38250, PID: 38259, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:38.088211 372359 task_exit.go:204] [ 38250(10004): 38259(10006)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:38.088347 372359 task_exit.go:204] [ 38258(9294): 38258(9294)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:38.088388 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:38.088415 372359 task_exit.go:204] [ 38258(9294): 38258(9294)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:38.088466 372359 task_exit.go:204] [ 38250(10004): 38254(10005)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:38.088474 372359 task_exit.go:204] [ 38250(10004): 38254(10005)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:38.088491 372359 task_signals.go:481] [ 38261(9319): 38261(9319)] No task notified of signal 9 D0714 08:21:38.088692 372359 task_exit.go:204] [ 38250(10004): 38259(10006)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:38.088720 372359 task_exit.go:204] [ 38250(10004): 38259(10006)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:38.088731 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:38.088768 372359 task_exit.go:204] [ 38250(10004): 38250(10004)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:38.088872 372359 task_signals.go:204] [ 38261(9319): 38261(9319)] Signal 38261, PID: 38261, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:38.088898 372359 task_exit.go:204] [ 38261(9319): 38261(9319)] Transitioning from exit state TaskExitNone to TaskExitInitiated 08:21:38 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 08:21:38 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) (async, rerun: 32) utime(&(0x7f0000000000)='./bus\x00', 0x0) (async, rerun: 32) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) D0714 08:21:38.089494 372359 task_exit.go:204] [ 38261(9319): 38261(9319)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:38.089520 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:38.089598 372359 task_exit.go:204] [ 38261(9319): 38261(9319)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:38 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000080), 0x2, 0x2) D0714 08:21:38.554353 372359 usertrap_amd64.go:212] [ 38266(9295): 38266(9295)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:38.554404 372359 usertrap_amd64.go:122] [ 38266(9295): 38266(9295)] Allocate a new trap: 0xc0040c2c60 37 D0714 08:21:38.554525 372359 usertrap_amd64.go:225] [ 38266(9295): 38266(9295)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:38.554845 372359 usertrap_amd64.go:212] [ 38265(9320): 38265(9320)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:38.554908 372359 usertrap_amd64.go:122] [ 38265(9320): 38265(9320)] Allocate a new trap: 0xc002e3d650 37 D0714 08:21:38.555312 372359 usertrap_amd64.go:225] [ 38265(9320): 38265(9320)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:38.556406 372359 usertrap_amd64.go:212] [ 38266(9295): 38266(9295)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:38.556448 372359 usertrap_amd64.go:122] [ 38266(9295): 38266(9295)] Allocate a new trap: 0xc0040c2c60 38 D0714 08:21:38.556463 372359 usertrap_amd64.go:225] [ 38266(9295): 38266(9295)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:38.558523 372359 usertrap_amd64.go:212] [ 38265(9320): 38265(9320)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:38.558580 372359 usertrap_amd64.go:122] [ 38265(9320): 38265(9320)] Allocate a new trap: 0xc002e3d650 38 D0714 08:21:38.558599 372359 usertrap_amd64.go:225] [ 38265(9320): 38265(9320)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:38.563578 372359 usertrap_amd64.go:212] [ 38263(9569): 38263(9569)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:38.563665 372359 usertrap_amd64.go:122] [ 38263(9569): 38263(9569)] Allocate a new trap: 0xc001da84e0 37 D0714 08:21:38.563773 372359 usertrap_amd64.go:225] [ 38263(9569): 38263(9569)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:38.563911 372359 usertrap_amd64.go:212] [ 38264(10008): 38264(10008)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:38.563984 372359 usertrap_amd64.go:122] [ 38264(10008): 38264(10008)] Allocate a new trap: 0xc0036674d0 37 D0714 08:21:38.564360 372359 usertrap_amd64.go:225] [ 38264(10008): 38264(10008)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:38.565566 372359 usertrap_amd64.go:212] [ 38263(9569): 38263(9569)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:38.565599 372359 usertrap_amd64.go:122] [ 38263(9569): 38263(9569)] Allocate a new trap: 0xc001da84e0 38 D0714 08:21:38.565615 372359 usertrap_amd64.go:225] [ 38263(9569): 38263(9569)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:38.567766 372359 usertrap_amd64.go:212] [ 38264(10008): 38264(10008)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:38.568314 372359 usertrap_amd64.go:122] [ 38264(10008): 38264(10008)] Allocate a new trap: 0xc0036674d0 38 D0714 08:21:38.568409 372359 usertrap_amd64.go:225] [ 38264(10008): 38264(10008)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:38.569376 372359 usertrap_amd64.go:212] [ 38265(9320): 38265(9320)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:38.569465 372359 usertrap_amd64.go:122] [ 38265(9320): 38265(9320)] Allocate a new trap: 0xc002e3d650 39 D0714 08:21:38.569615 372359 usertrap_amd64.go:225] [ 38265(9320): 38265(9320)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:38.573756 372359 usertrap_amd64.go:212] [ 38264(10008): 38264(10008)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:38.573802 372359 usertrap_amd64.go:122] [ 38264(10008): 38264(10008)] Allocate a new trap: 0xc0036674d0 39 D0714 08:21:38.573818 372359 usertrap_amd64.go:225] [ 38264(10008): 38264(10008)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:38.576052 372359 usertrap_amd64.go:212] [ 38263(9569): 38263(9569)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:38.576082 372359 usertrap_amd64.go:122] [ 38263(9569): 38263(9569)] Allocate a new trap: 0xc001da84e0 39 D0714 08:21:38.576096 372359 usertrap_amd64.go:225] [ 38263(9569): 38263(9569)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:38.578181 372359 usertrap_amd64.go:212] [ 38264(10008): 38264(10008)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:38.578246 372359 usertrap_amd64.go:122] [ 38264(10008): 38264(10008)] Allocate a new trap: 0xc0036674d0 40 D0714 08:21:38.578263 372359 usertrap_amd64.go:225] [ 38264(10008): 38264(10008)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:38.578398 372359 usertrap_amd64.go:212] [ 38264(10008): 38264(10008)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:38.578428 372359 usertrap_amd64.go:122] [ 38264(10008): 38264(10008)] Allocate a new trap: 0xc0036674d0 41 D0714 08:21:38.578441 372359 usertrap_amd64.go:225] [ 38264(10008): 38264(10008)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:38.579057 372359 usertrap_amd64.go:212] [ 38264(10008): 38264(10008)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:38.579096 372359 usertrap_amd64.go:122] [ 38264(10008): 38264(10008)] Allocate a new trap: 0xc0036674d0 42 D0714 08:21:38.579113 372359 usertrap_amd64.go:225] [ 38264(10008): 38264(10008)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:38.579198 372359 usertrap_amd64.go:212] [ 38264(10008): 38267(10009)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:38.579232 372359 usertrap_amd64.go:122] [ 38264(10008): 38267(10009)] Allocate a new trap: 0xc0036674d0 43 D0714 08:21:38.579248 372359 usertrap_amd64.go:225] [ 38264(10008): 38267(10009)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:21:38.579724 372359 usertrap_amd64.go:212] [ 38265(9320): 38265(9320)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:38.579748 372359 usertrap_amd64.go:122] [ 38265(9320): 38265(9320)] Allocate a new trap: 0xc002e3d650 40 D0714 08:21:38.579759 372359 usertrap_amd64.go:225] [ 38265(9320): 38265(9320)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:38.579929 372359 usertrap_amd64.go:212] [ 38265(9320): 38265(9320)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:38.579945 372359 usertrap_amd64.go:122] [ 38265(9320): 38265(9320)] Allocate a new trap: 0xc002e3d650 41 D0714 08:21:38.579963 372359 usertrap_amd64.go:225] [ 38265(9320): 38265(9320)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:38.580612 372359 usertrap_amd64.go:212] [ 38265(9320): 38265(9320)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:38.580643 372359 usertrap_amd64.go:122] [ 38265(9320): 38265(9320)] Allocate a new trap: 0xc002e3d650 42 D0714 08:21:38.580660 372359 usertrap_amd64.go:225] [ 38265(9320): 38265(9320)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:38.580692 372359 usertrap_amd64.go:212] [ 38265(9320): 38268(9321)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:38.580712 372359 usertrap_amd64.go:122] [ 38265(9320): 38268(9321)] Allocate a new trap: 0xc002e3d650 43 D0714 08:21:38.580724 372359 usertrap_amd64.go:225] [ 38265(9320): 38268(9321)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:38.581680 372359 usertrap_amd64.go:212] [ 38265(9320): 38265(9320)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:38.581794 372359 usertrap_amd64.go:122] [ 38265(9320): 38265(9320)] Allocate a new trap: 0xc002e3d650 44 D0714 08:21:38.581837 372359 usertrap_amd64.go:225] [ 38265(9320): 38265(9320)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:38.582219 372359 task_exit.go:204] [ 38265(9320): 38265(9320)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:38.582310 372359 task_exit.go:204] [ 38265(9320): 38265(9320)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:38.582389 372359 task_signals.go:204] [ 38265(9320): 38268(9321)] Signal 38265, PID: 38268, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:38.582446 372359 task_exit.go:204] [ 38265(9320): 38268(9321)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:38.582776 372359 task_exit.go:204] [ 38265(9320): 38268(9321)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:38.582945 372359 task_exit.go:204] [ 38265(9320): 38268(9321)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:38.582987 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:38.583120 372359 task_exit.go:204] [ 38265(9320): 38265(9320)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:38 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000080), 0x2, 0x2) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000080), 0x2, 0x2) D0714 08:21:38.583869 372359 usertrap_amd64.go:212] [ 38264(10008): 38264(10008)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:21:38.583896 372359 usertrap_amd64.go:122] [ 38264(10008): 38264(10008)] Allocate a new trap: 0xc0036674d0 44 D0714 08:21:38.583906 372359 usertrap_amd64.go:225] [ 38264(10008): 38264(10008)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:21:38.585349 372359 usertrap_amd64.go:212] [ 38266(9295): 38266(9295)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:38.585406 372359 usertrap_amd64.go:122] [ 38266(9295): 38266(9295)] Allocate a new trap: 0xc0040c2c60 39 D0714 08:21:38.585424 372359 usertrap_amd64.go:225] [ 38266(9295): 38266(9295)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:38.589298 372359 usertrap_amd64.go:212] [ 38266(9295): 38266(9295)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:38.589379 372359 usertrap_amd64.go:122] [ 38266(9295): 38266(9295)] Allocate a new trap: 0xc0040c2c60 40 D0714 08:21:38.589415 372359 usertrap_amd64.go:225] [ 38266(9295): 38266(9295)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:38.591751 372359 usertrap_amd64.go:212] [ 38266(9295): 38266(9295)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:38.591785 372359 usertrap_amd64.go:122] [ 38266(9295): 38266(9295)] Allocate a new trap: 0xc0040c2c60 41 D0714 08:21:38.591799 372359 usertrap_amd64.go:225] [ 38266(9295): 38266(9295)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:38.596077 372359 usertrap_amd64.go:212] [ 38266(9295): 38266(9295)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:38.596106 372359 usertrap_amd64.go:122] [ 38266(9295): 38266(9295)] Allocate a new trap: 0xc0040c2c60 42 D0714 08:21:38.596120 372359 usertrap_amd64.go:225] [ 38266(9295): 38266(9295)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:38.596206 372359 usertrap_amd64.go:212] [ 38266(9295): 38271(9296)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:38.596232 372359 usertrap_amd64.go:122] [ 38266(9295): 38271(9296)] Allocate a new trap: 0xc0040c2c60 43 D0714 08:21:38.596307 372359 usertrap_amd64.go:225] [ 38266(9295): 38271(9296)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:38.604717 372359 usertrap_amd64.go:212] [ 38263(9569): 38263(9569)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:38.604825 372359 usertrap_amd64.go:122] [ 38263(9569): 38263(9569)] Allocate a new trap: 0xc001da84e0 40 D0714 08:21:38.604950 372359 usertrap_amd64.go:225] [ 38263(9569): 38263(9569)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:38.605154 372359 usertrap_amd64.go:212] [ 38263(9569): 38263(9569)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:38.605219 372359 usertrap_amd64.go:122] [ 38263(9569): 38263(9569)] Allocate a new trap: 0xc001da84e0 41 D0714 08:21:38.605249 372359 usertrap_amd64.go:225] [ 38263(9569): 38263(9569)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:38.606198 372359 usertrap_amd64.go:212] [ 38263(9569): 38263(9569)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:38.606336 372359 usertrap_amd64.go:122] [ 38263(9569): 38263(9569)] Allocate a new trap: 0xc001da84e0 42 D0714 08:21:38.606459 372359 usertrap_amd64.go:225] [ 38263(9569): 38263(9569)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:38.606587 372359 usertrap_amd64.go:212] [ 38263(9569): 38272(9570)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:38.606641 372359 usertrap_amd64.go:122] [ 38263(9569): 38272(9570)] Allocate a new trap: 0xc001da84e0 43 D0714 08:21:38.606745 372359 usertrap_amd64.go:225] [ 38263(9569): 38272(9570)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:38.701063 372359 usertrap_amd64.go:212] [ 38266(9295): 38266(9295)] Found the pattern at ip 55eaa4f0cf2e:sysno 230 D0714 08:21:38.701124 372359 usertrap_amd64.go:122] [ 38266(9295): 38266(9295)] Allocate a new trap: 0xc0040c2c60 44 D0714 08:21:38.701143 372359 usertrap_amd64.go:225] [ 38266(9295): 38266(9295)] Apply the binary patch addr 55eaa4f0cf2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:38.710559 372359 usertrap_amd64.go:212] [ 38263(9569): 38263(9569)] Found the pattern at ip 5639753a4f2e:sysno 230 D0714 08:21:38.710621 372359 usertrap_amd64.go:122] [ 38263(9569): 38263(9569)] Allocate a new trap: 0xc001da84e0 44 D0714 08:21:38.710642 372359 usertrap_amd64.go:225] [ 38263(9569): 38263(9569)] Apply the binary patch addr 5639753a4f2e trap addr 61dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:39.404010 372359 usertrap_amd64.go:212] [ 38263(9569): 38263(9569)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:39.404063 372359 usertrap_amd64.go:122] [ 38263(9569): 38263(9569)] Allocate a new trap: 0xc001da84e0 45 D0714 08:21:39.404103 372359 usertrap_amd64.go:225] [ 38263(9569): 38263(9569)] Apply the binary patch addr 563975378a13 trap addr 61e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 30 6 0]) D0714 08:21:39.404024 372359 usertrap_amd64.go:212] [ 38266(9295): 38266(9295)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:39.404201 372359 usertrap_amd64.go:122] [ 38266(9295): 38266(9295)] Allocate a new trap: 0xc0040c2c60 45 D0714 08:21:39.404216 372359 usertrap_amd64.go:225] [ 38266(9295): 38266(9295)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:21:39.404398 372359 usertrap_amd64.go:212] [ 38264(10008): 38264(10008)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:21:39.404426 372359 usertrap_amd64.go:122] [ 38264(10008): 38264(10008)] Allocate a new trap: 0xc0036674d0 45 D0714 08:21:39.404439 372359 usertrap_amd64.go:225] [ 38264(10008): 38264(10008)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:21:39.405522 372359 task_exit.go:204] [ 38266(9295): 38266(9295)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:39.405571 372359 task_exit.go:204] [ 38266(9295): 38266(9295)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:39.405713 372359 task_exit.go:204] [ 38263(9569): 38263(9569)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:39.405789 372359 task_exit.go:204] [ 38263(9569): 38263(9569)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:39.406188 372359 task_exit.go:204] [ 38264(10008): 38264(10008)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:39.406221 372359 task_exit.go:204] [ 38264(10008): 38264(10008)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:39.406256 372359 task_signals.go:204] [ 38264(10008): 38270(10011)] Signal 38264, PID: 38270, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:39.406281 372359 task_exit.go:204] [ 38264(10008): 38270(10011)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:39.406315 372359 task_exit.go:204] [ 38264(10008): 38270(10011)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:39.406321 372359 task_exit.go:204] [ 38264(10008): 38270(10011)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:41.542843 372359 task_signals.go:481] [ 38264(10008): 38264(10008)] No task notified of signal 9 D0714 08:21:41.543055 372359 task_signals.go:458] [ 38264(10008): 38264(10008)] Discarding duplicate signal 9 D0714 08:21:41.549566 372359 task_signals.go:481] [ 38266(9295): 38266(9295)] No task notified of signal 9 D0714 08:21:41.549655 372359 task_signals.go:458] [ 38266(9295): 38266(9295)] Discarding duplicate signal 9 D0714 08:21:41.552272 372359 task_signals.go:481] [ 38263(9569): 38263(9569)] No task notified of signal 9 D0714 08:21:41.552386 372359 task_signals.go:458] [ 38263(9569): 38263(9569)] Discarding duplicate signal 9 D0714 08:21:43.560727 372359 task_signals.go:204] [ 38266(9295): 38273(9297)] Signal 38266, PID: 38273, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:43.560795 372359 task_exit.go:204] [ 38266(9295): 38273(9297)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:43.560839 372359 task_exit.go:204] [ 38266(9295): 38273(9297)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:43.560849 372359 task_exit.go:204] [ 38266(9295): 38273(9297)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:43.560882 372359 task_signals.go:204] [ 38263(9569): 38274(9571)] Signal 38263, PID: 38274, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:43.560903 372359 task_exit.go:204] [ 38263(9569): 38274(9571)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:43.560917 372359 task_exit.go:204] [ 38263(9569): 38274(9571)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:43.560930 372359 task_exit.go:204] [ 38263(9569): 38274(9571)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:43.560967 372359 task_signals.go:204] [ 38264(10008): 38267(10009)] Signal 38264, PID: 38267, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:43.560986 372359 task_exit.go:204] [ 38264(10008): 38267(10009)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:43.560998 372359 task_exit.go:204] [ 38264(10008): 38267(10009)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:43.561012 372359 task_exit.go:204] [ 38264(10008): 38267(10009)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:43.561066 372359 task_signals.go:204] [ 38266(9295): 38271(9296)] Signal 38266, PID: 38271, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:43.561087 372359 task_exit.go:204] [ 38266(9295): 38271(9296)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:43.561379 372359 task_signals.go:204] [ 38264(10008): 38269(10010)] Signal 38264, PID: 38269, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:43.561445 372359 task_exit.go:204] [ 38264(10008): 38269(10010)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:43.561531 372359 task_signals.go:204] [ 38263(9569): 38272(9570)] Signal 38263, PID: 38272, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:43.561625 372359 task_exit.go:204] [ 38263(9569): 38272(9570)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:43.562051 372359 task_exit.go:204] [ 38266(9295): 38271(9296)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:43.562086 372359 task_exit.go:204] [ 38266(9295): 38271(9296)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:43.562103 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:43.562159 372359 task_exit.go:204] [ 38266(9295): 38266(9295)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:43.562229 372359 task_exit.go:204] [ 38263(9569): 38272(9570)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:43.562271 372359 task_exit.go:204] [ 38263(9569): 38272(9570)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:43.562296 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:43.562442 372359 task_exit.go:204] [ 38263(9569): 38263(9569)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:43.562675 372359 task_exit.go:204] [ 38264(10008): 38269(10010)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:43.562703 372359 task_exit.go:204] [ 38264(10008): 38269(10010)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:43.562721 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:43.562740 372359 task_exit.go:204] [ 38264(10008): 38264(10008)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:43 executing program 1: syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x1020, &(0x7f0000000280), 0x0, 0x0, 0x0) 08:21:43 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) 08:21:43 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)) D0714 08:21:43.707706 372359 task_signals.go:470] [ 6: 20205] Notified of signal 23 D0714 08:21:43.707867 372359 task_signals.go:220] [ 6: 20205] Signal 23: delivering to handler D0714 08:21:44.157792 372359 usertrap_amd64.go:212] [ 38275(9322): 38275(9322)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:44.157846 372359 usertrap_amd64.go:122] [ 38275(9322): 38275(9322)] Allocate a new trap: 0xc0043a5680 37 D0714 08:21:44.157973 372359 usertrap_amd64.go:225] [ 38275(9322): 38275(9322)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:44.159241 372359 usertrap_amd64.go:212] [ 38276(9572): 38276(9572)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:44.159275 372359 usertrap_amd64.go:122] [ 38276(9572): 38276(9572)] Allocate a new trap: 0xc0043a56b0 37 D0714 08:21:44.159430 372359 usertrap_amd64.go:212] [ 38275(9322): 38275(9322)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:44.159484 372359 usertrap_amd64.go:122] [ 38275(9322): 38275(9322)] Allocate a new trap: 0xc0043a5680 38 D0714 08:21:44.159502 372359 usertrap_amd64.go:225] [ 38275(9322): 38275(9322)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:44.159466 372359 usertrap_amd64.go:225] [ 38276(9572): 38276(9572)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:44.160864 372359 usertrap_amd64.go:212] [ 38276(9572): 38276(9572)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:44.160893 372359 usertrap_amd64.go:122] [ 38276(9572): 38276(9572)] Allocate a new trap: 0xc0043a56b0 38 D0714 08:21:44.160909 372359 usertrap_amd64.go:225] [ 38276(9572): 38276(9572)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:44.162729 372359 usertrap_amd64.go:212] [ 38277(10012): 38277(10012)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:44.162755 372359 usertrap_amd64.go:122] [ 38277(10012): 38277(10012)] Allocate a new trap: 0xc008712780 37 D0714 08:21:44.162889 372359 usertrap_amd64.go:225] [ 38277(10012): 38277(10012)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:44.164192 372359 usertrap_amd64.go:212] [ 38277(10012): 38277(10012)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:44.164247 372359 usertrap_amd64.go:122] [ 38277(10012): 38277(10012)] Allocate a new trap: 0xc008712780 38 D0714 08:21:44.164267 372359 usertrap_amd64.go:225] [ 38277(10012): 38277(10012)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:44.164529 372359 usertrap_amd64.go:212] [ 38275(9322): 38275(9322)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:44.164573 372359 usertrap_amd64.go:122] [ 38275(9322): 38275(9322)] Allocate a new trap: 0xc0043a5680 39 D0714 08:21:44.164592 372359 usertrap_amd64.go:225] [ 38275(9322): 38275(9322)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:44.167055 372359 usertrap_amd64.go:212] [ 38275(9322): 38275(9322)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:44.167108 372359 usertrap_amd64.go:122] [ 38275(9322): 38275(9322)] Allocate a new trap: 0xc0043a5680 40 D0714 08:21:44.167127 372359 usertrap_amd64.go:225] [ 38275(9322): 38275(9322)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:44.167273 372359 usertrap_amd64.go:212] [ 38275(9322): 38275(9322)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:44.167294 372359 usertrap_amd64.go:122] [ 38275(9322): 38275(9322)] Allocate a new trap: 0xc0043a5680 41 D0714 08:21:44.167303 372359 usertrap_amd64.go:225] [ 38275(9322): 38275(9322)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:44.168025 372359 usertrap_amd64.go:212] [ 38275(9322): 38275(9322)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:44.168050 372359 usertrap_amd64.go:122] [ 38275(9322): 38275(9322)] Allocate a new trap: 0xc0043a5680 42 D0714 08:21:44.168061 372359 usertrap_amd64.go:225] [ 38275(9322): 38275(9322)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:44.168137 372359 usertrap_amd64.go:212] [ 38275(9322): 38279(9323)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:44.168188 372359 usertrap_amd64.go:122] [ 38275(9322): 38279(9323)] Allocate a new trap: 0xc0043a5680 43 D0714 08:21:44.168204 372359 usertrap_amd64.go:225] [ 38275(9322): 38279(9323)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:44.168402 372359 usertrap_amd64.go:212] [ 38276(9572): 38276(9572)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:44.168436 372359 usertrap_amd64.go:122] [ 38276(9572): 38276(9572)] Allocate a new trap: 0xc0043a56b0 39 D0714 08:21:44.168450 372359 usertrap_amd64.go:225] [ 38276(9572): 38276(9572)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:44.172339 372359 usertrap_amd64.go:212] [ 38277(10012): 38277(10012)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:44.172368 372359 usertrap_amd64.go:122] [ 38277(10012): 38277(10012)] Allocate a new trap: 0xc008712780 39 D0714 08:21:44.172384 372359 usertrap_amd64.go:225] [ 38277(10012): 38277(10012)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:44.172430 372359 usertrap_amd64.go:212] [ 38276(9572): 38276(9572)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:44.172464 372359 usertrap_amd64.go:122] [ 38276(9572): 38276(9572)] Allocate a new trap: 0xc0043a56b0 40 D0714 08:21:44.172480 372359 usertrap_amd64.go:225] [ 38276(9572): 38276(9572)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:44.172752 372359 usertrap_amd64.go:212] [ 38276(9572): 38276(9572)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:44.172774 372359 usertrap_amd64.go:122] [ 38276(9572): 38276(9572)] Allocate a new trap: 0xc0043a56b0 41 D0714 08:21:44.172784 372359 usertrap_amd64.go:225] [ 38276(9572): 38276(9572)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:44.172802 372359 usertrap_amd64.go:212] [ 38278(9298): 38278(9298)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:44.172832 372359 usertrap_amd64.go:122] [ 38278(9298): 38278(9298)] Allocate a new trap: 0xc002e00330 37 D0714 08:21:44.172946 372359 usertrap_amd64.go:225] [ 38278(9298): 38278(9298)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:44.173948 372359 usertrap_amd64.go:212] [ 38278(9298): 38278(9298)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:44.173983 372359 usertrap_amd64.go:122] [ 38278(9298): 38278(9298)] Allocate a new trap: 0xc002e00330 38 D0714 08:21:44.174008 372359 usertrap_amd64.go:225] [ 38278(9298): 38278(9298)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:44.174020 372359 usertrap_amd64.go:212] [ 38276(9572): 38276(9572)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:44.174035 372359 usertrap_amd64.go:122] [ 38276(9572): 38276(9572)] Allocate a new trap: 0xc0043a56b0 42 D0714 08:21:44.174045 372359 usertrap_amd64.go:225] [ 38276(9572): 38276(9572)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:44.174083 372359 usertrap_amd64.go:212] [ 38276(9572): 38280(9573)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:44.174103 372359 usertrap_amd64.go:122] [ 38276(9572): 38280(9573)] Allocate a new trap: 0xc0043a56b0 43 D0714 08:21:44.174114 372359 usertrap_amd64.go:225] [ 38276(9572): 38280(9573)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:44.176154 372359 usertrap_amd64.go:212] [ 38277(10012): 38277(10012)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:44.176181 372359 usertrap_amd64.go:122] [ 38277(10012): 38277(10012)] Allocate a new trap: 0xc008712780 40 D0714 08:21:44.176191 372359 usertrap_amd64.go:225] [ 38277(10012): 38277(10012)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:44.176439 372359 usertrap_amd64.go:212] [ 38277(10012): 38277(10012)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:44.176469 372359 usertrap_amd64.go:122] [ 38277(10012): 38277(10012)] Allocate a new trap: 0xc008712780 41 D0714 08:21:44.176481 372359 usertrap_amd64.go:225] [ 38277(10012): 38277(10012)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:44.176569 372359 usertrap_amd64.go:212] [ 38276(9572): 38276(9572)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:44.176592 372359 usertrap_amd64.go:122] [ 38276(9572): 38276(9572)] Allocate a new trap: 0xc0043a56b0 44 D0714 08:21:44.176613 372359 usertrap_amd64.go:225] [ 38276(9572): 38276(9572)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:44.177492 372359 usertrap_amd64.go:212] [ 38277(10012): 38277(10012)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:44.177514 372359 usertrap_amd64.go:122] [ 38277(10012): 38277(10012)] Allocate a new trap: 0xc008712780 42 D0714 08:21:44.177525 372359 usertrap_amd64.go:225] [ 38277(10012): 38277(10012)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:44.177630 372359 usertrap_amd64.go:212] [ 38277(10012): 38281(10013)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:44.177657 372359 usertrap_amd64.go:122] [ 38277(10012): 38281(10013)] Allocate a new trap: 0xc008712780 43 D0714 08:21:44.177669 372359 usertrap_amd64.go:225] [ 38277(10012): 38281(10013)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:21:44.178187 372359 task_exit.go:204] [ 38276(9572): 38276(9572)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:44.178245 372359 task_exit.go:204] [ 38276(9572): 38276(9572)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:44.178277 372359 task_signals.go:204] [ 38276(9572): 38280(9573)] Signal 38276, PID: 38280, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:44.178323 372359 task_exit.go:204] [ 38276(9572): 38280(9573)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:44.178746 372359 task_exit.go:204] [ 38276(9572): 38280(9573)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:44.178774 372359 task_exit.go:204] [ 38276(9572): 38280(9573)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:44.178789 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:44.180052 372359 task_exit.go:204] [ 38276(9572): 38276(9572)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:44 executing program 1: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) fchown(r0, 0x0, 0x0) D0714 08:21:44.180619 372359 usertrap_amd64.go:212] [ 38275(9322): 38275(9322)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:44.180649 372359 usertrap_amd64.go:122] [ 38275(9322): 38275(9322)] Allocate a new trap: 0xc0043a5680 44 D0714 08:21:44.180662 372359 usertrap_amd64.go:225] [ 38275(9322): 38275(9322)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:44.181617 372359 usertrap_amd64.go:212] [ 38278(9298): 38278(9298)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:44.181641 372359 usertrap_amd64.go:122] [ 38278(9298): 38278(9298)] Allocate a new trap: 0xc002e00330 39 D0714 08:21:44.181652 372359 usertrap_amd64.go:225] [ 38278(9298): 38278(9298)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:44.183698 372359 task_exit.go:204] [ 38275(9322): 38275(9322)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:44.183742 372359 task_exit.go:204] [ 38275(9322): 38275(9322)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:44.183768 372359 task_signals.go:204] [ 38275(9322): 38279(9323)] Signal 38275, PID: 38279, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:44.183798 372359 task_exit.go:204] [ 38275(9322): 38279(9323)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:44.183822 372359 task_exit.go:204] [ 38275(9322): 38279(9323)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:44.183837 372359 task_exit.go:204] [ 38275(9322): 38279(9323)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:44.183771 372359 task_signals.go:204] [ 38275(9322): 38282(9324)] Signal 38275, PID: 38282, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:44.183862 372359 task_exit.go:204] [ 38275(9322): 38282(9324)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:44.184348 372359 task_exit.go:204] [ 38275(9322): 38282(9324)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:44.184382 372359 task_exit.go:204] [ 38275(9322): 38282(9324)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:44.184397 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:44.185082 372359 task_exit.go:204] [ 38275(9322): 38275(9322)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:44 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000080), 0x2, 0x2) D0714 08:21:44.186456 372359 usertrap_amd64.go:212] [ 38278(9298): 38278(9298)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:44.186480 372359 usertrap_amd64.go:122] [ 38278(9298): 38278(9298)] Allocate a new trap: 0xc002e00330 40 D0714 08:21:44.186491 372359 usertrap_amd64.go:225] [ 38278(9298): 38278(9298)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:44.186998 372359 usertrap_amd64.go:212] [ 38278(9298): 38278(9298)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:44.187026 372359 usertrap_amd64.go:122] [ 38278(9298): 38278(9298)] Allocate a new trap: 0xc002e00330 41 D0714 08:21:44.187041 372359 usertrap_amd64.go:225] [ 38278(9298): 38278(9298)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:44.190538 372359 usertrap_amd64.go:212] [ 38278(9298): 38278(9298)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:44.190571 372359 usertrap_amd64.go:122] [ 38278(9298): 38278(9298)] Allocate a new trap: 0xc002e00330 42 D0714 08:21:44.190586 372359 usertrap_amd64.go:225] [ 38278(9298): 38278(9298)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:44.190787 372359 usertrap_amd64.go:212] [ 38278(9298): 38285(9299)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:44.190819 372359 usertrap_amd64.go:122] [ 38278(9298): 38285(9299)] Allocate a new trap: 0xc002e00330 43 D0714 08:21:44.190837 372359 usertrap_amd64.go:225] [ 38278(9298): 38285(9299)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:44.196558 372359 usertrap_amd64.go:212] [ 38278(9298): 38278(9298)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:44.196600 372359 usertrap_amd64.go:122] [ 38278(9298): 38278(9298)] Allocate a new trap: 0xc002e00330 44 D0714 08:21:44.196614 372359 usertrap_amd64.go:225] [ 38278(9298): 38278(9298)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:44.197192 372359 usertrap_amd64.go:212] [ 38286(9325): 38286(9325)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:44.197219 372359 usertrap_amd64.go:122] [ 38286(9325): 38286(9325)] Allocate a new trap: 0xc0040c2fc0 37 D0714 08:21:44.197315 372359 usertrap_amd64.go:225] [ 38286(9325): 38286(9325)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:44.198053 372359 usertrap_amd64.go:212] [ 38286(9325): 38286(9325)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:44.198080 372359 usertrap_amd64.go:122] [ 38286(9325): 38286(9325)] Allocate a new trap: 0xc0040c2fc0 38 D0714 08:21:44.198094 372359 usertrap_amd64.go:225] [ 38286(9325): 38286(9325)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:44.198343 372359 task_exit.go:204] [ 38278(9298): 38278(9298)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:44.198391 372359 task_exit.go:204] [ 38278(9298): 38278(9298)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:44.198416 372359 task_signals.go:204] [ 38278(9298): 38285(9299)] Signal 38278, PID: 38285, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:44.198435 372359 task_exit.go:204] [ 38278(9298): 38285(9299)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:44.198859 372359 task_exit.go:204] [ 38278(9298): 38285(9299)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:44.198892 372359 task_exit.go:204] [ 38278(9298): 38285(9299)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:44.198905 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:44.200428 372359 task_exit.go:204] [ 38278(9298): 38278(9298)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:44 executing program 0: pselect6(0x40, &(0x7f00000011c0)={0x7}, 0x0, 0x0, &(0x7f0000001280)={0x0, 0x3938700}, 0x0) D0714 08:21:44.204248 372359 usertrap_amd64.go:212] [ 38284(9574): 38284(9574)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:44.204288 372359 usertrap_amd64.go:122] [ 38284(9574): 38284(9574)] Allocate a new trap: 0xc0040c2f60 37 D0714 08:21:44.204379 372359 usertrap_amd64.go:225] [ 38284(9574): 38284(9574)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:44.204484 372359 usertrap_amd64.go:212] [ 38286(9325): 38286(9325)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:44.204515 372359 usertrap_amd64.go:122] [ 38286(9325): 38286(9325)] Allocate a new trap: 0xc0040c2fc0 39 D0714 08:21:44.204525 372359 usertrap_amd64.go:225] [ 38286(9325): 38286(9325)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:44.205575 372359 usertrap_amd64.go:212] [ 38284(9574): 38284(9574)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:44.205600 372359 usertrap_amd64.go:122] [ 38284(9574): 38284(9574)] Allocate a new trap: 0xc0040c2f60 38 D0714 08:21:44.205615 372359 usertrap_amd64.go:225] [ 38284(9574): 38284(9574)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:44.206875 372359 usertrap_amd64.go:212] [ 38286(9325): 38286(9325)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:44.206896 372359 usertrap_amd64.go:122] [ 38286(9325): 38286(9325)] Allocate a new trap: 0xc0040c2fc0 40 D0714 08:21:44.206908 372359 usertrap_amd64.go:225] [ 38286(9325): 38286(9325)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:44.208796 372359 usertrap_amd64.go:212] [ 38287(9300): 38287(9300)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:44.208819 372359 usertrap_amd64.go:122] [ 38287(9300): 38287(9300)] Allocate a new trap: 0xc001da85d0 37 D0714 08:21:44.208949 372359 usertrap_amd64.go:225] [ 38287(9300): 38287(9300)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:44.209559 372359 usertrap_amd64.go:212] [ 38286(9325): 38286(9325)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:44.209581 372359 usertrap_amd64.go:122] [ 38286(9325): 38286(9325)] Allocate a new trap: 0xc0040c2fc0 41 D0714 08:21:44.209593 372359 usertrap_amd64.go:225] [ 38286(9325): 38286(9325)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:44.210250 372359 usertrap_amd64.go:212] [ 38287(9300): 38287(9300)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:44.210274 372359 usertrap_amd64.go:122] [ 38287(9300): 38287(9300)] Allocate a new trap: 0xc001da85d0 38 D0714 08:21:44.210286 372359 usertrap_amd64.go:225] [ 38287(9300): 38287(9300)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:44.210361 372359 usertrap_amd64.go:212] [ 38286(9325): 38286(9325)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:44.210383 372359 usertrap_amd64.go:122] [ 38286(9325): 38286(9325)] Allocate a new trap: 0xc0040c2fc0 42 D0714 08:21:44.210398 372359 usertrap_amd64.go:225] [ 38286(9325): 38286(9325)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:44.210461 372359 usertrap_amd64.go:212] [ 38286(9325): 38288(9326)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:44.210491 372359 usertrap_amd64.go:122] [ 38286(9325): 38288(9326)] Allocate a new trap: 0xc0040c2fc0 43 D0714 08:21:44.210502 372359 usertrap_amd64.go:225] [ 38286(9325): 38288(9326)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:44.211718 372359 usertrap_amd64.go:212] [ 38284(9574): 38284(9574)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:44.211745 372359 usertrap_amd64.go:122] [ 38284(9574): 38284(9574)] Allocate a new trap: 0xc0040c2f60 39 D0714 08:21:44.211759 372359 usertrap_amd64.go:225] [ 38284(9574): 38284(9574)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:44.212020 372359 usertrap_amd64.go:212] [ 38286(9325): 38286(9325)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:44.212074 372359 usertrap_amd64.go:122] [ 38286(9325): 38286(9325)] Allocate a new trap: 0xc0040c2fc0 44 D0714 08:21:44.212095 372359 usertrap_amd64.go:225] [ 38286(9325): 38286(9325)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:44.213068 372359 task_exit.go:204] [ 38286(9325): 38286(9325)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:44.213140 372359 task_exit.go:204] [ 38286(9325): 38286(9325)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:44.213188 372359 task_signals.go:204] [ 38286(9325): 38288(9326)] Signal 38286, PID: 38288, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:44.213228 372359 task_exit.go:204] [ 38286(9325): 38288(9326)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:44.213667 372359 task_exit.go:204] [ 38286(9325): 38288(9326)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:44.213781 372359 task_exit.go:204] [ 38286(9325): 38288(9326)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:44.213816 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:44.213892 372359 task_exit.go:204] [ 38286(9325): 38286(9325)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:44.216357 372359 usertrap_amd64.go:212] [ 38284(9574): 38284(9574)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:44.216388 372359 usertrap_amd64.go:122] [ 38284(9574): 38284(9574)] Allocate a new trap: 0xc0040c2f60 40 D0714 08:21:44.216400 372359 usertrap_amd64.go:225] [ 38284(9574): 38284(9574)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:44.216640 372359 usertrap_amd64.go:212] [ 38284(9574): 38284(9574)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:44.216665 372359 usertrap_amd64.go:122] [ 38284(9574): 38284(9574)] Allocate a new trap: 0xc0040c2f60 41 D0714 08:21:44.216678 372359 usertrap_amd64.go:225] [ 38284(9574): 38284(9574)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) 08:21:44 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100), &(0x7f0000000180)={'L+', 0x200}, 0x16, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)={0x0, 0xfb, 0x8a, 0x0, 0x32, "afe17215b7df454c3cf7653ace566ea5", "a02c178dab60b74848433fc353b74ba4d7a3d7fecff80d591c9c7789eb712fab48ce3fc4edeb9c62c3138c282cf6f02da546bc151a5e3c994d3e241ff055b3bb7ca4414bfe9478ae3b19a284512eb325153548d82c5d11d25060d73c76645b5346a93ef6fbde07f413ec7b709336dc7659757341f9"}, 0x8a, 0x3) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400), &(0x7f0000000440)={'U+', 0x5}, 0x16, 0x1) r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDENABIO(r1, 0x5450) mkdirat(r1, &(0x7f0000000040)='./bus/file0\x00', 0x88) openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x80000, 0x104) mknod$loop(&(0x7f00000001c0)='./bus/file0\x00', 0xc000, 0x1) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./bus/file0\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x764ee60976e554af) open$dir(&(0x7f0000000480)='./bus/file0\x00', 0x100, 0x6) D0714 08:21:44.217377 372359 usertrap_amd64.go:212] [ 38284(9574): 38284(9574)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:44.217407 372359 usertrap_amd64.go:122] [ 38284(9574): 38284(9574)] Allocate a new trap: 0xc0040c2f60 42 D0714 08:21:44.217434 372359 usertrap_amd64.go:225] [ 38284(9574): 38284(9574)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:44.217468 372359 usertrap_amd64.go:212] [ 38284(9574): 38289(9575)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:44.217479 372359 usertrap_amd64.go:122] [ 38284(9574): 38289(9575)] Allocate a new trap: 0xc0040c2f60 43 D0714 08:21:44.217488 372359 usertrap_amd64.go:225] [ 38284(9574): 38289(9575)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:44.219968 372359 usertrap_amd64.go:212] [ 38287(9300): 38287(9300)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:44.220000 372359 usertrap_amd64.go:122] [ 38287(9300): 38287(9300)] Allocate a new trap: 0xc001da85d0 39 D0714 08:21:44.220012 372359 usertrap_amd64.go:225] [ 38287(9300): 38287(9300)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:44.222692 372359 usertrap_amd64.go:212] [ 38290(9327): 38290(9327)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:44.222718 372359 usertrap_amd64.go:122] [ 38290(9327): 38290(9327)] Allocate a new trap: 0xc0087127b0 37 D0714 08:21:44.222849 372359 usertrap_amd64.go:225] [ 38290(9327): 38290(9327)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:44.222954 372359 usertrap_amd64.go:212] [ 38287(9300): 38287(9300)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:44.222969 372359 usertrap_amd64.go:122] [ 38287(9300): 38287(9300)] Allocate a new trap: 0xc001da85d0 40 D0714 08:21:44.222984 372359 usertrap_amd64.go:225] [ 38287(9300): 38287(9300)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:44.223343 372359 usertrap_amd64.go:212] [ 38287(9300): 38287(9300)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:44.223366 372359 usertrap_amd64.go:122] [ 38287(9300): 38287(9300)] Allocate a new trap: 0xc001da85d0 41 D0714 08:21:44.223378 372359 usertrap_amd64.go:225] [ 38287(9300): 38287(9300)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:44.223948 372359 usertrap_amd64.go:212] [ 38290(9327): 38290(9327)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:44.224000 372359 usertrap_amd64.go:122] [ 38290(9327): 38290(9327)] Allocate a new trap: 0xc0087127b0 38 D0714 08:21:44.224021 372359 usertrap_amd64.go:225] [ 38290(9327): 38290(9327)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:44.224177 372359 usertrap_amd64.go:212] [ 38287(9300): 38287(9300)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:44.224200 372359 usertrap_amd64.go:122] [ 38287(9300): 38287(9300)] Allocate a new trap: 0xc001da85d0 42 D0714 08:21:44.224212 372359 usertrap_amd64.go:225] [ 38287(9300): 38287(9300)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:44.224234 372359 usertrap_amd64.go:212] [ 38287(9300): 38291(9301)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:44.224260 372359 usertrap_amd64.go:122] [ 38287(9300): 38291(9301)] Allocate a new trap: 0xc001da85d0 43 D0714 08:21:44.224273 372359 usertrap_amd64.go:225] [ 38287(9300): 38291(9301)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:44.224441 372359 usertrap_amd64.go:212] [ 38284(9574): 38284(9574)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:44.224462 372359 usertrap_amd64.go:122] [ 38284(9574): 38284(9574)] Allocate a new trap: 0xc0040c2f60 44 D0714 08:21:44.224478 372359 usertrap_amd64.go:225] [ 38284(9574): 38284(9574)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:44.225408 372359 task_exit.go:204] [ 38284(9574): 38284(9574)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:44.225475 372359 task_exit.go:204] [ 38284(9574): 38284(9574)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:44.225510 372359 task_signals.go:204] [ 38284(9574): 38289(9575)] Signal 38284, PID: 38289, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:44.225538 372359 task_exit.go:204] [ 38284(9574): 38289(9575)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:44.226192 372359 task_exit.go:204] [ 38284(9574): 38289(9575)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:44.226227 372359 task_exit.go:204] [ 38284(9574): 38289(9575)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:44.226243 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:44.227538 372359 task_exit.go:204] [ 38284(9574): 38284(9574)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:44 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x241, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) D0714 08:21:44.228488 372359 usertrap_amd64.go:212] [ 38290(9327): 38290(9327)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:44.228517 372359 usertrap_amd64.go:122] [ 38290(9327): 38290(9327)] Allocate a new trap: 0xc0087127b0 39 D0714 08:21:44.228529 372359 usertrap_amd64.go:225] [ 38290(9327): 38290(9327)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:44.230761 372359 usertrap_amd64.go:212] [ 38290(9327): 38290(9327)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:44.230798 372359 usertrap_amd64.go:122] [ 38290(9327): 38290(9327)] Allocate a new trap: 0xc0087127b0 40 D0714 08:21:44.230821 372359 usertrap_amd64.go:225] [ 38290(9327): 38290(9327)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:44.231014 372359 usertrap_amd64.go:212] [ 38290(9327): 38290(9327)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:44.231037 372359 usertrap_amd64.go:122] [ 38290(9327): 38290(9327)] Allocate a new trap: 0xc0087127b0 41 D0714 08:21:44.231046 372359 usertrap_amd64.go:225] [ 38290(9327): 38290(9327)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:44.231837 372359 usertrap_amd64.go:212] [ 38290(9327): 38290(9327)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:44.231862 372359 usertrap_amd64.go:122] [ 38290(9327): 38290(9327)] Allocate a new trap: 0xc0087127b0 42 D0714 08:21:44.231872 372359 usertrap_amd64.go:225] [ 38290(9327): 38290(9327)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:44.231942 372359 usertrap_amd64.go:212] [ 38290(9327): 38292(9328)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:44.231959 372359 usertrap_amd64.go:122] [ 38290(9327): 38292(9328)] Allocate a new trap: 0xc0087127b0 43 D0714 08:21:44.231968 372359 usertrap_amd64.go:225] [ 38290(9327): 38292(9328)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:44.275334 372359 usertrap_amd64.go:212] [ 38287(9300): 38287(9300)] Found the pattern at ip 55eaa4f0cf2e:sysno 230 D0714 08:21:44.275403 372359 usertrap_amd64.go:122] [ 38287(9300): 38287(9300)] Allocate a new trap: 0xc001da85d0 44 D0714 08:21:44.275422 372359 usertrap_amd64.go:225] [ 38287(9300): 38287(9300)] Apply the binary patch addr 55eaa4f0cf2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:44.288191 372359 usertrap_amd64.go:212] [ 38287(9300): 38287(9300)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:44.288245 372359 usertrap_amd64.go:122] [ 38287(9300): 38287(9300)] Allocate a new trap: 0xc001da85d0 45 D0714 08:21:44.288264 372359 usertrap_amd64.go:225] [ 38287(9300): 38287(9300)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:21:44.289703 372359 task_exit.go:204] [ 38287(9300): 38287(9300)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:44.289777 372359 task_exit.go:204] [ 38287(9300): 38287(9300)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:44.289821 372359 task_signals.go:204] [ 38287(9300): 38291(9301)] Signal 38287, PID: 38291, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:44.289836 372359 task_exit.go:204] [ 38287(9300): 38291(9301)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:44.290238 372359 task_exit.go:204] [ 38287(9300): 38291(9301)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:44.290263 372359 task_exit.go:204] [ 38287(9300): 38291(9301)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:44.290278 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:44.291711 372359 task_exit.go:204] [ 38287(9300): 38287(9300)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) D0714 08:21:44.334281 372359 usertrap_amd64.go:212] [ 38277(10012): 38277(10012)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:21:44.334429 372359 usertrap_amd64.go:122] [ 38277(10012): 38277(10012)] Allocate a new trap: 0xc008712780 44 D0714 08:21:44.334466 372359 usertrap_amd64.go:225] [ 38277(10012): 38277(10012)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:21:44.335129 372359 usertrap_amd64.go:212] [ 38290(9327): 38290(9327)] Found the pattern at ip 55fa43bc6f2e:sysno 230 D0714 08:21:44.335241 372359 usertrap_amd64.go:122] [ 38290(9327): 38290(9327)] Allocate a new trap: 0xc0087127b0 44 D0714 08:21:44.335257 372359 usertrap_amd64.go:225] [ 38290(9327): 38290(9327)] Apply the binary patch addr 55fa43bc6f2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:45.005383 372359 usertrap_amd64.go:212] [ 38277(10012): 38277(10012)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:21:45.005467 372359 usertrap_amd64.go:122] [ 38277(10012): 38277(10012)] Allocate a new trap: 0xc008712780 45 D0714 08:21:45.005487 372359 usertrap_amd64.go:225] [ 38277(10012): 38277(10012)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:21:45.007866 372359 task_exit.go:204] [ 38277(10012): 38277(10012)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:45.007918 372359 task_exit.go:204] [ 38277(10012): 38277(10012)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:45.062755 372359 usertrap_amd64.go:212] [ 38290(9327): 38290(9327)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:45.062823 372359 usertrap_amd64.go:122] [ 38290(9327): 38290(9327)] Allocate a new trap: 0xc0087127b0 45 D0714 08:21:45.062845 372359 usertrap_amd64.go:225] [ 38290(9327): 38290(9327)] Apply the binary patch addr 55fa43b9aa13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:21:45.068893 372359 task_exit.go:204] [ 38290(9327): 38290(9327)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:45.068966 372359 task_exit.go:204] [ 38290(9327): 38290(9327)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:47.154758 372359 task_signals.go:481] [ 38277(10012): 38277(10012)] No task notified of signal 9 D0714 08:21:47.154858 372359 task_signals.go:458] [ 38277(10012): 38277(10012)] Discarding duplicate signal 9 D0714 08:21:47.220387 372359 task_signals.go:481] [ 38290(9327): 38290(9327)] No task notified of signal 9 D0714 08:21:47.220487 372359 task_signals.go:458] [ 38290(9327): 38290(9327)] Discarding duplicate signal 9 D0714 08:21:49.130717 372359 task_signals.go:204] [ 38290(9327): 38292(9328)] Signal 38290, PID: 38292, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:49.130800 372359 task_exit.go:204] [ 38290(9327): 38292(9328)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:49.130847 372359 task_exit.go:204] [ 38290(9327): 38292(9328)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:49.130856 372359 task_exit.go:204] [ 38290(9327): 38292(9328)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:49.130893 372359 task_signals.go:204] [ 38277(10012): 38293(10015)] Signal 38277, PID: 38293, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:49.130924 372359 task_exit.go:204] [ 38277(10012): 38293(10015)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:49.130779 372359 task_signals.go:204] [ 38290(9327): 38294(9329)] Signal 38290, PID: 38294, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:49.130932 372359 task_signals.go:204] [ 38277(10012): 38283(10014)] Signal 38277, PID: 38283, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:49.130942 372359 task_exit.go:204] [ 38290(9327): 38294(9329)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:49.130955 372359 task_signals.go:204] [ 38277(10012): 38281(10013)] Signal 38277, PID: 38281, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:49.130968 372359 task_exit.go:204] [ 38277(10012): 38281(10013)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:49.130983 372359 task_exit.go:204] [ 38277(10012): 38281(10013)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:49.130989 372359 task_exit.go:204] [ 38277(10012): 38281(10013)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:49.131008 372359 task_exit.go:204] [ 38277(10012): 38293(10015)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:49.131017 372359 task_exit.go:204] [ 38277(10012): 38293(10015)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:49.131029 372359 task_exit.go:204] [ 38277(10012): 38283(10014)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:49.135961 372359 task_exit.go:204] [ 38277(10012): 38283(10014)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:49.135989 372359 task_exit.go:204] [ 38277(10012): 38283(10014)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:49.136009 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:49.136042 372359 task_exit.go:204] [ 38277(10012): 38277(10012)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:49 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100), &(0x7f0000000180)={'L+', 0x200}, 0x16, 0x1) (async) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)={0x0, 0xfb, 0x8a, 0x0, 0x32, "afe17215b7df454c3cf7653ace566ea5", "a02c178dab60b74848433fc353b74ba4d7a3d7fecff80d591c9c7789eb712fab48ce3fc4edeb9c62c3138c282cf6f02da546bc151a5e3c994d3e241ff055b3bb7ca4414bfe9478ae3b19a284512eb325153548d82c5d11d25060d73c76645b5346a93ef6fbde07f413ec7b709336dc7659757341f9"}, 0x8a, 0x3) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400), &(0x7f0000000440)={'U+', 0x5}, 0x16, 0x1) (async, rerun: 64) r0 = socket$inet_icmp(0x2, 0x2, 0x1) (rerun: 64) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDENABIO(r1, 0x5450) (async) mkdirat(r1, &(0x7f0000000040)='./bus/file0\x00', 0x88) openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x80000, 0x104) (async) mknod$loop(&(0x7f00000001c0)='./bus/file0\x00', 0xc000, 0x1) (async, rerun: 32) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./bus/file0\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x764ee60976e554af) (async, rerun: 32) open$dir(&(0x7f0000000480)='./bus/file0\x00', 0x100, 0x6) 08:21:49 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x800100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDENABIO(r2, 0x5450) r3 = socket$inet_icmp(0x2, 0x2, 0x1) fcntl$dupfd(r3, 0x0, r3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x2000}) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) D0714 08:21:49.139006 372359 task_exit.go:204] [ 38290(9327): 38294(9329)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:49.139079 372359 task_exit.go:204] [ 38290(9327): 38294(9329)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:49.139101 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:49.139149 372359 task_exit.go:204] [ 38290(9327): 38290(9327)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:49.756153 372359 usertrap_amd64.go:212] [ 38295(9576): 38295(9576)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:49.756206 372359 usertrap_amd64.go:122] [ 38295(9576): 38295(9576)] Allocate a new trap: 0xc002abc5d0 37 D0714 08:21:49.756294 372359 usertrap_amd64.go:225] [ 38295(9576): 38295(9576)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:49.756779 372359 usertrap_amd64.go:212] [ 38297(10016): 38297(10016)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:49.756807 372359 usertrap_amd64.go:122] [ 38297(10016): 38297(10016)] Allocate a new trap: 0xc0087128a0 37 D0714 08:21:49.756942 372359 usertrap_amd64.go:225] [ 38297(10016): 38297(10016)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:49.759876 372359 usertrap_amd64.go:212] [ 38296(9302): 38296(9302)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:49.759924 372359 usertrap_amd64.go:122] [ 38296(9302): 38296(9302)] Allocate a new trap: 0xc001da8630 37 D0714 08:21:49.759951 372359 usertrap_amd64.go:212] [ 38298(9330): 38298(9330)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:49.759969 372359 usertrap_amd64.go:122] [ 38298(9330): 38298(9330)] Allocate a new trap: 0xc001da8690 37 D0714 08:21:49.760081 372359 usertrap_amd64.go:225] [ 38298(9330): 38298(9330)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:49.760103 372359 usertrap_amd64.go:225] [ 38296(9302): 38296(9302)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:49.760918 372359 usertrap_amd64.go:212] [ 38297(10016): 38297(10016)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:49.760960 372359 usertrap_amd64.go:122] [ 38297(10016): 38297(10016)] Allocate a new trap: 0xc0087128a0 38 D0714 08:21:49.760977 372359 usertrap_amd64.go:225] [ 38297(10016): 38297(10016)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:49.761235 372359 usertrap_amd64.go:212] [ 38298(9330): 38298(9330)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:49.761254 372359 usertrap_amd64.go:122] [ 38298(9330): 38298(9330)] Allocate a new trap: 0xc001da8690 38 D0714 08:21:49.761265 372359 usertrap_amd64.go:225] [ 38298(9330): 38298(9330)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:49.761528 372359 usertrap_amd64.go:212] [ 38295(9576): 38295(9576)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:49.761550 372359 usertrap_amd64.go:122] [ 38295(9576): 38295(9576)] Allocate a new trap: 0xc002abc5d0 38 D0714 08:21:49.761571 372359 usertrap_amd64.go:225] [ 38295(9576): 38295(9576)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:49.762086 372359 usertrap_amd64.go:212] [ 38296(9302): 38296(9302)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:49.762116 372359 usertrap_amd64.go:122] [ 38296(9302): 38296(9302)] Allocate a new trap: 0xc001da8630 38 D0714 08:21:49.762132 372359 usertrap_amd64.go:225] [ 38296(9302): 38296(9302)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:49.773484 372359 usertrap_amd64.go:212] [ 38295(9576): 38295(9576)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:49.773531 372359 usertrap_amd64.go:122] [ 38295(9576): 38295(9576)] Allocate a new trap: 0xc002abc5d0 39 D0714 08:21:49.773546 372359 usertrap_amd64.go:225] [ 38295(9576): 38295(9576)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:49.774786 372359 usertrap_amd64.go:212] [ 38296(9302): 38296(9302)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:49.774813 372359 usertrap_amd64.go:122] [ 38296(9302): 38296(9302)] Allocate a new trap: 0xc001da8630 39 D0714 08:21:49.774828 372359 usertrap_amd64.go:225] [ 38296(9302): 38296(9302)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:49.778936 372359 usertrap_amd64.go:212] [ 38296(9302): 38296(9302)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:49.778987 372359 usertrap_amd64.go:122] [ 38296(9302): 38296(9302)] Allocate a new trap: 0xc001da8630 40 D0714 08:21:49.779004 372359 usertrap_amd64.go:225] [ 38296(9302): 38296(9302)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:49.779187 372359 usertrap_amd64.go:212] [ 38296(9302): 38296(9302)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:49.779215 372359 usertrap_amd64.go:122] [ 38296(9302): 38296(9302)] Allocate a new trap: 0xc001da8630 41 D0714 08:21:49.779228 372359 usertrap_amd64.go:225] [ 38296(9302): 38296(9302)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:49.780548 372359 usertrap_amd64.go:212] [ 38295(9576): 38295(9576)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:49.780577 372359 usertrap_amd64.go:122] [ 38295(9576): 38295(9576)] Allocate a new trap: 0xc002abc5d0 40 D0714 08:21:49.780589 372359 usertrap_amd64.go:225] [ 38295(9576): 38295(9576)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:49.780846 372359 usertrap_amd64.go:212] [ 38295(9576): 38295(9576)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:49.780879 372359 usertrap_amd64.go:122] [ 38295(9576): 38295(9576)] Allocate a new trap: 0xc002abc5d0 41 D0714 08:21:49.780893 372359 usertrap_amd64.go:225] [ 38295(9576): 38295(9576)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) D0714 08:21:49.781112 372359 usertrap_amd64.go:212] [ 38296(9302): 38296(9302)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:49.781148 372359 usertrap_amd64.go:122] [ 38296(9302): 38296(9302)] Allocate a new trap: 0xc001da8630 42 D0714 08:21:49.781163 372359 usertrap_amd64.go:225] [ 38296(9302): 38296(9302)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:49.781340 372359 usertrap_amd64.go:212] [ 38296(9302): 38299(9303)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:49.781434 372359 usertrap_amd64.go:122] [ 38296(9302): 38299(9303)] Allocate a new trap: 0xc001da8630 43 D0714 08:21:49.781465 372359 usertrap_amd64.go:225] [ 38296(9302): 38299(9303)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:49.781563 372359 usertrap_amd64.go:212] [ 38297(10016): 38297(10016)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:49.781596 372359 usertrap_amd64.go:122] [ 38297(10016): 38297(10016)] Allocate a new trap: 0xc0087128a0 39 D0714 08:21:49.781606 372359 usertrap_amd64.go:225] [ 38297(10016): 38297(10016)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:49.782468 372359 usertrap_amd64.go:212] [ 38298(9330): 38298(9330)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:49.782488 372359 usertrap_amd64.go:122] [ 38298(9330): 38298(9330)] Allocate a new trap: 0xc001da8690 39 D0714 08:21:49.782504 372359 usertrap_amd64.go:225] [ 38298(9330): 38298(9330)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:49.782534 372359 usertrap_amd64.go:212] [ 38295(9576): 38295(9576)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:49.782559 372359 usertrap_amd64.go:122] [ 38295(9576): 38295(9576)] Allocate a new trap: 0xc002abc5d0 42 D0714 08:21:49.782571 372359 usertrap_amd64.go:225] [ 38295(9576): 38295(9576)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:49.782629 372359 usertrap_amd64.go:212] [ 38295(9576): 38300(9577)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:49.782647 372359 usertrap_amd64.go:122] [ 38295(9576): 38300(9577)] Allocate a new trap: 0xc002abc5d0 43 D0714 08:21:49.782654 372359 usertrap_amd64.go:225] [ 38295(9576): 38300(9577)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:49.784005 372359 usertrap_amd64.go:212] [ 38295(9576): 38295(9576)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:49.784034 372359 usertrap_amd64.go:122] [ 38295(9576): 38295(9576)] Allocate a new trap: 0xc002abc5d0 44 D0714 08:21:49.784048 372359 usertrap_amd64.go:225] [ 38295(9576): 38295(9576)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:49.785429 372359 usertrap_amd64.go:212] [ 38298(9330): 38298(9330)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:49.785456 372359 usertrap_amd64.go:122] [ 38298(9330): 38298(9330)] Allocate a new trap: 0xc001da8690 40 D0714 08:21:49.785473 372359 usertrap_amd64.go:225] [ 38298(9330): 38298(9330)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:49.785674 372359 usertrap_amd64.go:212] [ 38298(9330): 38298(9330)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:49.785691 372359 usertrap_amd64.go:122] [ 38298(9330): 38298(9330)] Allocate a new trap: 0xc001da8690 41 D0714 08:21:49.785700 372359 usertrap_amd64.go:225] [ 38298(9330): 38298(9330)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:49.786154 372359 usertrap_amd64.go:212] [ 38298(9330): 38298(9330)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:49.786172 372359 usertrap_amd64.go:122] [ 38298(9330): 38298(9330)] Allocate a new trap: 0xc001da8690 42 D0714 08:21:49.786185 372359 usertrap_amd64.go:225] [ 38298(9330): 38298(9330)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:49.786241 372359 usertrap_amd64.go:212] [ 38298(9330): 38301(9331)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:49.786263 372359 usertrap_amd64.go:122] [ 38298(9330): 38301(9331)] Allocate a new trap: 0xc001da8690 43 D0714 08:21:49.786274 372359 usertrap_amd64.go:225] [ 38298(9330): 38301(9331)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:49.789970 372359 task_exit.go:204] [ 38295(9576): 38295(9576)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:49.790017 372359 task_exit.go:204] [ 38295(9576): 38295(9576)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:49.790044 372359 task_signals.go:204] [ 38295(9576): 38300(9577)] Signal 38295, PID: 38300, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:49.790079 372359 task_exit.go:204] [ 38295(9576): 38300(9577)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:49.790531 372359 task_exit.go:204] [ 38295(9576): 38300(9577)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:49.790568 372359 task_exit.go:204] [ 38295(9576): 38300(9577)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:49.790585 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:49.790892 372359 task_exit.go:204] [ 38295(9576): 38295(9576)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:49.791385 372359 usertrap_amd64.go:212] [ 38298(9330): 38298(9330)] Found the pattern at ip 55fa43bc6f2e:sysno 230 D0714 08:21:49.791401 372359 usertrap_amd64.go:122] [ 38298(9330): 38298(9330)] Allocate a new trap: 0xc001da8690 44 D0714 08:21:49.791412 372359 usertrap_amd64.go:225] [ 38298(9330): 38298(9330)] Apply the binary patch addr 55fa43bc6f2e trap addr 67dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 125 6 0]) 08:21:49 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) D0714 08:21:49.793653 372359 usertrap_amd64.go:212] [ 38298(9330): 38298(9330)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:49.793891 372359 usertrap_amd64.go:122] [ 38298(9330): 38298(9330)] Allocate a new trap: 0xc001da8690 45 D0714 08:21:49.793918 372359 usertrap_amd64.go:225] [ 38298(9330): 38298(9330)] Apply the binary patch addr 55fa43b9aa13 trap addr 67e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 126 6 0]) D0714 08:21:49.797123 372359 task_exit.go:204] [ 38298(9330): 38298(9330)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:49.797205 372359 task_exit.go:204] [ 38298(9330): 38298(9330)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:49.797287 372359 usertrap_amd64.go:212] [ 38297(10016): 38297(10016)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:49.797317 372359 usertrap_amd64.go:122] [ 38297(10016): 38297(10016)] Allocate a new trap: 0xc0087128a0 40 D0714 08:21:49.797329 372359 usertrap_amd64.go:225] [ 38297(10016): 38297(10016)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:49.797313 372359 task_signals.go:204] [ 38298(9330): 38301(9331)] Signal 38298, PID: 38301, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:49.797391 372359 task_signals.go:204] [ 38298(9330): 38302(9332)] Signal 38298, PID: 38302, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:49.797404 372359 task_exit.go:204] [ 38298(9330): 38301(9331)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:49.797420 372359 task_signals.go:204] [ 38298(9330): 38303(9333)] Signal 38298, PID: 38303, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:49.797455 372359 task_exit.go:204] [ 38298(9330): 38301(9331)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:49.797477 372359 task_exit.go:204] [ 38298(9330): 38301(9331)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:49.797492 372359 task_exit.go:204] [ 38298(9330): 38302(9332)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:49.797503 372359 task_exit.go:204] [ 38298(9330): 38302(9332)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:49.797510 372359 task_exit.go:204] [ 38298(9330): 38302(9332)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:49.797538 372359 task_exit.go:204] [ 38298(9330): 38303(9333)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:49.797861 372359 usertrap_amd64.go:212] [ 38297(10016): 38297(10016)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:49.797885 372359 usertrap_amd64.go:122] [ 38297(10016): 38297(10016)] Allocate a new trap: 0xc0087128a0 41 D0714 08:21:49.797902 372359 usertrap_amd64.go:225] [ 38297(10016): 38297(10016)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:49.798000 372359 task_exit.go:204] [ 38298(9330): 38303(9333)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:49.798056 372359 task_exit.go:204] [ 38298(9330): 38303(9333)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:49.798112 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:49.798167 372359 task_exit.go:204] [ 38298(9330): 38298(9330)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:49 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) (async) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100), &(0x7f0000000180)={'L+', 0x200}, 0x16, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)={0x0, 0xfb, 0x8a, 0x0, 0x32, "afe17215b7df454c3cf7653ace566ea5", "a02c178dab60b74848433fc353b74ba4d7a3d7fecff80d591c9c7789eb712fab48ce3fc4edeb9c62c3138c282cf6f02da546bc151a5e3c994d3e241ff055b3bb7ca4414bfe9478ae3b19a284512eb325153548d82c5d11d25060d73c76645b5346a93ef6fbde07f413ec7b709336dc7659757341f9"}, 0x8a, 0x3) (async) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400), &(0x7f0000000440)={'U+', 0x5}, 0x16, 0x1) (async) r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDENABIO(r1, 0x5450) (async) mkdirat(r1, &(0x7f0000000040)='./bus/file0\x00', 0x88) (async) openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x80000, 0x104) mknod$loop(&(0x7f00000001c0)='./bus/file0\x00', 0xc000, 0x1) (async) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./bus/file0\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x764ee60976e554af) open$dir(&(0x7f0000000480)='./bus/file0\x00', 0x100, 0x6) D0714 08:21:49.799215 372359 usertrap_amd64.go:212] [ 38297(10016): 38297(10016)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:49.799284 372359 usertrap_amd64.go:122] [ 38297(10016): 38297(10016)] Allocate a new trap: 0xc0087128a0 42 D0714 08:21:49.799330 372359 usertrap_amd64.go:225] [ 38297(10016): 38297(10016)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:49.799412 372359 usertrap_amd64.go:212] [ 38297(10016): 38305(10017)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:49.799431 372359 usertrap_amd64.go:122] [ 38297(10016): 38305(10017)] Allocate a new trap: 0xc0087128a0 43 D0714 08:21:49.799441 372359 usertrap_amd64.go:225] [ 38297(10016): 38305(10017)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) D0714 08:21:49.800071 372359 usertrap_amd64.go:212] [ 38304(9578): 38304(9578)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:49.800096 372359 usertrap_amd64.go:122] [ 38304(9578): 38304(9578)] Allocate a new trap: 0xc008712960 37 D0714 08:21:49.800166 372359 usertrap_amd64.go:225] [ 38304(9578): 38304(9578)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:49.801693 372359 usertrap_amd64.go:212] [ 38304(9578): 38304(9578)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:49.801733 372359 usertrap_amd64.go:122] [ 38304(9578): 38304(9578)] Allocate a new trap: 0xc008712960 38 D0714 08:21:49.801751 372359 usertrap_amd64.go:225] [ 38304(9578): 38304(9578)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:49.803793 372359 usertrap_amd64.go:212] [ 38296(9302): 38296(9302)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:49.803816 372359 usertrap_amd64.go:122] [ 38296(9302): 38296(9302)] Allocate a new trap: 0xc001da8630 44 D0714 08:21:49.803828 372359 usertrap_amd64.go:225] [ 38296(9302): 38296(9302)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:50.479381 372359 task_exit.go:204] [ 38296(9302): 38296(9302)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.479456 372359 task_exit.go:204] [ 38296(9302): 38296(9302)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.479490 372359 task_signals.go:204] [ 38296(9302): 38299(9303)] Signal 38296, PID: 38299, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:50.479514 372359 task_exit.go:204] [ 38296(9302): 38299(9303)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.480110 372359 task_exit.go:204] [ 38296(9302): 38299(9303)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.480134 372359 task_exit.go:204] [ 38296(9302): 38299(9303)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:50.480181 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:50.481049 372359 task_exit.go:204] [ 38296(9302): 38296(9302)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:50 executing program 0: utime(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100), &(0x7f0000000180)={'L+', 0x200}, 0x16, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0), &(0x7f0000000300)={0x0, 0xfb, 0x8a, 0x0, 0x32, "afe17215b7df454c3cf7653ace566ea5", "a02c178dab60b74848433fc353b74ba4d7a3d7fecff80d591c9c7789eb712fab48ce3fc4edeb9c62c3138c282cf6f02da546bc151a5e3c994d3e241ff055b3bb7ca4414bfe9478ae3b19a284512eb325153548d82c5d11d25060d73c76645b5346a93ef6fbde07f413ec7b709336dc7659757341f9"}, 0x8a, 0x3) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400), &(0x7f0000000440)={'U+', 0x5}, 0x16, 0x1) r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDENABIO(r1, 0x5450) mkdirat(r1, &(0x7f0000000040)='./bus/file0\x00', 0x88) openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x80000, 0x104) mknod$loop(&(0x7f00000001c0)='./bus/file0\x00', 0xc000, 0x1) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./bus/file0\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x764ee60976e554af) open$dir(&(0x7f0000000480)='./bus/file0\x00', 0x100, 0x6) D0714 08:21:50.588977 372359 usertrap_amd64.go:212] [ 38297(10016): 38297(10016)] Found the pattern at ip 55e5d7ca5f2e:sysno 230 D0714 08:21:50.589057 372359 usertrap_amd64.go:122] [ 38297(10016): 38297(10016)] Allocate a new trap: 0xc0087128a0 44 D0714 08:21:50.589075 372359 usertrap_amd64.go:225] [ 38297(10016): 38297(10016)] Apply the binary patch addr 55e5d7ca5f2e trap addr 63dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 61 6 0]) D0714 08:21:50.605125 372359 usertrap_amd64.go:212] [ 38306(9334): 38306(9334)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:50.605183 372359 usertrap_amd64.go:122] [ 38306(9334): 38306(9334)] Allocate a new trap: 0xc0040c3020 37 D0714 08:21:50.605303 372359 usertrap_amd64.go:225] [ 38306(9334): 38306(9334)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:50.606618 372359 usertrap_amd64.go:212] [ 38306(9334): 38306(9334)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:50.606653 372359 usertrap_amd64.go:122] [ 38306(9334): 38306(9334)] Allocate a new trap: 0xc0040c3020 38 D0714 08:21:50.606670 372359 usertrap_amd64.go:225] [ 38306(9334): 38306(9334)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:50.607407 372359 usertrap_amd64.go:212] [ 38297(10016): 38297(10016)] Found the pattern at ip 55e5d7c79a13:sysno 3 D0714 08:21:50.607434 372359 usertrap_amd64.go:122] [ 38297(10016): 38297(10016)] Allocate a new trap: 0xc0087128a0 45 D0714 08:21:50.607449 372359 usertrap_amd64.go:225] [ 38297(10016): 38297(10016)] Apply the binary patch addr 55e5d7c79a13 trap addr 63e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 62 6 0]) D0714 08:21:50.608135 372359 usertrap_amd64.go:212] [ 38304(9578): 38304(9578)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:50.608181 372359 usertrap_amd64.go:122] [ 38304(9578): 38304(9578)] Allocate a new trap: 0xc008712960 39 D0714 08:21:50.608199 372359 usertrap_amd64.go:225] [ 38304(9578): 38304(9578)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:50.611207 372359 usertrap_amd64.go:212] [ 38306(9334): 38306(9334)] Found the pattern at ip 55fa43b70a32:sysno 14 D0714 08:21:50.611308 372359 usertrap_amd64.go:122] [ 38306(9334): 38306(9334)] Allocate a new trap: 0xc0040c3020 39 D0714 08:21:50.611327 372359 usertrap_amd64.go:225] [ 38306(9334): 38306(9334)] Apply the binary patch addr 55fa43b70a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:50.611435 372359 task_exit.go:204] [ 38297(10016): 38297(10016)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.611518 372359 task_exit.go:204] [ 38297(10016): 38297(10016)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.611517 372359 task_signals.go:204] [ 38297(10016): 38309(10020)] Signal 38297, PID: 38309, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:50.611550 372359 task_exit.go:204] [ 38297(10016): 38309(10020)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.611566 372359 task_exit.go:204] [ 38297(10016): 38309(10020)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.611574 372359 task_exit.go:204] [ 38297(10016): 38309(10020)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:50.611566 372359 task_signals.go:204] [ 38297(10016): 38305(10017)] Signal 38297, PID: 38305, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:50.611635 372359 task_exit.go:204] [ 38297(10016): 38305(10017)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.611660 372359 task_exit.go:204] [ 38297(10016): 38305(10017)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.611703 372359 task_exit.go:204] [ 38297(10016): 38305(10017)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:50.611635 372359 task_signals.go:204] [ 38297(10016): 38308(10019)] Signal 38297, PID: 38308, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:50.611728 372359 task_exit.go:204] [ 38297(10016): 38308(10019)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.611746 372359 task_exit.go:204] [ 38297(10016): 38308(10019)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.611754 372359 task_exit.go:204] [ 38297(10016): 38308(10019)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:50.611549 372359 task_signals.go:204] [ 38297(10016): 38307(10018)] Signal 38297, PID: 38307, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:50.611767 372359 task_exit.go:204] [ 38297(10016): 38307(10018)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.612311 372359 task_exit.go:204] [ 38297(10016): 38307(10018)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.612388 372359 task_exit.go:204] [ 38297(10016): 38307(10018)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:50.612433 372359 task_signals.go:443] [ 53( 1): 53( 1)] Discarding ignored signal 17 D0714 08:21:50.612503 372359 task_exit.go:204] [ 38297(10016): 38297(10016)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:50.612653 372359 usertrap_amd64.go:212] [ 38304(9578): 38304(9578)] Found the pattern at ip 5639753a5912:sysno 435 D0714 08:21:50.612688 372359 usertrap_amd64.go:122] [ 38304(9578): 38304(9578)] Allocate a new trap: 0xc008712960 40 D0714 08:21:50.612710 372359 usertrap_amd64.go:225] [ 38304(9578): 38304(9578)] Apply the binary patch addr 5639753a5912 trap addr 61c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 28 6 0]) D0714 08:21:50.613051 372359 usertrap_amd64.go:212] [ 38304(9578): 38304(9578)] Found the pattern at ip 56397537ae0b:sysno 56 D0714 08:21:50.613078 372359 usertrap_amd64.go:122] [ 38304(9578): 38304(9578)] Allocate a new trap: 0xc008712960 41 D0714 08:21:50.613106 372359 usertrap_amd64.go:225] [ 38304(9578): 38304(9578)] Apply the binary patch addr 56397537ae0b trap addr 61cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 28 6 0]) 08:21:50 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x800100000001) (async, rerun: 64) utime(&(0x7f0000000000)='./bus\x00', 0x0) (rerun: 64) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDENABIO(r2, 0x5450) r3 = socket$inet_icmp(0x2, 0x2, 0x1) fcntl$dupfd(r3, 0x0, r3) (async) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x2000}) (async, rerun: 64) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) (rerun: 64) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) D0714 08:21:50.613732 372359 usertrap_amd64.go:212] [ 38306(9334): 38306(9334)] Found the pattern at ip 55fa43bc7912:sysno 435 D0714 08:21:50.613759 372359 usertrap_amd64.go:122] [ 38306(9334): 38306(9334)] Allocate a new trap: 0xc0040c3020 40 D0714 08:21:50.613771 372359 usertrap_amd64.go:225] [ 38306(9334): 38306(9334)] Apply the binary patch addr 55fa43bc7912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:50.614010 372359 usertrap_amd64.go:212] [ 38310(9304): 38310(9304)] Found the pattern at ip 55eaa4f0d5e0:sysno 109 D0714 08:21:50.614034 372359 usertrap_amd64.go:122] [ 38310(9304): 38310(9304)] Allocate a new trap: 0xc001da8720 37 D0714 08:21:50.614132 372359 usertrap_amd64.go:225] [ 38310(9304): 38310(9304)] Apply the binary patch addr 55eaa4f0d5e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:50.614175 372359 usertrap_amd64.go:212] [ 38306(9334): 38306(9334)] Found the pattern at ip 55fa43b9ce0b:sysno 56 D0714 08:21:50.614195 372359 usertrap_amd64.go:122] [ 38306(9334): 38306(9334)] Allocate a new trap: 0xc0040c3020 41 D0714 08:21:50.614207 372359 usertrap_amd64.go:225] [ 38306(9334): 38306(9334)] Apply the binary patch addr 55fa43b9ce0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:50.614141 372359 usertrap_amd64.go:212] [ 38304(9578): 38304(9578)] Found the pattern at ip 56397534e9a0:sysno 14 D0714 08:21:50.614242 372359 usertrap_amd64.go:122] [ 38304(9578): 38304(9578)] Allocate a new trap: 0xc008712960 42 D0714 08:21:50.614258 372359 usertrap_amd64.go:225] [ 38304(9578): 38304(9578)] Apply the binary patch addr 56397534e9a0 trap addr 61d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 29 6 0]) D0714 08:21:50.614278 372359 usertrap_amd64.go:212] [ 38304(9578): 38311(9579)] Found the pattern at ip 56397534e0b0:sysno 273 D0714 08:21:50.614288 372359 usertrap_amd64.go:122] [ 38304(9578): 38311(9579)] Allocate a new trap: 0xc008712960 43 D0714 08:21:50.614293 372359 usertrap_amd64.go:225] [ 38304(9578): 38311(9579)] Apply the binary patch addr 56397534e0b0 trap addr 61d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 29 6 0]) D0714 08:21:50.615064 372359 usertrap_amd64.go:212] [ 38306(9334): 38306(9334)] Found the pattern at ip 55fa43b709a0:sysno 14 D0714 08:21:50.615093 372359 usertrap_amd64.go:122] [ 38306(9334): 38306(9334)] Allocate a new trap: 0xc0040c3020 42 D0714 08:21:50.615105 372359 usertrap_amd64.go:225] [ 38306(9334): 38306(9334)] Apply the binary patch addr 55fa43b709a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:50.615147 372359 usertrap_amd64.go:212] [ 38306(9334): 38312(9335)] Found the pattern at ip 55fa43b700b0:sysno 273 D0714 08:21:50.615163 372359 usertrap_amd64.go:122] [ 38306(9334): 38312(9335)] Allocate a new trap: 0xc0040c3020 43 D0714 08:21:50.615173 372359 usertrap_amd64.go:225] [ 38306(9334): 38312(9335)] Apply the binary patch addr 55fa43b700b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:50.615388 372359 usertrap_amd64.go:212] [ 38310(9304): 38310(9304)] Found the pattern at ip 55eaa4ee12a0:sysno 266 D0714 08:21:50.615421 372359 usertrap_amd64.go:122] [ 38310(9304): 38310(9304)] Allocate a new trap: 0xc001da8720 38 D0714 08:21:50.615432 372359 usertrap_amd64.go:225] [ 38310(9304): 38310(9304)] Apply the binary patch addr 55eaa4ee12a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) D0714 08:21:50.616249 372359 usertrap_amd64.go:212] [ 38304(9578): 38304(9578)] Found the pattern at ip 563975378a13:sysno 3 D0714 08:21:50.616270 372359 usertrap_amd64.go:122] [ 38304(9578): 38304(9578)] Allocate a new trap: 0xc008712960 44 D0714 08:21:50.616281 372359 usertrap_amd64.go:225] [ 38304(9578): 38304(9578)] Apply the binary patch addr 563975378a13 trap addr 61dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 29 6 0]) D0714 08:21:50.617766 372359 usertrap_amd64.go:212] [ 38306(9334): 38306(9334)] Found the pattern at ip 55fa43b9aa13:sysno 3 D0714 08:21:50.617843 372359 usertrap_amd64.go:122] [ 38306(9334): 38306(9334)] Allocate a new trap: 0xc0040c3020 44 D0714 08:21:50.617934 372359 usertrap_amd64.go:225] [ 38306(9334): 38306(9334)] Apply the binary patch addr 55fa43b9aa13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:50.617872 372359 task_exit.go:204] [ 38304(9578): 38304(9578)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.617976 372359 task_exit.go:204] [ 38304(9578): 38304(9578)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.618003 372359 task_signals.go:204] [ 38304(9578): 38311(9579)] Signal 38304, PID: 38311, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:50.618018 372359 task_exit.go:204] [ 38304(9578): 38311(9579)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.619499 372359 usertrap_amd64.go:212] [ 38313(10021): 38313(10021)] Found the pattern at ip 55e5d7ca65e0:sysno 109 D0714 08:21:50.619525 372359 usertrap_amd64.go:122] [ 38313(10021): 38313(10021)] Allocate a new trap: 0xc002bc8ff0 37 D0714 08:21:50.619830 372359 usertrap_amd64.go:225] [ 38313(10021): 38313(10021)] Apply the binary patch addr 55e5d7ca65e0 trap addr 63b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 59 6 0]) D0714 08:21:50.620666 372359 task_exit.go:204] [ 38306(9334): 38306(9334)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.620696 372359 task_exit.go:204] [ 38306(9334): 38306(9334)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.620697 372359 task_signals.go:204] [ 38306(9334): 38312(9335)] Signal 38306, PID: 38312, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:50.620723 372359 task_exit.go:204] [ 38306(9334): 38312(9335)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.620726 372359 task_signals.go:204] [ 38306(9334): 38314(9336)] Signal 38306, PID: 38314, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:50.620738 372359 task_exit.go:204] [ 38306(9334): 38312(9335)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.620748 372359 task_exit.go:204] [ 38306(9334): 38312(9335)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:50.620774 372359 task_exit.go:204] [ 38306(9334): 38314(9336)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.621092 372359 task_exit.go:204] [ 38306(9334): 38314(9336)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.621114 372359 task_exit.go:204] [ 38306(9334): 38314(9336)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:50.621110 372359 usertrap_amd64.go:212] [ 38313(10021): 38313(10021)] Found the pattern at ip 55e5d7c7a2a0:sysno 266 D0714 08:21:50.621150 372359 usertrap_amd64.go:122] [ 38313(10021): 38313(10021)] Allocate a new trap: 0xc002bc8ff0 38 D0714 08:21:50.621274 372359 usertrap_amd64.go:225] [ 38313(10021): 38313(10021)] Apply the binary patch addr 55e5d7c7a2a0 trap addr 63be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 59 6 0]) D0714 08:21:50.621125 372359 task_signals.go:443] [ 52( 1): 52( 1)] Discarding ignored signal 17 D0714 08:21:50.621541 372359 task_exit.go:204] [ 38306(9334): 38306(9334)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:50.621598 372359 task_exit.go:204] [ 38304(9578): 38311(9579)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.621620 372359 task_exit.go:204] [ 38304(9578): 38311(9579)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:50.621631 372359 task_signals.go:443] [ 51( 1): 51( 1)] Discarding ignored signal 17 D0714 08:21:50.621680 372359 task_exit.go:204] [ 38304(9578): 38304(9578)] Transitioning from exit state TaskExitZombie to TaskExitDead 08:21:50 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x800100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDENABIO(r2, 0x5450) r3 = socket$inet_icmp(0x2, 0x2, 0x1) fcntl$dupfd(r3, 0x0, r3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x2000}) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 08:21:50 executing program 2: utime(&(0x7f0000000000)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(r0, &(0x7f0000000080)='./bus\x00', 0x20000, 0x121) D0714 08:21:50.622637 372359 usertrap_amd64.go:212] [ 38310(9304): 38310(9304)] Found the pattern at ip 55eaa4eb6a32:sysno 14 D0714 08:21:50.622703 372359 usertrap_amd64.go:122] [ 38310(9304): 38310(9304)] Allocate a new trap: 0xc001da8720 39 D0714 08:21:50.622751 372359 usertrap_amd64.go:225] [ 38310(9304): 38310(9304)] Apply the binary patch addr 55eaa4eb6a32 trap addr 67c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 124 6 0]) D0714 08:21:50.625262 372359 usertrap_amd64.go:212] [ 38310(9304): 38310(9304)] Found the pattern at ip 55eaa4f0d912:sysno 435 D0714 08:21:50.625304 372359 usertrap_amd64.go:122] [ 38310(9304): 38310(9304)] Allocate a new trap: 0xc001da8720 40 D0714 08:21:50.625312 372359 usertrap_amd64.go:225] [ 38310(9304): 38310(9304)] Apply the binary patch addr 55eaa4f0d912 trap addr 67c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 124 6 0]) D0714 08:21:50.625611 372359 usertrap_amd64.go:212] [ 38310(9304): 38310(9304)] Found the pattern at ip 55eaa4ee2e0b:sysno 56 D0714 08:21:50.625635 372359 usertrap_amd64.go:122] [ 38310(9304): 38310(9304)] Allocate a new trap: 0xc001da8720 41 D0714 08:21:50.625647 372359 usertrap_amd64.go:225] [ 38310(9304): 38310(9304)] Apply the binary patch addr 55eaa4ee2e0b trap addr 67cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 124 6 0]) D0714 08:21:50.626150 372359 usertrap_amd64.go:212] [ 38310(9304): 38310(9304)] Found the pattern at ip 55eaa4eb69a0:sysno 14 D0714 08:21:50.626171 372359 usertrap_amd64.go:122] [ 38310(9304): 38310(9304)] Allocate a new trap: 0xc001da8720 42 D0714 08:21:50.626184 372359 usertrap_amd64.go:225] [ 38310(9304): 38310(9304)] Apply the binary patch addr 55eaa4eb69a0 trap addr 67d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 125 6 0]) D0714 08:21:50.626367 372359 usertrap_amd64.go:212] [ 38310(9304): 38317(9305)] Found the pattern at ip 55eaa4eb60b0:sysno 273 D0714 08:21:50.626390 372359 usertrap_amd64.go:122] [ 38310(9304): 38317(9305)] Allocate a new trap: 0xc001da8720 43 D0714 08:21:50.626407 372359 usertrap_amd64.go:225] [ 38310(9304): 38317(9305)] Apply the binary patch addr 55eaa4eb60b0 trap addr 67d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 125 6 0]) D0714 08:21:50.628349 372359 usertrap_amd64.go:212] [ 38310(9304): 38310(9304)] Found the pattern at ip 55eaa4ee0a13:sysno 3 D0714 08:21:50.628373 372359 usertrap_amd64.go:122] [ 38310(9304): 38310(9304)] Allocate a new trap: 0xc001da8720 44 D0714 08:21:50.628384 372359 usertrap_amd64.go:225] [ 38310(9304): 38310(9304)] Apply the binary patch addr 55eaa4ee0a13 trap addr 67dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 125 6 0]) D0714 08:21:50.629657 372359 task_exit.go:204] [ 38310(9304): 38310(9304)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.629790 372359 usertrap_amd64.go:212] [ 38315(9337): 38315(9337)] Found the pattern at ip 55fa43bc75e0:sysno 109 D0714 08:21:50.629814 372359 usertrap_amd64.go:122] [ 38315(9337): 38315(9337)] Allocate a new trap: 0xc003d7ac60 37 D0714 08:21:50.629858 372359 task_signals.go:204] [ 38310(9304): 38317(9305)] Signal 38310, PID: 38317, TID: 0, fault addr: 0x9: terminating thread group D0714 08:21:50.629885 372359 task_exit.go:204] [ 38310(9304): 38317(9305)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0714 08:21:50.629892 372359 usertrap_amd64.go:225] [ 38315(9337): 38315(9337)] Apply the binary patch addr 55fa43bc75e0 trap addr 67b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 123 6 0]) D0714 08:21:50.629933 372359 task_exit.go:204] [ 38310(9304): 38310(9304)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.630318 372359 task_exit.go:204] [ 38310(9304): 38317(9305)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0714 08:21:50.630346 372359 task_exit.go:204] [ 38310(9304): 38317(9305)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:50.630357 372359 task_signals.go:443] [ 50( 1): 50( 1)] Discarding ignored signal 17 D0714 08:21:50.631395 372359 task_exit.go:204] [ 38310(9304): 38310(9304)] Transitioning from exit state TaskExitZombie to TaskExitDead D0714 08:21:50.631521 372359 usertrap_amd64.go:212] [ 38315(9337): 38315(9337)] Found the pattern at ip 55fa43b9b2a0:sysno 266 D0714 08:21:50.631582 372359 usertrap_amd64.go:122] [ 38315(9337): 38315(9337)] Allocate a new trap: 0xc003d7ac60 38 D0714 08:21:50.631738 372359 usertrap_amd64.go:225] [ 38315(9337): 38315(9337)] Apply the binary patch addr 55fa43b9b2a0 trap addr 67be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 123 6 0]) 08:21:50 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x800100000001) utime(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDENABIO(r2, 0x5450) r3 = socket$inet_icmp(0x2, 0x2, 0x1) fcntl$dupfd(r3, 0x0, r3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x2000}) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) D0714 08:21:50.632430 372359 usertrap_amd64.go:212] [ 38316(9580): 38316(9580)] Found the pattern at ip 5639753a55e0:sysno 109 D0714 08:21:50.632455 372359 usertrap_amd64.go:122] [ 38316(9580): 38316(9580)] Allocate a new trap: 0xc006b08870 37 D0714 08:21:50.632528 372359 usertrap_amd64.go:225] [ 38316(9580): 38316(9580)] Apply the binary patch addr 5639753a55e0 trap addr 61b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 27 6 0]) D0714 08:21:50.633378 372359 usertrap_amd64.go:212] [ 38316(9580): 38316(9580)] Found the pattern at ip 5639753792a0:sysno 266 D0714 08:21:50.633405 372359 usertrap_amd64.go:122] [ 38316(9580): 38316(9580)] Allocate a new trap: 0xc006b08870 38 D0714 08:21:50.633439 372359 usertrap_amd64.go:225] [ 38316(9580): 38316(9580)] Apply the binary patch addr 5639753792a0 trap addr 61be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 27 6 0]) D0714 08:21:50.635171 372359 usertrap_amd64.go:212] [ 38313(10021): 38313(10021)] Found the pattern at ip 55e5d7c4fa32:sysno 14 D0714 08:21:50.635197 372359 usertrap_amd64.go:122] [ 38313(10021): 38313(10021)] Allocate a new trap: 0xc002bc8ff0 39 D0714 08:21:50.635209 372359 usertrap_amd64.go:225] [ 38313(10021): 38313(10021)] Apply the binary patch addr 55e5d7c4fa32 trap addr 63c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 60 6 0]) D0714 08:21:50.637750 372359 usertrap_amd64.go:212] [ 38316(9580): 38316(9580)] Found the pattern at ip 56397534ea32:sysno 14 D0714 08:21:50.637778 372359 usertrap_amd64.go:122] [ 38316(9580): 38316(9580)] Allocate a new trap: 0xc006b08870 39 D0714 08:21:50.637789 372359 usertrap_amd64.go:225] [ 38316(9580): 38316(9580)] Apply the binary patch addr 56397534ea32 trap addr 61c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 28 6 0]) D0714 08:21:50.638157 372359 usertrap_amd64.go:212] [ 38313(10021): 38313(10021)] Found the pattern at ip 55e5d7ca6912:sysno 435 D0714 08:21:50.638175 372359 usertrap_amd64.go:122] [ 38313(10021): 38313(10021)] Allocate a new trap: 0xc002bc8ff0 40 D0714 08:21:50.638184 372359 usertrap_amd64.go:225] [ 38313(10021): 38313(10021)] Apply the binary patch addr 55e5d7ca6912 trap addr 63c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 60 6 0]) D0714 08:21:50.638331 372359 usertrap_amd64.go:212] [ 38313(10021): 38313(10021)] Found the pattern at ip 55e5d7c7be0b:sysno 56 D0714 08:21:50.638355 372359 usertrap_amd64.go:122] [ 38313(10021): 38313(10021)] Allocate a new trap: 0xc002bc8ff0 41 D0714 08:21:50.638366 372359 usertrap_amd64.go:225] [ 38313(10021): 38313(10021)] Apply the binary patch addr 55e5d7c7be0b trap addr 63cd0 ([184 56 0 0 0 15 5] -> [255 36 37 208 60 6 0]) D0714 08:21:50.638894 372359 usertrap_amd64.go:212] [ 38313(10021): 38313(10021)] Found the pattern at ip 55e5d7c4f9a0:sysno 14 D0714 08:21:50.638918 372359 usertrap_amd64.go:122] [ 38313(10021): 38313(10021)] Allocate a new trap: 0xc002bc8ff0 42 D0714 08:21:50.638930 372359 usertrap_amd64.go:225] [ 38313(10021): 38313(10021)] Apply the binary patch addr 55e5d7c4f9a0 trap addr 63d20 ([184 14 0 0 0 15 5] -> [255 36 37 32 61 6 0]) D0714 08:21:50.639111 372359 usertrap_amd64.go:212] [ 38313(10021): 38319(10022)] Found the pattern at ip 55e5d7c4f0b0:sysno 273 D0714 08:21:50.639166 372359 usertrap_amd64.go:122] [ 38313(10021): 38319(10022)] Allocate a new trap: 0xc002bc8ff0 43 D0714 08:21:50.639186 372359 usertrap_amd64.go:225] [ 38313(10021): 38319(10022)] Apply the binary patch addr 55e5d7c4f0b0 trap addr 63d70 ([184 17 1 0 0 15 5] -> [255 36 37 112 61 6 0]) fatal error: runtime: out of memory runtime stack: runtime.throw({0x1355f68?, 0x0?}) GOROOT/src/runtime/panic.go:1047 +0x5d fp=0xc000465df8 sp=0xc000465dc8 pc=0x4371bd runtime.sysMapOS(0xc012400000, 0x400000?) GOROOT/src/runtime/mem_linux.go:187 +0x11b fp=0xc000465e40 sp=0xc000465df8 pc=0x41829b runtime.sysMap(0xc000000000?, 0xc3ffffffff?, 0x7efd48303000?) GOROOT/src/runtime/mem.go:142 +0x35 fp=0xc000465e70 sp=0xc000465e40 pc=0x417c75 runtime.(*mheap).grow(0x1fcd720, 0x101?) GOROOT/src/runtime/mheap.go:1522 +0x252 fp=0xc000465ee8 sp=0xc000465e70 pc=0x428552 runtime.(*mheap).allocSpan(0x1fcd720, 0x101, 0x0, 0x5f?) GOROOT/src/runtime/mheap.go:1243 +0x1b7 fp=0xc000465f80 sp=0xc000465ee8 pc=0x427c97 runtime.(*mheap).alloc.func1() GOROOT/src/runtime/mheap.go:961 +0x65 fp=0xc000465fc8 sp=0xc000465f80 pc=0x427745 runtime.systemstack() src/runtime/asm_amd64.s:496 +0x49 fp=0xc000465fd0 sp=0xc000465fc8 pc=0x46b7a9 goroutine 3543808 [running]: runtime.systemstack_switch() src/runtime/asm_amd64.s:463 fp=0xc001581278 sp=0xc001581270 pc=0x46b740 runtime.(*mheap).alloc(0x202000?, 0x101?, 0x8?) GOROOT/src/runtime/mheap.go:955 +0x65 fp=0xc0015812c0 sp=0xc001581278 pc=0x427685 runtime.(*mcache).allocLarge(0xc001581330?, 0x2000f8, 0x1) GOROOT/src/runtime/mcache.go:234 +0x85 fp=0xc001581308 sp=0xc0015812c0 pc=0x416d05 runtime.mallocgc(0x2000f8, 0x0, 0x0) GOROOT/src/runtime/malloc.go:1053 +0x4fe fp=0xc001581370 sp=0xc001581308 pc=0x40da1e runtime.makeslicecopy(0xc0001c0af8?, 0xc001581498?, 0x78309c?, 0xc011c80000) GOROOT/src/runtime/slice.go:57 +0x89 fp=0xc0015813b8 sp=0xc001581370 pc=0x44f2a9 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).allocate(0xc0001f2a00, 0x800100001000, 0xc001581590) pkg/sentry/pgalloc/pgalloc.go:564 +0x1f8 fp=0xc0015814a8 sp=0xc0015813b8 pc=0x781658 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).Allocate(0xc003a3a470?, 0x800100001000, {0x3, 0x0, 0x0, 0x2, {0x0, 0x0}}) pkg/sentry/pgalloc/pgalloc.go:477 +0x72 fp=0xc001581580 sp=0xc0015814a8 pc=0x781032 gvisor.dev/gvisor/pkg/sentry/fsutil.(*FileRangeSet).Fill(0x1fb0d90?, {0x1584280, 0xc0099b6000}, {0x933420?, 0xc0099b6000?}, {0x0?, 0x0?}, 0x800100000001, 0x0?, 0x3, ...) pkg/sentry/fsutil/file_range_set.go:172 +0x33a fp=0xc001581670 sp=0xc001581580 pc=0x7a197a gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*regularFileFD).Allocate(0xffffffffffffffff?, {0x1584280, 0xc0099b6000}, 0x5f55a0?, 0x0, 0x800100000001) pkg/sentry/fsimpl/tmpfs/regular_file.go:397 +0x2d2 fp=0xc001581770 sp=0xc001581670 pc=0x8511d2 gvisor.dev/gvisor/pkg/sentry/vfs.(*FileDescription).Allocate(0xc003a16880, {0x1584280, 0xc0099b6000}, 0xc001581858?, 0xa8a4ac?, 0xc0099b6000?) pkg/sentry/vfs/file_description.go:589 +0x48 fp=0xc0015817b0 sp=0xc001581770 pc=0x747c28 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Fallocate(0xc0099b6000, 0x0?, {{0x3}, {0x0}, {0x0}, {0x800100000001}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_file.go:1642 +0x2a5 fp=0xc001581868 sp=0xc0015817b0 pc=0xa88c65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0099b6000, 0x11d, {{0x3}, {0x0}, {0x0}, {0x800100000001}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x755 fp=0xc001581c58 sp=0xc001581868 pc=0x951f55 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0099b6000, 0xc011878600?, {{0x3}, {0x0}, {0x0}, {0x800100000001}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4a fp=0xc001581cb8 sp=0xc001581c58 pc=0x95318a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc001581e00?, 0xc75759?, {{0x3}, {0x0}, {0x0}, {0x800100000001}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x65 fp=0xc001581d18 sp=0xc001581cb8 pc=0x952e65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0036cf520?) pkg/sentry/kernel/task_syscall.go:257 +0x2f0 fp=0xc001581e10 sp=0xc001581d18 pc=0x952bd0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc008b27980?, 0xc0099b6000) pkg/sentry/kernel/task_run.go:269 +0x101e fp=0xc001581f48 sp=0xc001581e10 pc=0x946cde gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0099b6000, 0x95af) pkg/sentry/kernel/task_run.go:98 +0x1f8 fp=0xc001581fc0 sp=0xc001581f48 pc=0x945618 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:383 +0x2a fp=0xc001581fe0 sp=0xc001581fc0 pc=0x95074a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc001581fe8 sp=0xc001581fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:383 +0xef goroutine 1 [semacquire, 37 minutes]: runtime.gopark(0x1fbb220?, 0xc0001eef90?, 0x60?, 0x83?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00070f240 sp=0xc00070f220 pc=0x439f96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc0001eef90, 0xe0?, 0x1, 0x0, 0x0?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc00070f2a8 sp=0xc00070f240 pc=0x44b5cf sync.runtime_Semacquire(0xc00070f310?) GOROOT/src/runtime/sema.go:62 +0x27 fp=0xc00070f2e0 sp=0xc00070f2a8 pc=0x468fe7 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x4b fp=0xc00070f308 sp=0xc00070f2e0 pc=0x479c8b gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1141 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00028c400) runsc/boot/loader.go:1197 +0x2e fp=0xc00070f320 sp=0xc00070f308 pc=0xdf854e gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000271600, {0xc0002220f0?, 0xc0002399c0?}, 0xc0003c4660, {0xc0002399c0, 0x2, 0x1b?}) runsc/cmd/boot.go:458 +0x15e5 fp=0xc00070f860 sp=0xc00070f320 pc=0x102fdc5 github.com/google/subcommands.(*Commander).Execute(0xc000224000, {0x1577038, 0xc000210000}, {0xc0002399c0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3a2 fp=0xc00070f900 sp=0xc00070f860 pc=0x5153c2 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:260 +0x6c45 fp=0xc00070ff70 sp=0xc00070f900 pc=0x10620e5 main.main() runsc/main.go:31 +0x17 fp=0xc00070ff80 sp=0xc00070ff70 pc=0x1062637 runtime.main() GOROOT/src/runtime/proc.go:250 +0x207 fp=0xc00070ffe0 sp=0xc00070ff80 pc=0x439b67 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00070ffe8 sp=0xc00070ffe0 pc=0x46d821 goroutine 2 [force gc (idle), 3 minutes]: runtime.gopark(0x2795508f0de4?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012cfb0 sp=0xc00012cf90 pc=0x439f96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.forcegchelper() GOROOT/src/runtime/proc.go:305 +0xb0 fp=0xc00012cfe0 sp=0xc00012cfb0 pc=0x439dd0 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012cfe8 sp=0xc00012cfe0 pc=0x46d821 created by runtime.init.6 GOROOT/src/runtime/proc.go:293 +0x25 goroutine 17 [GC sweep wait]: runtime.gopark(0x1fb1701?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000128780 sp=0xc000128760 pc=0x439f96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:319 +0xde fp=0xc0001287c8 sp=0xc000128780 pc=0x42459e runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc0001287e0 sp=0xc0001287c8 pc=0x419746 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001287e8 sp=0xc0001287e0 pc=0x46d821 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0x6b goroutine 18 [GC scavenge wait]: runtime.gopark(0x2738bb325c17?, 0x11b96ee0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000128f70 sp=0xc000128f50 pc=0x439f96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.(*scavengerState).park(0x1fb1f20) GOROOT/src/runtime/mgcscavenge.go:400 +0x53 fp=0xc000128fa0 sp=0xc000128f70 pc=0x422473 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:633 +0x65 fp=0xc000128fc8 sp=0xc000128fa0 pc=0x422a65 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:179 +0x26 fp=0xc000128fe0 sp=0xc000128fc8 pc=0x4196e6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000128fe8 sp=0xc000128fe0 pc=0x46d821 created by runtime.gcenable GOROOT/src/runtime/mgc.go:179 +0xaa goroutine 33 [finalizer wait, 37 minutes]: runtime.gopark(0x43a312?, 0x7efd20dee968?, 0x0?, 0x0?, 0xc00012c770?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012c628 sp=0xc00012c608 pc=0x439f96 runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x107 fp=0xc00012c7e0 sp=0xc00012c628 pc=0x418707 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012c7e8 sp=0xc00012c7e0 pc=0x46d821 created by runtime.createfing GOROOT/src/runtime/mfinal.go:163 +0x45 goroutine 34 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c0750 sp=0xc0004c0730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c07e0 sp=0xc0004c0750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c07e8 sp=0xc0004c07e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 19 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000129750 sp=0xc000129730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001297e0 sp=0xc000129750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001297e8 sp=0xc0001297e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 20 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000129f50 sp=0xc000129f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000129fe0 sp=0xc000129f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000129fe8 sp=0xc000129fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 49 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bc750 sp=0xc0004bc730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004bc7e0 sp=0xc0004bc750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004bc7e8 sp=0xc0004bc7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 50 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bcf50 sp=0xc0004bcf30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004bcfe0 sp=0xc0004bcf50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004bcfe8 sp=0xc0004bcfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 51 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bd750 sp=0xc0004bd730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004bd7e0 sp=0xc0004bd750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004bd7e8 sp=0xc0004bd7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 52 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bdf50 sp=0xc0004bdf30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004bdfe0 sp=0xc0004bdf50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004bdfe8 sp=0xc0004bdfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 53 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004be750 sp=0xc0004be730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004be7e0 sp=0xc0004be750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004be7e8 sp=0xc0004be7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 35 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c0f50 sp=0xc0004c0f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c0fe0 sp=0xc0004c0f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c0fe8 sp=0xc0004c0fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 36 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c1750 sp=0xc0004c1730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c17e0 sp=0xc0004c1750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c17e8 sp=0xc0004c17e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 54 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bef50 sp=0xc0004bef30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004befe0 sp=0xc0004bef50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004befe8 sp=0xc0004befe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 37 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c1f50 sp=0xc0004c1f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c1fe0 sp=0xc0004c1f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c1fe8 sp=0xc0004c1fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 55 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bf750 sp=0xc0004bf730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004bf7e0 sp=0xc0004bf750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004bf7e8 sp=0xc0004bf7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 38 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c2750 sp=0xc0004c2730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c27e0 sp=0xc0004c2750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c27e8 sp=0xc0004c27e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 56 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004bff50 sp=0xc0004bff30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004bffe0 sp=0xc0004bff50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004bffe8 sp=0xc0004bffe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 39 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c2f50 sp=0xc0004c2f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c2fe0 sp=0xc0004c2f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c2fe8 sp=0xc0004c2fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 57 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004ce750 sp=0xc0004ce730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004ce7e0 sp=0xc0004ce750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004ce7e8 sp=0xc0004ce7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 40 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c3750 sp=0xc0004c3730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c37e0 sp=0xc0004c3750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c37e8 sp=0xc0004c37e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 41 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004c3f50 sp=0xc0004c3f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004c3fe0 sp=0xc0004c3f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004c3fe8 sp=0xc0004c3fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 58 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004cef50 sp=0xc0004cef30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cefe0 sp=0xc0004cef50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cefe8 sp=0xc0004cefe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 42 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004ca750 sp=0xc0004ca730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004ca7e0 sp=0xc0004ca750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004ca7e8 sp=0xc0004ca7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 59 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004cf750 sp=0xc0004cf730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cf7e0 sp=0xc0004cf750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cf7e8 sp=0xc0004cf7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 60 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004cff50 sp=0xc0004cff30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cffe0 sp=0xc0004cff50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cffe8 sp=0xc0004cffe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 61 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d0750 sp=0xc0004d0730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d07e0 sp=0xc0004d0750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d07e8 sp=0xc0004d07e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 62 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d0f50 sp=0xc0004d0f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d0fe0 sp=0xc0004d0f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d0fe8 sp=0xc0004d0fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 63 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d1750 sp=0xc0004d1730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d17e0 sp=0xc0004d1750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d17e8 sp=0xc0004d17e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 64 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d1f50 sp=0xc0004d1f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d1fe0 sp=0xc0004d1f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d1fe8 sp=0xc0004d1fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 65 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d6750 sp=0xc0004d6730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d67e0 sp=0xc0004d6750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d67e8 sp=0xc0004d67e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 43 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004caf50 sp=0xc0004caf30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cafe0 sp=0xc0004caf50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cafe8 sp=0xc0004cafe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 3 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012d750 sp=0xc00012d730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012d7e0 sp=0xc00012d750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012d7e8 sp=0xc00012d7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 66 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d6f50 sp=0xc0004d6f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d6fe0 sp=0xc0004d6f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d6fe8 sp=0xc0004d6fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 67 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d7750 sp=0xc0004d7730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d77e0 sp=0xc0004d7750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d77e8 sp=0xc0004d77e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 68 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d7f50 sp=0xc0004d7f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d7fe0 sp=0xc0004d7f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d7fe8 sp=0xc0004d7fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 4 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012df50 sp=0xc00012df30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012dfe0 sp=0xc00012df50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012dfe8 sp=0xc00012dfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 69 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d8750 sp=0xc0004d8730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d87e0 sp=0xc0004d8750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d87e8 sp=0xc0004d87e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 5 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012e750 sp=0xc00012e730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012e7e0 sp=0xc00012e750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012e7e8 sp=0xc00012e7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 70 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d8f50 sp=0xc0004d8f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d8fe0 sp=0xc0004d8f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d8fe8 sp=0xc0004d8fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 6 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012ef50 sp=0xc00012ef30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012efe0 sp=0xc00012ef50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012efe8 sp=0xc00012efe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 7 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012f750 sp=0xc00012f730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012f7e0 sp=0xc00012f750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012f7e8 sp=0xc00012f7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 71 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d9750 sp=0xc0004d9730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d97e0 sp=0xc0004d9750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d97e8 sp=0xc0004d97e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 8 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012ff50 sp=0xc00012ff30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012ffe0 sp=0xc00012ff50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012ffe8 sp=0xc00012ffe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 9 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d2750 sp=0xc0004d2730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d27e0 sp=0xc0004d2750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d27e8 sp=0xc0004d27e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 10 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d2f50 sp=0xc0004d2f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d2fe0 sp=0xc0004d2f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d2fe8 sp=0xc0004d2fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 11 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d3750 sp=0xc0004d3730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d37e0 sp=0xc0004d3750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d37e8 sp=0xc0004d37e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 12 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d3f50 sp=0xc0004d3f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d3fe0 sp=0xc0004d3f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d3fe8 sp=0xc0004d3fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 44 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004cb750 sp=0xc0004cb730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cb7e0 sp=0xc0004cb750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cb7e8 sp=0xc0004cb7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 45 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004cbf50 sp=0xc0004cbf30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cbfe0 sp=0xc0004cbf50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cbfe8 sp=0xc0004cbfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 72 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d9f50 sp=0xc0004d9f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d9fe0 sp=0xc0004d9f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d9fe8 sp=0xc0004d9fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 73 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e2750 sp=0xc0004e2730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e27e0 sp=0xc0004e2750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e27e8 sp=0xc0004e27e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 46 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004cc750 sp=0xc0004cc730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cc7e0 sp=0xc0004cc750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cc7e8 sp=0xc0004cc7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 74 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e2f50 sp=0xc0004e2f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e2fe0 sp=0xc0004e2f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e2fe8 sp=0xc0004e2fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 13 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d4750 sp=0xc0004d4730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d47e0 sp=0xc0004d4750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d47e8 sp=0xc0004d47e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 47 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004ccf50 sp=0xc0004ccf30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004ccfe0 sp=0xc0004ccf50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004ccfe8 sp=0xc0004ccfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 48 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004cd750 sp=0xc0004cd730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cd7e0 sp=0xc0004cd750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cd7e8 sp=0xc0004cd7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 81 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004cdf50 sp=0xc0004cdf30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004cdfe0 sp=0xc0004cdf50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004cdfe8 sp=0xc0004cdfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 82 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004de750 sp=0xc0004de730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004de7e0 sp=0xc0004de750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004de7e8 sp=0xc0004de7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 83 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004def50 sp=0xc0004def30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004defe0 sp=0xc0004def50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004defe8 sp=0xc0004defe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 75 [GC worker (idle), 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e3750 sp=0xc0004e3730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e37e0 sp=0xc0004e3750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e37e8 sp=0xc0004e37e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0x42?, 0x12?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e3f50 sp=0xc0004e3f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e3fe0 sp=0xc0004e3f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e3fe8 sp=0xc0004e3fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x27955a6002ad?, 0x1?, 0x50?, 0xc4?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e4750 sp=0xc0004e4730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e47e0 sp=0xc0004e4750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e47e8 sp=0xc0004e47e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0x45?, 0x4d?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e4f50 sp=0xc0004e4f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e4fe0 sp=0xc0004e4f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e4fe8 sp=0xc0004e4fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 14 [GC worker (idle), 5 minutes]: runtime.gopark(0x275d1f509700?, 0x1?, 0x48?, 0xa6?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d4f50 sp=0xc0004d4f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d4fe0 sp=0xc0004d4f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d4fe8 sp=0xc0004d4fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 15 [GC worker (idle), 5 minutes]: runtime.gopark(0x1fe5d60?, 0x3?, 0x3e?, 0x1c?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d5750 sp=0xc0004d5730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d57e0 sp=0xc0004d5750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d57e8 sp=0xc0004d57e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0x89?, 0x85?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004d5f50 sp=0xc0004d5f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004d5fe0 sp=0xc0004d5f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004d5fe8 sp=0xc0004d5fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 97 [GC worker (idle), 5 minutes]: runtime.gopark(0x1fe5d60?, 0x1?, 0x60?, 0x50?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000162750 sp=0xc000162730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001627e0 sp=0xc000162750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001627e8 sp=0xc0001627e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0xb0?, 0x74?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000162f50 sp=0xc000162f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000162fe0 sp=0xc000162f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000162fe8 sp=0xc000162fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x27955a685ed4?, 0x1?, 0xb2?, 0x8d?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000163750 sp=0xc000163730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001637e0 sp=0xc000163750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001637e8 sp=0xc0001637e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 100 [GC worker (idle), 14 minutes]: runtime.gopark(0x26d48798b867?, 0x1?, 0x5b?, 0x63?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000163f50 sp=0xc000163f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000163fe0 sp=0xc000163f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000163fe8 sp=0xc000163fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0xdc?, 0x82?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012a750 sp=0xc00012a730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012a7e0 sp=0xc00012a750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012a7e8 sp=0xc00012a7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 84 [GC worker (idle), 5 minutes]: runtime.gopark(0x1fe5d60?, 0x3?, 0xaf?, 0x7b?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004df750 sp=0xc0004df730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004df7e0 sp=0xc0004df750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004df7e8 sp=0xc0004df7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0x40?, 0x4?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004dff50 sp=0xc0004dff30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004dffe0 sp=0xc0004dff50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004dffe8 sp=0xc0004dffe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 86 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0xc3?, 0x78?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e0750 sp=0xc0004e0730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e07e0 sp=0xc0004e0750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e07e8 sp=0xc0004e07e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 87 [GC worker (idle)]: runtime.gopark(0x27955a6ba5da?, 0x1?, 0x17?, 0xc7?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e0f50 sp=0xc0004e0f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e0fe0 sp=0xc0004e0f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e0fe8 sp=0xc0004e0fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 101 [GC worker (idle), 5 minutes]: runtime.gopark(0x1fe5d60?, 0x1?, 0xba?, 0xc2?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000164750 sp=0xc000164730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001647e0 sp=0xc000164750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001647e8 sp=0xc0001647e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 88 [GC worker (idle), 14 minutes]: runtime.gopark(0x26d4879abe23?, 0x3?, 0x8a?, 0xdd?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e1750 sp=0xc0004e1730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004e17e0 sp=0xc0004e1750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e17e8 sp=0xc0004e17e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 22 [GC worker (idle), 14 minutes]: runtime.gopark(0x1fe5d60?, 0x3?, 0x7c?, 0x9e?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012af50 sp=0xc00012af30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012afe0 sp=0xc00012af50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012afe8 sp=0xc00012afe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0x85?, 0x10?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000164f50 sp=0xc000164f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000164fe0 sp=0xc000164f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000164fe8 sp=0xc000164fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 23 [GC worker (idle), 5 minutes]: runtime.gopark(0x275d1f50ba28?, 0x1?, 0x57?, 0x51?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012b750 sp=0xc00012b730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012b7e0 sp=0xc00012b750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012b7e8 sp=0xc00012b7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x27955a6ba864?, 0x1?, 0xbb?, 0xf0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012bf50 sp=0xc00012bf30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012bfe0 sp=0xc00012bf50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012bfe8 sp=0xc00012bfe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0xad?, 0xe0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015e750 sp=0xc00015e730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015e7e0 sp=0xc00015e750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015e7e8 sp=0xc00015e7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 26 [GC worker (idle), 14 minutes]: runtime.gopark(0x26d4879aaa5f?, 0x1?, 0x3d?, 0x1b?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015ef50 sp=0xc00015ef30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015efe0 sp=0xc00015ef50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015efe8 sp=0xc00015efe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 27 [GC worker (idle), 14 minutes]: runtime.gopark(0x1fe5d60?, 0x3?, 0xe?, 0xf8?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015f750 sp=0xc00015f730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015f7e0 sp=0xc00015f750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015f7e8 sp=0xc00015f7e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x27955a6f8d3a?, 0x1?, 0xfe?, 0x43?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00015ff50 sp=0xc00015ff30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00015ffe0 sp=0xc00015ff50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00015ffe8 sp=0xc00015ffe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x27955a603452?, 0x1?, 0xc9?, 0x11?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000160750 sp=0xc000160730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001607e0 sp=0xc000160750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001607e8 sp=0xc0001607e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 30 [GC worker (idle), 14 minutes]: runtime.gopark(0x26d4879aad9d?, 0x3?, 0xb2?, 0x4b?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000160f50 sp=0xc000160f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000160fe0 sp=0xc000160f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000160fe8 sp=0xc000160fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 31 [GC worker (idle), 14 minutes]: runtime.gopark(0x26d4879abff9?, 0x1?, 0x55?, 0x75?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000161750 sp=0xc000161730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001617e0 sp=0xc000161750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001617e8 sp=0xc0001617e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0xf3?, 0x30?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000161f50 sp=0xc000161f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000161fe0 sp=0xc000161f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000161fe8 sp=0xc000161fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 113 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0x7a?, 0x93?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a4750 sp=0xc0001a4730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a47e0 sp=0xc0001a4750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a47e8 sp=0xc0001a47e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0xd1?, 0x62?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a4f50 sp=0xc0001a4f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a4fe0 sp=0xc0001a4f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a4fe8 sp=0xc0001a4fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0x94?, 0x79?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a5750 sp=0xc0001a5730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a57e0 sp=0xc0001a5750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a57e8 sp=0xc0001a57e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 116 [GC worker (idle), 14 minutes]: runtime.gopark(0x1fe5d60?, 0x1?, 0xb6?, 0x94?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a5f50 sp=0xc0001a5f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a5fe0 sp=0xc0001a5f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a5fe8 sp=0xc0001a5fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 117 [GC worker (idle)]: runtime.gopark(0x27955a60293a?, 0x1?, 0xb?, 0xf7?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a6750 sp=0xc0001a6730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a67e0 sp=0xc0001a6750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a67e8 sp=0xc0001a67e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 118 [GC worker (idle)]: runtime.gopark(0x27955a685f10?, 0x1?, 0x13?, 0xc3?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a6f50 sp=0xc0001a6f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a6fe0 sp=0xc0001a6f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a6fe8 sp=0xc0001a6fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 119 [GC worker (idle)]: runtime.gopark(0x27955a5fa17d?, 0x1?, 0xbf?, 0xf8?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a7750 sp=0xc0001a7730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a77e0 sp=0xc0001a7750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a77e8 sp=0xc0001a77e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 120 [GC worker (idle)]: runtime.gopark(0x1fe5d60?, 0x1?, 0x41?, 0xa7?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a7f50 sp=0xc0001a7f30 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a7fe0 sp=0xc0001a7f50 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a7fe8 sp=0xc0001a7fe0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 121 [GC worker (idle)]: runtime.gopark(0x27955a60c2e6?, 0x1?, 0xb6?, 0x61?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a0750 sp=0xc0001a0730 pc=0x439f96 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001a07e0 sp=0xc0001a0750 pc=0x41b4b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a07e8 sp=0xc0001a07e0 pc=0x46d821 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 122 [sync.Cond.Wait, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016ad88 sp=0xc00016ad68 pc=0x439f96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 sync.runtime_notifyListWait(0xc0001f1b30, 0x0) GOROOT/src/runtime/sema.go:527 +0x14c fp=0xc00016add0 sp=0xc00016ad88 pc=0x4693ac sync.(*Cond).Wait(0xc0001f1500?) GOROOT/src/sync/cond.go:70 +0x8c fp=0xc00016ae08 sp=0xc00016add0 pc=0x47632c gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc0001f1500) pkg/sentry/pgalloc/pgalloc.go:1405 +0xbe fp=0xc00016ae78 sp=0xc00016ae08 pc=0x78623e gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0001f1500) pkg/sentry/pgalloc/pgalloc.go:1314 +0x89 fp=0xc00016afc8 sp=0xc00016ae78 pc=0x785969 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:365 +0x26 fp=0xc00016afe0 sp=0xc00016afc8 pc=0x780c26 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016afe8 sp=0xc00016afe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:365 +0x28a goroutine 123 [chan receive, 28 minutes]: runtime.gopark(0xc000d077a0?, 0xc00468cd20?, 0x13?, 0x0?, 0xc000166f50?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000166ee0 sp=0xc000166ec0 pc=0x439f96 runtime.chanrecv(0xc000200420, 0xc000166fc0, 0x1) GOROOT/src/runtime/chan.go:583 +0x49d fp=0xc000166f70 sp=0xc000166ee0 pc=0x40701d runtime.chanrecv2(0xc000502c40?, 0x11b09e0?) GOROOT/src/runtime/chan.go:447 +0x18 fp=0xc000166f98 sp=0xc000166f70 pc=0x406b58 gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x57 fp=0xc000166fe0 sp=0xc000166f98 pc=0xc6d0f7 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000166fe8 sp=0xc000166fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x29d goroutine 124 [sync.Mutex.Lock]: runtime.gopark(0x467ddb?, 0xc0004dd520?, 0x3?, 0x0?, 0xc0004dd520?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc001705cb8 sp=0xc001705c98 pc=0x439f96 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc0001f2a1c, 0x0?, 0x3, 0x1, 0xce?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc001705d20 sp=0xc001705cb8 pc=0x44b5cf sync.runtime_SemacquireMutex(0x580000000?, 0x0?, 0x580000000?) GOROOT/src/runtime/sema.go:77 +0x26 fp=0xc001705d58 sp=0xc001705d20 pc=0x469106 sync.(*Mutex).lockSlow(0xc0001f2a18) GOROOT/src/sync/mutex.go:171 +0x165 fp=0xc001705da8 sp=0xc001705d58 pc=0x478185 sync.(*Mutex).Lock(...) GOROOT/src/sync/mutex.go:90 gvisor.dev/gvisor/pkg/sync.(*CrossGoroutineMutex).Lock(...) pkg/sync/mutex_unsafe.go:22 gvisor.dev/gvisor/pkg/sync.(*Mutex).Lock(...) pkg/sync/mutex_unsafe.go:53 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*memoryFileMutex).Lock(0xc001705e20?) bazel-out/k8-fastbuild/bin/pkg/sentry/pgalloc/memory_file_mutex.go:34 +0x32 fp=0xc001705dc0 sp=0xc001705da8 pc=0x780612 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).markDecommitted(0xc0001f2a00, {0x580000000, 0x800680001000}) pkg/sentry/pgalloc/pgalloc.go:844 +0x65 fp=0xc001705e78 sp=0xc001705dc0 pc=0x7827e5 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc0001f2a00) pkg/sentry/pgalloc/pgalloc.go:1342 +0x5f fp=0xc001705fc8 sp=0xc001705e78 pc=0x78593f gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:365 +0x26 fp=0xc001705fe0 sp=0xc001705fc8 pc=0x780c26 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc001705fe8 sp=0xc001705fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:365 +0x28a goroutine 125 [select]: runtime.gopark(0xc0006e2fa8?, 0x2?, 0xab?, 0x4a?, 0xc0006e2f6c?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0006e2de8 sp=0xc0006e2dc8 pc=0x439f96 runtime.selectgo(0xc0006e2fa8, 0xc0006e2f68, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0006e2f28 sp=0xc0006e2de8 pc=0x44a4de gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x16d fp=0xc0006e2fe0 sp=0xc0006e2f28 pc=0x95a3cd runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006e2fe8 sp=0xc0006e2fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xd9 goroutine 126 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e1e98 sp=0xc0004e1e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618018, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0004e1ee0 sp=0xc0004e1e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc0004e1f18 sp=0xc0004e1ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618000, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0004e1fc0 sp=0xc0004e1f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004e1fe0 sp=0xc0004e1fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e1fe8 sp=0xc0004e1fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 127 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e5698 sp=0xc0004e5678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006180a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0004e56e0 sp=0xc0004e5698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc0004e5718 sp=0xc0004e56e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618090, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0004e57c0 sp=0xc0004e5718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004e57e0 sp=0xc0004e57c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e57e8 sp=0xc0004e57e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 128 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004e5e98 sp=0xc0004e5e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618138, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0004e5ee0 sp=0xc0004e5e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc0004e5f18 sp=0xc0004e5ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618120, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0004e5fc0 sp=0xc0004e5f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004e5fe0 sp=0xc0004e5fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004e5fe8 sp=0xc0004e5fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 129 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000165698 sp=0xc000165678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006181c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0001656e0 sp=0xc000165698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000165718 sp=0xc0001656e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0006181b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0001657c0 sp=0xc000165718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0001657e0 sp=0xc0001657c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001657e8 sp=0xc0001657e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 130 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000165e98 sp=0xc000165e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618258, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000165ee0 sp=0xc000165e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000165f18 sp=0xc000165ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618240, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000165fc0 sp=0xc000165f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000165fe0 sp=0xc000165fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000165fe8 sp=0xc000165fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 131 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00062c698 sp=0xc00062c678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006182e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00062c6e0 sp=0xc00062c698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00062c718 sp=0xc00062c6e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0006182d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00062c7c0 sp=0xc00062c718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00062c7e0 sp=0xc00062c7c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00062c7e8 sp=0xc00062c7e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 132 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00062ce98 sp=0xc00062ce78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618378, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00062cee0 sp=0xc00062ce98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00062cf18 sp=0xc00062cee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618360, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00062cfc0 sp=0xc00062cf18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00062cfe0 sp=0xc00062cfc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00062cfe8 sp=0xc00062cfe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 133 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00062d698 sp=0xc00062d678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618408, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00062d6e0 sp=0xc00062d698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00062d718 sp=0xc00062d6e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0006183f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00062d7c0 sp=0xc00062d718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00062d7e0 sp=0xc00062d7c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00062d7e8 sp=0xc00062d7e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 134 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00062de98 sp=0xc00062de78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618498, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00062dee0 sp=0xc00062de98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00062df18 sp=0xc00062dee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618480, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00062dfc0 sp=0xc00062df18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00062dfe0 sp=0xc00062dfc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00062dfe8 sp=0xc00062dfe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 135 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a0e98 sp=0xc0001a0e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618528, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0001a0ee0 sp=0xc0001a0e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc0001a0f18 sp=0xc0001a0ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618510, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0001a0fc0 sp=0xc0001a0f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0001a0fe0 sp=0xc0001a0fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a0fe8 sp=0xc0001a0fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 136 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a1698 sp=0xc0001a1678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006185b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0001a16e0 sp=0xc0001a1698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc0001a1718 sp=0xc0001a16e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0006185a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0001a17c0 sp=0xc0001a1718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0001a17e0 sp=0xc0001a17c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a17e8 sp=0xc0001a17e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 137 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a1e98 sp=0xc0001a1e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618648, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0001a1ee0 sp=0xc0001a1e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc0001a1f18 sp=0xc0001a1ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618630, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0001a1fc0 sp=0xc0001a1f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0001a1fe0 sp=0xc0001a1fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a1fe8 sp=0xc0001a1fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 138 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001a2698 sp=0xc0001a2678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006186d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0001a26e0 sp=0xc0001a2698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc0001a2718 sp=0xc0001a26e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0006186c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0001a27c0 sp=0xc0001a2718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0001a27e0 sp=0xc0001a27c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001a27e8 sp=0xc0001a27e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 139 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000628698 sp=0xc000628678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618768, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006286e0 sp=0xc000628698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000628718 sp=0xc0006286e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618750, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006287c0 sp=0xc000628718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006287e0 sp=0xc0006287c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006287e8 sp=0xc0006287e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 140 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000628e98 sp=0xc000628e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006187f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000628ee0 sp=0xc000628e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000628f18 sp=0xc000628ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0006187e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000628fc0 sp=0xc000628f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000628fe0 sp=0xc000628fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000628fe8 sp=0xc000628fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 141 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000629698 sp=0xc000629678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618888, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006296e0 sp=0xc000629698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000629718 sp=0xc0006296e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618870, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006297c0 sp=0xc000629718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006297e0 sp=0xc0006297c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006297e8 sp=0xc0006297e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 142 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000629e98 sp=0xc000629e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618918, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000629ee0 sp=0xc000629e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000629f18 sp=0xc000629ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618900, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000629fc0 sp=0xc000629f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000629fe0 sp=0xc000629fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000629fe8 sp=0xc000629fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 143 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00062a698 sp=0xc00062a678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006189a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00062a6e0 sp=0xc00062a698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00062a718 sp=0xc00062a6e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618990, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00062a7c0 sp=0xc00062a718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00062a7e0 sp=0xc00062a7c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00062a7e8 sp=0xc00062a7e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 144 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00062ae98 sp=0xc00062ae78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618a38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00062aee0 sp=0xc00062ae98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00062af18 sp=0xc00062aee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618a20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00062afc0 sp=0xc00062af18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00062afe0 sp=0xc00062afc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00062afe8 sp=0xc00062afe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 145 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00062b698 sp=0xc00062b678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618ac8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00062b6e0 sp=0xc00062b698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00062b718 sp=0xc00062b6e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618ab0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00062b7c0 sp=0xc00062b718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00062b7e0 sp=0xc00062b7c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00062b7e8 sp=0xc00062b7e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 146 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00062be98 sp=0xc00062be78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618b58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00062bee0 sp=0xc00062be98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00062bf18 sp=0xc00062bee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618b40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00062bfc0 sp=0xc00062bf18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00062bfe0 sp=0xc00062bfc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00062bfe8 sp=0xc00062bfe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 147 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000636698 sp=0xc000636678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618be8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006366e0 sp=0xc000636698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000636718 sp=0xc0006366e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618bd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006367c0 sp=0xc000636718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006367e0 sp=0xc0006367c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006367e8 sp=0xc0006367e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 148 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000636e98 sp=0xc000636e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618c78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000636ee0 sp=0xc000636e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000636f18 sp=0xc000636ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618c60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000636fc0 sp=0xc000636f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000636fe0 sp=0xc000636fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000636fe8 sp=0xc000636fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 149 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000637698 sp=0xc000637678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618d08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006376e0 sp=0xc000637698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000637718 sp=0xc0006376e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618cf0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006377c0 sp=0xc000637718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006377e0 sp=0xc0006377c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006377e8 sp=0xc0006377e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 150 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000637e98 sp=0xc000637e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618d98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000637ee0 sp=0xc000637e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000637f18 sp=0xc000637ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618d80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000637fc0 sp=0xc000637f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000637fe0 sp=0xc000637fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000637fe8 sp=0xc000637fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 151 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000626698 sp=0xc000626678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618e28, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006266e0 sp=0xc000626698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000626718 sp=0xc0006266e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618e10, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006267c0 sp=0xc000626718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006267e0 sp=0xc0006267c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006267e8 sp=0xc0006267e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 152 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000626e98 sp=0xc000626e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618eb8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000626ee0 sp=0xc000626e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000626f18 sp=0xc000626ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618ea0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000626fc0 sp=0xc000626f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000626fe0 sp=0xc000626fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000626fe8 sp=0xc000626fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 153 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000627698 sp=0xc000627678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618f48, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006276e0 sp=0xc000627698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000627718 sp=0xc0006276e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618f30, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006277c0 sp=0xc000627718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006277e0 sp=0xc0006277c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006277e8 sp=0xc0006277e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 154 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000627e98 sp=0xc000627e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000618fd8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000627ee0 sp=0xc000627e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000627f18 sp=0xc000627ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000618fc0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000627fc0 sp=0xc000627f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000627fe0 sp=0xc000627fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000627fe8 sp=0xc000627fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 155 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000632698 sp=0xc000632678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619068, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006326e0 sp=0xc000632698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000632718 sp=0xc0006326e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619050, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006327c0 sp=0xc000632718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006327e0 sp=0xc0006327c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006327e8 sp=0xc0006327e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 156 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000632e98 sp=0xc000632e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006190f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000632ee0 sp=0xc000632e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000632f18 sp=0xc000632ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0006190e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000632fc0 sp=0xc000632f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000632fe0 sp=0xc000632fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000632fe8 sp=0xc000632fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 157 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000633698 sp=0xc000633678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619188, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006336e0 sp=0xc000633698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000633718 sp=0xc0006336e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619170, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006337c0 sp=0xc000633718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006337e0 sp=0xc0006337c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006337e8 sp=0xc0006337e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 158 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000633e98 sp=0xc000633e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619218, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000633ee0 sp=0xc000633e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000633f18 sp=0xc000633ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619200, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000633fc0 sp=0xc000633f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000633fe0 sp=0xc000633fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000633fe8 sp=0xc000633fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 159 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000634698 sp=0xc000634678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006192a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006346e0 sp=0xc000634698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000634718 sp=0xc0006346e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619290, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006347c0 sp=0xc000634718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006347e0 sp=0xc0006347c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006347e8 sp=0xc0006347e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 160 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000634e98 sp=0xc000634e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619338, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000634ee0 sp=0xc000634e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000634f18 sp=0xc000634ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619320, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000634fc0 sp=0xc000634f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000634fe0 sp=0xc000634fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000634fe8 sp=0xc000634fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 161 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000635698 sp=0xc000635678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006193c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006356e0 sp=0xc000635698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000635718 sp=0xc0006356e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0006193b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006357c0 sp=0xc000635718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006357e0 sp=0xc0006357c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006357e8 sp=0xc0006357e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 162 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000635e98 sp=0xc000635e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619458, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000635ee0 sp=0xc000635e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000635f18 sp=0xc000635ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619440, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000635fc0 sp=0xc000635f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000635fe0 sp=0xc000635fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000635fe8 sp=0xc000635fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 163 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000642698 sp=0xc000642678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006194e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006426e0 sp=0xc000642698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000642718 sp=0xc0006426e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0006194d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006427c0 sp=0xc000642718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006427e0 sp=0xc0006427c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006427e8 sp=0xc0006427e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 164 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000642e98 sp=0xc000642e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619578, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000642ee0 sp=0xc000642e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000642f18 sp=0xc000642ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619560, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000642fc0 sp=0xc000642f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000642fe0 sp=0xc000642fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000642fe8 sp=0xc000642fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 165 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000643698 sp=0xc000643678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619608, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006436e0 sp=0xc000643698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000643718 sp=0xc0006436e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0006195f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006437c0 sp=0xc000643718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006437e0 sp=0xc0006437c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006437e8 sp=0xc0006437e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 166 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000643e98 sp=0xc000643e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619698, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000643ee0 sp=0xc000643e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000643f18 sp=0xc000643ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619680, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000643fc0 sp=0xc000643f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000643fe0 sp=0xc000643fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000643fe8 sp=0xc000643fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 167 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000630698 sp=0xc000630678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619728, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006306e0 sp=0xc000630698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000630718 sp=0xc0006306e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619710, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006307c0 sp=0xc000630718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006307e0 sp=0xc0006307c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006307e8 sp=0xc0006307e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 168 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000630e98 sp=0xc000630e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006197b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000630ee0 sp=0xc000630e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000630f18 sp=0xc000630ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0006197a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000630fc0 sp=0xc000630f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000630fe0 sp=0xc000630fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000630fe8 sp=0xc000630fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 169 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000631698 sp=0xc000631678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619848, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006316e0 sp=0xc000631698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000631718 sp=0xc0006316e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619830, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006317c0 sp=0xc000631718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006317e0 sp=0xc0006317c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006317e8 sp=0xc0006317e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 170 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000631e98 sp=0xc000631e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006198d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000631ee0 sp=0xc000631e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000631f18 sp=0xc000631ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0006198c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000631fc0 sp=0xc000631f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000631fe0 sp=0xc000631fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000631fe8 sp=0xc000631fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 171 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00063e698 sp=0xc00063e678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619968, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00063e6e0 sp=0xc00063e698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00063e718 sp=0xc00063e6e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619950, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00063e7c0 sp=0xc00063e718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00063e7e0 sp=0xc00063e7c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00063e7e8 sp=0xc00063e7e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 172 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00063ee98 sp=0xc00063ee78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0006199f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00063eee0 sp=0xc00063ee98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00063ef18 sp=0xc00063eee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0006199e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00063efc0 sp=0xc00063ef18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00063efe0 sp=0xc00063efc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00063efe8 sp=0xc00063efe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 173 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00063f698 sp=0xc00063f678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619a88, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00063f6e0 sp=0xc00063f698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00063f718 sp=0xc00063f6e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619a70, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00063f7c0 sp=0xc00063f718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00063f7e0 sp=0xc00063f7c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00063f7e8 sp=0xc00063f7e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 174 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00063fe98 sp=0xc00063fe78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619b18, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00063fee0 sp=0xc00063fe98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00063ff18 sp=0xc00063fee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619b00, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00063ffc0 sp=0xc00063ff18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00063ffe0 sp=0xc00063ffc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00063ffe8 sp=0xc00063ffe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 175 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000640698 sp=0xc000640678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619ba8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006406e0 sp=0xc000640698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000640718 sp=0xc0006406e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619b90, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006407c0 sp=0xc000640718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006407e0 sp=0xc0006407c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006407e8 sp=0xc0006407e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 176 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000640e98 sp=0xc000640e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619c38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000640ee0 sp=0xc000640e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000640f18 sp=0xc000640ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619c20, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000640fc0 sp=0xc000640f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000640fe0 sp=0xc000640fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000640fe8 sp=0xc000640fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 177 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000641698 sp=0xc000641678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619cc8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006416e0 sp=0xc000641698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000641718 sp=0xc0006416e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619cb0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006417c0 sp=0xc000641718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006417e0 sp=0xc0006417c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006417e8 sp=0xc0006417e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 178 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000641e98 sp=0xc000641e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619d58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000641ee0 sp=0xc000641e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000641f18 sp=0xc000641ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619d40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000641fc0 sp=0xc000641f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000641fe0 sp=0xc000641fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000641fe8 sp=0xc000641fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 179 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00064c698 sp=0xc00064c678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619de8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00064c6e0 sp=0xc00064c698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00064c718 sp=0xc00064c6e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619dd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00064c7c0 sp=0xc00064c718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00064c7e0 sp=0xc00064c7c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00064c7e8 sp=0xc00064c7e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 180 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00064ce98 sp=0xc00064ce78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619e78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00064cee0 sp=0xc00064ce98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00064cf18 sp=0xc00064cee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619e60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00064cfc0 sp=0xc00064cf18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00064cfe0 sp=0xc00064cfc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00064cfe8 sp=0xc00064cfe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 181 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00064d698 sp=0xc00064d678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619f08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00064d6e0 sp=0xc00064d698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00064d718 sp=0xc00064d6e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619ef0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00064d7c0 sp=0xc00064d718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00064d7e0 sp=0xc00064d7c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00064d7e8 sp=0xc00064d7e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 182 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00064de98 sp=0xc00064de78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000619f98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00064dee0 sp=0xc00064de98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00064df18 sp=0xc00064dee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000619f80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00064dfc0 sp=0xc00064df18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00064dfe0 sp=0xc00064dfc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00064dfe8 sp=0xc00064dfe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 183 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00063c698 sp=0xc00063c678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00061a028, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00063c6e0 sp=0xc00063c698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00063c718 sp=0xc00063c6e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00061a010, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00063c7c0 sp=0xc00063c718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00063c7e0 sp=0xc00063c7c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00063c7e8 sp=0xc00063c7e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 184 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00063ce98 sp=0xc00063ce78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00061a0b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00063cee0 sp=0xc00063ce98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00063cf18 sp=0xc00063cee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00061a0a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00063cfc0 sp=0xc00063cf18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00063cfe0 sp=0xc00063cfc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00063cfe8 sp=0xc00063cfe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 185 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00063d698 sp=0xc00063d678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00061a148, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00063d6e0 sp=0xc00063d698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00063d718 sp=0xc00063d6e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00061a130, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00063d7c0 sp=0xc00063d718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00063d7e0 sp=0xc00063d7c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00063d7e8 sp=0xc00063d7e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 186 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00063de98 sp=0xc00063de78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00061a1d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc00063dee0 sp=0xc00063de98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc00063df18 sp=0xc00063dee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00061a1c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc00063dfc0 sp=0xc00063df18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00063dfe0 sp=0xc00063dfc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00063dfe8 sp=0xc00063dfe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 187 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000648698 sp=0xc000648678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00061a268, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006486e0 sp=0xc000648698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000648718 sp=0xc0006486e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00061a250, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006487c0 sp=0xc000648718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0006487e0 sp=0xc0006487c0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0006487e8 sp=0xc0006487e0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 188 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000648e98 sp=0xc000648e78 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00061a2f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc000648ee0 sp=0xc000648e98 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000648f18 sp=0xc000648ee0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00061a2e0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc000648fc0 sp=0xc000648f18 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000648fe0 sp=0xc000648fc0 pc=0x9d0eca runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000648fe8 sp=0xc000648fe0 pc=0x46d821 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x13d goroutine 189 [select, 37 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000649698 sp=0xc000649678 pc=0x439f96 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:41 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc00061a388, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0x85 fp=0xc0006496e0 sp=0xc000649698 pc=0x9b2b85 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x31 fp=0xc000649718 sp=0xc0006496e0 pc=0x9b2c91 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc00061a370, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xb0 fp=0xc0006497c0 sp=0xc000649718 pc=0x9d0750 gvisor.dev/gvisor/pkg/tcpip VM DIAGNOSIS: I0714 08:21:50.870841 433217 main.go:230] *************************** I0714 08:21:50.870901 433217 main.go:231] Args: [/syzkaller/managers/ci-gvisor-systrap-1/current/image -root /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-systrap-1-0] I0714 08:21:50.870938 433217 main.go:232] Version 0.0.0 I0714 08:21:50.870955 433217 main.go:233] GOOS: linux I0714 08:21:50.870972 433217 main.go:234] GOARCH: amd64 I0714 08:21:50.870989 433217 main.go:235] PID: 433217 I0714 08:21:50.871005 433217 main.go:236] UID: 0, GID: 0 I0714 08:21:50.871025 433217 main.go:237] Configuration: I0714 08:21:50.871045 433217 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root I0714 08:21:50.871065 433217 main.go:239] Platform: systrap I0714 08:21:50.871078 433217 main.go:240] FileAccess: shared I0714 08:21:50.871091 433217 main.go:241] Directfs: true I0714 08:21:50.871102 433217 main.go:242] Overlay: none I0714 08:21:50.871114 433217 main.go:243] Network: sandbox, logging: false I0714 08:21:50.871132 433217 main.go:244] Strace: false, max size: 1024, syscalls: I0714 08:21:50.871144 433217 main.go:245] IOURING: false I0714 08:21:50.871156 433217 main.go:246] Debug: true I0714 08:21:50.871167 433217 main.go:247] Systemd: false I0714 08:21:50.871177 433217 main.go:248] *************************** D0714 08:21:50.871252 433217 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0714 08:21:50.873240 433217 util.go:51] Found sandbox "ci-gvisor-systrap-1-0", PID: 372359 Found sandbox "ci-gvisor-systrap-1-0", PID: 372359 I0714 08:21:50.873415 433217 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0714 08:21:50.873452 433217 sandbox.go:1321] Stacks sandbox "ci-gvisor-systrap-1-0" D0714 08:21:50.873484 433217 sandbox.go:606] Connecting to sandbox "ci-gvisor-systrap-1-0" W0714 08:21:50.873572 433217 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-systrap-1-0" stacks: connecting to control server at PID 372359: connection refused retrieving stacks: getting sandbox "ci-gvisor-systrap-1-0" stacks: connecting to control server at PID 372359: connection refused W0714 08:21:50.873684 433217 main.go:274] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-systrap-1/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-overlay2=none" "-network=sandbox" "-gso=false" "-net-raw" "-watchdog-action=panic" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-0"]: exit status 128 I0714 08:21:50.870841 433217 main.go:230] *************************** I0714 08:21:50.870901 433217 main.go:231] Args: [/syzkaller/managers/ci-gvisor-systrap-1/current/image -root /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-systrap-1-0] I0714 08:21:50.870938 433217 main.go:232] Version 0.0.0 I0714 08:21:50.870955 433217 main.go:233] GOOS: linux I0714 08:21:50.870972 433217 main.go:234] GOARCH: amd64 I0714 08:21:50.870989 433217 main.go:235] PID: 433217 I0714 08:21:50.871005 433217 main.go:236] UID: 0, GID: 0 I0714 08:21:50.871025 433217 main.go:237] Configuration: I0714 08:21:50.871045 433217 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root I0714 08:21:50.871065 433217 main.go:239] Platform: systrap I0714 08:21:50.871078 433217 main.go:240] FileAccess: shared I0714 08:21:50.871091 433217 main.go:241] Directfs: true I0714 08:21:50.871102 433217 main.go:242] Overlay: none I0714 08:21:50.871114 433217 main.go:243] Network: sandbox, logging: false I0714 08:21:50.871132 433217 main.go:244] Strace: false, max size: 1024, syscalls: I0714 08:21:50.871144 433217 main.go:245] IOURING: false I0714 08:21:50.871156 433217 main.go:246] Debug: true I0714 08:21:50.871167 433217 main.go:247] Systemd: false I0714 08:21:50.871177 433217 main.go:248] *************************** D0714 08:21:50.871252 433217 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0714 08:21:50.873240 433217 util.go:51] Found sandbox "ci-gvisor-systrap-1-0", PID: 372359 Found sandbox "ci-gvisor-systrap-1-0", PID: 372359 I0714 08:21:50.873415 433217 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0714 08:21:50.873452 433217 sandbox.go:1321] Stacks sandbox "ci-gvisor-systrap-1-0" D0714 08:21:50.873484 433217 sandbox.go:606] Connecting to sandbox "ci-gvisor-systrap-1-0" W0714 08:21:50.873572 433217 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-systrap-1-0" stacks: connecting to control server at PID 372359: connection refused retrieving stacks: getting sandbox "ci-gvisor-systrap-1-0" stacks: connecting to control server at PID 372359: connection refused W0714 08:21:50.873684 433217 main.go:274] Failure to execute command, err: 1 [34023.385012] exe[109988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbe4dd7839 cs:33 sp:7face3587858 ax:0 si:55bbe4e30062 di:ffffffffff600000 [34023.454812] exe[107508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbe4dd7839 cs:33 sp:7face3587858 ax:0 si:55bbe4e30062 di:ffffffffff600000 [34023.523911] exe[110181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbe4dd7839 cs:33 sp:7face3587858 ax:0 si:55bbe4e30062 di:ffffffffff600000 [34023.604306] exe[107873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbe4dd7839 cs:33 sp:7face3587858 ax:0 si:55bbe4e30062 di:ffffffffff600000 [35032.018938] potentially unexpected fatal signal 5. [35032.023889] CPU: 22 PID: 208326 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [35032.027687] potentially unexpected fatal signal 5. [35032.034246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [35032.039215] CPU: 7 PID: 208423 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [35032.039218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [35032.039223] RIP: 0033:0x7fffffffe062 [35032.039226] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [35032.039228] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [35032.039231] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [35032.039235] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [35032.048663] RIP: 0033:0x7fffffffe062 [35032.048667] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [35032.048668] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [35032.048671] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [35032.048672] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [35032.048672] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [35032.048674] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [35032.048678] R13: 000000000000003e R14: 000000c000474340 R15: 0000000000032a66 [35032.048683] FS: 000000c000584090 GS: 0000000000000000 [35032.060270] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [35032.060272] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [35032.060272] R13: 000000000000003e R14: 000000c000474340 R15: 0000000000032a66 [35032.060273] FS: 000000c000584090 GS: 0000000000000000 [35410.882719] potentially unexpected fatal signal 5. [35410.887685] CPU: 10 PID: 218494 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [35410.898024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [35410.907575] RIP: 0033:0x7fffffffe062 [35410.911312] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [35410.930328] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [35410.937023] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [35410.945705] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [35410.954381] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [35410.963042] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [35410.971698] R13: 000000000000003e R14: 000000c000182820 R15: 000000000003539c [35410.980369] FS: 000000c000130490 GS: 0000000000000000 [35492.704207] potentially unexpected fatal signal 5. [35492.709157] CPU: 43 PID: 220851 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [35492.719503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [35492.728885] RIP: 0033:0x7fffffffe062 [35492.732639] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [35492.752970] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [35492.758384] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [35492.765668] RDX: 0000000000000000 RSI: 0000000000151000 RDI: 00005585690af000 [35492.774324] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [35492.783031] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [35492.790354] R13: 0000000000000002 R14: 000000c000168d00 R15: 0000000000035b7e [35492.799055] FS: 000000c000180090 GS: 0000000000000000 [35657.542797] potentially unexpected fatal signal 5. [35657.547760] CPU: 19 PID: 224405 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [35657.558096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [35657.567484] RIP: 0033:0x7fffffffe062 [35657.571290] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [35657.591686] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [35657.598451] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [35657.607147] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [35657.615837] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [35657.624601] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [35657.633459] R13: 000000000000003e R14: 000000c0005089c0 R15: 00000000000363a6 [35657.642134] FS: 000000c000130c90 GS: 0000000000000000 [35783.770068] exe[225608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55985a4a7839 cs:33 sp:7ea39b7ac858 ax:0 si:55985a500097 di:ffffffffff600000 [35784.879097] exe[225608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55985a4a7839 cs:33 sp:7ea39b78b858 ax:0 si:55985a500062 di:ffffffffff600000 [35786.410346] exe[192451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55985a4a7839 cs:33 sp:7ea39b7ac858 ax:0 si:55985a500097 di:ffffffffff600000 [36889.033492] potentially unexpected fatal signal 5. [36889.038455] CPU: 77 PID: 247598 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [36889.048784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [36889.058172] RIP: 0033:0x7fffffffe062 [36889.061880] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [36889.068857] potentially unexpected fatal signal 5. [36889.080799] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [36889.085764] CPU: 81 PID: 243777 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [36889.091186] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [36889.101499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [36889.101504] RIP: 0033:0x7fffffffe062 [36889.101506] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [36889.101507] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [36889.101509] RAX: 000000000003ccaf RBX: 0000000000000000 RCX: 00007fffffffe05a [36889.101510] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [36889.101510] RBP: 000000c000193e38 R08: 000000c000626010 R09: 0000000000000000 [36889.101511] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [36889.101511] R13: 000000000000003e R14: 000000c000494b60 R15: 000000000003b836 [36889.101512] FS: 000000c000130890 GS: 0000000000000000 [36889.192313] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [36889.199598] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [36889.206893] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [36889.215572] R13: 000000000000003e R14: 000000c000494b60 R15: 000000000003b836 [36889.224310] FS: 000000c000130890 GS: 0000000000000000 [37001.556967] potentially unexpected fatal signal 5. [37001.557025] potentially unexpected fatal signal 5. [37001.561928] CPU: 89 PID: 254127 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [37001.566851] CPU: 44 PID: 249167 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [37001.566852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [37001.566857] RIP: 0033:0x7fffffffe062 [37001.566859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [37001.566860] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [37001.566861] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [37001.566862] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [37001.566863] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [37001.566863] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [37001.566863] R13: 000000000000003e R14: 000000c0004d0820 R15: 000000000003c6d0 [37001.566864] FS: 000000c000130490 GS: 0000000000000000 [37001.672381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [37001.683124] RIP: 0033:0x7fffffffe062 [37001.688386] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [37001.708633] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [37001.715429] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [37001.724100] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [37001.732776] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [37001.741459] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [37001.750158] R13: 000000000000003e R14: 000000c0004d0820 R15: 000000000003c6d0 [37001.758973] FS: 000000c000130490 GS: 0000000000000000 [37414.763458] potentially unexpected fatal signal 5. [37414.768416] CPU: 6 PID: 268848 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [37414.778641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [37414.788014] RIP: 0033:0x7fffffffe062 [37414.791728] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [37414.810688] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [37414.816071] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [37414.823345] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [37414.830615] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [37414.837884] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [37414.845156] R13: 000000000000003e R14: 000000c0003dc1a0 R15: 000000000002106e [37414.852416] FS: 000000c000180490 GS: 0000000000000000 [37415.161583] potentially unexpected fatal signal 5. [37415.166551] CPU: 20 PID: 268799 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [37415.176877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [37415.186325] RIP: 0033:0x7fffffffe062 [37415.190045] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [37415.208987] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [37415.214373] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [37415.221645] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [37415.228901] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [37415.237582] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [37415.246213] R13: 000000000000003e R14: 000000c0003dc1a0 R15: 000000000002106e [37415.253533] FS: 000000c000180490 GS: 0000000000000000 [38349.275903] exe[296987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614efc05839 cs:33 sp:7fab105bd858 ax:0 si:5614efc5e070 di:ffffffffff600000 [38349.378926] exe[297137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614efc05839 cs:33 sp:7fab105bd858 ax:0 si:5614efc5e070 di:ffffffffff600000 [38349.406752] exe[262000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa0c5b7839 cs:33 sp:7f017fbef858 ax:0 si:55fa0c610070 di:ffffffffff600000 [38349.476957] exe[262733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614efc05839 cs:33 sp:7fab105bd858 ax:0 si:5614efc5e070 di:ffffffffff600000 [38349.503633] exe[297194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa0c5b7839 cs:33 sp:7f017fbef858 ax:0 si:55fa0c610070 di:ffffffffff600000 [38349.564471] exe[261830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614efc05839 cs:33 sp:7fab105bd858 ax:0 si:5614efc5e070 di:ffffffffff600000 [38349.596577] exe[301087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa0c5b7839 cs:33 sp:7f017fbef858 ax:0 si:55fa0c610070 di:ffffffffff600000 [41104.788981] potentially unexpected fatal signal 5. [41104.792360] potentially unexpected fatal signal 5. [41104.793955] CPU: 7 PID: 360070 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [41104.794263] potentially unexpected fatal signal 5. [41104.794269] CPU: 61 PID: 360411 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [41104.794270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [41104.794276] RIP: 0033:0x7fffffffe062 [41104.794280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [41104.794281] RSP: 002b:000000c000555cb0 EFLAGS: 00000297 [41104.794283] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [41104.794284] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [41104.794285] RBP: 000000c000555d40 R08: 0000000000000000 R09: 0000000000000000 [41104.794286] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000555bd8 [41104.794286] R13: 000000c000600000 R14: 000000c000602680 R15: 0000000000057d24 [41104.794287] FS: 00007f75b5ffb6c0 GS: 0000000000000000 [41104.798929] CPU: 34 PID: 360514 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [41104.798931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [41104.798936] RIP: 0033:0x7fffffffe062 [41104.798940] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [41104.798941] RSP: 002b:000000c000555cb0 EFLAGS: 00000297 [41104.798943] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [41104.798947] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [41104.809467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [41104.809473] RIP: 0033:0x7fffffffe062 [41104.809476] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [41104.809477] RSP: 002b:000000c000555cb0 EFLAGS: 00000297 [41104.809482] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [41104.809486] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [41104.814413] RBP: 000000c000555d40 R08: 0000000000000000 R09: 0000000000000000 [41104.824724] RBP: 000000c000555d40 R08: 0000000000000000 R09: 0000000000000000 [41104.824725] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000555bd8 [41104.824726] R13: 000000c000600000 R14: 000000c000602680 R15: 0000000000057d24 [41104.824727] FS: 00007f75b5ffb6c0 GS: 0000000000000000 [41104.866266] potentially unexpected fatal signal 5. [41104.869388] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000555bd8 [41104.876688] CPU: 26 PID: 359887 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [41104.876689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [41104.876694] RIP: 0033:0x7fffffffe062 [41104.876697] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [41104.876700] RSP: 002b:000000c000555cb0 EFLAGS: 00000297 [41104.885334] R13: 000000c000600000 R14: 000000c000602680 R15: 0000000000057d24 [41104.885335] FS: 00007f75b5ffb6c0 GS: 0000000000000000 [41105.154946] RAX: 00000000000580b3 RBX: 0000000000000000 RCX: 00007fffffffe05a [41105.163633] RDX: 0000000000000000 RSI: 000000c000556000 RDI: 0000000000012f00 [41105.172305] RBP: 000000c000555d40 R08: 000000c0006fe6a0 R09: 0000000000000000 [41105.180972] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000555bd8 [41105.189643] R13: 000000c000600000 R14: 000000c000602680 R15: 0000000000057d24 [41105.198346] FS: 00007f75b5ffb6c0 GS: 0000000000000000 [41122.534490] potentially unexpected fatal signal 5. [41122.539477] CPU: 83 PID: 319368 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [41122.549824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [41122.559162] RIP: 0033:0x7fffffffe062 [41122.562852] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [41122.581779] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [41122.587217] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [41122.594489] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [41122.601759] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [41122.610404] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [41122.617684] R13: 000000000000000c R14: 000000c00015c340 R15: 0000000000042df3 [41122.626339] FS: 000000c000130890 GS: 0000000000000000 [41313.426019] potentially unexpected fatal signal 5. [41313.430979] CPU: 91 PID: 370834 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [41313.441312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [41313.450681] RIP: 0033:0x7fffffffe062 [41313.454492] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [41313.473493] RSP: 002b:000000c000511d98 EFLAGS: 00000297 [41313.478864] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [41313.487537] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [41313.496173] RBP: 000000c000511e38 R08: 0000000000000000 R09: 0000000000000000 [41313.504809] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000511e20 [41313.513461] R13: 000000000000003e R14: 000000c00051e9c0 R15: 0000000000045202 [41313.522115] FS: 000000c00058c490 GS: 0000000000000000 [41316.020127] potentially unexpected fatal signal 5. [41316.025092] CPU: 43 PID: 367115 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [41316.035434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [41316.044812] RIP: 0033:0x7fffffffe062 [41316.048562] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [41316.066480] potentially unexpected fatal signal 5. [41316.067569] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [41316.072522] CPU: 28 PID: 367827 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [41316.072524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [41316.072529] RIP: 0033:0x7fffffffe062 [41316.072533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [41316.072534] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [41316.072535] RAX: 0000555956ee5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [41316.072536] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000555956ee5000 [41316.072537] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000c50b000 [41316.072540] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [41316.079273] RAX: 00007f9a66b1d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [41316.079273] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f9a66b1d000 [41316.079274] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000003bfc000 [41316.079275] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [41316.079275] R13: 000000000000003e R14: 000000c00045f040 R15: 00000000000593f8 [41316.079276] FS: 0000000001fb2cd0 GS: 0000000000000000 [41316.207976] R13: 000000000000003e R14: 000000c00045f040 R15: 00000000000593f8 [41316.216670] FS: 0000000001fb2cd0 GS: 0000000000000000 [41598.989384] potentially unexpected fatal signal 5. [41598.994355] CPU: 47 PID: 380909 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [41599.004701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [41599.011386] potentially unexpected fatal signal 5. [41599.014116] RIP: 0033:0x7fffffffe062 [41599.014713] potentially unexpected fatal signal 5. [41599.014719] CPU: 60 PID: 380910 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [41599.014720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [41599.014726] RIP: 0033:0x7fffffffe062 [41599.014729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [41599.014731] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [41599.014733] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [41599.014734] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [41599.014735] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [41599.014736] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [41599.014737] R13: 0000000000000024 R14: 000000c000477a00 R15: 000000000005bfad [41599.014739] FS: 000000c000180090 GS: 0000000000000000 [41599.019012] CPU: 40 PID: 380914 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [41599.019014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [41599.019018] RIP: 0033:0x7fffffffe062 [41599.019022] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [41599.022749] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [41599.022751] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [41599.022752] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [41599.022753] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [41599.022754] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [41599.022754] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [41599.022754] R13: 0000000000000024 R14: 000000c000477a00 R15: 000000000005bfad [41599.022755] FS: 000000c000180090 GS: 0000000000000000 [41599.233644] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [41599.240425] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [41599.249098] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [41599.257750] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [41599.266407] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [41599.275049] R13: 0000000000000024 R14: 000000c000477a00 R15: 000000000005bfad [41599.283701] FS: 000000c000180090 GS: 0000000000000000 [41648.735625] potentially unexpected fatal signal 5. [41648.740584] CPU: 30 PID: 384365 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [41648.751010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [41648.760367] RIP: 0033:0x7fffffffe062 [41648.764094] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [41648.783089] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [41648.789840] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [41648.797130] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [41648.804430] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [41648.813090] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [41648.820457] R13: 000000000000002a R14: 000000c00050f860 R15: 000000000005a481 [41648.829119] FS: 000000c000180090 GS: 0000000000000000 [41830.950204] exe[388417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a64d240a cs:33 sp:7fd99698cee8 ax:12 si:ffffffffff600000 di:55f2a653eff2 [41830.994491] exe[388582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a64d240a cs:33 sp:7fd99698cee8 ax:12 si:ffffffffff600000 di:55f2a653eff2 [41831.035903] exe[391487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a64d240a cs:33 sp:7fd99698cee8 ax:12 si:ffffffffff600000 di:55f2a653eff2 [41831.673949] exe[388130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a64d240a cs:33 sp:7fd99698cee8 ax:12 si:ffffffffff600000 di:55f2a653eff2 [41831.718376] exe[388224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a64d240a cs:33 sp:7fd99698cee8 ax:12 si:ffffffffff600000 di:55f2a653eff2 [41831.762929] exe[391955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a64d240a cs:33 sp:7fd99698cee8 ax:12 si:ffffffffff600000 di:55f2a653eff2 [41831.783324] exe[391955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a64d240a cs:33 sp:7fd99698cee8 ax:12 si:ffffffffff600000 di:55f2a653eff2 [41831.803780] exe[391955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a64d240a cs:33 sp:7fd99698cee8 ax:12 si:ffffffffff600000 di:55f2a653eff2 [41831.824183] exe[391955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a64d240a cs:33 sp:7fd99698cee8 ax:12 si:ffffffffff600000 di:55f2a653eff2 [41831.843540] exe[391955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2a64d240a cs:33 sp:7fd99698cee8 ax:12 si:ffffffffff600000 di:55f2a653eff2 [42594.396172] warn_bad_vsyscall: 29 callbacks suppressed [42594.396175] exe[413782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573ced4b839 cs:33 sp:7fda506d9858 ax:0 si:5573ceda4062 di:ffffffffff600000 [42756.638028] exe[406331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561530b41839 cs:33 sp:7f9e32dd3858 ax:0 si:561530b9a062 di:ffffffffff600000 [42756.726900] exe[410353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561530b41839 cs:33 sp:7f9e32dd3858 ax:0 si:561530b9a062 di:ffffffffff600000 [42757.536411] exe[409894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561530b41839 cs:33 sp:7f9e32dd3858 ax:0 si:561530b9a062 di:ffffffffff600000 [42757.537195] exe[416710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561530b41839 cs:33 sp:7f9e32db2858 ax:0 si:561530b9a062 di:ffffffffff600000 [42758.779300] exe[419342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561530b41839 cs:33 sp:7f9e32dd3858 ax:0 si:561530b9a062 di:ffffffffff600000 [42758.872558] exe[411562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561530b41839 cs:33 sp:7f9e32dd3858 ax:0 si:561530b9a062 di:ffffffffff600000 [42758.933215] exe[407412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561530b41839 cs:33 sp:7f9e32dd3858 ax:0 si:561530b9a062 di:ffffffffff600000 [42759.014605] exe[409565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561530b41839 cs:33 sp:7f9e32dd3858 ax:0 si:561530b9a062 di:ffffffffff600000 [42759.097883] exe[409565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561530b41839 cs:33 sp:7f9e32dd3858 ax:0 si:561530b9a062 di:ffffffffff600000 [42848.571863] potentially unexpected fatal signal 5. [42848.572555] potentially unexpected fatal signal 5. [42848.576825] CPU: 36 PID: 418892 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [42848.581760] CPU: 15 PID: 414918 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [42848.581762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [42848.581768] RIP: 0033:0x7fffffffe062 [42848.581771] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [42848.581772] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [42848.581774] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [42848.581774] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [42848.581775] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [42848.581775] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [42848.581776] R13: 0000000000000004 R14: 000000c0001a2ea0 R15: 0000000000061c91 [42848.581777] FS: 0000000002283d30 GS: 0000000000000000 [42848.681604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [42848.691048] RIP: 0033:0x7fffffffe062 [42848.696124] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [42848.716477] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [42848.723270] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [42848.731932] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [42848.740608] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [42848.749299] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [42848.757994] R13: 0000000000000004 R14: 000000c0001a2ea0 R15: 0000000000061c91 [42848.766665] FS: 0000000002283d30 GS: 0000000000000000