0-55eb18cf0000 r-xs 0007f000 *gofer.dentryPlatformFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d01000-55eb18d11000 r-xs 00097000 *gofer.dentryPlatformFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 rw-p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 rw-p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 rw-p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 rw-p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 rw-p 2667f000 *pgalloc.MemoryFile 7ecddff9e000-7ecddffbe000 rw-p 269c2000 *pgalloc.MemoryFile 7ecddffbf000-7ecddffdf000 rw-p 269a2000 *pgalloc.MemoryFile 7ecddffe0000-7ecde0000000 rw-p 26982000 *pgalloc.MemoryFile 7ecde0200000-7ecde0400000 rw-s 10000000 *pgalloc.MemoryFile 7ecde0400000-7ecde0600000 rw-s 0fe00000 *pgalloc.MemoryFile 7ecde0600000-7ecde0800000 rw-s 0fc00000 *pgalloc.MemoryFile 7ecde0800000-7ecde0c00000 r--s 0e400000 *pgalloc.MemoryFile 7ecde0c13000-7ecde0c33000 rw-p 26962000 *pgalloc.MemoryFile 7ecde0c34000-7ecde0c54000 rw-p 26906000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 rw-p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 rw-p 2665f000 *pgalloc.MemoryFile 7ecde0c96000-7ecde0c97000 r--s 00002000 *pgalloc.MemoryFile 7ecde0c97000-7ecde0c99000 r-xs 00000000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 rw-p 25980000 *pgalloc.MemoryFile D0921 07:51:50.369134 322170 task_log.go:73] [ 15214(15142): 15220(15148)] FDTable: fd:1 => name pipe:[5] fd:3 => name socket:[135091] fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:4 => name socket:[135092] fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:5 => name socket:[135093] fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:6 => name socket:[135094] fd:201 => name / fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov D0921 07:51:50.368437 322170 task_exit.go:204] [ 15214(15142): 15221(15149)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.369196 322170 task_exit.go:204] [ 15214(15142): 15221(15149)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.369214 322170 task_signals.go:481] [ 15214(15142): 15220(15148)] No task notified of signal 11 D0921 07:51:50.369321 322170 task_exit.go:204] [ 15214(15142): 15219(15147)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.369400 322170 task_exit.go:204] [ 15214(15142): 15219(15147)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.369374 322170 task_signals.go:204] [ 15214(15142): 15220(15148)] Signal 15214, PID: 15220, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.369419 322170 task_exit.go:204] [ 15214(15142): 15219(15147)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.369507 322170 task_exit.go:204] [ 15214(15142): 15220(15148)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.370040 322170 task_exit.go:204] [ 15214(15142): 15220(15148)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.370060 322170 task_exit.go:204] [ 15214(15142): 15220(15148)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.370075 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.371115 322170 task_exit.go:204] [ 15214(15142): 15214(15142)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000008, 0x2010, 0xffffffffffffffff, 0x627b6000) (async) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) (async, rerun: 32) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) (async, rerun: 32) getegid() (async, rerun: 32) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b80)=0x0) (async, rerun: 32) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) (async, rerun: 32) sendmmsg$inet6(r1, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) (async, rerun: 32) r2 = fcntl$getown(0xffffffffffffffff, 0x9) (async) getgroups(0x5, &(0x7f00000011c0)=[0xffffffffffffffff, 0xee01, 0xee01, 0x0, 0x0]) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) (async) sendmmsg$inet6(r4, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="65254e516d250f1490d8f60977ded03921460f60d95d480767fbf0728f8c4665ee0898202d508a00f8135ab934627818137f816c6d897a70258b1cb8e898d3c0a8d0d9f3517ab8486cf3ffec4410d7ee6fe4b0ddb8a2b998de3b1d58a0d868eeec1eb200375d206bde70ea9b9dc78f667d993b60e4532cd897fd07db70e0beca5166a3078a9930a7a63482b6bca2ad1fc5ad1b4d24340a03cc235c2cdf7db68b718b4163c392f18485b4035cad193a3d859f91d763b7815997b5a8f634e174d6d654ee926fcc162dc8b3ea36913de15305a724f950bdcc976a80af0a5454bc6b749d1862505f844cd5dc1eb65d36176b893358e467efcf2b229c65e51c92e560f71383eec34ed94eac8dfbe33c02341f977f638bc57e62bb240ef08f1bfd65de886a4c9ac31f01cc574eb0b649e4295d03dfc8c9d407f670e4071c4e67bc0ac984b72e5f4904e27d1941b4da2203f0b10915b74e14dbca3885e7ad6bc5a080145f75ef6b593c9e4017a947c831062e7038a653819c77c0615b7e900aac05ad01df0bbd04c3309b5b13d99f19988fc1581014b7bf71bbb6643bb99b35d42138de69070aa83e2bfc61f0a3f3e0f5c34091014afc14d6ae550775da5b598f52591cd69efd1c2090a1fbf9319cc2f78a49ca60eb924a55a447216ca43c0fb3341f8274f8f020e20756d7f72295fbadd8ea1898374b42f74778fe674eb5a071480f1ed0de64e073c602567adf45a1853ad6608d67d30ff25bb97e31eacd5b7a58fab3d158fa8f3e0fc169c5a7a791570b6a809c46cb658136a4760788aaf5650cef3a262b31cc293083d12ed369925d2e3be24c989ea0366289d6c2da938850760f56d75766247324ef5b117bf1254996d9a15a6fd5c8c9a144053b081cd755786c1c79d0c681d12678b975b638c56c251ec18160772a8d3ea0c1e62f9188b26c4f6929ea08093a2a0423583ba5e046ab10a8c219e4c24bf8c3db9c0efc94b95db22cafb44a3472f71934776076f9211fb9d7b611fee2704d6839f9000d0da2b5559a3104f21de3854bee55ef5bf9b26054e4308f451455ec0b23fb534f747863645ca3d99a0fd5e8ccfdb36aaa62baac8594bd62b5c898f41f9a0c22d67a82f911adb47cf943dc098881321b215f985cabff5af6514a4d0ba72bea74b1fce51476df1eb5a81bc505837952253f072c7c78796d7e1099bcf95ba56e93b88624438e33f6d08661ee0fb13664bebdcf8a8595a7d53ae22ba3d6df1369020a0c22af75620ca70a99e8ca6d9c53ebbe65bb7fd56ffb42999b88c7975dc092049f8277efa279afbfc12e70bbba029b0ab38ba21e587ee0381ce40463890a05a66b80c6bf701db1853dffea38da85e3d72e9ae7ceead20335e6ac325875b2086a23ffcf2198e27315c2120ca87b13991aa59c630e65afe8c364d99aea87a7f0252f1beb3ebdeb3a38833f524dfbc6ee344537b9f466a6a0ee71bd2aef41d80fc43ab514c95c33bb7ed6583af018cba9e4cd05cbc4729847c74fe8242af5266f2bd494b7de1ff74a173352a4e39f4e806f5ed5d02d0e1669f89f633d04eac807c5b14f3b9b4857d25f835fbe50d585b3353ec0fba31c9acadf79bca88ee22032193828853867ffcfca213b6440a4ba119362178d2f12a8d80c8ccf8d407425fde12471abb9fb9b2d0ec3cb0b99c5302a2461cebe5a3c3b174ff624b8467e9496235a2a9bf9f5b0e505ac41d35f7404fb2af00159681ae0f37a4edf44f073e2a1ba2ca6070447ba9984070d24eccd2bebcdd7491d90a2f85a9da301b3cd8faba421cc12eccd3750b8f2fd8fddbd42c34cd06bdb2c9401d7d0fd847b022ee90ac282eda2e9e6a41af1d56068d75e67a24f08e5596eeb7f6d329def24c073ea19d8b687835a66f5768b64abd5341280e58168dd35e99c0faf3d5f6d205ec7def39ef4e8c2392dd1e8b179cd882f3bb854726a805ed5cf58ab0d9bf7787f595df85b2db738d1a85899940dbc83452ac0fd4291b194d385925d511a172de3902a196c0d79778e", 0x59e}], 0x2}}], 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) (async) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@private2}}, &(0x7f00000014c0)=0xe8) r7 = getgid() (async) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) (async) sendmmsg$inet6(r8, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) (async) sendmmsg$inet6(r10, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) (async) r11 = getpgid(0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001600)=[{{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000200)="39ee960c96c3528dc4773122516b40cf9b9702d3e8a194f229b1bac86d045a02f5bb586219be2874c4cb1c4bd0a2bbf8eecd5001f05f03877b5f74adfea545db3a9d6f2677caf83cbd55ed374ea53a530cd8f9564e370d2f387b7fe4ddeb62511499010fc870dd35b1acab5c479c8b901bb9d533828dc9a46a040a6a2618e579055a4e4bdb129658bf92a25abb6bcf1775a48371506bc91a0de16d967649d9f6a1ae3701b682f417437c1b87253d0b3a12c2f08aae943bc015461876d14a7936f0b92f15c3b8278bd5df22efa6497a44221f1c1de314a802c50eeb6cf2ea049f1fa7a6e4495a740e83f0b0", 0xeb}, {&(0x7f0000000300)="44a3e865439410f3c87309059ee438a16dda28af2f7ba47105da4554add938daed54960b5f4727ccb9fb6b5cffc0484fab3c73f85bfd9e82a1db0da0ed7e188375694af94f285037afc4474fe9da0f31d225b654a477566b8b6596ecde8f25fa0e47a3a8a0640c90dd16e664b8ca3a651495529ccf52d579bbedbfab7ce58ca17ced4cb14edaddd8", 0x88}, {&(0x7f00000003c0)="053b138ca364545853bf6a46d89caa61d723f52f56d20f55f7f48da4217bbfaf366ca34b52d02cba5d09283e71f222ddbbb48c88cc9e450fefd86434b18088edffaee3250c189c6454ad9ba4a97b309ac9aca4f9e77790ffba6adf28e98f8b456d4633c6b5c653db0551c0db5b7566aba48ac2b3930b5c3a5d14356f70e406a9a837a95eb64954a4f9d5", 0x8a}, {&(0x7f0000000480)="bc1a1f2fc81d456ee1e649118e16b05a01f5f734fb6444bff060abafe165e556995fe7c81d7defb213b2cebb552d40c8308bdf36427491c9a32938cc15352b331a038fe7fcef4208c6ee69b8387b2e0537018b5e8917a1b7e6483539b437285e1da18e188709367b35b02d5470b8f3696ce49e7a", 0x74}], 0x4, 0x0, 0x0, 0x8810}}, {{&(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000580)="229a74310cacc41d6c589c5e38159c6eba4985a6dc04b3b458604ba02b9e5c9f9277ea1db3de11fea0d512e63134995bf580b09d34563a8730286e4de635a533d3bcde607cea4e0646f1be424f1ee7c7019f96cd3cf75e77a12ca5758247183b010c8c89ac0b715ecbb764882882c5305ce769f05c16948384fc8a35d16138a59a67bfa5d1", 0x85}, {&(0x7f0000000640)="51ced8e5d7d51924a2adbe03137fc7ccc5798e585f6ed3340f67f452325974a09e88b4d6b47c90", 0x27}], 0x2, 0x0, 0x0, 0x4}}, {{&(0x7f00000006c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000980), 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r5, r5, 0xffffffffffffffff, r9, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff, 0xee00}}}], 0x130, 0x1}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000d00)="af38c202c74d46c6bb40d483b699610dbd6fede17a205cba5305d5301759f5a0537edc97ed9220edd03ffc77b9dc21470a1a3ec14cbf4e650f4007a01b62ea8f01a9aa6ecee50d612f5ba515adac012c7b51ef2af8458ad3217be9cb413efc052f25d35af3b30a78f2401f23f31dad6881fc110ad0d48426aa7a82f579267523f6f1d7fe779b136162b88631cf31af5d684c655b2e8111ea8150a7d677eb1a08d6e9695f52bd617593c1300e38361802b46e0cee529ad0853fbc6cf64261413969663a94c0bb43fa42ae273bca680512ed6b841c1b9a7507653c711c59c33abbec290d1e9df546339b", 0xe9}, {&(0x7f0000000e00)="1e65fad3af60c5450866c50613616404837f5b2200285173b66ea80be99964ae48381c7c998cc7dfb0b3abf67055c57f291803821c419617e88155b84a8bf92ec793b8e616215f7615d0ee5ae1638f4685388aa35916382b43717058a3a0b2bbeeb1d427ac40a34de3fb046a601e95068a45413f7108610f805de8cb782964ca0612f66c042791872b3cf73f1d1abe9de010e3ac5a57f05c4656caf4a6a275f6eb04", 0xa2}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)="bb4c3a005c6756c5787c514c13a7d063bbf01e27ef9cf7ffc4b5c86f901f39aad39eaf75e5d27d5f91c906c37641bdfe84c119160cce02f42924051606a05b6a139cbafccae1a7eeca", 0x49}, {&(0x7f0000000f80)="76bf43f5a67d604681431ba4ea071e08738713c6093b7d27225b1f1b64e5c4dce0984f5e249b9817edb81cac6e7c8b9e85f7c5b7a669626da62b718fb3834b3dfd8a968af036096ed307cbc20bedeca414d8ad5625f37e112a7f91f64b77bed63026526aa08169be73b1a048fd13a9beaff734ab87871fbb636ae7388f049a83606f426b9b29c1bfaa34a1", 0x8b}, {&(0x7f0000001040)="52ffae5feadb2fdd183cd04e5a7c24fbb249eae0be7f194b2ac87f1a9178790257edc799193c1c94bbd934ad439058d59425d0e2ecea2fc8ae695c017d03717aa9cc9e02d1c9a945c33fa3d868393dc0baf79564792d5ede17a2b604f5717c3f3287c0874b8ed208e8c4918ec47c1b9f47fc08de9fd20527fe1db451137620796089d7db1b7176b768e197291a9290050ff5f2dde665846bb010e8526958517ce7784aec87a2f9f421d7d459ae5e0eafb5f504bf8c8572ea63a41cce663bf8b99538a981a7b124653e6eab4523248646a9d9ce21f64a4c6c2719aa6321b05c464b6e36f66b5bd166877d1fd8", 0xec}], 0x6, &(0x7f0000001200)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00, r3}}}], 0x58, 0x4001}}, {{&(0x7f0000001280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000001300)="c67430a83fd76295df577e8e29de4858749f142c87ba0433e196e266b1fb2157405db908eb0b64120a2da6d74ed88314c6bc956029a0222ce62e86c3bd303f18440bf8ec774d2f85acc0b1c7e90d2ba44f1d60e1e80086ca934974ca7f859520222b0786548ff7697d74353b85239f53f7", 0x71}], 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000e23578d000000002000000c11219e2624dd6f523585c549edffa578832dcd706b8a1cabe", @ANYRES32, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32, @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x90, 0x4084}}], 0x5, 0x94) read$watch_queue(0xffffffffffffffff, &(0x7f0000000100)=""/209, 0xd1) pipe(&(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) (async) tee(0xffffffffffffffff, r12, 0x80000001, 0x0) D0921 07:51:50.384010 322170 usertrap_amd64.go:212] [ 15222(15150): 15222(15150)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.384049 322170 usertrap_amd64.go:122] [ 15222(15150): 15222(15150)] Allocate a new trap: 0xc0057ba060 37 D0921 07:51:50.384175 322170 usertrap_amd64.go:225] [ 15222(15150): 15222(15150)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.385343 322170 usertrap_amd64.go:212] [ 15222(15150): 15222(15150)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.385373 322170 usertrap_amd64.go:122] [ 15222(15150): 15222(15150)] Allocate a new trap: 0xc0057ba060 38 D0921 07:51:50.385391 322170 usertrap_amd64.go:225] [ 15222(15150): 15222(15150)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.390407 322170 usertrap_amd64.go:212] [ 15222(15150): 15222(15150)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.390433 322170 usertrap_amd64.go:122] [ 15222(15150): 15222(15150)] Allocate a new trap: 0xc0057ba060 39 D0921 07:51:50.390449 322170 usertrap_amd64.go:225] [ 15222(15150): 15222(15150)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.393495 322170 usertrap_amd64.go:212] [ 15222(15150): 15222(15150)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.393574 322170 usertrap_amd64.go:122] [ 15222(15150): 15222(15150)] Allocate a new trap: 0xc0057ba060 40 D0921 07:51:50.393647 322170 usertrap_amd64.go:225] [ 15222(15150): 15222(15150)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.393902 322170 usertrap_amd64.go:212] [ 15222(15150): 15222(15150)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.393993 322170 usertrap_amd64.go:122] [ 15222(15150): 15222(15150)] Allocate a new trap: 0xc0057ba060 41 D0921 07:51:50.394019 322170 usertrap_amd64.go:225] [ 15222(15150): 15222(15150)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.394115 322170 usertrap_amd64.go:212] [ 15222(15150): 15223(15151)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.394144 322170 usertrap_amd64.go:122] [ 15222(15150): 15223(15151)] Allocate a new trap: 0xc0057ba060 42 D0921 07:51:50.394160 322170 usertrap_amd64.go:225] [ 15222(15150): 15223(15151)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.395896 322170 task_run.go:312] [ 15222(15150): 15226(15154)] Unhandled user fault: addr=0 ip=55eb18c9767f access=r-- sig=11 err=bad address D0921 07:51:50.395995 322170 task_log.go:87] [ 15222(15150): 15226(15154)] Registers: D0921 07:51:50.396080 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Cs = 0000000000000033 D0921 07:51:50.396131 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Ds = 0000000000000000 D0921 07:51:50.396213 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Eflags = 0000000000010202 D0921 07:51:50.396273 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Es = 0000000000000000 D0921 07:51:50.396350 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Fs = 0000000000000000 D0921 07:51:50.396409 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Fs_base = 00007ecde0c326c0 D0921 07:51:50.396499 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Gs = 0000000000000000 D0921 07:51:50.396524 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Gs_base = 0000000000000000 D0921 07:51:50.396535 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Orig_rax = ffffffffffffffff D0921 07:51:50.396544 322170 task_log.go:94] [ 15222(15150): 15226(15154)] R10 = 002ffd1f992cc225 D0921 07:51:50.396551 322170 task_log.go:94] [ 15222(15150): 15226(15154)] R11 = 00000000861c4e1c D0921 07:51:50.396557 322170 task_log.go:94] [ 15222(15150): 15226(15154)] R12 = 0000000000000000 D0921 07:51:50.396564 322170 task_log.go:94] [ 15222(15150): 15226(15154)] R13 = 000000000000000b D0921 07:51:50.396570 322170 task_log.go:94] [ 15222(15150): 15226(15154)] R14 = 000055eb18e061f0 D0921 07:51:50.396578 322170 task_log.go:94] [ 15222(15150): 15226(15154)] R15 = 00007ed923ad3228 D0921 07:51:50.396584 322170 task_log.go:94] [ 15222(15150): 15226(15154)] R8 = 0000000021677d78 D0921 07:51:50.396594 322170 task_log.go:94] [ 15222(15150): 15226(15154)] R9 = 0000000000000a12 D0921 07:51:50.396610 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Rax = 0000000000000000 D0921 07:51:50.396617 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Rbp = 000055eb18d3247a D0921 07:51:50.396623 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Rbx = 0000000000000003 D0921 07:51:50.396630 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Rcx = 000055eb18d3aff1 D0921 07:51:50.396643 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Rdi = 000055eb18d59fe3 D0921 07:51:50.396651 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Rdx = 000000000013a229 D0921 07:51:50.396657 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Rip = 000055eb18c9767f D0921 07:51:50.396672 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Rsi = 0000000020000b80 D0921 07:51:50.396678 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Rsp = 00007ecde0c320f0 D0921 07:51:50.396684 322170 task_log.go:94] [ 15222(15150): 15226(15154)] Ss = 000000000000002b D0921 07:51:50.396699 322170 task_log.go:111] [ 15222(15150): 15226(15154)] Stack: D0921 07:51:50.396774 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c320f0: f0 61 e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.396823 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32100: f1 08 00 00 ff ff ff ff 70 14 db 18 eb 55 00 00 D0921 07:51:50.396851 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32110: 08 05 00 00 00 00 00 00 78 7d 67 21 00 00 00 00 D0921 07:51:50.396864 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.396873 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.396880 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.396902 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32150: 00 00 00 00 00 00 00 00 f8 61 e0 18 eb 55 00 00 D0921 07:51:50.396910 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32160: f0 61 e0 18 eb 55 00 00 fc 61 e0 18 eb 55 00 00 D0921 07:51:50.396917 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32170: 40 31 ad 23 d9 7e 00 00 56 d9 c9 18 eb 55 00 00 D0921 07:51:50.396925 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32180: c0 26 c3 e0 cd 7e 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.396947 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32190: b0 ff ff ff ff ff ff ff 8e b2 cb 18 eb 55 00 00 D0921 07:51:50.396956 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c321a0: 00 00 00 00 00 00 00 00 c0 26 c3 e0 cd 7e 00 00 D0921 07:51:50.396963 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c321b0: c0 26 c3 e0 cd 7e 00 00 b8 f7 e9 24 32 be 7f e0 D0921 07:51:50.396969 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c321c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0921 07:51:50.396974 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c321d0: 40 31 ad 23 d9 7e 00 00 28 32 ad 23 d9 7e 00 00 D0921 07:51:50.396980 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c321e0: b8 f7 a9 67 b4 7f e4 1d b8 f7 eb 45 a5 8f a9 4b D0921 07:51:50.396987 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c321f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397044 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397075 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32210: 00 00 00 00 00 00 00 00 00 17 a6 bf 3d 57 fc ce D0921 07:51:50.397086 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32220: 00 00 00 00 00 00 00 00 c0 af cb 18 eb 55 00 00 D0921 07:51:50.397100 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32230: 00 00 00 00 00 00 00 00 ec 28 d1 18 eb 55 00 00 D0921 07:51:50.397110 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397118 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397128 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397155 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397162 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397170 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397177 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c322a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397184 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c322b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397200 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c322c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397226 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c322d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397273 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c322e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397322 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c322f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397351 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397364 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397372 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397384 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397392 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397400 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397406 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397413 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397419 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397428 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397435 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c323a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397442 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c323b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397449 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c323c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397455 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c323d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397460 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c323e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397466 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c323f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397471 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397477 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397482 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397489 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397502 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397513 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397520 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397527 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397533 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397540 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c32490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397546 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c324a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397553 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c324b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397559 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c324c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397569 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c324d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397576 322170 task_log.go:128] [ 15222(15150): 15226(15154)] 7ecde0c324e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.397583 322170 task_log.go:149] [ 15222(15150): 15226(15154)] Code: D0921 07:51:50.397589 322170 task_log.go:167] [ 15222(15150): 15226(15154)] 55eb18c97630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0921 07:51:50.397596 322170 task_log.go:167] [ 15222(15150): 15226(15154)] 55eb18c97640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0921 07:51:50.397602 322170 task_log.go:167] [ 15222(15150): 15226(15154)] 55eb18c97650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0921 07:51:50.397609 322170 task_log.go:167] [ 15222(15150): 15226(15154)] 55eb18c97660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0921 07:51:50.397616 322170 task_log.go:167] [ 15222(15150): 15226(15154)] 55eb18c97670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0921 07:51:50.397627 322170 task_log.go:167] [ 15222(15150): 15226(15154)] 55eb18c97680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0921 07:51:50.397634 322170 task_log.go:167] [ 15222(15150): 15226(15154)] 55eb18c97690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0921 07:51:50.397642 322170 task_log.go:167] [ 15222(15150): 15226(15154)] 55eb18c976a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0921 07:51:50.397648 322170 task_log.go:71] [ 15222(15150): 15226(15154)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecddffdf000-7ecde0000000 ---p 00000000 00:00 0 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c12000-7ecde0c13000 ---p 00000000 00:00 0 7ecde0c13000-7ecde0c33000 rw-p 00000000 00:00 0 7ecde0c33000-7ecde0c34000 ---p 00000000 00:00 0 7ecde0c34000-7ecde0c54000 rw-p 00000000 00:00 0 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 rwxp 28e00000 *pgalloc.MemoryFile 1b2d720000-1b2d760000 rw-s 0e800000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18c8e000-55eb18caa000 r-xs 00024000 *gofer.dentryPlatformFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cab000-55eb18cbb000 r-xs 00041000 *gofer.dentryPlatformFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18cbc000-55eb18ce3000 r-xs 00052000 *gofer.dentryPlatformFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18ce9000-55eb18cf0000 r-xs 0007f000 *gofer.dentryPlatformFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d01000-55eb18d11000 r-xs 00097000 *gofer.dentryPlatformFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 rw-p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 rw-p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 rw-p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 rw-p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 rw-p 2667f000 *pgalloc.MemoryFile 7ecde0200000-7ecde0400000 rw-s 10000000 *pgalloc.MemoryFile 7ecde0400000-7ecde0600000 rw-s 0fe00000 *pgalloc.MemoryFile 7ecde0600000-7ecde0800000 rw-s 0fc00000 *pgalloc.MemoryFile 7ecde0800000-7ecde0c00000 r--s 0e400000 *pgalloc.MemoryFile 7ecde0c13000-7ecde0c33000 rw-p 26962000 *pgalloc.MemoryFile 7ecde0c34000-7ecde0c54000 rw-p 26906000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 rw-p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 rw-p 2665f000 *pgalloc.MemoryFile 7ecde0c96000-7ecde0c97000 r--s 00002000 *pgalloc.MemoryFile 7ecde0c97000-7ecde0c99000 r-xs 00000000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 rw-p 2597e000 *pgalloc.MemoryFile D0921 07:51:50.397855 322170 task_log.go:73] [ 15222(15150): 15226(15154)] FDTable: fd:0 => name pipe:[5] fd:200 => name /dev/net/tun fd:217 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:201 => name / fd:216 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:3 => name socket:[135099] fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov D0921 07:51:50.397959 322170 task_signals.go:470] [ 15222(15150): 15226(15154)] Notified of signal 11 D0921 07:51:50.397975 322170 task_signals.go:220] [ 15222(15150): 15226(15154)] Signal 11: delivering to handler D0921 07:51:50.398035 322170 task_exit.go:204] [ 15222(15150): 15226(15154)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.398073 322170 task_signals.go:204] [ 15222(15150): 15223(15151)] Signal 15222, PID: 15223, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.398092 322170 task_exit.go:204] [ 15222(15150): 15223(15151)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.398093 322170 task_signals.go:204] [ 15222(15150): 15225(15153)] Signal 15222, PID: 15225, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.398116 322170 task_exit.go:204] [ 15222(15150): 15223(15151)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.398124 322170 task_exit.go:204] [ 15222(15150): 15223(15151)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.398145 322170 task_exit.go:204] [ 15222(15150): 15226(15154)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.398151 322170 task_exit.go:204] [ 15222(15150): 15226(15154)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.398167 322170 task_signals.go:204] [ 15222(15150): 15224(15152)] Signal 15222, PID: 15224, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.398177 322170 task_exit.go:204] [ 15222(15150): 15225(15153)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.398189 322170 task_signals.go:204] [ 15222(15150): 15222(15150)] Signal 15222, PID: 15222, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.398204 322170 task_exit.go:204] [ 15222(15150): 15225(15153)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.398210 322170 task_exit.go:204] [ 15222(15150): 15225(15153)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.398219 322170 task_exit.go:204] [ 15222(15150): 15224(15152)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.398229 322170 task_exit.go:204] [ 15222(15150): 15224(15152)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.398234 322170 task_exit.go:204] [ 15222(15150): 15224(15152)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.398243 322170 task_exit.go:204] [ 15222(15150): 15222(15150)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.401055 322170 task_exit.go:204] [ 15222(15150): 15222(15150)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.402335 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.402490 322170 task_exit.go:204] [ 15222(15150): 15222(15150)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) D0921 07:51:50.412100 322170 usertrap_amd64.go:212] [ 15227(15155): 15227(15155)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.412141 322170 usertrap_amd64.go:122] [ 15227(15155): 15227(15155)] Allocate a new trap: 0xc0004c4840 37 D0921 07:51:50.412267 322170 usertrap_amd64.go:225] [ 15227(15155): 15227(15155)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.414821 322170 usertrap_amd64.go:212] [ 15227(15155): 15227(15155)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.414856 322170 usertrap_amd64.go:122] [ 15227(15155): 15227(15155)] Allocate a new trap: 0xc0004c4840 38 D0921 07:51:50.414877 322170 usertrap_amd64.go:225] [ 15227(15155): 15227(15155)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.419395 322170 usertrap_amd64.go:212] [ 15227(15155): 15227(15155)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.419437 322170 usertrap_amd64.go:122] [ 15227(15155): 15227(15155)] Allocate a new trap: 0xc0004c4840 39 D0921 07:51:50.419454 322170 usertrap_amd64.go:225] [ 15227(15155): 15227(15155)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.423782 322170 usertrap_amd64.go:212] [ 15227(15155): 15227(15155)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.423826 322170 usertrap_amd64.go:122] [ 15227(15155): 15227(15155)] Allocate a new trap: 0xc0004c4840 40 D0921 07:51:50.423846 322170 usertrap_amd64.go:225] [ 15227(15155): 15227(15155)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.424164 322170 usertrap_amd64.go:212] [ 15227(15155): 15227(15155)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.424187 322170 usertrap_amd64.go:122] [ 15227(15155): 15227(15155)] Allocate a new trap: 0xc0004c4840 41 D0921 07:51:50.424204 322170 usertrap_amd64.go:225] [ 15227(15155): 15227(15155)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.424370 322170 usertrap_amd64.go:212] [ 15227(15155): 15228(15156)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.424385 322170 usertrap_amd64.go:122] [ 15227(15155): 15228(15156)] Allocate a new trap: 0xc0004c4840 42 D0921 07:51:50.424398 322170 usertrap_amd64.go:225] [ 15227(15155): 15228(15156)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.428699 322170 usertrap_amd64.go:212] [ 15227(15155): 15227(15155)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.428742 322170 usertrap_amd64.go:122] [ 15227(15155): 15227(15155)] Allocate a new trap: 0xc0004c4840 43 D0921 07:51:50.428761 322170 usertrap_amd64.go:225] [ 15227(15155): 15227(15155)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.429873 322170 task_exit.go:204] [ 15227(15155): 15227(15155)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.429941 322170 task_exit.go:204] [ 15227(15155): 15227(15155)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.429977 322170 task_signals.go:204] [ 15227(15155): 15228(15156)] Signal 15227, PID: 15228, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.429994 322170 task_exit.go:204] [ 15227(15155): 15228(15156)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.430570 322170 task_exit.go:204] [ 15227(15155): 15228(15156)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.430604 322170 task_exit.go:204] [ 15227(15155): 15228(15156)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.430623 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.430755 322170 task_exit.go:204] [ 15227(15155): 15227(15155)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) (async) shmctl$SHM_UNLOCK(r0, 0xc) D0921 07:51:50.443685 322170 usertrap_amd64.go:212] [ 15229(15157): 15229(15157)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.443729 322170 usertrap_amd64.go:122] [ 15229(15157): 15229(15157)] Allocate a new trap: 0xc0004c4870 37 D0921 07:51:50.445658 322170 usertrap_amd64.go:225] [ 15229(15157): 15229(15157)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.448263 322170 usertrap_amd64.go:212] [ 15229(15157): 15229(15157)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.448309 322170 usertrap_amd64.go:122] [ 15229(15157): 15229(15157)] Allocate a new trap: 0xc0004c4870 38 D0921 07:51:50.448324 322170 usertrap_amd64.go:225] [ 15229(15157): 15229(15157)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.452658 322170 usertrap_amd64.go:212] [ 15229(15157): 15229(15157)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.452716 322170 usertrap_amd64.go:122] [ 15229(15157): 15229(15157)] Allocate a new trap: 0xc0004c4870 39 D0921 07:51:50.452732 322170 usertrap_amd64.go:225] [ 15229(15157): 15229(15157)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.456032 322170 usertrap_amd64.go:212] [ 15229(15157): 15229(15157)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.456130 322170 usertrap_amd64.go:122] [ 15229(15157): 15229(15157)] Allocate a new trap: 0xc0004c4870 40 D0921 07:51:50.456205 322170 usertrap_amd64.go:225] [ 15229(15157): 15229(15157)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.456411 322170 usertrap_amd64.go:212] [ 15229(15157): 15229(15157)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.456422 322170 usertrap_amd64.go:122] [ 15229(15157): 15229(15157)] Allocate a new trap: 0xc0004c4870 41 D0921 07:51:50.456434 322170 usertrap_amd64.go:225] [ 15229(15157): 15229(15157)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.456529 322170 usertrap_amd64.go:212] [ 15229(15157): 15230(15158)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.456545 322170 usertrap_amd64.go:122] [ 15229(15157): 15230(15158)] Allocate a new trap: 0xc0004c4870 42 D0921 07:51:50.456572 322170 usertrap_amd64.go:225] [ 15229(15157): 15230(15158)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.457861 322170 usertrap_amd64.go:212] [ 15229(15157): 15229(15157)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.457889 322170 usertrap_amd64.go:122] [ 15229(15157): 15229(15157)] Allocate a new trap: 0xc0004c4870 43 D0921 07:51:50.457905 322170 usertrap_amd64.go:225] [ 15229(15157): 15229(15157)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.459046 322170 task_exit.go:204] [ 15229(15157): 15229(15157)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.459180 322170 task_exit.go:204] [ 15229(15157): 15229(15157)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.459254 322170 task_signals.go:204] [ 15229(15157): 15230(15158)] Signal 15229, PID: 15230, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.459372 322170 task_exit.go:204] [ 15229(15157): 15230(15158)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.459419 322170 task_signals.go:204] [ 15229(15157): 15231(15159)] Signal 15229, PID: 15231, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.459452 322170 task_exit.go:204] [ 15229(15157): 15230(15158)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.459461 322170 task_exit.go:204] [ 15229(15157): 15230(15158)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.459498 322170 task_exit.go:204] [ 15229(15157): 15231(15159)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.460233 322170 task_exit.go:204] [ 15229(15157): 15231(15159)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.460324 322170 task_exit.go:204] [ 15229(15157): 15231(15159)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.460434 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.460730 322170 task_exit.go:204] [ 15229(15157): 15229(15157)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) D0921 07:51:50.467919 322170 usertrap_amd64.go:212] [ 15232(15160): 15232(15160)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.467955 322170 usertrap_amd64.go:122] [ 15232(15160): 15232(15160)] Allocate a new trap: 0xc0057bb770 37 D0921 07:51:50.468094 322170 usertrap_amd64.go:225] [ 15232(15160): 15232(15160)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.469426 322170 usertrap_amd64.go:212] [ 15232(15160): 15232(15160)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.469459 322170 usertrap_amd64.go:122] [ 15232(15160): 15232(15160)] Allocate a new trap: 0xc0057bb770 38 D0921 07:51:50.469472 322170 usertrap_amd64.go:225] [ 15232(15160): 15232(15160)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.476565 322170 usertrap_amd64.go:212] [ 15232(15160): 15232(15160)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.476598 322170 usertrap_amd64.go:122] [ 15232(15160): 15232(15160)] Allocate a new trap: 0xc0057bb770 39 D0921 07:51:50.476617 322170 usertrap_amd64.go:225] [ 15232(15160): 15232(15160)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.482473 322170 usertrap_amd64.go:212] [ 15232(15160): 15232(15160)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.482595 322170 usertrap_amd64.go:122] [ 15232(15160): 15232(15160)] Allocate a new trap: 0xc0057bb770 40 D0921 07:51:50.482668 322170 usertrap_amd64.go:225] [ 15232(15160): 15232(15160)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.482987 322170 usertrap_amd64.go:212] [ 15232(15160): 15232(15160)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.483061 322170 usertrap_amd64.go:122] [ 15232(15160): 15232(15160)] Allocate a new trap: 0xc0057bb770 41 D0921 07:51:50.483083 322170 usertrap_amd64.go:225] [ 15232(15160): 15232(15160)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.483140 322170 usertrap_amd64.go:212] [ 15232(15160): 15233(15161)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.483204 322170 usertrap_amd64.go:122] [ 15232(15160): 15233(15161)] Allocate a new trap: 0xc0057bb770 42 D0921 07:51:50.483285 322170 usertrap_amd64.go:225] [ 15232(15160): 15233(15161)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.483959 322170 usertrap_amd64.go:212] [ 15232(15160): 15232(15160)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.483998 322170 usertrap_amd64.go:122] [ 15232(15160): 15232(15160)] Allocate a new trap: 0xc0057bb770 43 D0921 07:51:50.484015 322170 usertrap_amd64.go:225] [ 15232(15160): 15232(15160)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.485313 322170 task_exit.go:204] [ 15232(15160): 15232(15160)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.485386 322170 task_exit.go:204] [ 15232(15160): 15232(15160)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.485430 322170 task_signals.go:204] [ 15232(15160): 15233(15161)] Signal 15232, PID: 15233, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.485465 322170 task_exit.go:204] [ 15232(15160): 15233(15161)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.486029 322170 task_exit.go:204] [ 15232(15160): 15233(15161)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.486055 322170 task_exit.go:204] [ 15232(15160): 15233(15161)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.486070 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.486871 322170 task_exit.go:204] [ 15232(15160): 15232(15160)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{0x2}, {0x43}, {0x8, 0x0, 0x0, 0x7ffffdc0}]}) D0921 07:51:50.498241 322170 usertrap_amd64.go:212] [ 15234(15162): 15234(15162)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.498285 322170 usertrap_amd64.go:122] [ 15234(15162): 15234(15162)] Allocate a new trap: 0xc002af12c0 37 D0921 07:51:50.498437 322170 usertrap_amd64.go:225] [ 15234(15162): 15234(15162)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.500334 322170 usertrap_amd64.go:212] [ 15234(15162): 15234(15162)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.500363 322170 usertrap_amd64.go:122] [ 15234(15162): 15234(15162)] Allocate a new trap: 0xc002af12c0 38 D0921 07:51:50.500381 322170 usertrap_amd64.go:225] [ 15234(15162): 15234(15162)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.508080 322170 usertrap_amd64.go:212] [ 15234(15162): 15234(15162)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.508127 322170 usertrap_amd64.go:122] [ 15234(15162): 15234(15162)] Allocate a new trap: 0xc002af12c0 39 D0921 07:51:50.508144 322170 usertrap_amd64.go:225] [ 15234(15162): 15234(15162)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.511467 322170 usertrap_amd64.go:212] [ 15234(15162): 15234(15162)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.511544 322170 usertrap_amd64.go:122] [ 15234(15162): 15234(15162)] Allocate a new trap: 0xc002af12c0 40 D0921 07:51:50.511564 322170 usertrap_amd64.go:225] [ 15234(15162): 15234(15162)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.511844 322170 usertrap_amd64.go:212] [ 15234(15162): 15234(15162)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.511873 322170 usertrap_amd64.go:122] [ 15234(15162): 15234(15162)] Allocate a new trap: 0xc002af12c0 41 D0921 07:51:50.511893 322170 usertrap_amd64.go:225] [ 15234(15162): 15234(15162)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.513105 322170 usertrap_amd64.go:212] [ 15234(15162): 15235(15163)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.513139 322170 usertrap_amd64.go:122] [ 15234(15162): 15235(15163)] Allocate a new trap: 0xc002af12c0 42 D0921 07:51:50.513153 322170 usertrap_amd64.go:225] [ 15234(15162): 15235(15163)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.514579 322170 sys_seccomp.go:68] [ 15234(15162): 15235(15163)] Invalid seccomp-bpf filter: at l2: last instruction must be a return D0921 07:51:50.515690 322170 usertrap_amd64.go:212] [ 15234(15162): 15234(15162)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.515730 322170 usertrap_amd64.go:122] [ 15234(15162): 15234(15162)] Allocate a new trap: 0xc002af12c0 43 D0921 07:51:50.515747 322170 usertrap_amd64.go:225] [ 15234(15162): 15234(15162)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.516499 322170 task_exit.go:204] [ 15234(15162): 15234(15162)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.516566 322170 task_exit.go:204] [ 15234(15162): 15234(15162)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.516606 322170 task_signals.go:204] [ 15234(15162): 15235(15163)] Signal 15234, PID: 15235, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.516634 322170 task_exit.go:204] [ 15234(15162): 15235(15163)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.517424 322170 task_exit.go:204] [ 15234(15162): 15235(15163)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.517484 322170 task_exit.go:204] [ 15234(15162): 15235(15163)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.517506 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.518650 322170 task_exit.go:204] [ 15234(15162): 15234(15162)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{0x2}, {0x43}, {0x8, 0x0, 0x0, 0x7ffffdc0}]}) D0921 07:51:50.529737 322170 usertrap_amd64.go:212] [ 15236(15164): 15236(15164)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.529782 322170 usertrap_amd64.go:122] [ 15236(15164): 15236(15164)] Allocate a new trap: 0xc0057bb7a0 37 D0921 07:51:50.530368 322170 usertrap_amd64.go:225] [ 15236(15164): 15236(15164)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.532059 322170 usertrap_amd64.go:212] [ 15236(15164): 15236(15164)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.532095 322170 usertrap_amd64.go:122] [ 15236(15164): 15236(15164)] Allocate a new trap: 0xc0057bb7a0 38 D0921 07:51:50.532111 322170 usertrap_amd64.go:225] [ 15236(15164): 15236(15164)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.537832 322170 usertrap_amd64.go:212] [ 15236(15164): 15236(15164)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.537873 322170 usertrap_amd64.go:122] [ 15236(15164): 15236(15164)] Allocate a new trap: 0xc0057bb7a0 39 D0921 07:51:50.537890 322170 usertrap_amd64.go:225] [ 15236(15164): 15236(15164)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.540829 322170 usertrap_amd64.go:212] [ 15236(15164): 15236(15164)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.540873 322170 usertrap_amd64.go:122] [ 15236(15164): 15236(15164)] Allocate a new trap: 0xc0057bb7a0 40 D0921 07:51:50.540886 322170 usertrap_amd64.go:225] [ 15236(15164): 15236(15164)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.541112 322170 usertrap_amd64.go:212] [ 15236(15164): 15236(15164)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.541162 322170 usertrap_amd64.go:122] [ 15236(15164): 15236(15164)] Allocate a new trap: 0xc0057bb7a0 41 D0921 07:51:50.541179 322170 usertrap_amd64.go:225] [ 15236(15164): 15236(15164)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.541409 322170 usertrap_amd64.go:212] [ 15236(15164): 15237(15165)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.541443 322170 usertrap_amd64.go:122] [ 15236(15164): 15237(15165)] Allocate a new trap: 0xc0057bb7a0 42 D0921 07:51:50.541457 322170 usertrap_amd64.go:225] [ 15236(15164): 15237(15165)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.541696 322170 sys_seccomp.go:68] [ 15236(15164): 15237(15165)] Invalid seccomp-bpf filter: at l2: last instruction must be a return D0921 07:51:50.541834 322170 usertrap_amd64.go:212] [ 15236(15164): 15236(15164)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.541868 322170 usertrap_amd64.go:122] [ 15236(15164): 15236(15164)] Allocate a new trap: 0xc0057bb7a0 43 D0921 07:51:50.541880 322170 usertrap_amd64.go:225] [ 15236(15164): 15236(15164)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.542614 322170 task_exit.go:204] [ 15236(15164): 15236(15164)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.542671 322170 task_exit.go:204] [ 15236(15164): 15236(15164)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.542698 322170 task_signals.go:204] [ 15236(15164): 15237(15165)] Signal 15236, PID: 15237, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.542722 322170 task_exit.go:204] [ 15236(15164): 15237(15165)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.543106 322170 task_exit.go:204] [ 15236(15164): 15237(15165)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.543137 322170 task_exit.go:204] [ 15236(15164): 15237(15165)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.543150 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.543584 322170 task_exit.go:204] [ 15236(15164): 15236(15164)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{0x2}, {0x43}, {0x8, 0x0, 0x0, 0x7ffffdc0}]}) D0921 07:51:50.550366 322170 usertrap_amd64.go:212] [ 15238(15166): 15238(15166)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.550496 322170 usertrap_amd64.go:122] [ 15238(15166): 15238(15166)] Allocate a new trap: 0xc002af12f0 37 D0921 07:51:50.550623 322170 usertrap_amd64.go:225] [ 15238(15166): 15238(15166)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.551825 322170 usertrap_amd64.go:212] [ 15238(15166): 15238(15166)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.551860 322170 usertrap_amd64.go:122] [ 15238(15166): 15238(15166)] Allocate a new trap: 0xc002af12f0 38 D0921 07:51:50.551873 322170 usertrap_amd64.go:225] [ 15238(15166): 15238(15166)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.556736 322170 usertrap_amd64.go:212] [ 15238(15166): 15238(15166)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.556789 322170 usertrap_amd64.go:122] [ 15238(15166): 15238(15166)] Allocate a new trap: 0xc002af12f0 39 D0921 07:51:50.556808 322170 usertrap_amd64.go:225] [ 15238(15166): 15238(15166)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.563511 322170 usertrap_amd64.go:212] [ 15238(15166): 15238(15166)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.563549 322170 usertrap_amd64.go:122] [ 15238(15166): 15238(15166)] Allocate a new trap: 0xc002af12f0 40 D0921 07:51:50.563562 322170 usertrap_amd64.go:225] [ 15238(15166): 15238(15166)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.563854 322170 usertrap_amd64.go:212] [ 15238(15166): 15238(15166)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.563908 322170 usertrap_amd64.go:122] [ 15238(15166): 15238(15166)] Allocate a new trap: 0xc002af12f0 41 D0921 07:51:50.563925 322170 usertrap_amd64.go:225] [ 15238(15166): 15238(15166)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.564157 322170 usertrap_amd64.go:212] [ 15238(15166): 15239(15167)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.564212 322170 usertrap_amd64.go:122] [ 15238(15166): 15239(15167)] Allocate a new trap: 0xc002af12f0 42 D0921 07:51:50.564230 322170 usertrap_amd64.go:225] [ 15238(15166): 15239(15167)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.564524 322170 sys_seccomp.go:68] [ 15238(15166): 15239(15167)] Invalid seccomp-bpf filter: at l2: last instruction must be a return D0921 07:51:50.565529 322170 usertrap_amd64.go:212] [ 15238(15166): 15238(15166)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.565563 322170 usertrap_amd64.go:122] [ 15238(15166): 15238(15166)] Allocate a new trap: 0xc002af12f0 43 D0921 07:51:50.565579 322170 usertrap_amd64.go:225] [ 15238(15166): 15238(15166)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.566730 322170 task_exit.go:204] [ 15238(15166): 15238(15166)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.566913 322170 task_signals.go:204] [ 15238(15166): 15239(15167)] Signal 15238, PID: 15239, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.566971 322170 task_exit.go:204] [ 15238(15166): 15238(15166)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.566993 322170 task_exit.go:204] [ 15238(15166): 15239(15167)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.567411 322170 task_exit.go:204] [ 15238(15166): 15239(15167)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.567445 322170 task_exit.go:204] [ 15238(15166): 15239(15167)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.567461 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.568007 322170 task_exit.go:204] [ 15238(15166): 15238(15166)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x1, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ra={0x94, 0x4}]}}, {0x11, 0x0, 0x0, @multicast1, '\x00\x00\x00\x00'}}}}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@val={0x0, 0x888e}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8, @random="46af21b4b243", @multicast2, @multicast, @local}}, 0x20) D0921 07:51:50.577496 322170 usertrap_amd64.go:212] [ 15240(15168): 15240(15168)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.577576 322170 usertrap_amd64.go:122] [ 15240(15168): 15240(15168)] Allocate a new trap: 0xc002af1320 37 D0921 07:51:50.577703 322170 usertrap_amd64.go:225] [ 15240(15168): 15240(15168)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.578743 322170 usertrap_amd64.go:212] [ 15240(15168): 15240(15168)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.578779 322170 usertrap_amd64.go:122] [ 15240(15168): 15240(15168)] Allocate a new trap: 0xc002af1320 38 D0921 07:51:50.578792 322170 usertrap_amd64.go:225] [ 15240(15168): 15240(15168)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.583500 322170 usertrap_amd64.go:212] [ 15240(15168): 15240(15168)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.583538 322170 usertrap_amd64.go:122] [ 15240(15168): 15240(15168)] Allocate a new trap: 0xc002af1320 39 D0921 07:51:50.583561 322170 usertrap_amd64.go:225] [ 15240(15168): 15240(15168)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.585938 322170 usertrap_amd64.go:212] [ 15240(15168): 15240(15168)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.586049 322170 usertrap_amd64.go:122] [ 15240(15168): 15240(15168)] Allocate a new trap: 0xc002af1320 40 D0921 07:51:50.586124 322170 usertrap_amd64.go:225] [ 15240(15168): 15240(15168)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.586362 322170 usertrap_amd64.go:212] [ 15240(15168): 15240(15168)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.586441 322170 usertrap_amd64.go:122] [ 15240(15168): 15240(15168)] Allocate a new trap: 0xc002af1320 41 D0921 07:51:50.586496 322170 usertrap_amd64.go:225] [ 15240(15168): 15240(15168)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.586885 322170 usertrap_amd64.go:212] [ 15240(15168): 15241(15169)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.586935 322170 usertrap_amd64.go:122] [ 15240(15168): 15241(15169)] Allocate a new trap: 0xc002af1320 42 D0921 07:51:50.586956 322170 usertrap_amd64.go:225] [ 15240(15168): 15241(15169)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.588714 322170 usertrap_amd64.go:212] [ 15240(15168): 15241(15169)] Found the pattern at ip 55eb18ce5828:sysno 1 D0921 07:51:50.588764 322170 usertrap_amd64.go:122] [ 15240(15168): 15241(15169)] Allocate a new trap: 0xc002af1320 43 D0921 07:51:50.588782 322170 usertrap_amd64.go:225] [ 15240(15168): 15241(15169)] Apply the binary patch addr 55eb18ce5828 trap addr 65d70 ([184 1 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.595844 322170 usertrap_amd64.go:212] [ 15240(15168): 15240(15168)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.595879 322170 usertrap_amd64.go:122] [ 15240(15168): 15240(15168)] Allocate a new trap: 0xc002af1320 44 D0921 07:51:50.595892 322170 usertrap_amd64.go:225] [ 15240(15168): 15240(15168)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:50.596053 322170 task_exit.go:204] [ 15240(15168): 15240(15168)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.596090 322170 task_exit.go:204] [ 15240(15168): 15240(15168)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.596118 322170 task_signals.go:204] [ 15240(15168): 15241(15169)] Signal 15240, PID: 15241, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.596131 322170 task_exit.go:204] [ 15240(15168): 15241(15169)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.596554 322170 task_exit.go:204] [ 15240(15168): 15241(15169)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.596569 322170 task_exit.go:204] [ 15240(15168): 15241(15169)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.596579 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.597527 322170 task_exit.go:204] [ 15240(15168): 15240(15168)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x1, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ra={0x94, 0x4}]}}, {0x11, 0x0, 0x0, @multicast1, '\x00\x00\x00\x00'}}}}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@val={0x0, 0x888e}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8, @random="46af21b4b243", @multicast2, @multicast, @local}}, 0x20) (async) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@val={0x0, 0x888e}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8, @random="46af21b4b243", @multicast2, @multicast, @local}}, 0x20) D0921 07:51:50.612369 322170 usertrap_amd64.go:212] [ 15242(15170): 15242(15170)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.612418 322170 usertrap_amd64.go:122] [ 15242(15170): 15242(15170)] Allocate a new trap: 0xc002af1350 37 D0921 07:51:50.612544 322170 usertrap_amd64.go:225] [ 15242(15170): 15242(15170)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.614605 322170 usertrap_amd64.go:212] [ 15242(15170): 15242(15170)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.614624 322170 usertrap_amd64.go:122] [ 15242(15170): 15242(15170)] Allocate a new trap: 0xc002af1350 38 D0921 07:51:50.614634 322170 usertrap_amd64.go:225] [ 15242(15170): 15242(15170)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.618478 322170 usertrap_amd64.go:212] [ 15242(15170): 15242(15170)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.618508 322170 usertrap_amd64.go:122] [ 15242(15170): 15242(15170)] Allocate a new trap: 0xc002af1350 39 D0921 07:51:50.618518 322170 usertrap_amd64.go:225] [ 15242(15170): 15242(15170)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.621461 322170 usertrap_amd64.go:212] [ 15242(15170): 15242(15170)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.621515 322170 usertrap_amd64.go:122] [ 15242(15170): 15242(15170)] Allocate a new trap: 0xc002af1350 40 D0921 07:51:50.621537 322170 usertrap_amd64.go:225] [ 15242(15170): 15242(15170)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.621780 322170 usertrap_amd64.go:212] [ 15242(15170): 15242(15170)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.621817 322170 usertrap_amd64.go:122] [ 15242(15170): 15242(15170)] Allocate a new trap: 0xc002af1350 41 D0921 07:51:50.621831 322170 usertrap_amd64.go:225] [ 15242(15170): 15242(15170)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.622134 322170 usertrap_amd64.go:212] [ 15242(15170): 15243(15171)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.622164 322170 usertrap_amd64.go:122] [ 15242(15170): 15243(15171)] Allocate a new trap: 0xc002af1350 42 D0921 07:51:50.622177 322170 usertrap_amd64.go:225] [ 15242(15170): 15243(15171)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.622689 322170 usertrap_amd64.go:212] [ 15242(15170): 15243(15171)] Found the pattern at ip 55eb18ce5828:sysno 1 D0921 07:51:50.622716 322170 usertrap_amd64.go:122] [ 15242(15170): 15243(15171)] Allocate a new trap: 0xc002af1350 43 D0921 07:51:50.622727 322170 usertrap_amd64.go:225] [ 15242(15170): 15243(15171)] Apply the binary patch addr 55eb18ce5828 trap addr 65d70 ([184 1 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.633546 322170 usertrap_amd64.go:212] [ 15242(15170): 15242(15170)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.633585 322170 usertrap_amd64.go:122] [ 15242(15170): 15242(15170)] Allocate a new trap: 0xc002af1350 44 D0921 07:51:50.633602 322170 usertrap_amd64.go:225] [ 15242(15170): 15242(15170)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:50.633808 322170 task_exit.go:204] [ 15242(15170): 15242(15170)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.633844 322170 task_exit.go:204] [ 15242(15170): 15242(15170)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.633874 322170 task_signals.go:204] [ 15242(15170): 15243(15171)] Signal 15242, PID: 15243, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.633918 322170 task_signals.go:204] [ 15242(15170): 15244(15172)] Signal 15242, PID: 15244, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.633970 322170 task_exit.go:204] [ 15242(15170): 15244(15172)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.634007 322170 task_exit.go:204] [ 15242(15170): 15244(15172)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.634015 322170 task_exit.go:204] [ 15242(15170): 15244(15172)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.634050 322170 task_exit.go:204] [ 15242(15170): 15243(15171)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.634561 322170 task_exit.go:204] [ 15242(15170): 15243(15171)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.634649 322170 task_exit.go:204] [ 15242(15170): 15243(15171)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.634686 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.635973 322170 task_exit.go:204] [ 15242(15170): 15242(15170)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x1, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@ra={0x94, 0x4}]}}, {0x11, 0x0, 0x0, @multicast1, '\x00\x00\x00\x00'}}}}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@val={0x0, 0x888e}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8, @random="46af21b4b243", @multicast2, @multicast, @local}}, 0x20) (async) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@val={0x0, 0x888e}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8, @random="46af21b4b243", @multicast2, @multicast, @local}}, 0x20) D0921 07:51:50.645242 322170 usertrap_amd64.go:212] [ 15245(15173): 15245(15173)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.645286 322170 usertrap_amd64.go:122] [ 15245(15173): 15245(15173)] Allocate a new trap: 0xc002af1380 37 D0921 07:51:50.645367 322170 usertrap_amd64.go:225] [ 15245(15173): 15245(15173)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.646911 322170 usertrap_amd64.go:212] [ 15245(15173): 15245(15173)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.646949 322170 usertrap_amd64.go:122] [ 15245(15173): 15245(15173)] Allocate a new trap: 0xc002af1380 38 D0921 07:51:50.646963 322170 usertrap_amd64.go:225] [ 15245(15173): 15245(15173)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.653369 322170 usertrap_amd64.go:212] [ 15245(15173): 15245(15173)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.653430 322170 usertrap_amd64.go:122] [ 15245(15173): 15245(15173)] Allocate a new trap: 0xc002af1380 39 D0921 07:51:50.653443 322170 usertrap_amd64.go:225] [ 15245(15173): 15245(15173)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.657134 322170 usertrap_amd64.go:212] [ 15245(15173): 15245(15173)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.657168 322170 usertrap_amd64.go:122] [ 15245(15173): 15245(15173)] Allocate a new trap: 0xc002af1380 40 D0921 07:51:50.657179 322170 usertrap_amd64.go:225] [ 15245(15173): 15245(15173)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.657369 322170 usertrap_amd64.go:212] [ 15245(15173): 15245(15173)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.657401 322170 usertrap_amd64.go:122] [ 15245(15173): 15245(15173)] Allocate a new trap: 0xc002af1380 41 D0921 07:51:50.657415 322170 usertrap_amd64.go:225] [ 15245(15173): 15245(15173)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.657487 322170 usertrap_amd64.go:212] [ 15245(15173): 15246(15174)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.657497 322170 usertrap_amd64.go:122] [ 15245(15173): 15246(15174)] Allocate a new trap: 0xc002af1380 42 D0921 07:51:50.657507 322170 usertrap_amd64.go:225] [ 15245(15173): 15246(15174)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.657940 322170 usertrap_amd64.go:212] [ 15245(15173): 15246(15174)] Found the pattern at ip 55eb18ce5828:sysno 1 D0921 07:51:50.657966 322170 usertrap_amd64.go:122] [ 15245(15173): 15246(15174)] Allocate a new trap: 0xc002af1380 43 D0921 07:51:50.657978 322170 usertrap_amd64.go:225] [ 15245(15173): 15246(15174)] Apply the binary patch addr 55eb18ce5828 trap addr 65d70 ([184 1 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.661012 322170 usertrap_amd64.go:212] [ 15245(15173): 15245(15173)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.661050 322170 usertrap_amd64.go:122] [ 15245(15173): 15245(15173)] Allocate a new trap: 0xc002af1380 44 D0921 07:51:50.661063 322170 usertrap_amd64.go:225] [ 15245(15173): 15245(15173)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:50.661252 322170 task_exit.go:204] [ 15245(15173): 15245(15173)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.661291 322170 task_exit.go:204] [ 15245(15173): 15245(15173)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.661319 322170 task_signals.go:204] [ 15245(15173): 15247(15175)] Signal 15245, PID: 15247, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.661345 322170 task_exit.go:204] [ 15245(15173): 15247(15175)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.661361 322170 task_exit.go:204] [ 15245(15173): 15247(15175)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.661380 322170 task_exit.go:204] [ 15245(15173): 15247(15175)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.661397 322170 task_signals.go:204] [ 15245(15173): 15246(15174)] Signal 15245, PID: 15246, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.661420 322170 task_exit.go:204] [ 15245(15173): 15246(15174)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.661878 322170 task_exit.go:204] [ 15245(15173): 15246(15174)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.661905 322170 task_exit.go:204] [ 15245(15173): 15246(15174)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.661920 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.662604 322170 task_exit.go:204] [ 15245(15173): 15245(15173)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semget(0x3, 0x4, 0x8) semget(0x0, 0x0, 0x20) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000000)=""/137) D0921 07:51:50.669812 322170 usertrap_amd64.go:212] [ 15248(15176): 15248(15176)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.669856 322170 usertrap_amd64.go:122] [ 15248(15176): 15248(15176)] Allocate a new trap: 0xc009be3620 37 D0921 07:51:50.669962 322170 usertrap_amd64.go:225] [ 15248(15176): 15248(15176)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.671501 322170 usertrap_amd64.go:212] [ 15248(15176): 15248(15176)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.671534 322170 usertrap_amd64.go:122] [ 15248(15176): 15248(15176)] Allocate a new trap: 0xc009be3620 38 D0921 07:51:50.671555 322170 usertrap_amd64.go:225] [ 15248(15176): 15248(15176)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.676467 322170 usertrap_amd64.go:212] [ 15248(15176): 15248(15176)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.676503 322170 usertrap_amd64.go:122] [ 15248(15176): 15248(15176)] Allocate a new trap: 0xc009be3620 39 D0921 07:51:50.676517 322170 usertrap_amd64.go:225] [ 15248(15176): 15248(15176)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.680791 322170 usertrap_amd64.go:212] [ 15248(15176): 15248(15176)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.680826 322170 usertrap_amd64.go:122] [ 15248(15176): 15248(15176)] Allocate a new trap: 0xc009be3620 40 D0921 07:51:50.680838 322170 usertrap_amd64.go:225] [ 15248(15176): 15248(15176)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.681275 322170 usertrap_amd64.go:212] [ 15248(15176): 15248(15176)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.681360 322170 usertrap_amd64.go:122] [ 15248(15176): 15248(15176)] Allocate a new trap: 0xc009be3620 41 D0921 07:51:50.681437 322170 usertrap_amd64.go:225] [ 15248(15176): 15248(15176)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.681693 322170 usertrap_amd64.go:212] [ 15248(15176): 15249(15177)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.681724 322170 usertrap_amd64.go:122] [ 15248(15176): 15249(15177)] Allocate a new trap: 0xc009be3620 42 D0921 07:51:50.681737 322170 usertrap_amd64.go:225] [ 15248(15176): 15249(15177)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.687590 322170 usertrap_amd64.go:212] [ 15248(15176): 15248(15176)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.687747 322170 usertrap_amd64.go:122] [ 15248(15176): 15248(15176)] Allocate a new trap: 0xc009be3620 43 D0921 07:51:50.687794 322170 usertrap_amd64.go:225] [ 15248(15176): 15248(15176)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.689154 322170 task_exit.go:204] [ 15248(15176): 15248(15176)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.689222 322170 task_signals.go:204] [ 15248(15176): 15249(15177)] Signal 15248, PID: 15249, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.689238 322170 task_exit.go:204] [ 15248(15176): 15248(15176)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.689249 322170 task_exit.go:204] [ 15248(15176): 15249(15177)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.689703 322170 task_exit.go:204] [ 15248(15176): 15249(15177)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.689745 322170 task_exit.go:204] [ 15248(15176): 15249(15177)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.689767 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.690949 322170 task_exit.go:204] [ 15248(15176): 15248(15176)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semget(0x3, 0x4, 0x8) semget(0x0, 0x0, 0x20) semctl$IPC_RMID(r0, 0x0, 0x0) (async) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000000)=""/137) D0921 07:51:50.699023 322170 usertrap_amd64.go:212] [ 15250(15178): 15250(15178)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.699056 322170 usertrap_amd64.go:122] [ 15250(15178): 15250(15178)] Allocate a new trap: 0xc0072d22a0 37 D0921 07:51:50.699181 322170 usertrap_amd64.go:225] [ 15250(15178): 15250(15178)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.700351 322170 usertrap_amd64.go:212] [ 15250(15178): 15250(15178)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.700375 322170 usertrap_amd64.go:122] [ 15250(15178): 15250(15178)] Allocate a new trap: 0xc0072d22a0 38 D0921 07:51:50.700397 322170 usertrap_amd64.go:225] [ 15250(15178): 15250(15178)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.704582 322170 usertrap_amd64.go:212] [ 15250(15178): 15250(15178)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.704603 322170 usertrap_amd64.go:122] [ 15250(15178): 15250(15178)] Allocate a new trap: 0xc0072d22a0 39 D0921 07:51:50.704617 322170 usertrap_amd64.go:225] [ 15250(15178): 15250(15178)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.709357 322170 usertrap_amd64.go:212] [ 15250(15178): 15250(15178)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.709397 322170 usertrap_amd64.go:122] [ 15250(15178): 15250(15178)] Allocate a new trap: 0xc0072d22a0 40 D0921 07:51:50.709430 322170 usertrap_amd64.go:225] [ 15250(15178): 15250(15178)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.709648 322170 usertrap_amd64.go:212] [ 15250(15178): 15250(15178)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.709683 322170 usertrap_amd64.go:122] [ 15250(15178): 15250(15178)] Allocate a new trap: 0xc0072d22a0 41 D0921 07:51:50.709703 322170 usertrap_amd64.go:225] [ 15250(15178): 15250(15178)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.710017 322170 usertrap_amd64.go:212] [ 15250(15178): 15251(15179)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.710054 322170 usertrap_amd64.go:122] [ 15250(15178): 15251(15179)] Allocate a new trap: 0xc0072d22a0 42 D0921 07:51:50.710074 322170 usertrap_amd64.go:225] [ 15250(15178): 15251(15179)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.711259 322170 usertrap_amd64.go:212] [ 15250(15178): 15250(15178)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.711284 322170 usertrap_amd64.go:122] [ 15250(15178): 15250(15178)] Allocate a new trap: 0xc0072d22a0 43 D0921 07:51:50.711294 322170 usertrap_amd64.go:225] [ 15250(15178): 15250(15178)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.712119 322170 task_exit.go:204] [ 15250(15178): 15250(15178)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.712173 322170 task_signals.go:204] [ 15250(15178): 15251(15179)] Signal 15250, PID: 15251, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.712191 322170 task_exit.go:204] [ 15250(15178): 15250(15178)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.712202 322170 task_signals.go:204] [ 15250(15178): 15252(15180)] Signal 15250, PID: 15252, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.712210 322170 task_exit.go:204] [ 15250(15178): 15252(15180)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.712218 322170 task_exit.go:204] [ 15250(15178): 15252(15180)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.712237 322170 task_exit.go:204] [ 15250(15178): 15252(15180)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.712247 322170 task_exit.go:204] [ 15250(15178): 15251(15179)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.712723 322170 task_exit.go:204] [ 15250(15178): 15251(15179)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.712749 322170 task_exit.go:204] [ 15250(15178): 15251(15179)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.712760 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.714046 322170 task_exit.go:204] [ 15250(15178): 15250(15178)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semget(0x3, 0x4, 0x8) (async) semget(0x3, 0x4, 0x8) semget(0x0, 0x0, 0x20) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000000)=""/137) D0921 07:51:50.719706 322170 usertrap_amd64.go:212] [ 15253(15181): 15253(15181)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.719741 322170 usertrap_amd64.go:122] [ 15253(15181): 15253(15181)] Allocate a new trap: 0xc0072d22d0 37 D0921 07:51:50.719906 322170 usertrap_amd64.go:225] [ 15253(15181): 15253(15181)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.720786 322170 usertrap_amd64.go:212] [ 15253(15181): 15253(15181)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.720812 322170 usertrap_amd64.go:122] [ 15253(15181): 15253(15181)] Allocate a new trap: 0xc0072d22d0 38 D0921 07:51:50.720821 322170 usertrap_amd64.go:225] [ 15253(15181): 15253(15181)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.723714 322170 usertrap_amd64.go:212] [ 15253(15181): 15253(15181)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.723740 322170 usertrap_amd64.go:122] [ 15253(15181): 15253(15181)] Allocate a new trap: 0xc0072d22d0 39 D0921 07:51:50.723749 322170 usertrap_amd64.go:225] [ 15253(15181): 15253(15181)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.727280 322170 usertrap_amd64.go:212] [ 15253(15181): 15253(15181)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.727334 322170 usertrap_amd64.go:122] [ 15253(15181): 15253(15181)] Allocate a new trap: 0xc0072d22d0 40 D0921 07:51:50.727351 322170 usertrap_amd64.go:225] [ 15253(15181): 15253(15181)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.727589 322170 usertrap_amd64.go:212] [ 15253(15181): 15253(15181)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.727761 322170 usertrap_amd64.go:122] [ 15253(15181): 15253(15181)] Allocate a new trap: 0xc0072d22d0 41 D0921 07:51:50.727862 322170 usertrap_amd64.go:225] [ 15253(15181): 15253(15181)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.728092 322170 usertrap_amd64.go:212] [ 15253(15181): 15254(15182)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.728139 322170 usertrap_amd64.go:122] [ 15253(15181): 15254(15182)] Allocate a new trap: 0xc0072d22d0 42 D0921 07:51:50.728158 322170 usertrap_amd64.go:225] [ 15253(15181): 15254(15182)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.729970 322170 usertrap_amd64.go:212] [ 15253(15181): 15253(15181)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.730005 322170 usertrap_amd64.go:122] [ 15253(15181): 15253(15181)] Allocate a new trap: 0xc0072d22d0 43 D0921 07:51:50.730019 322170 usertrap_amd64.go:225] [ 15253(15181): 15253(15181)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.731167 322170 task_exit.go:204] [ 15253(15181): 15253(15181)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.731231 322170 task_exit.go:204] [ 15253(15181): 15253(15181)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.731264 322170 task_signals.go:204] [ 15253(15181): 15254(15182)] Signal 15253, PID: 15254, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.731293 322170 task_exit.go:204] [ 15253(15181): 15254(15182)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.731289 322170 task_signals.go:204] [ 15253(15181): 15255(15183)] Signal 15253, PID: 15255, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.731306 322170 task_exit.go:204] [ 15253(15181): 15254(15182)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.731312 322170 task_exit.go:204] [ 15253(15181): 15254(15182)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.731338 322170 task_exit.go:204] [ 15253(15181): 15255(15183)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.731766 322170 task_exit.go:204] [ 15253(15181): 15255(15183)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.731851 322170 task_exit.go:204] [ 15253(15181): 15255(15183)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.731967 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.732863 322170 task_exit.go:204] [ 15253(15181): 15253(15181)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01se\x04ux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) D0921 07:51:50.741045 322170 usertrap_amd64.go:212] [ 15256(15184): 15256(15184)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.741086 322170 usertrap_amd64.go:122] [ 15256(15184): 15256(15184)] Allocate a new trap: 0xc0004c48d0 37 D0921 07:51:50.741176 322170 usertrap_amd64.go:225] [ 15256(15184): 15256(15184)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.742688 322170 usertrap_amd64.go:212] [ 15256(15184): 15256(15184)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.742744 322170 usertrap_amd64.go:122] [ 15256(15184): 15256(15184)] Allocate a new trap: 0xc0004c48d0 38 D0921 07:51:50.742763 322170 usertrap_amd64.go:225] [ 15256(15184): 15256(15184)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.747430 322170 usertrap_amd64.go:212] [ 15256(15184): 15256(15184)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.747483 322170 usertrap_amd64.go:122] [ 15256(15184): 15256(15184)] Allocate a new trap: 0xc0004c48d0 39 D0921 07:51:50.747509 322170 usertrap_amd64.go:225] [ 15256(15184): 15256(15184)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.750236 322170 usertrap_amd64.go:212] [ 15256(15184): 15256(15184)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.750282 322170 usertrap_amd64.go:122] [ 15256(15184): 15256(15184)] Allocate a new trap: 0xc0004c48d0 40 D0921 07:51:50.750297 322170 usertrap_amd64.go:225] [ 15256(15184): 15256(15184)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.750581 322170 usertrap_amd64.go:212] [ 15256(15184): 15256(15184)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.750605 322170 usertrap_amd64.go:122] [ 15256(15184): 15256(15184)] Allocate a new trap: 0xc0004c48d0 41 D0921 07:51:50.750617 322170 usertrap_amd64.go:225] [ 15256(15184): 15256(15184)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.750741 322170 usertrap_amd64.go:212] [ 15256(15184): 15257(15185)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.750769 322170 usertrap_amd64.go:122] [ 15256(15184): 15257(15185)] Allocate a new trap: 0xc0004c48d0 42 D0921 07:51:50.750793 322170 usertrap_amd64.go:225] [ 15256(15184): 15257(15185)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.754891 322170 task_run.go:312] [ 15256(15184): 15256(15184)] Unhandled user fault: addr=20001000 ip=55eb18cc7408 access=rw- sig=11 err=operation not permitted D0921 07:51:50.754953 322170 task_log.go:87] [ 15256(15184): 15256(15184)] Registers: D0921 07:51:50.754970 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Cs = 0000000000000033 D0921 07:51:50.754976 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Ds = 0000000000000000 D0921 07:51:50.754980 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Eflags = 0000000000010246 D0921 07:51:50.754984 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Es = 0000000000000000 D0921 07:51:50.754989 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Fs = 0000000000000000 D0921 07:51:50.754993 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Fs_base = 000055eb19936480 D0921 07:51:50.754997 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Gs = 0000000000000000 D0921 07:51:50.755001 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Gs_base = 0000000000000000 D0921 07:51:50.755004 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Orig_rax = ffffffffffffffff D0921 07:51:50.755008 322170 task_log.go:94] [ 15256(15184): 15256(15184)] R10 = 0000000004770004 D0921 07:51:50.755012 322170 task_log.go:94] [ 15256(15184): 15256(15184)] R11 = 0000000000000246 D0921 07:51:50.755016 322170 task_log.go:94] [ 15256(15184): 15256(15184)] R12 = 00007ecde08001f0 D0921 07:51:50.755027 322170 task_log.go:94] [ 15256(15184): 15256(15184)] R13 = fffffffffffffffe D0921 07:51:50.755031 322170 task_log.go:94] [ 15256(15184): 15256(15184)] R14 = 00007ecde0800000 D0921 07:51:50.755035 322170 task_log.go:94] [ 15256(15184): 15256(15184)] R15 = 00007ecde08001f8 D0921 07:51:50.755048 322170 task_log.go:94] [ 15256(15184): 15256(15184)] R8 = 00007ecde0c00000 D0921 07:51:50.755052 322170 task_log.go:94] [ 15256(15184): 15256(15184)] R9 = 000000000000005a D0921 07:51:50.755057 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Rax = 0000000020001000 D0921 07:51:50.755061 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Rbp = 0000000000000032 D0921 07:51:50.755065 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Rbx = 00007ed923ad3418 D0921 07:51:50.755069 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Rcx = 0030656c69662f2e D0921 07:51:50.755073 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Rdi = 0000000020001000 D0921 07:51:50.755077 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Rdx = 0000000000000008 D0921 07:51:50.755081 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Rip = 000055eb18cc7408 D0921 07:51:50.755086 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Rsi = 0030656c69662f2e D0921 07:51:50.755089 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Rsp = 00007ed923ad3308 D0921 07:51:50.755093 322170 task_log.go:94] [ 15256(15184): 15256(15184)] Ss = 000000000000002b D0921 07:51:50.755098 322170 task_log.go:111] [ 15256(15184): 15256(15184)] Stack: D0921 07:51:50.755103 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3300: 18 34 ad 23 d9 7e 00 00 28 0b ca 18 eb 55 00 00 D0921 07:51:50.755110 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3310: 8c 5f e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755114 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3320: 3f 36 ad 23 03 00 00 00 77 bc d3 18 eb 55 00 00 D0921 07:51:50.755119 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3330: 00 00 00 00 00 00 00 00 8c 5f e0 18 eb 55 00 00 D0921 07:51:50.755123 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3340: 06 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0921 07:51:50.755141 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3350: 02 00 00 00 00 00 00 00 c0 35 ad 00 00 00 00 00 D0921 07:51:50.755146 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3360: 8c 5f e0 18 eb 55 00 00 8c 5f e0 18 eb 55 00 00 D0921 07:51:50.755150 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3370: 8c 5f e0 18 eb 55 00 00 da 09 00 00 00 00 00 00 D0921 07:51:50.755154 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3380: 06 00 00 00 00 00 00 00 f0 01 80 e0 cd 7e 00 00 D0921 07:51:50.755159 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3390: 80 5f e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755163 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad33a0: 18 34 ad 23 d9 7e 00 00 cd aa 13 00 00 00 00 00 D0921 07:51:50.755168 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad33b0: 8c 5f e0 18 eb 55 00 00 80 5f e0 18 eb 55 00 00 D0921 07:51:50.755172 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad33c0: 80 5f e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755176 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad33d0: 05 1e d3 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755181 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad33e0: 00 10 00 20 00 00 00 00 cd aa 13 00 00 00 00 00 D0921 07:51:50.755185 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad33f0: e9 1d d3 18 eb 55 00 00 08 00 00 00 00 00 00 00 D0921 07:51:50.755189 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755194 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3410: 00 00 00 00 00 00 00 00 10 02 80 e0 cd 7e 00 00 D0921 07:51:50.755198 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3420: 00 00 00 00 00 00 00 00 c0 56 c9 e0 cd 7e 00 00 D0921 07:51:50.755204 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3430: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755214 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3440: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0921 07:51:50.755218 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3450: 08 05 00 00 00 00 00 00 6b c0 bf 36 00 00 00 00 D0921 07:51:50.755227 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3460: 20 00 00 00 30 00 00 00 40 35 ad 23 d9 7e 00 00 D0921 07:51:50.755241 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755245 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3480: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755250 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3490: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755254 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad34a0: 00 00 00 00 00 00 00 00 87 32 ad 23 d9 7e 00 00 D0921 07:51:50.755258 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad34b0: 00 10 00 20 00 00 00 00 00 10 00 00 00 00 00 00 D0921 07:51:50.755264 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad34c0: 04 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 D0921 07:51:50.755270 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad34d0: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755283 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad34e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755287 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad34f0: 00 00 00 00 00 00 00 00 00 17 a6 bf 3d 57 fc ce D0921 07:51:50.755295 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3500: 01 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0921 07:51:50.755300 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3510: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755305 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3520: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0921 07:51:50.755310 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3530: 01 00 00 00 00 00 00 00 14 19 ca 18 eb 55 00 00 D0921 07:51:50.755314 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3540: a6 1d d3 18 eb 55 00 00 00 36 ad 23 d9 7e 00 00 D0921 07:51:50.755319 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3550: 01 00 00 00 00 00 00 00 c0 35 ad 23 d9 7e 00 00 D0921 07:51:50.755323 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3560: c1 1d d3 18 cf 5d 00 00 88 13 00 00 00 00 00 00 D0921 07:51:50.755327 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3570: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755332 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3580: 00 00 00 00 00 00 00 00 b0 35 ad 23 d9 7e 00 00 D0921 07:51:50.755352 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3590: c0 2f ad 23 d9 7e 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755356 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad35a0: 08 05 00 00 00 00 00 00 74 96 ab 35 00 00 00 00 D0921 07:51:50.755361 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad35b0: 08 05 00 00 00 00 00 00 25 3e 91 34 00 00 00 00 D0921 07:51:50.755366 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad35c0: 2e 2f 32 34 30 31 35 00 75 70 2f 6e 65 74 2f 73 D0921 07:51:50.755370 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad35d0: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755375 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad35e0: 7a 19 d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755379 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad35f0: 8d 19 d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755383 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3600: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0921 07:51:50.755388 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3610: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0921 07:51:50.755393 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3620: 00 69 6e 5f 62 79 74 65 73 00 79 74 65 73 00 00 D0921 07:51:50.755398 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3630: d6 1e d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755403 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3640: df 1e d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755408 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3650: e7 1e d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755418 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3660: ef 1e d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755422 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3670: fd 1e d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755427 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3680: 0b 1f d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755438 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad3690: 14 1f d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755442 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad36a0: 1c 1f d3 18 eb 55 00 00 13 00 00 00 00 00 00 00 D0921 07:51:50.755447 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad36b0: fc bc d3 18 eb 55 00 00 b0 ff ff ff ff ff ff ff D0921 07:51:50.755458 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad36c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.755465 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad36d0: 4b 1f d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755470 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad36e0: 5a 1f d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755474 322170 task_log.go:128] [ 15256(15184): 15256(15184)] 7ed923ad36f0: 62 1f d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.755479 322170 task_log.go:149] [ 15256(15184): 15256(15184)] Code: D0921 07:51:50.755483 322170 task_log.go:167] [ 15256(15184): 15256(15184)] 55eb18cc73c0: fa 01 7c 10 8a 0e 74 0a 0f b7 74 16 fe 66 89 74 D0921 07:51:50.755487 322170 task_log.go:167] [ 15256(15184): 15256(15184)] 55eb18cc73d0: 17 fe 88 0f c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 D0921 07:51:50.755492 322170 task_log.go:167] [ 15256(15184): 15256(15184)] 55eb18cc73e0: 37 c3 c5 fa 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 D0921 07:51:50.755496 322170 task_log.go:167] [ 15256(15184): 15256(15184)] 55eb18cc73f0: c5 fa 7f 4c 17 f0 c3 66 0f 1f 84 00 00 00 00 00 D0921 07:51:50.755500 322170 task_log.go:167] [ 15256(15184): 15256(15184)] 55eb18cc7400: 48 8b 4c 16 f8 48 8b 36 48 89 37 48 89 4c 17 f8 D0921 07:51:50.755512 322170 task_log.go:167] [ 15256(15184): 15256(15184)] 55eb18cc7410: c3 c5 fe 6f 54 16 e0 c5 fe 6f 5c 16 c0 c5 fe 7f D0921 07:51:50.755517 322170 task_log.go:167] [ 15256(15184): 15256(15184)] 55eb18cc7420: 07 c5 fe 7f 4f 20 c5 fe 7f 54 17 e0 c5 fe 7f 5c D0921 07:51:50.755521 322170 task_log.go:167] [ 15256(15184): 15256(15184)] 55eb18cc7430: 17 c0 c5 f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 D0921 07:51:50.755535 322170 task_log.go:71] [ 15256(15184): 15256(15184)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20001000 rwxp 00000000 00:00 0 20001000-20002000 --xs 00000000 00:05 8047 /memfd:óe ©ÿ tyseux (deleted) 20002000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20001000 rwxp 28c00000 *pgalloc.MemoryFile 20001000-20002000 r-xs 25df9000 *pgalloc.MemoryFile 20002000-20200000 rwxp 28c02000 *pgalloc.MemoryFile 1b2d720000-1b2db20000 rw-s 0e800000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18c8e000-55eb18caa000 r-xs 00024000 *gofer.dentryPlatformFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cab000-55eb18cbb000 r-xs 00041000 *gofer.dentryPlatformFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18cbc000-55eb18ce3000 r-xs 00052000 *gofer.dentryPlatformFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18ce9000-55eb18cf0000 r-xs 0007f000 *gofer.dentryPlatformFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d01000-55eb18d11000 r-xs 00097000 *gofer.dentryPlatformFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 rw-p 268a2000 *pgalloc.MemoryFile 55eb18dea000-55eb18e00000 rw-p 653ffea000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 rw-p 28e00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 rw-p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 rw-p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 rw-p 2667f000 *pgalloc.MemoryFile 7ecde0600000-7ecde0800000 rw-s 0fc00000 *pgalloc.MemoryFile 7ecde0800000-7ecde0c00000 r--s 0e400000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 rw-p 2665f000 *pgalloc.MemoryFile 7ecde0c96000-7ecde0c97000 r--s 00002000 *pgalloc.MemoryFile 7ecde0c97000-7ecde0c99000 r-xs 00000000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 rw-p 25980000 *pgalloc.MemoryFile D0921 07:51:50.755704 322170 task_log.go:73] [ 15256(15184): 15256(15184)] FDTable: fd:224 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:200 => name /dev/net/tun fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:3 => name /memfd:óe ©ÿ tyseux (deleted) fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov D0921 07:51:50.755782 322170 task_signals.go:470] [ 15256(15184): 15256(15184)] Notified of signal 11 D0921 07:51:50.755808 322170 task_signals.go:220] [ 15256(15184): 15256(15184)] Signal 11: delivering to handler D0921 07:51:50.758383 322170 usertrap_amd64.go:212] [ 15256(15184): 15256(15184)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.758424 322170 usertrap_amd64.go:122] [ 15256(15184): 15256(15184)] Allocate a new trap: 0xc0004c48d0 43 D0921 07:51:50.758441 322170 usertrap_amd64.go:225] [ 15256(15184): 15256(15184)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.759350 322170 task_exit.go:204] [ 15256(15184): 15256(15184)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.759406 322170 task_exit.go:204] [ 15256(15184): 15256(15184)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.759441 322170 task_signals.go:204] [ 15256(15184): 15257(15185)] Signal 15256, PID: 15257, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.759471 322170 task_exit.go:204] [ 15256(15184): 15257(15185)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.759945 322170 task_exit.go:204] [ 15256(15184): 15257(15185)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.759980 322170 task_exit.go:204] [ 15256(15184): 15257(15185)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.759997 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.760766 322170 task_exit.go:204] [ 15256(15184): 15256(15184)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01se\x04ux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) (async) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) (async) sendmmsg$unix(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) D0921 07:51:50.769543 322170 usertrap_amd64.go:212] [ 15258(15186): 15258(15186)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.769591 322170 usertrap_amd64.go:122] [ 15258(15186): 15258(15186)] Allocate a new trap: 0xc0072d2360 37 D0921 07:51:50.769752 322170 usertrap_amd64.go:225] [ 15258(15186): 15258(15186)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.770572 322170 usertrap_amd64.go:212] [ 15258(15186): 15258(15186)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.770598 322170 usertrap_amd64.go:122] [ 15258(15186): 15258(15186)] Allocate a new trap: 0xc0072d2360 38 D0921 07:51:50.770610 322170 usertrap_amd64.go:225] [ 15258(15186): 15258(15186)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.774200 322170 usertrap_amd64.go:212] [ 15258(15186): 15258(15186)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.774228 322170 usertrap_amd64.go:122] [ 15258(15186): 15258(15186)] Allocate a new trap: 0xc0072d2360 39 D0921 07:51:50.774238 322170 usertrap_amd64.go:225] [ 15258(15186): 15258(15186)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.776037 322170 usertrap_amd64.go:212] [ 15258(15186): 15258(15186)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.776066 322170 usertrap_amd64.go:122] [ 15258(15186): 15258(15186)] Allocate a new trap: 0xc0072d2360 40 D0921 07:51:50.776082 322170 usertrap_amd64.go:225] [ 15258(15186): 15258(15186)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.776289 322170 usertrap_amd64.go:212] [ 15258(15186): 15258(15186)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.776338 322170 usertrap_amd64.go:122] [ 15258(15186): 15258(15186)] Allocate a new trap: 0xc0072d2360 41 D0921 07:51:50.776361 322170 usertrap_amd64.go:225] [ 15258(15186): 15258(15186)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.776603 322170 usertrap_amd64.go:212] [ 15258(15186): 15259(15187)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.776641 322170 usertrap_amd64.go:122] [ 15258(15186): 15259(15187)] Allocate a new trap: 0xc0072d2360 42 D0921 07:51:50.776657 322170 usertrap_amd64.go:225] [ 15258(15186): 15259(15187)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.778020 322170 task_run.go:312] [ 15258(15186): 15258(15186)] Unhandled user fault: addr=20001000 ip=55eb18cc7408 access=rw- sig=11 err=operation not permitted D0921 07:51:50.778072 322170 task_log.go:87] [ 15258(15186): 15258(15186)] Registers: D0921 07:51:50.778093 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Cs = 0000000000000033 D0921 07:51:50.778102 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Ds = 0000000000000000 D0921 07:51:50.778109 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Eflags = 0000000000010246 D0921 07:51:50.778120 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Es = 0000000000000000 D0921 07:51:50.778128 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Fs = 0000000000000000 D0921 07:51:50.778135 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Fs_base = 000055eb19936480 D0921 07:51:50.778143 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Gs = 0000000000000000 D0921 07:51:50.778159 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Gs_base = 0000000000000000 D0921 07:51:50.778166 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Orig_rax = ffffffffffffffff D0921 07:51:50.778174 322170 task_log.go:94] [ 15258(15186): 15258(15186)] R10 = 00007ed923ad3440 D0921 07:51:50.778181 322170 task_log.go:94] [ 15258(15186): 15258(15186)] R11 = 0000000000000246 D0921 07:51:50.778187 322170 task_log.go:94] [ 15258(15186): 15258(15186)] R12 = 00007ecde08002d0 D0921 07:51:50.778190 322170 task_log.go:94] [ 15258(15186): 15258(15186)] R13 = fffffffffffffffe D0921 07:51:50.778194 322170 task_log.go:94] [ 15258(15186): 15258(15186)] R14 = 00007ecde0800000 D0921 07:51:50.778204 322170 task_log.go:94] [ 15258(15186): 15258(15186)] R15 = 00007ecde08002d8 D0921 07:51:50.778222 322170 task_log.go:94] [ 15258(15186): 15258(15186)] R8 = 00007ecde0c00000 D0921 07:51:50.778234 322170 task_log.go:94] [ 15258(15186): 15258(15186)] R9 = 000055eb18e0605c D0921 07:51:50.778250 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Rax = 0000000020001000 D0921 07:51:50.778257 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Rbp = 0000000000000032 D0921 07:51:50.778264 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Rbx = 00007ed923ad3418 D0921 07:51:50.778270 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Rcx = 0030656c69662f2e D0921 07:51:50.778277 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Rdi = 0000000020001000 D0921 07:51:50.778287 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Rdx = 0000000000000008 D0921 07:51:50.778293 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Rip = 000055eb18cc7408 D0921 07:51:50.778300 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Rsi = 0030656c69662f2e D0921 07:51:50.778314 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Rsp = 00007ed923ad3308 D0921 07:51:50.778321 322170 task_log.go:94] [ 15258(15186): 15258(15186)] Ss = 000000000000002b D0921 07:51:50.778360 322170 task_log.go:111] [ 15258(15186): 15258(15186)] Stack: D0921 07:51:50.778368 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3300: 18 34 ad 23 d9 7e 00 00 28 0b ca 18 eb 55 00 00 D0921 07:51:50.778374 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3310: 5c 60 e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778378 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3320: 3f 36 ad 23 04 00 00 00 77 bc d3 18 eb 55 00 00 D0921 07:51:50.778383 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3330: 00 00 00 00 00 00 00 00 5c 60 e0 18 eb 55 00 00 D0921 07:51:50.778394 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3340: 06 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff D0921 07:51:50.778399 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3350: 03 00 00 00 00 00 00 00 c0 35 ad 00 00 00 00 00 D0921 07:51:50.778403 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3360: 5c 60 e0 18 eb 55 00 00 5c 60 e0 18 eb 55 00 00 D0921 07:51:50.778408 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3370: 5c 60 e0 18 eb 55 00 00 da 09 00 00 00 00 00 00 D0921 07:51:50.778424 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3380: 06 00 00 00 00 00 00 00 d0 02 80 e0 cd 7e 00 00 D0921 07:51:50.778428 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3390: 80 5f e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778435 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad33a0: 18 34 ad 23 d9 7e 00 00 e8 aa 13 00 00 00 00 00 D0921 07:51:50.778439 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad33b0: 5c 60 e0 18 eb 55 00 00 80 5f e0 18 eb 55 00 00 D0921 07:51:50.778444 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad33c0: 50 60 e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778448 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad33d0: 05 1e d3 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778452 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad33e0: 00 10 00 20 00 00 00 00 e8 aa 13 00 00 00 00 00 D0921 07:51:50.778457 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad33f0: e9 1d d3 18 eb 55 00 00 08 00 00 00 00 00 00 00 D0921 07:51:50.778461 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778473 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3410: 00 00 00 00 00 00 00 00 f0 02 80 e0 cd 7e 00 00 D0921 07:51:50.778477 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3420: 00 00 00 00 00 00 00 00 c0 46 c7 e0 cd 7e 00 00 D0921 07:51:50.778481 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3430: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778489 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3440: 00 00 00 00 00 00 00 00 80 f0 fa 02 00 00 00 00 D0921 07:51:50.778503 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3450: 08 05 00 00 00 00 00 00 d9 f3 29 38 00 00 00 00 D0921 07:51:50.778509 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3460: 20 00 00 00 30 00 00 00 40 35 ad 23 d9 7e 00 00 D0921 07:51:50.778514 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778518 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3480: 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778523 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3490: 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778527 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad34a0: 00 00 00 00 00 00 00 00 87 32 ad 23 d9 7e 00 00 D0921 07:51:50.778531 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad34b0: 00 10 00 20 00 00 00 00 00 10 00 00 00 00 00 00 D0921 07:51:50.778536 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad34c0: 04 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 D0921 07:51:50.778546 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad34d0: 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778550 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad34e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778555 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad34f0: 00 00 00 00 00 00 00 00 00 17 a6 bf 3d 57 fc ce D0921 07:51:50.778559 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3500: 01 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 D0921 07:51:50.778572 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3510: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778576 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3520: 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 D0921 07:51:50.778581 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3530: 00 00 00 00 00 00 00 00 14 19 ca 18 eb 55 00 00 D0921 07:51:50.778585 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3540: a6 1d d3 18 eb 55 00 00 00 36 ad 23 d9 7e 00 00 D0921 07:51:50.778589 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3550: 01 00 00 00 00 00 00 00 c0 35 ad 23 d9 7e 00 00 D0921 07:51:50.778593 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3560: c1 1d d3 18 d0 5d 00 00 88 13 00 00 00 00 00 00 D0921 07:51:50.778598 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3570: 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778603 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3580: 00 00 00 00 00 00 00 00 b0 35 ad 23 d9 7e 00 00 D0921 07:51:50.778608 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3590: c0 2f ad 23 d9 7e 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778612 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad35a0: 08 05 00 00 00 00 00 00 00 33 66 37 00 00 00 00 D0921 07:51:50.778616 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad35b0: 08 05 00 00 00 00 00 00 fe 78 c1 35 00 00 00 00 D0921 07:51:50.778621 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad35c0: 2e 2f 32 34 30 31 36 00 75 70 2f 6e 65 74 2f 73 D0921 07:51:50.778625 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad35d0: 79 7a 30 00 79 7a 30 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778630 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad35e0: 7a 19 d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778634 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad35f0: 8d 19 d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778638 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3600: 2f 73 79 7a 63 67 72 6f 75 70 2f 6e 65 74 2f 73 D0921 07:51:50.778642 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3610: 79 7a 30 00 79 7a 30 00 75 70 2e 70 72 6f 63 73 D0921 07:51:50.778647 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3620: 00 69 6e 5f 62 79 74 65 73 00 79 74 65 73 00 00 D0921 07:51:50.778651 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3630: d6 1e d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778655 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3640: df 1e d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778667 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3650: e7 1e d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778675 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3660: ef 1e d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778680 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3670: fd 1e d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778684 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3680: 0b 1f d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778688 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad3690: 14 1f d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778693 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad36a0: 1c 1f d3 18 eb 55 00 00 13 00 00 00 00 00 00 00 D0921 07:51:50.778697 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad36b0: fc bc d3 18 eb 55 00 00 b0 ff ff ff ff ff ff ff D0921 07:51:50.778702 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad36c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.778706 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad36d0: 4b 1f d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778710 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad36e0: 5a 1f d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778714 322170 task_log.go:128] [ 15258(15186): 15258(15186)] 7ed923ad36f0: 62 1f d3 18 eb 55 00 00 06 00 00 00 00 00 00 00 D0921 07:51:50.778719 322170 task_log.go:149] [ 15258(15186): 15258(15186)] Code: D0921 07:51:50.778723 322170 task_log.go:167] [ 15258(15186): 15258(15186)] 55eb18cc73c0: fa 01 7c 10 8a 0e 74 0a 0f b7 74 16 fe 66 89 74 D0921 07:51:50.778728 322170 task_log.go:167] [ 15258(15186): 15258(15186)] 55eb18cc73d0: 17 fe 88 0f c3 8b 4c 16 fc 8b 36 89 4c 17 fc 89 D0921 07:51:50.778733 322170 task_log.go:167] [ 15258(15186): 15258(15186)] 55eb18cc73e0: 37 c3 c5 fa 6f 06 c5 fa 6f 4c 16 f0 c5 fa 7f 07 D0921 07:51:50.778737 322170 task_log.go:167] [ 15258(15186): 15258(15186)] 55eb18cc73f0: c5 fa 7f 4c 17 f0 c3 66 0f 1f 84 00 00 00 00 00 D0921 07:51:50.778742 322170 task_log.go:167] [ 15258(15186): 15258(15186)] 55eb18cc7400: 48 8b 4c 16 f8 48 8b 36 48 89 37 48 89 4c 17 f8 D0921 07:51:50.778747 322170 task_log.go:167] [ 15258(15186): 15258(15186)] 55eb18cc7410: c3 c5 fe 6f 54 16 e0 c5 fe 6f 5c 16 c0 c5 fe 7f D0921 07:51:50.778753 322170 task_log.go:167] [ 15258(15186): 15258(15186)] 55eb18cc7420: 07 c5 fe 7f 4f 20 c5 fe 7f 54 17 e0 c5 fe 7f 5c D0921 07:51:50.778774 322170 task_log.go:167] [ 15258(15186): 15258(15186)] 55eb18cc7430: 17 c0 c5 f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 D0921 07:51:50.778798 322170 task_log.go:71] [ 15258(15186): 15258(15186)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-20001000 rwxp 00000000 00:00 0 20001000-20002000 --xs 00000000 00:05 8048 /memfd:óe ©ÿ tyseux (deleted) 20002000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20001000 rwxp 28c00000 *pgalloc.MemoryFile 20001000-20002000 r-xs 25df9000 *pgalloc.MemoryFile 20002000-20200000 rwxp 28c02000 *pgalloc.MemoryFile 1b2d720000-1b2d760000 rw-s 0e800000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18c8e000-55eb18caa000 r-xs 00024000 *gofer.dentryPlatformFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cab000-55eb18cbb000 r-xs 00041000 *gofer.dentryPlatformFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18cbc000-55eb18ce3000 r-xs 00052000 *gofer.dentryPlatformFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18ce9000-55eb18cf0000 r-xs 0007f000 *gofer.dentryPlatformFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d01000-55eb18d11000 r-xs 00097000 *gofer.dentryPlatformFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 rw-p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 rw-p 28e00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 rw-p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 rw-p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 rw-p 2667f000 *pgalloc.MemoryFile 7ecde0400000-7ecde0600000 rw-s 0fe00000 *pgalloc.MemoryFile 7ecde0600000-7ecde0800000 rw-s 0fc00000 *pgalloc.MemoryFile 7ecde0800000-7ecde0c00000 r--s 0e400000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 rw-p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 rw-p 2665f000 *pgalloc.MemoryFile 7ecde0c96000-7ecde0c97000 r--s 00002000 *pgalloc.MemoryFile 7ecde0c97000-7ecde0c99000 r-xs 00000000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 rw-p 2597e000 *pgalloc.MemoryFile D0921 07:51:50.779002 322170 task_log.go:73] [ 15258(15186): 15258(15186)] FDTable: fd:3 => name /memfd:óe ©ÿ tyseux (deleted) fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:200 => name /dev/net/tun fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov D0921 07:51:50.779057 322170 task_signals.go:470] [ 15258(15186): 15258(15186)] Notified of signal 11 D0921 07:51:50.779069 322170 task_signals.go:220] [ 15258(15186): 15258(15186)] Signal 11: delivering to handler D0921 07:51:50.779499 322170 usertrap_amd64.go:212] [ 15258(15186): 15258(15186)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.779534 322170 usertrap_amd64.go:122] [ 15258(15186): 15258(15186)] Allocate a new trap: 0xc0072d2360 43 D0921 07:51:50.779549 322170 usertrap_amd64.go:225] [ 15258(15186): 15258(15186)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.780423 322170 task_exit.go:204] [ 15258(15186): 15258(15186)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.780533 322170 task_exit.go:204] [ 15258(15186): 15258(15186)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.780566 322170 task_signals.go:204] [ 15258(15186): 15259(15187)] Signal 15258, PID: 15259, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.780587 322170 task_exit.go:204] [ 15258(15186): 15259(15187)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.780598 322170 task_exit.go:204] [ 15258(15186): 15259(15187)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.780616 322170 task_exit.go:204] [ 15258(15186): 15259(15187)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.780638 322170 task_signals.go:204] [ 15258(15186): 15260(15188)] Signal 15258, PID: 15260, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.780658 322170 task_exit.go:204] [ 15258(15186): 15260(15188)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.781120 322170 task_exit.go:204] [ 15258(15186): 15260(15188)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.781192 322170 task_exit.go:204] [ 15258(15186): 15260(15188)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.781285 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.781382 322170 task_exit.go:204] [ 15258(15186): 15258(15186)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01se\x04ux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) (async, rerun: 32) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) D0921 07:51:50.787549 322170 usertrap_amd64.go:212] [ 15261(15189): 15261(15189)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.787579 322170 usertrap_amd64.go:122] [ 15261(15189): 15261(15189)] Allocate a new trap: 0xc0072d2390 37 D0921 07:51:50.787733 322170 usertrap_amd64.go:225] [ 15261(15189): 15261(15189)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.788390 322170 usertrap_amd64.go:212] [ 15261(15189): 15261(15189)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.788412 322170 usertrap_amd64.go:122] [ 15261(15189): 15261(15189)] Allocate a new trap: 0xc0072d2390 38 D0921 07:51:50.788423 322170 usertrap_amd64.go:225] [ 15261(15189): 15261(15189)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.791514 322170 usertrap_amd64.go:212] [ 15261(15189): 15261(15189)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.791543 322170 usertrap_amd64.go:122] [ 15261(15189): 15261(15189)] Allocate a new trap: 0xc0072d2390 39 D0921 07:51:50.791557 322170 usertrap_amd64.go:225] [ 15261(15189): 15261(15189)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.793997 322170 usertrap_amd64.go:212] [ 15261(15189): 15261(15189)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.794052 322170 usertrap_amd64.go:122] [ 15261(15189): 15261(15189)] Allocate a new trap: 0xc0072d2390 40 D0921 07:51:50.794070 322170 usertrap_amd64.go:225] [ 15261(15189): 15261(15189)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.794266 322170 usertrap_amd64.go:212] [ 15261(15189): 15261(15189)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.794290 322170 usertrap_amd64.go:122] [ 15261(15189): 15261(15189)] Allocate a new trap: 0xc0072d2390 41 D0921 07:51:50.794303 322170 usertrap_amd64.go:225] [ 15261(15189): 15261(15189)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.794477 322170 usertrap_amd64.go:212] [ 15261(15189): 15262(15190)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.794509 322170 usertrap_amd64.go:122] [ 15261(15189): 15262(15190)] Allocate a new trap: 0xc0072d2390 42 D0921 07:51:50.794531 322170 usertrap_amd64.go:225] [ 15261(15189): 15262(15190)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.797468 322170 usertrap_amd64.go:212] [ 15261(15189): 15261(15189)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:50.797504 322170 usertrap_amd64.go:122] [ 15261(15189): 15261(15189)] Allocate a new trap: 0xc0072d2390 43 D0921 07:51:50.797592 322170 usertrap_amd64.go:225] [ 15261(15189): 15261(15189)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.801089 322170 usertrap_amd64.go:212] [ 15261(15189): 15261(15189)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.801113 322170 usertrap_amd64.go:122] [ 15261(15189): 15261(15189)] Allocate a new trap: 0xc0072d2390 44 D0921 07:51:50.801127 322170 usertrap_amd64.go:225] [ 15261(15189): 15261(15189)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:50.802035 322170 task_exit.go:204] [ 15261(15189): 15261(15189)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.802087 322170 task_exit.go:204] [ 15261(15189): 15261(15189)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.802109 322170 task_signals.go:204] [ 15261(15189): 15262(15190)] Signal 15261, PID: 15262, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.802125 322170 task_signals.go:204] [ 15261(15189): 15264(15192)] Signal 15261, PID: 15264, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.802157 322170 task_exit.go:204] [ 15261(15189): 15262(15190)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.802205 322170 task_signals.go:204] [ 15261(15189): 15263(15191)] Signal 15261, PID: 15263, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.802228 322170 task_exit.go:204] [ 15261(15189): 15264(15192)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.802279 322170 task_exit.go:204] [ 15261(15189): 15264(15192)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.802287 322170 task_exit.go:204] [ 15261(15189): 15264(15192)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.802301 322170 task_exit.go:204] [ 15261(15189): 15263(15191)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.802436 322170 task_exit.go:204] [ 15261(15189): 15262(15190)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.802468 322170 task_exit.go:204] [ 15261(15189): 15262(15190)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.802791 322170 task_exit.go:204] [ 15261(15189): 15263(15191)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.802819 322170 task_exit.go:204] [ 15261(15189): 15263(15191)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.802833 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.803553 322170 task_exit.go:204] [ 15261(15189): 15261(15189)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000064c0)) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0xffffffff, @remote, 0x8000000}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x4baee37b8eae656) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x21) ioctl$BTRFS_IOC_SEND(r3, 0x40489426, &(0x7f0000000780)={{r1}, 0x2, &(0x7f0000000740)=[0x8fd3, 0x5ed6], 0x4, 0x8, 0x1}) sendmmsg$inet6(r2, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="65254e516d250f1490d8f60977ded03921460f60d95d480767fbf0728f8c4665ee0898202d508a00f8135ab934627818137f816c6d897a70258b1cb8e898d3c0a8d0d9f3517ab8486cf3ffec4410d7ee6fe4b0ddb8a2b998de3b1d58a0d868eeec1eb200375d206bde70ea9b9dc78f667d993b60e4532cd897fd07db70e0beca5166a3078a9930a7a63482b6bca2ad1fc5ad1b4d24340a03cc235c2cdf7db68b718b4163c392f18485b4035cad193a3d859f91d763b7815997b5a8f634e174d6d654ee926fcc162dc8b3ea36913de15305a724f950bdcc976a80af0a5454bc6b749d1862505f844cd5dc1eb65d36176b893358e467efcf2b229c65e51c92e560f71383eec34ed94eac8dfbe33c02341f977f638bc57e62bb240ef08f1bfd65de886a4c9ac31f01cc574eb0b649e4295d03dfc8c9d407f670e4071c4e67bc0ac984b72e5f4904e27d1941b4da2203f0b10915b74e14dbca3885e7ad6bc5a080145f75ef6b593c9e4017a947c831062e7038a653819c77c0615b7e900aac05ad01df0bbd04c3309b5b13d99f19988fc1581014b7bf71bbb6643bb99b35d42138de69070aa83e2bfc61f0a3f3e0f5c34091014afc14d6ae550775da5b598f52591cd69efd1c2090a1fbf9319cc2f78a49ca60eb924a55a447216ca43c0fb3341f8274f8f020e20756d7f72295fbadd8ea1898374b42f74778fe674eb5a071480f1ed0de64e073c602567adf45a1853ad6608d67d30ff25bb97e31eacd5b7a58fab3d158fa8f3e0fc169c5a7a791570b6a809c46cb658136a4760788aaf5650cef3a262b31cc293083d12ed369925d2e3be24c989ea0366289d6c2da938850760f56d75766247324ef5b117bf1254996d9a15a6fd5c8c9a144053b081cd755786c1c79d0c681d12678b975b638c56c251ec18160772a8d3ea0c1e62f9188b26c4f6929ea08093a2a0423583ba5e046ab10a8c219e4c24bf8c3db9c0efc94b95db22cafb44a3472f71934776076f9211fb9d7b611fee2704d6839f9000d0da2b5559a3104f21de3854bee55ef5bf9b26054e4308f451455ec0b23fb534f747863645ca3d99a0fd5e8ccfdb36aaa62baac8594bd62b5c898f41f9a0c22d67a82f911adb47cf943dc098881321b215f985cabff5af6514a4d0ba72bea74b1fce51476df1eb5a81bc505837952253f072c7c78796d7e1099bcf95ba56e93b88624438e33f6d08661ee0fb13664bebdcf8a8595a7d53ae22ba3d6df1369020a0c22af75620ca70a99e8ca6d9c53ebbe65bb7fd56ffb42999b88c7975dc092049f8277efa279afbfc12e70bbba029b0ab38ba21e587ee0381ce40463890a05a66b80c6bf701db1853dffea38da85e3d72e9ae7ceead20335e6ac325875b2086a23ffcf2198e27315c2120ca87b13991aa59c630e65afe8c364d99aea87a7f0252f1beb3ebdeb3a38833f524dfbc6ee344537b9f466a6a0ee71bd2aef41d80fc43ab514c95c33bb7ed6583af018cba9e4cd05cbc4729847c74fe8242af5266f2bd494b7de1ff74a173352a4e39f4e806f5ed5d02d0e1669f89f633d04eac807c5b14f3b9b4857d25f835fbe50d585b3353ec0fba31c9acadf79bca88ee22032193828853867ffcfca213b6440a4ba119362178d2f12a8d80c8ccf8d407425fde12471abb9fb9b2d0ec3cb0b99c5302a2461cebe5a3c3b174ff624b8467e9496235a2a9bf9f5b0e505ac41d35f7404fb2af00159681ae0f37a4edf44f073e2a1ba2ca6070447ba9984070d24eccd2bebcdd7491d90a2f85a9da301b3cd8faba421cc12eccd3750b8f2fd8fddbd42c34cd06bdb2c9401d7d0fd847b022ee90ac282eda2e9e6a41af1d56068d75e67a24f08e5596eeb7f6d329def24c073ea19d8b687835a66f5768b64abd5341280e58168dd35e99c0faf3d5f6d205ec7def39ef4e8c2392dd1e8b179cd882f3bb854726a805ed5cf58ab0d9bf7787f595df85b2db738d1a85899940dbc83452ac0fd4291b194d385925d511a172de3902a196c0d79778e", 0x59e}], 0x2}}], 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg$inet6(r4, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) preadv2(r4, &(0x7f00000003c0), 0x0, 0xff, 0x3, 0x85a591869363fd60) D0921 07:51:50.809471 322170 usertrap_amd64.go:212] [ 15265(15193): 15265(15193)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.809507 322170 usertrap_amd64.go:122] [ 15265(15193): 15265(15193)] Allocate a new trap: 0xc0078349f0 37 D0921 07:51:50.809604 322170 usertrap_amd64.go:225] [ 15265(15193): 15265(15193)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.810473 322170 usertrap_amd64.go:212] [ 15265(15193): 15265(15193)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.810491 322170 usertrap_amd64.go:122] [ 15265(15193): 15265(15193)] Allocate a new trap: 0xc0078349f0 38 D0921 07:51:50.810500 322170 usertrap_amd64.go:225] [ 15265(15193): 15265(15193)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.813555 322170 usertrap_amd64.go:212] [ 15265(15193): 15265(15193)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.813578 322170 usertrap_amd64.go:122] [ 15265(15193): 15265(15193)] Allocate a new trap: 0xc0078349f0 39 D0921 07:51:50.813587 322170 usertrap_amd64.go:225] [ 15265(15193): 15265(15193)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.815128 322170 usertrap_amd64.go:212] [ 15265(15193): 15265(15193)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.815153 322170 usertrap_amd64.go:122] [ 15265(15193): 15265(15193)] Allocate a new trap: 0xc0078349f0 40 D0921 07:51:50.815166 322170 usertrap_amd64.go:225] [ 15265(15193): 15265(15193)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.815352 322170 usertrap_amd64.go:212] [ 15265(15193): 15265(15193)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.815397 322170 usertrap_amd64.go:122] [ 15265(15193): 15265(15193)] Allocate a new trap: 0xc0078349f0 41 D0921 07:51:50.815411 322170 usertrap_amd64.go:225] [ 15265(15193): 15265(15193)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.815658 322170 usertrap_amd64.go:212] [ 15265(15193): 15266(15194)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.815690 322170 usertrap_amd64.go:122] [ 15265(15193): 15266(15194)] Allocate a new trap: 0xc0078349f0 42 D0921 07:51:50.815704 322170 usertrap_amd64.go:225] [ 15265(15193): 15266(15194)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.827995 322170 usertrap_amd64.go:212] [ 15265(15193): 15265(15193)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.828032 322170 usertrap_amd64.go:122] [ 15265(15193): 15265(15193)] Allocate a new trap: 0xc0078349f0 43 D0921 07:51:50.828050 322170 usertrap_amd64.go:225] [ 15265(15193): 15265(15193)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.828891 322170 task_exit.go:204] [ 15265(15193): 15265(15193)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.828943 322170 task_exit.go:204] [ 15265(15193): 15265(15193)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.828970 322170 task_signals.go:204] [ 15265(15193): 15266(15194)] Signal 15265, PID: 15266, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.828986 322170 task_exit.go:204] [ 15265(15193): 15266(15194)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.829390 322170 task_exit.go:204] [ 15265(15193): 15266(15194)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.829420 322170 task_exit.go:204] [ 15265(15193): 15266(15194)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.829430 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.829944 322170 task_exit.go:204] [ 15265(15193): 15265(15193)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000064c0)) (async) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) (async) r2 = socket$inet6_udp(0xa, 0x2, 0x0) (async) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0xffffffff, @remote, 0x8000000}, 0x1c) (async) sendmmsg$inet6(r3, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x4baee37b8eae656) (async) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x21) (async) ioctl$BTRFS_IOC_SEND(r3, 0x40489426, &(0x7f0000000780)={{r1}, 0x2, &(0x7f0000000740)=[0x8fd3, 0x5ed6], 0x4, 0x8, 0x1}) sendmmsg$inet6(r2, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="65254e516d250f1490d8f60977ded03921460f60d95d480767fbf0728f8c4665ee0898202d508a00f8135ab934627818137f816c6d897a70258b1cb8e898d3c0a8d0d9f3517ab8486cf3ffec4410d7ee6fe4b0ddb8a2b998de3b1d58a0d868eeec1eb200375d206bde70ea9b9dc78f667d993b60e4532cd897fd07db70e0beca5166a3078a9930a7a63482b6bca2ad1fc5ad1b4d24340a03cc235c2cdf7db68b718b4163c392f18485b4035cad193a3d859f91d763b7815997b5a8f634e174d6d654ee926fcc162dc8b3ea36913de15305a724f950bdcc976a80af0a5454bc6b749d1862505f844cd5dc1eb65d36176b893358e467efcf2b229c65e51c92e560f71383eec34ed94eac8dfbe33c02341f977f638bc57e62bb240ef08f1bfd65de886a4c9ac31f01cc574eb0b649e4295d03dfc8c9d407f670e4071c4e67bc0ac984b72e5f4904e27d1941b4da2203f0b10915b74e14dbca3885e7ad6bc5a080145f75ef6b593c9e4017a947c831062e7038a653819c77c0615b7e900aac05ad01df0bbd04c3309b5b13d99f19988fc1581014b7bf71bbb6643bb99b35d42138de69070aa83e2bfc61f0a3f3e0f5c34091014afc14d6ae550775da5b598f52591cd69efd1c2090a1fbf9319cc2f78a49ca60eb924a55a447216ca43c0fb3341f8274f8f020e20756d7f72295fbadd8ea1898374b42f74778fe674eb5a071480f1ed0de64e073c602567adf45a1853ad6608d67d30ff25bb97e31eacd5b7a58fab3d158fa8f3e0fc169c5a7a791570b6a809c46cb658136a4760788aaf5650cef3a262b31cc293083d12ed369925d2e3be24c989ea0366289d6c2da938850760f56d75766247324ef5b117bf1254996d9a15a6fd5c8c9a144053b081cd755786c1c79d0c681d12678b975b638c56c251ec18160772a8d3ea0c1e62f9188b26c4f6929ea08093a2a0423583ba5e046ab10a8c219e4c24bf8c3db9c0efc94b95db22cafb44a3472f71934776076f9211fb9d7b611fee2704d6839f9000d0da2b5559a3104f21de3854bee55ef5bf9b26054e4308f451455ec0b23fb534f747863645ca3d99a0fd5e8ccfdb36aaa62baac8594bd62b5c898f41f9a0c22d67a82f911adb47cf943dc098881321b215f985cabff5af6514a4d0ba72bea74b1fce51476df1eb5a81bc505837952253f072c7c78796d7e1099bcf95ba56e93b88624438e33f6d08661ee0fb13664bebdcf8a8595a7d53ae22ba3d6df1369020a0c22af75620ca70a99e8ca6d9c53ebbe65bb7fd56ffb42999b88c7975dc092049f8277efa279afbfc12e70bbba029b0ab38ba21e587ee0381ce40463890a05a66b80c6bf701db1853dffea38da85e3d72e9ae7ceead20335e6ac325875b2086a23ffcf2198e27315c2120ca87b13991aa59c630e65afe8c364d99aea87a7f0252f1beb3ebdeb3a38833f524dfbc6ee344537b9f466a6a0ee71bd2aef41d80fc43ab514c95c33bb7ed6583af018cba9e4cd05cbc4729847c74fe8242af5266f2bd494b7de1ff74a173352a4e39f4e806f5ed5d02d0e1669f89f633d04eac807c5b14f3b9b4857d25f835fbe50d585b3353ec0fba31c9acadf79bca88ee22032193828853867ffcfca213b6440a4ba119362178d2f12a8d80c8ccf8d407425fde12471abb9fb9b2d0ec3cb0b99c5302a2461cebe5a3c3b174ff624b8467e9496235a2a9bf9f5b0e505ac41d35f7404fb2af00159681ae0f37a4edf44f073e2a1ba2ca6070447ba9984070d24eccd2bebcdd7491d90a2f85a9da301b3cd8faba421cc12eccd3750b8f2fd8fddbd42c34cd06bdb2c9401d7d0fd847b022ee90ac282eda2e9e6a41af1d56068d75e67a24f08e5596eeb7f6d329def24c073ea19d8b687835a66f5768b64abd5341280e58168dd35e99c0faf3d5f6d205ec7def39ef4e8c2392dd1e8b179cd882f3bb854726a805ed5cf58ab0d9bf7787f595df85b2db738d1a85899940dbc83452ac0fd4291b194d385925d511a172de3902a196c0d79778e", 0x59e}], 0x2}}], 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg$inet6(r4, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) (async) preadv2(r4, &(0x7f00000003c0), 0x0, 0xff, 0x3, 0x85a591869363fd60) D0921 07:51:50.834672 322170 usertrap_amd64.go:212] [ 15267(15195): 15267(15195)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.834709 322170 usertrap_amd64.go:122] [ 15267(15195): 15267(15195)] Allocate a new trap: 0xc008a88ab0 37 D0921 07:51:50.834814 322170 usertrap_amd64.go:225] [ 15267(15195): 15267(15195)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.835720 322170 usertrap_amd64.go:212] [ 15267(15195): 15267(15195)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.835750 322170 usertrap_amd64.go:122] [ 15267(15195): 15267(15195)] Allocate a new trap: 0xc008a88ab0 38 D0921 07:51:50.835766 322170 usertrap_amd64.go:225] [ 15267(15195): 15267(15195)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.838275 322170 usertrap_amd64.go:212] [ 15267(15195): 15267(15195)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.838298 322170 usertrap_amd64.go:122] [ 15267(15195): 15267(15195)] Allocate a new trap: 0xc008a88ab0 39 D0921 07:51:50.838307 322170 usertrap_amd64.go:225] [ 15267(15195): 15267(15195)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.839813 322170 usertrap_amd64.go:212] [ 15267(15195): 15267(15195)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.839846 322170 usertrap_amd64.go:122] [ 15267(15195): 15267(15195)] Allocate a new trap: 0xc008a88ab0 40 D0921 07:51:50.839857 322170 usertrap_amd64.go:225] [ 15267(15195): 15267(15195)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.840021 322170 usertrap_amd64.go:212] [ 15267(15195): 15267(15195)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.840097 322170 usertrap_amd64.go:122] [ 15267(15195): 15267(15195)] Allocate a new trap: 0xc008a88ab0 41 D0921 07:51:50.840124 322170 usertrap_amd64.go:225] [ 15267(15195): 15267(15195)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.840152 322170 usertrap_amd64.go:212] [ 15267(15195): 15268(15196)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.840197 322170 usertrap_amd64.go:122] [ 15267(15195): 15268(15196)] Allocate a new trap: 0xc008a88ab0 42 D0921 07:51:50.840224 322170 usertrap_amd64.go:225] [ 15267(15195): 15268(15196)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.842161 322170 usertrap_amd64.go:212] [ 15267(15195): 15267(15195)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:50.842186 322170 usertrap_amd64.go:122] [ 15267(15195): 15267(15195)] Allocate a new trap: 0xc008a88ab0 43 D0921 07:51:50.842201 322170 usertrap_amd64.go:225] [ 15267(15195): 15267(15195)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.844207 322170 usertrap_amd64.go:212] [ 15267(15195): 15267(15195)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.844228 322170 usertrap_amd64.go:122] [ 15267(15195): 15267(15195)] Allocate a new trap: 0xc008a88ab0 44 D0921 07:51:50.844245 322170 usertrap_amd64.go:225] [ 15267(15195): 15267(15195)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:50.845175 322170 task_exit.go:204] [ 15267(15195): 15267(15195)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.845223 322170 task_exit.go:204] [ 15267(15195): 15267(15195)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.845246 322170 task_signals.go:204] [ 15267(15195): 15268(15196)] Signal 15267, PID: 15268, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.845257 322170 task_exit.go:204] [ 15267(15195): 15268(15196)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.845269 322170 task_signals.go:204] [ 15267(15195): 15269(15197)] Signal 15267, PID: 15269, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.845288 322170 task_exit.go:204] [ 15267(15195): 15268(15196)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.845296 322170 task_exit.go:204] [ 15267(15195): 15268(15196)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.845324 322170 task_signals.go:204] [ 15267(15195): 15270(15198)] Signal 15267, PID: 15270, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.845352 322170 task_exit.go:204] [ 15267(15195): 15270(15198)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.845367 322170 task_exit.go:204] [ 15267(15195): 15270(15198)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.845374 322170 task_exit.go:204] [ 15267(15195): 15270(15198)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.845399 322170 task_exit.go:204] [ 15267(15195): 15269(15197)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.845751 322170 task_exit.go:204] [ 15267(15195): 15269(15197)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.845782 322170 task_exit.go:204] [ 15267(15195): 15269(15197)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.845795 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.846117 322170 task_exit.go:204] [ 15267(15195): 15267(15195)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000064c0)) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0xffffffff, @remote, 0x8000000}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x4baee37b8eae656) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x21) ioctl$BTRFS_IOC_SEND(r3, 0x40489426, &(0x7f0000000780)={{r1}, 0x2, &(0x7f0000000740)=[0x8fd3, 0x5ed6], 0x4, 0x8, 0x1}) sendmmsg$inet6(r2, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg$inet6(r4, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) preadv2(r4, &(0x7f00000003c0), 0x0, 0xff, 0x3, 0x85a591869363fd60) pipe(&(0x7f0000001680)) (async) fstat(r0, &(0x7f00000064c0)) (async) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0xffffffff, @remote, 0x8000000}, 0x1c) (async) sendmmsg$inet6(r3, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="65254e516d250f1490d8f60977ded03921460f60d95d480767fbf0728f8c4665ee0898202d508a00f8135ab934627818137f816c6d897a70258b1cb8e898d3c0a8d0d9f3517ab8486cf3ffec4410d7ee6fe4b0ddb8a2b998de3b1d58a0d868eeec1eb200375d206bde70ea9b9dc78f667d993b60e4532cd897fd07db70e0beca5166a3078a9930a7a63482b6bca2ad1fc5ad1b4d24340a03cc235c2cdf7db68b718b4163c392f18485b4035cad193a3d859f91d763b7815997b5a8f634e174d6d654ee926fcc162dc8b3ea36913de15305a724f950bdcc976a80af0a5454bc6b749d1862505f844cd5dc1eb65d36176b893358e467efcf2b229c65e51c92e560f71383eec34ed94eac8dfbe33c02341f977f638bc57e62bb240ef08f1bfd65de886a4c9ac31f01cc574eb0b649e4295d03dfc8c9d407f670e4071c4e67bc0ac984b72e5f4904e27d1941b4da2203f0b10915b74e14dbca3885e7ad6bc5a080145f75ef6b593c9e4017a947c831062e7038a653819c77c0615b7e900aac05ad01df0bbd04c3309b5b13d99f19988fc1581014b7bf71bbb6643bb99b35d42138de69070aa83e2bfc61f0a3f3e0f5c34091014afc14d6ae550775da5b598f52591cd69efd1c2090a1fbf9319cc2f78a49ca60eb924a55a447216ca43c0fb3341f8274f8f020e20756d7f72295fbadd8ea1898374b42f74778fe674eb5a071480f1ed0de64e073c602567adf45a1853ad6608d67d30ff25bb97e31eacd5b7a58fab3d158fa8f3e0fc169c5a7a791570b6a809c46cb658136a4760788aaf5650cef3a262b31cc293083d12ed369925d2e3be24c989ea0366289d6c2da938850760f56d75766247324ef5b117bf1254996d9a15a6fd5c8c9a144053b081cd755786c1c79d0c681d12678b975b638c56c251ec18160772a8d3ea0c1e62f9188b26c4f6929ea08093a2a0423583ba5e046ab10a8c219e4c24bf8c3db9c0efc94b95db22cafb44a3472f71934776076f9211fb9d7b611fee2704d6839f9000d0da2b5559a3104f21de3854bee55ef5bf9b26054e4308f451455ec0b23fb534f747863645ca3d99a0fd5e8ccfdb36aaa62baac8594bd62b5c898f41f9a0c22d67a82f911adb47cf943dc098881321b215f985cabff5af6514a4d0ba72bea74b1fce51476df1eb5a81bc505837952253f072c7c78796d7e1099bcf95ba56e93b88624438e33f6d08661ee0fb13664bebdcf8a8595a7d53ae22ba3d6df1369020a0c22af75620ca70a99e8ca6d9c53ebbe65bb7fd56ffb42999b88c7975dc092049f8277efa279afbfc12e70bbba029b0ab38ba21e587ee0381ce40463890a05a66b80c6bf701db1853dffea38da85e3d72e9ae7ceead20335e6ac325875b2086a23ffcf2198e27315c2120ca87b13991aa59c630e65afe8c364d99aea87a7f0252f1beb3ebdeb3a38833f524dfbc6ee344537b9f466a6a0ee71bd2aef41d80fc43ab514c95c33bb7ed6583af018cba9e4cd05cbc4729847c74fe8242af5266f2bd494b7de1ff74a173352a4e39f4e806f5ed5d02d0e1669f89f633d04eac807c5b14f3b9b4857d25f835fbe50d585b3353ec0fba31c9acadf79bca88ee22032193828853867ffcfca213b6440a4ba119362178d2f12a8d80c8ccf8d407425fde12471abb9fb9b2d0ec3cb0b99c5302a2461cebe5a3c3b174ff624b8467e9496235a2a9bf9f5b0e505ac41d35f7404fb2af00159681ae0f37a4edf44f073e2a1ba2ca6070447ba9984070d24eccd2bebcdd7491d90a2f85a9da301b3cd8faba421cc12eccd3750b8f2fd8fddbd42c34cd06bdb2c9401d7d0fd847b022ee90ac282eda2e9e6a41af1d56068d75e67a24f08e5596eeb7f6d329def24c073ea19d8b687835a66f5768b64abd5341280e58168dd35e99c0faf3d5f6d205ec7def39ef4e8c2392dd1e8b179cd882f3bb854726a805ed5cf58ab0d9bf7787f595df85b2db738d1a85899940dbc83452ac0fd4291b194d385925d511a172de3902a196c0d79778e", 0x59e}], 0x2}}], 0x1, 0x0) (async) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x4baee37b8eae656) (async) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x21) (async) ioctl$BTRFS_IOC_SEND(r3, 0x40489426, &(0x7f0000000780)={{r1}, 0x2, &(0x7f0000000740)=[0x8fd3, 0x5ed6], 0x4, 0x8, 0x1}) (async) sendmmsg$inet6(r2, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) (async) sendmmsg$inet6(r4, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) (async) preadv2(r4, &(0x7f00000003c0), 0x0, 0xff, 0x3, 0x85a591869363fd60) (async) D0921 07:51:50.851910 322170 usertrap_amd64.go:212] [ 15271(15199): 15271(15199)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.851938 322170 usertrap_amd64.go:122] [ 15271(15199): 15271(15199)] Allocate a new trap: 0xc0057bb830 37 D0921 07:51:50.852064 322170 usertrap_amd64.go:225] [ 15271(15199): 15271(15199)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.852709 322170 usertrap_amd64.go:212] [ 15271(15199): 15271(15199)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.852735 322170 usertrap_amd64.go:122] [ 15271(15199): 15271(15199)] Allocate a new trap: 0xc0057bb830 38 D0921 07:51:50.852749 322170 usertrap_amd64.go:225] [ 15271(15199): 15271(15199)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.855770 322170 usertrap_amd64.go:212] [ 15271(15199): 15271(15199)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.855794 322170 usertrap_amd64.go:122] [ 15271(15199): 15271(15199)] Allocate a new trap: 0xc0057bb830 39 D0921 07:51:50.855806 322170 usertrap_amd64.go:225] [ 15271(15199): 15271(15199)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.857620 322170 usertrap_amd64.go:212] [ 15271(15199): 15271(15199)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.857671 322170 usertrap_amd64.go:122] [ 15271(15199): 15271(15199)] Allocate a new trap: 0xc0057bb830 40 D0921 07:51:50.857688 322170 usertrap_amd64.go:225] [ 15271(15199): 15271(15199)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.857980 322170 usertrap_amd64.go:212] [ 15271(15199): 15271(15199)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.858023 322170 usertrap_amd64.go:122] [ 15271(15199): 15271(15199)] Allocate a new trap: 0xc0057bb830 41 D0921 07:51:50.858042 322170 usertrap_amd64.go:225] [ 15271(15199): 15271(15199)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.858183 322170 usertrap_amd64.go:212] [ 15271(15199): 15272(15200)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.858208 322170 usertrap_amd64.go:122] [ 15271(15199): 15272(15200)] Allocate a new trap: 0xc0057bb830 42 D0921 07:51:50.858218 322170 usertrap_amd64.go:225] [ 15271(15199): 15272(15200)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.860806 322170 task_run.go:312] [ 15271(15199): 15275(15203)] Unhandled user fault: addr=0 ip=55eb18c9767f access=r-- sig=11 err=bad address D0921 07:51:50.860857 322170 task_log.go:87] [ 15271(15199): 15275(15203)] Registers: D0921 07:51:50.860884 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Cs = 0000000000000033 D0921 07:51:50.860940 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Ds = 0000000000000000 D0921 07:51:50.860954 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Eflags = 0000000000010202 D0921 07:51:50.861033 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Es = 0000000000000000 D0921 07:51:50.861079 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Fs = 0000000000000000 D0921 07:51:50.861090 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Fs_base = 00007ecde0c326c0 D0921 07:51:50.861098 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Gs = 0000000000000000 D0921 07:51:50.861114 322170 usertrap_amd64.go:212] [ 15271(15199): 15271(15199)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:50.861173 322170 usertrap_amd64.go:122] [ 15271(15199): 15271(15199)] Allocate a new trap: 0xc0057bb830 43 D0921 07:51:50.861186 322170 usertrap_amd64.go:225] [ 15271(15199): 15271(15199)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.861149 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Gs_base = 0000000000000000 D0921 07:51:50.861276 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Orig_rax = ffffffffffffffff D0921 07:51:50.861290 322170 task_log.go:94] [ 15271(15199): 15275(15203)] R10 = 002ffd201f4f8c56 D0921 07:51:50.861298 322170 task_log.go:94] [ 15271(15199): 15275(15203)] R11 = 00000000861c4e3d D0921 07:51:50.861317 322170 task_log.go:94] [ 15271(15199): 15275(15203)] R12 = 0000000000000000 D0921 07:51:50.861324 322170 task_log.go:94] [ 15271(15199): 15275(15203)] R13 = 000000000000000b D0921 07:51:50.861331 322170 task_log.go:94] [ 15271(15199): 15275(15203)] R14 = 000055eb18e061f0 D0921 07:51:50.861337 322170 task_log.go:94] [ 15271(15199): 15275(15203)] R15 = 00007ed923ad3228 D0921 07:51:50.861344 322170 task_log.go:94] [ 15271(15199): 15275(15203)] R8 = 000000000182dabd D0921 07:51:50.861351 322170 task_log.go:94] [ 15271(15199): 15275(15203)] R9 = 0000000000000a14 D0921 07:51:50.861366 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Rax = 0000000000000000 D0921 07:51:50.861382 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Rbp = 000055eb18d3247a D0921 07:51:50.861389 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Rbx = 0000000000000005 D0921 07:51:50.861395 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Rcx = 000055eb18d33b33 D0921 07:51:50.861402 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Rdi = 000055eb18d59fe3 D0921 07:51:50.861408 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Rdx = 000000000013a3fa D0921 07:51:50.861422 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Rip = 000055eb18c9767f D0921 07:51:50.861436 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Rsi = 04baee37b8eae656 D0921 07:51:50.861443 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Rsp = 00007ecde0c320f0 D0921 07:51:50.861449 322170 task_log.go:94] [ 15271(15199): 15275(15203)] Ss = 000000000000002b D0921 07:51:50.861462 322170 task_log.go:111] [ 15271(15199): 15275(15203)] Stack: D0921 07:51:50.861471 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c320f0: f0 61 e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861495 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32100: fe 00 00 00 ff ff ff ff 80 98 d8 18 eb 55 00 00 D0921 07:51:50.861502 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32110: 09 05 00 00 00 00 00 00 bd da 82 01 00 00 00 00 D0921 07:51:50.861509 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861516 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861523 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861531 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32150: 00 00 00 00 00 00 00 00 f8 61 e0 18 eb 55 00 00 D0921 07:51:50.861548 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32160: f0 61 e0 18 eb 55 00 00 fc 61 e0 18 eb 55 00 00 D0921 07:51:50.861566 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32170: 40 31 ad 23 d9 7e 00 00 56 d9 c9 18 eb 55 00 00 D0921 07:51:50.861574 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32180: c0 26 c3 e0 cd 7e 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861581 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32190: b0 ff ff ff ff ff ff ff 8e b2 cb 18 eb 55 00 00 D0921 07:51:50.861588 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c321a0: 00 00 00 00 00 00 00 00 c0 26 c3 e0 cd 7e 00 00 D0921 07:51:50.861595 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c321b0: c0 26 c3 e0 cd 7e 00 00 b8 f7 e9 24 32 be 7f e0 D0921 07:51:50.861606 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c321c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0921 07:51:50.861614 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c321d0: 40 31 ad 23 d9 7e 00 00 28 32 ad 23 d9 7e 00 00 D0921 07:51:50.861621 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c321e0: b8 f7 a9 67 b4 7f e4 1d b8 f7 eb 45 a5 8f a9 4b D0921 07:51:50.861628 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c321f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861636 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861644 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32210: 00 00 00 00 00 00 00 00 00 17 a6 bf 3d 57 fc ce D0921 07:51:50.861664 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32220: 00 00 00 00 00 00 00 00 c0 af cb 18 eb 55 00 00 D0921 07:51:50.861681 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32230: 00 00 00 00 00 00 00 00 ec 28 d1 18 eb 55 00 00 D0921 07:51:50.861688 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861695 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861702 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861717 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861724 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861731 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861737 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c322a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861741 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c322b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861746 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c322c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861750 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c322d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861754 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c322e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861758 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c322f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861762 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861767 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861771 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861775 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861781 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861785 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861790 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861794 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861802 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861819 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861827 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c323a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861834 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c323b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861848 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c323c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861855 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c323d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861862 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c323e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861880 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c323f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861900 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861908 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861921 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861929 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861936 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861943 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861957 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861964 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861972 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861986 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c32490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.861993 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c324a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.862007 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c324b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.862014 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c324c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.862021 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c324d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.862034 322170 task_log.go:128] [ 15271(15199): 15275(15203)] 7ecde0c324e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:50.862041 322170 task_log.go:149] [ 15271(15199): 15275(15203)] Code: D0921 07:51:50.862047 322170 task_log.go:167] [ 15271(15199): 15275(15203)] 55eb18c97630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0921 07:51:50.862055 322170 task_log.go:167] [ 15271(15199): 15275(15203)] 55eb18c97640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0921 07:51:50.862069 322170 task_log.go:167] [ 15271(15199): 15275(15203)] 55eb18c97650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0921 07:51:50.862076 322170 task_log.go:167] [ 15271(15199): 15275(15203)] 55eb18c97660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0921 07:51:50.862083 322170 task_log.go:167] [ 15271(15199): 15275(15203)] 55eb18c97670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0921 07:51:50.862098 322170 task_log.go:167] [ 15271(15199): 15275(15203)] 55eb18c97680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0921 07:51:50.862113 322170 task_log.go:167] [ 15271(15199): 15275(15203)] 55eb18c97690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0921 07:51:50.862120 322170 task_log.go:167] [ 15271(15199): 15275(15203)] 55eb18c976a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0921 07:51:50.862136 322170 task_log.go:71] [ 15271(15199): 15275(15203)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c12000-7ecde0c13000 ---p 00000000 00:00 0 7ecde0c13000-7ecde0c33000 rw-p 00000000 00:00 0 7ecde0c33000-7ecde0c34000 ---p 00000000 00:00 0 7ecde0c34000-7ecde0c54000 rw-p 00000000 00:00 0 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 rwxp 28e00000 *pgalloc.MemoryFile 1b2d720000-1b2d760000 rw-s 0e800000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18c8e000-55eb18caa000 r-xs 00024000 *gofer.dentryPlatformFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cab000-55eb18cbb000 r-xs 00041000 *gofer.dentryPlatformFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18cbc000-55eb18ce3000 r-xs 00052000 *gofer.dentryPlatformFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18ce9000-55eb18cf0000 r-xs 0007f000 *gofer.dentryPlatformFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d01000-55eb18d11000 r-xs 00097000 *gofer.dentryPlatformFile 55eb18d11000-55eb18d12000 r-xp 25df9000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 rw-p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 rw-p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 rw-p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 rw-p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 rw-p 2667f000 *pgalloc.MemoryFile 7ecde0200000-7ecde0400000 rw-s 10000000 *pgalloc.MemoryFile 7ecde0400000-7ecde0600000 rw-s 0fe00000 *pgalloc.MemoryFile 7ecde0600000-7ecde0800000 rw-s 0fc00000 *pgalloc.MemoryFile 7ecde0800000-7ecde0c00000 r--s 0e400000 *pgalloc.MemoryFile 7ecde0c13000-7ecde0c33000 rw-p 26962000 *pgalloc.MemoryFile 7ecde0c34000-7ecde0c54000 rw-p 26906000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 rw-p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 rw-p 2665f000 *pgalloc.MemoryFile 7ecde0c96000-7ecde0c97000 r--s 00002000 *pgalloc.MemoryFile 7ecde0c97000-7ecde0c99000 r-xs 00000000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 rw-p 2597e000 *pgalloc.MemoryFile D0921 07:51:50.862335 322170 task_log.go:73] [ 15271(15199): 15275(15203)] FDTable: fd:3 => name pipe:[3325] fd:10 => name socket:[135187] fd:11 => name socket:[135188] fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:4 => name pipe:[3325] fd:5 => name socket:[135184] fd:217 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:9 => name pipe:[3326] fd:12 => name socket:[135189] fd:219 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:201 => name / fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:7 => name socket:[135186] fd:8 => name pipe:[3326] fd:218 => name /sys/kernel/debug/kcov fd:6 => name socket:[135185] fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov D0921 07:51:50.862426 322170 task_signals.go:470] [ 15271(15199): 15275(15203)] Notified of signal 11 D0921 07:51:50.862447 322170 task_signals.go:220] [ 15271(15199): 15275(15203)] Signal 11: delivering to handler D0921 07:51:50.862762 322170 task_exit.go:204] [ 15271(15199): 15275(15203)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.862794 322170 task_exit.go:204] [ 15271(15199): 15275(15203)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.862801 322170 task_exit.go:204] [ 15271(15199): 15275(15203)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.862818 322170 task_signals.go:204] [ 15271(15199): 15272(15200)] Signal 15271, PID: 15272, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.862820 322170 task_signals.go:204] [ 15271(15199): 15274(15202)] Signal 15271, PID: 15274, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.862834 322170 task_exit.go:204] [ 15271(15199): 15272(15200)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.862869 322170 task_signals.go:204] [ 15271(15199): 15271(15199)] Signal 15271, PID: 15271, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.862904 322170 task_signals.go:204] [ 15271(15199): 15273(15201)] Signal 15271, PID: 15273, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.863058 322170 task_exit.go:204] [ 15271(15199): 15271(15199)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.863113 322170 task_exit.go:204] [ 15271(15199): 15271(15199)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.863141 322170 task_exit.go:204] [ 15271(15199): 15274(15202)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.863156 322170 task_exit.go:204] [ 15271(15199): 15274(15202)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.863175 322170 task_exit.go:204] [ 15271(15199): 15274(15202)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.863193 322170 task_exit.go:204] [ 15271(15199): 15272(15200)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.863207 322170 task_exit.go:204] [ 15271(15199): 15272(15200)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.863224 322170 task_exit.go:204] [ 15271(15199): 15273(15201)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.863667 322170 task_exit.go:204] [ 15271(15199): 15273(15201)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.863700 322170 task_exit.go:204] [ 15271(15199): 15273(15201)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.863716 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.864365 322170 task_exit.go:204] [ 15271(15199): 15271(15199)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: symlinkat(&(0x7f00000001c0)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00') D0921 07:51:50.869400 322170 usertrap_amd64.go:212] [ 15276(15204): 15276(15204)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.869433 322170 usertrap_amd64.go:122] [ 15276(15204): 15276(15204)] Allocate a new trap: 0xc0057bba70 37 D0921 07:51:50.869560 322170 usertrap_amd64.go:225] [ 15276(15204): 15276(15204)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.870419 322170 usertrap_amd64.go:212] [ 15276(15204): 15276(15204)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.870443 322170 usertrap_amd64.go:122] [ 15276(15204): 15276(15204)] Allocate a new trap: 0xc0057bba70 38 D0921 07:51:50.870452 322170 usertrap_amd64.go:225] [ 15276(15204): 15276(15204)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.873672 322170 usertrap_amd64.go:212] [ 15276(15204): 15276(15204)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.873697 322170 usertrap_amd64.go:122] [ 15276(15204): 15276(15204)] Allocate a new trap: 0xc0057bba70 39 D0921 07:51:50.873711 322170 usertrap_amd64.go:225] [ 15276(15204): 15276(15204)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.875078 322170 usertrap_amd64.go:212] [ 15276(15204): 15276(15204)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.875108 322170 usertrap_amd64.go:122] [ 15276(15204): 15276(15204)] Allocate a new trap: 0xc0057bba70 40 D0921 07:51:50.875124 322170 usertrap_amd64.go:225] [ 15276(15204): 15276(15204)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.875300 322170 usertrap_amd64.go:212] [ 15276(15204): 15276(15204)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.875326 322170 usertrap_amd64.go:122] [ 15276(15204): 15276(15204)] Allocate a new trap: 0xc0057bba70 41 D0921 07:51:50.875336 322170 usertrap_amd64.go:225] [ 15276(15204): 15276(15204)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.875529 322170 usertrap_amd64.go:212] [ 15276(15204): 15277(15205)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.875554 322170 usertrap_amd64.go:122] [ 15276(15204): 15277(15205)] Allocate a new trap: 0xc0057bba70 42 D0921 07:51:50.875563 322170 usertrap_amd64.go:225] [ 15276(15204): 15277(15205)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.877254 322170 usertrap_amd64.go:212] [ 15276(15204): 15276(15204)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.877276 322170 usertrap_amd64.go:122] [ 15276(15204): 15276(15204)] Allocate a new trap: 0xc0057bba70 43 D0921 07:51:50.877292 322170 usertrap_amd64.go:225] [ 15276(15204): 15276(15204)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.877931 322170 task_exit.go:204] [ 15276(15204): 15276(15204)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.877960 322170 task_exit.go:204] [ 15276(15204): 15276(15204)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.877980 322170 task_signals.go:204] [ 15276(15204): 15277(15205)] Signal 15276, PID: 15277, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.878001 322170 task_exit.go:204] [ 15276(15204): 15277(15205)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.878444 322170 task_exit.go:204] [ 15276(15204): 15277(15205)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.878484 322170 task_exit.go:204] [ 15276(15204): 15277(15205)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.878499 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.879278 322170 task_exit.go:204] [ 15276(15204): 15276(15204)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: symlinkat(&(0x7f00000001c0)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00') symlinkat(&(0x7f00000001c0)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00') (async) D0921 07:51:50.888615 322170 usertrap_amd64.go:212] [ 15278(15206): 15278(15206)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.888644 322170 usertrap_amd64.go:122] [ 15278(15206): 15278(15206)] Allocate a new trap: 0xc0004c5bc0 37 D0921 07:51:50.888737 322170 usertrap_amd64.go:225] [ 15278(15206): 15278(15206)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.889385 322170 usertrap_amd64.go:212] [ 15278(15206): 15278(15206)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.889414 322170 usertrap_amd64.go:122] [ 15278(15206): 15278(15206)] Allocate a new trap: 0xc0004c5bc0 38 D0921 07:51:50.889426 322170 usertrap_amd64.go:225] [ 15278(15206): 15278(15206)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.893235 322170 usertrap_amd64.go:212] [ 15278(15206): 15278(15206)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.893263 322170 usertrap_amd64.go:122] [ 15278(15206): 15278(15206)] Allocate a new trap: 0xc0004c5bc0 39 D0921 07:51:50.893273 322170 usertrap_amd64.go:225] [ 15278(15206): 15278(15206)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.895160 322170 usertrap_amd64.go:212] [ 15278(15206): 15278(15206)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.895184 322170 usertrap_amd64.go:122] [ 15278(15206): 15278(15206)] Allocate a new trap: 0xc0004c5bc0 40 D0921 07:51:50.895199 322170 usertrap_amd64.go:225] [ 15278(15206): 15278(15206)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.895399 322170 usertrap_amd64.go:212] [ 15278(15206): 15278(15206)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.895456 322170 usertrap_amd64.go:122] [ 15278(15206): 15278(15206)] Allocate a new trap: 0xc0004c5bc0 41 D0921 07:51:50.895475 322170 usertrap_amd64.go:225] [ 15278(15206): 15278(15206)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.895784 322170 usertrap_amd64.go:212] [ 15278(15206): 15279(15207)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.895845 322170 usertrap_amd64.go:122] [ 15278(15206): 15279(15207)] Allocate a new trap: 0xc0004c5bc0 42 D0921 07:51:50.895861 322170 usertrap_amd64.go:225] [ 15278(15206): 15279(15207)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.896420 322170 usertrap_amd64.go:212] [ 15278(15206): 15278(15206)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:50.896459 322170 usertrap_amd64.go:122] [ 15278(15206): 15278(15206)] Allocate a new trap: 0xc0004c5bc0 43 D0921 07:51:50.896473 322170 usertrap_amd64.go:225] [ 15278(15206): 15278(15206)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.898916 322170 usertrap_amd64.go:212] [ 15278(15206): 15278(15206)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.898948 322170 usertrap_amd64.go:122] [ 15278(15206): 15278(15206)] Allocate a new trap: 0xc0004c5bc0 44 D0921 07:51:50.898962 322170 usertrap_amd64.go:225] [ 15278(15206): 15278(15206)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:50.899515 322170 task_exit.go:204] [ 15278(15206): 15278(15206)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.899579 322170 task_signals.go:204] [ 15278(15206): 15279(15207)] Signal 15278, PID: 15279, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.899651 322170 task_exit.go:204] [ 15278(15206): 15278(15206)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.899689 322170 task_exit.go:204] [ 15278(15206): 15279(15207)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.900113 322170 task_exit.go:204] [ 15278(15206): 15279(15207)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.900143 322170 task_exit.go:204] [ 15278(15206): 15279(15207)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.900162 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.900550 322170 task_exit.go:204] [ 15278(15206): 15278(15206)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: symlinkat(&(0x7f00000001c0)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00') D0921 07:51:50.911935 322170 usertrap_amd64.go:212] [ 15280(15208): 15280(15208)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.912045 322170 usertrap_amd64.go:122] [ 15280(15208): 15280(15208)] Allocate a new trap: 0xc0004c5bf0 37 D0921 07:51:50.912198 322170 usertrap_amd64.go:225] [ 15280(15208): 15280(15208)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.914629 322170 usertrap_amd64.go:212] [ 15280(15208): 15280(15208)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.914664 322170 usertrap_amd64.go:122] [ 15280(15208): 15280(15208)] Allocate a new trap: 0xc0004c5bf0 38 D0921 07:51:50.914684 322170 usertrap_amd64.go:225] [ 15280(15208): 15280(15208)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.919172 322170 usertrap_amd64.go:212] [ 15280(15208): 15280(15208)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.919208 322170 usertrap_amd64.go:122] [ 15280(15208): 15280(15208)] Allocate a new trap: 0xc0004c5bf0 39 D0921 07:51:50.919222 322170 usertrap_amd64.go:225] [ 15280(15208): 15280(15208)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.923382 322170 usertrap_amd64.go:212] [ 15280(15208): 15280(15208)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.923430 322170 usertrap_amd64.go:122] [ 15280(15208): 15280(15208)] Allocate a new trap: 0xc0004c5bf0 40 D0921 07:51:50.923451 322170 usertrap_amd64.go:225] [ 15280(15208): 15280(15208)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.923791 322170 usertrap_amd64.go:212] [ 15280(15208): 15280(15208)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.923830 322170 usertrap_amd64.go:122] [ 15280(15208): 15280(15208)] Allocate a new trap: 0xc0004c5bf0 41 D0921 07:51:50.923849 322170 usertrap_amd64.go:225] [ 15280(15208): 15280(15208)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.924036 322170 usertrap_amd64.go:212] [ 15280(15208): 15281(15209)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.924058 322170 usertrap_amd64.go:122] [ 15280(15208): 15281(15209)] Allocate a new trap: 0xc0004c5bf0 42 D0921 07:51:50.924069 322170 usertrap_amd64.go:225] [ 15280(15208): 15281(15209)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.925134 322170 usertrap_amd64.go:212] [ 15280(15208): 15280(15208)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.925169 322170 usertrap_amd64.go:122] [ 15280(15208): 15280(15208)] Allocate a new trap: 0xc0004c5bf0 43 D0921 07:51:50.925189 322170 usertrap_amd64.go:225] [ 15280(15208): 15280(15208)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.927486 322170 task_exit.go:204] [ 15280(15208): 15280(15208)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.927538 322170 task_exit.go:204] [ 15280(15208): 15280(15208)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.927563 322170 task_signals.go:204] [ 15280(15208): 15281(15209)] Signal 15280, PID: 15281, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.927578 322170 task_exit.go:204] [ 15280(15208): 15281(15209)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.928104 322170 task_exit.go:204] [ 15280(15208): 15281(15209)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.928133 322170 task_exit.go:204] [ 15280(15208): 15281(15209)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.928148 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.929541 322170 task_exit.go:204] [ 15280(15208): 15280(15208)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x6, @local}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000280)="b90ace78cd9c960a4cecaab92f797d033ac59c6e79b9388c9092a44078b922ba6a279254bf92cd34cc3aa0926aad5e3d7da4e71b6e779e264507982fba48f78d17bbf9ec3b9a884be80781937e65c5208925f7e3a96c5d2fdd916ae6e29cb63665ab010019cdaff4d08398d680dabaa2c4f1eeffe4703ac569ecbcaee652991149824cfce0b895d99376778851cf6d0a6df4b48073e111ff01eeb5e43c0d6205ffbbcaf3158e85ffeaa59a264cf8e1851aff17e75f38f7d6e22599a674acb505e77695409f949302c06cea12a2393e", 0xcf}, {&(0x7f0000000380)="2be0ca07f1f3157b68b46db749c39a000d135203837150e6b24475b796db367e58f03245420d99b8e75096340cee1208bc57", 0x32}, {&(0x7f00000003c0)="a8b910f153534128c1e9901225005a469d8236fc208c9fc5cdbc11873c2a196ad246ddfe123b2f0d795f014d64cc11af6eac37ab2cec2d537a35bf5276ccc56ad2f2eab1c23184ad978272f383f59f3c5d29c654c79411f53eaa5ad69fab50482ed54b82fcd2482cc36026d321c3a9b6b2", 0x71}], 0x3, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @hopopts={{0x70, 0x29, 0x36, {0xff, 0xa, '\x00', [@calipso={0x7, 0x40, {0x1, 0xe, 0x5, 0x5, [0x4, 0x100, 0x101, 0x2, 0x6, 0x5, 0x8]}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x9a}, @jumbo={0xc2, 0x4, 0x3ff}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7}}], 0xb0}}, {{&(0x7f0000000540)={0xa, 0x4e21, 0xffff, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x4}, 0x1c, &(0x7f0000001a00)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="e2af08f290dce7cb6a539b7578b0ab9af1bb05f8bcbbc5f057ddf7c32a6545b406c9b7c5220f170dcdbba2ec0b8105e2f735ad51359ae5e570e1e123dd50b66c058e18f7caf225768df6a2b7cbea7c9254e68ece6e99087b23b441ea3f875e6bbb79930926fb73d6e985639e46c83994b268cf7e4c6d8c813b1a0119", 0x7c}, {&(0x7f0000001600)="b080f5951f8f69375b70711995babf019b8bd024de5c535cee121d55397abecfc31ba45b51c0603b6660fb1d9016f81f15d964b902fba965003a8dc82a2350c803878e1abc0225699a382f55d7da6e5048015b30e7ee23ec73986f5b111a68e4c487608aeedcb1da4b564814038a11cbd307c0650a720b9ed103dd55b912", 0x7e}, {&(0x7f0000001680)="a82353243b3b2efaed769f9c9828028a3f09a87818a85090f48c4180f94406e1594a24dab0f0172046ee2dedf83fac8681b5a8bd2f6bd710b2c98912ae9b2b89d82be7dee18bc07d69a9fdc4d0b4916c8c2262c9241075ecec90c138c473f2ad63297af9c98cd8d338654d7f23e41cb39b19899a643fa968b8c21824e1da78fb41149e2316eb3def57fdad95b06733db7bdeb64a8296996b8b26c8aa26b7afa2b707f49a8b6afd2cbf137984f82f2d158a7f", 0xb2}, {&(0x7f0000001740)="80a497a007735002dc91b461ddb90ae3725850dbf666877c58cba1b63d7b9e629365894cacf5cc4530b221ba6dc23d4ebfc973fd393ce23cfae3952cc2ecfc61acddd7e9e5cb0a3b7d8e58c5db6c5b3b81a4af60ee75550b67dba2babd25b45c5a03c3ef12d2a293d320d7da4e45339e4142c1c07e8bb04e0d6d378d2b5b3d422c2a59cecc6165c498463ed65f957ccce4bd45f8dc5203fab6b201cbe7a0c599a081bca602f1f17e7d30741b9415f2a50cdbdf40880639e8700de369682137b58f7d30b12f2978e46998237d52deabaa7b4c7724", 0xd4}, {&(0x7f0000001840)="a5e7bd7031ee66d3bdfcd0aed139218ae566d4396993d5803da70d27612ddd9494a34a", 0x23}, {&(0x7f0000001880)="d6623493e621e100fdb90c569ae88f1d88f9e548578e1d04a6ba183b71441d315b06776ff4946add10fcbefb084c974c5d0a0799eed5fa6542b08c47cc3ef2df4b1e90abae", 0x45}, {&(0x7f0000001900)="72b6a10bbefe3a8714ac5c9d123dd20676e2035b9268bd7fdd6704a081df3d281898a5d36b6331d47a28dac6f53cf245e9ad10e31b21330b3533568ab5da311b90a61833d1f598181a38ee1d7880a2e2d0ec77", 0x53}, {&(0x7f0000001980)="ff3b6a07876bb5c1224d96643f1b695b251e0bdc01c79a6f32459f891a8008707dc40d2e9af59cd06b8108ff7eef51672e8e42d227ccafc31fdf1c21b790f01ad926100e17818cfe40ad6c5ebf", 0x4d}], 0x9, &(0x7f0000001ac0)=[@hoplimit={{0x14, 0x29, 0x34, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @rthdrdstopts={{0x18, 0x29, 0x37, {0x3c}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x2f, 0x10, 0x2, 0xe4, 0x0, [@private1, @local, @private2, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, @mcast2]}}}], 0x150}}, {{&(0x7f0000001c40)={0xa, 0x4e22, 0x1, @mcast2, 0x6}, 0x1c, &(0x7f0000001f40)=[{&(0x7f0000001c80)="78be9510f4457689c0d95df05cd6a3af95f0717422a0ac73dcbb3f4f41e8e8122fdec305d68ff54884f320fdb3136dfecca1fcc8fdb884147ce4cbf461666eed0b6906e831296b97a5892c1a15af97a2a1cc1abe23194a", 0x57}, {&(0x7f0000001d00)="058b8a8105e8325c3a58e2bec2f7ab6fddb75d4ff731570dec26df938acb85fe51267d908144e0b9fdcfc6796fa2dcf2d5c684db92b1", 0x36}, {&(0x7f0000001d40)="d23c7d3cdf66e7e03a1f3d49c07b6f6febeff470be03066d91d482bd5c4e12146bba164f3af42f6c3d184db0a7648a364c8788e1c462688606d56a0059ce70520068a1bf8f126dc3643185b3a25827382b3f1700ced487adc967a7d956a40cb24171c81c49ae6a6fb0b86eedc2e4c080b7b0", 0x72}, {&(0x7f0000001dc0)="5731858f52b7ec", 0x7}, {&(0x7f0000001e00)="30da2d25a17d0130cef25b39e6a06e90f9bd0b6efdb67b76aa1549a72a999e76aa01f8b5da14d82fa2fc8e0686249fd75ffa0384cc317119f709c768dd50f167fc6fa5b107d39c450a0c573ec82f4875387ef0f89373ad2e2c417dd06bb2f916785b8bedf4f64e3625b7e878df9d4a8adee1bff7adc2b9a277d2c860606dbc6f264bcf02e3772a47a896e8d272f7f1827ecdf75b8918e02d824f6c65dcd2dafc77df68b3019e58f9a23dfd558bbddb3d647c9949", 0xb4}, {&(0x7f0000001ec0)="c1df305df86ad15ff57a5026ad99efdce4f5844783d65e189fe0e89c816e06ee91e7fdbc0082a5e1cffa98860b74fa60861ba780890d7c5e2b5e606e7507bc39bcd28e37e7ee0e600dcab6b9c91ff341e6e294e088e0749500ebe333e97a136fb790", 0x62}], 0x6, &(0x7f0000001fc0)=[@hopopts={{0x58, 0x29, 0x36, {0x11, 0x7, '\x00', [@pad1, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x1d82}, @generic={0x80, 0x6, "0feb97def00a"}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x2c}}, @ra={0x5, 0x2, 0x8}, @enc_lim={0x4, 0x1, 0x81}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @hopopts={{0x70, 0x29, 0x36, {0x36, 0xa, '\x00', [@pad1, @calipso={0x7, 0x28, {0x0, 0x8, 0x81, 0x0, [0x100000001, 0x3, 0x5653, 0x1f]}}, @calipso={0x7, 0x10, {0x1, 0x2, 0x3f, 0xe044, [0x5]}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x62, 0x4, 0x2, 0x1, 0x0, [@mcast2, @ipv4={'\x00', '\xff\xff', @empty}]}}}, @hopopts={{0x90, 0x29, 0x36, {0x33, 0xe, '\x00', [@pad1, @generic={0x6, 0x71, "1d66d960d4eecfcb073a05c0fd1551baea8df7c97701ce18f02a3ee65c8f72961976beb0fceca6faeadbe88f53989759523f9b8e815cc7ecb8fee0e2afe5e7015384f2798d80321bc19e371604ce3e8ca694e928da6404e6e2cceb635ba1b31cd1f66429de1c0d17bf7ed85ac2b18b26a9"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}], 0x210}}, {{&(0x7f0000002200)={0xa, 0x4e20, 0x7, @private1, 0x61f}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000002240)="04c5960ea78c6ac2df517a17849d41566166757d43", 0x15}, {&(0x7f0000002280)="4116863fd3d432fd097c0e35ce0a62bafc0eafbd88fc8a319979b5dc207b2836dd3c234725a770e0479221f9e332ed99786c92d26da9a9233bbde6ce819786b1bd204bf9bbb1a89443ae0c7abd8a49934cd2d126c1f1586978eff1410270", 0x5e}, {&(0x7f0000002300)="17d89bf98c30229e8e952271a40c1546b5fbc199f3ef2f62d0df12becbd657e246b9ee4913e87fffd88a6b65514b333bd53ffb4ec6d09dd5f3f9681e6830d7c121ddf8d3c9d713b109e3896080ac666cda67c186ff138a47fe20639aee9c4fa76de7bbcf7c42e0732e725933c9", 0x6d}, {&(0x7f0000002380)="43b0a42ff422948f916909f4899570054d70a2bd54965f4fcffaaa0362fd15d3cce9015b726805f5337734", 0x2b}, {&(0x7f00000023c0)="565abd4284857d45ba67581cd4f09249de6c016b95c64bc5e7194544bb30057244b5e96ccf777257a9ce04e9e4ca9ee9529dbfd7b40342f55b617d0a0b68170bb9eff019d019c086436748e68d531770bfe70b8d23bc13091dcedc380cd11f488f13c1e6963202933faca6e14027bb7df0a9bb2607af4ee6ce4d493ba35821a4990acd97c688fe37fe5376af00c6a62896351f91454b0e54b315504e", 0x9c}], 0x5, &(0x7f0000002500)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}, {{&(0x7f0000002540)={0xa, 0x4e23, 0x0, @local, 0x2}, 0x1c, &(0x7f0000002680)=[{&(0x7f0000002580)="577870d6a55336f6341d198a49f7fa0d0994d9773736c1805229ce827b02afce20208178c30df2958c3148a786081eea3c0f4a33a81b523ee04afb2a4878a95eafe944ca0037278ab577445e691f1193428e6d1a2eb480f310ac27543980a502b8f334ad1a7b3175d527f0db3db3823d361c96140d52465ae9ee6820c721ead0bdce65fea89d40e9eec157f921f78cb197d2d9ea0a6a079e6e5b17e8aadcc6292ce276b2d56e4b61f7ef10139add12061733d9449dc27e6f92bd342db8618302bc50f15a2dcd024cae202e2e606e431ed646bb1d059da00570322173bb3a4530984d57e6b7", 0xe5}], 0x1}}], 0x5, 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6000, 0x400, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r2]) D0921 07:51:50.940190 322170 usertrap_amd64.go:212] [ 15282(15210): 15282(15210)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.940233 322170 usertrap_amd64.go:122] [ 15282(15210): 15282(15210)] Allocate a new trap: 0xc008066c60 37 D0921 07:51:50.940407 322170 usertrap_amd64.go:225] [ 15282(15210): 15282(15210)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.942097 322170 usertrap_amd64.go:212] [ 15282(15210): 15282(15210)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.942121 322170 usertrap_amd64.go:122] [ 15282(15210): 15282(15210)] Allocate a new trap: 0xc008066c60 38 D0921 07:51:50.942135 322170 usertrap_amd64.go:225] [ 15282(15210): 15282(15210)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.946212 322170 usertrap_amd64.go:212] [ 15282(15210): 15282(15210)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.946243 322170 usertrap_amd64.go:122] [ 15282(15210): 15282(15210)] Allocate a new trap: 0xc008066c60 39 D0921 07:51:50.946263 322170 usertrap_amd64.go:225] [ 15282(15210): 15282(15210)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.948218 322170 usertrap_amd64.go:212] [ 15282(15210): 15282(15210)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.948250 322170 usertrap_amd64.go:122] [ 15282(15210): 15282(15210)] Allocate a new trap: 0xc008066c60 40 D0921 07:51:50.948261 322170 usertrap_amd64.go:225] [ 15282(15210): 15282(15210)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.948476 322170 usertrap_amd64.go:212] [ 15282(15210): 15282(15210)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.948533 322170 usertrap_amd64.go:122] [ 15282(15210): 15282(15210)] Allocate a new trap: 0xc008066c60 41 D0921 07:51:50.948554 322170 usertrap_amd64.go:225] [ 15282(15210): 15282(15210)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.948641 322170 usertrap_amd64.go:212] [ 15282(15210): 15283(15211)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.948690 322170 usertrap_amd64.go:122] [ 15282(15210): 15283(15211)] Allocate a new trap: 0xc008066c60 42 D0921 07:51:50.948698 322170 usertrap_amd64.go:225] [ 15282(15210): 15283(15211)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.964651 322170 usertrap_amd64.go:212] [ 15282(15210): 15282(15210)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.964696 322170 usertrap_amd64.go:122] [ 15282(15210): 15282(15210)] Allocate a new trap: 0xc008066c60 43 D0921 07:51:50.964712 322170 usertrap_amd64.go:225] [ 15282(15210): 15282(15210)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.966040 322170 task_exit.go:204] [ 15282(15210): 15282(15210)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.966104 322170 task_exit.go:204] [ 15282(15210): 15282(15210)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.966137 322170 task_signals.go:204] [ 15282(15210): 15283(15211)] Signal 15282, PID: 15283, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.966159 322170 task_exit.go:204] [ 15282(15210): 15283(15211)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.966752 322170 task_exit.go:204] [ 15282(15210): 15283(15211)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.966793 322170 task_exit.go:204] [ 15282(15210): 15283(15211)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.966815 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.967021 322170 task_exit.go:204] [ 15282(15210): 15282(15210)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x6, @local}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000280)="b90ace78cd9c960a4cecaab92f797d033ac59c6e79b9388c9092a44078b922ba6a279254bf92cd34cc3aa0926aad5e3d7da4e71b6e779e264507982fba48f78d17bbf9ec3b9a884be80781937e65c5208925f7e3a96c5d2fdd916ae6e29cb63665ab010019cdaff4d08398d680dabaa2c4f1eeffe4703ac569ecbcaee652991149824cfce0b895d99376778851cf6d0a6df4b48073e111ff01eeb5e43c0d6205ffbbcaf3158e85ffeaa59a264cf8e1851aff17e75f38f7d6e22599a674acb505e77695409f949302c06cea12a2393e", 0xcf}, {&(0x7f0000000380)="2be0ca07f1f3157b68b46db749c39a000d135203837150e6b24475b796db367e58f03245420d99b8e75096340cee1208bc57", 0x32}, {&(0x7f00000003c0)="a8b910f153534128c1e9901225005a469d8236fc208c9fc5cdbc11873c2a196ad246ddfe123b2f0d795f014d64cc11af6eac37ab2cec2d537a35bf5276ccc56ad2f2eab1c23184ad978272f383f59f3c5d29c654c79411f53eaa5ad69fab50482ed54b82fcd2482cc36026d321c3a9b6b2", 0x71}], 0x3, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @hopopts={{0x70, 0x29, 0x36, {0xff, 0xa, '\x00', [@calipso={0x7, 0x40, {0x1, 0xe, 0x5, 0x5, [0x4, 0x100, 0x101, 0x2, 0x6, 0x5, 0x8]}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x9a}, @jumbo={0xc2, 0x4, 0x3ff}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7}}], 0xb0}}, {{&(0x7f0000000540)={0xa, 0x4e21, 0xffff, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x4}, 0x1c, &(0x7f0000001a00)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="e2af08f290dce7cb6a539b7578b0ab9af1bb05f8bcbbc5f057ddf7c32a6545b406c9b7c5220f170dcdbba2ec0b8105e2f735ad51359ae5e570e1e123dd50b66c058e18f7caf225768df6a2b7cbea7c9254e68ece6e99087b23b441ea3f875e6bbb79930926fb73d6e985639e46c83994b268cf7e4c6d8c813b1a0119", 0x7c}, {&(0x7f0000001600)="b080f5951f8f69375b70711995babf019b8bd024de5c535cee121d55397abecfc31ba45b51c0603b6660fb1d9016f81f15d964b902fba965003a8dc82a2350c803878e1abc0225699a382f55d7da6e5048015b30e7ee23ec73986f5b111a68e4c487608aeedcb1da4b564814038a11cbd307c0650a720b9ed103dd55b912", 0x7e}, {&(0x7f0000001680)="a82353243b3b2efaed769f9c9828028a3f09a87818a85090f48c4180f94406e1594a24dab0f0172046ee2dedf83fac8681b5a8bd2f6bd710b2c98912ae9b2b89d82be7dee18bc07d69a9fdc4d0b4916c8c2262c9241075ecec90c138c473f2ad63297af9c98cd8d338654d7f23e41cb39b19899a643fa968b8c21824e1da78fb41149e2316eb3def57fdad95b06733db7bdeb64a8296996b8b26c8aa26b7afa2b707f49a8b6afd2cbf137984f82f2d158a7f", 0xb2}, {&(0x7f0000001740)="80a497a007735002dc91b461ddb90ae3725850dbf666877c58cba1b63d7b9e629365894cacf5cc4530b221ba6dc23d4ebfc973fd393ce23cfae3952cc2ecfc61acddd7e9e5cb0a3b7d8e58c5db6c5b3b81a4af60ee75550b67dba2babd25b45c5a03c3ef12d2a293d320d7da4e45339e4142c1c07e8bb04e0d6d378d2b5b3d422c2a59cecc6165c498463ed65f957ccce4bd45f8dc5203fab6b201cbe7a0c599a081bca602f1f17e7d30741b9415f2a50cdbdf40880639e8700de369682137b58f7d30b12f2978e46998237d52deabaa7b4c7724", 0xd4}, {&(0x7f0000001840)="a5e7bd7031ee66d3bdfcd0aed139218ae566d4396993d5803da70d27612ddd9494a34a", 0x23}, {&(0x7f0000001880)="d6623493e621e100fdb90c569ae88f1d88f9e548578e1d04a6ba183b71441d315b06776ff4946add10fcbefb084c974c5d0a0799eed5fa6542b08c47cc3ef2df4b1e90abae", 0x45}, {&(0x7f0000001900)="72b6a10bbefe3a8714ac5c9d123dd20676e2035b9268bd7fdd6704a081df3d281898a5d36b6331d47a28dac6f53cf245e9ad10e31b21330b3533568ab5da311b90a61833d1f598181a38ee1d7880a2e2d0ec77", 0x53}, {&(0x7f0000001980)="ff3b6a07876bb5c1224d96643f1b695b251e0bdc01c79a6f32459f891a8008707dc40d2e9af59cd06b8108ff7eef51672e8e42d227ccafc31fdf1c21b790f01ad926100e17818cfe40ad6c5ebf", 0x4d}], 0x9, &(0x7f0000001ac0)=[@hoplimit={{0x14, 0x29, 0x34, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @rthdrdstopts={{0x18, 0x29, 0x37, {0x3c}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x2f, 0x10, 0x2, 0xe4, 0x0, [@private1, @local, @private2, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, @mcast2]}}}], 0x150}}, {{&(0x7f0000001c40)={0xa, 0x4e22, 0x1, @mcast2, 0x6}, 0x1c, &(0x7f0000001f40)=[{&(0x7f0000001c80)="78be9510f4457689c0d95df05cd6a3af95f0717422a0ac73dcbb3f4f41e8e8122fdec305d68ff54884f320fdb3136dfecca1fcc8fdb884147ce4cbf461666eed0b6906e831296b97a5892c1a15af97a2a1cc1abe23194a", 0x57}, {&(0x7f0000001d00)="058b8a8105e8325c3a58e2bec2f7ab6fddb75d4ff731570dec26df938acb85fe51267d908144e0b9fdcfc6796fa2dcf2d5c684db92b1", 0x36}, {&(0x7f0000001d40)="d23c7d3cdf66e7e03a1f3d49c07b6f6febeff470be03066d91d482bd5c4e12146bba164f3af42f6c3d184db0a7648a364c8788e1c462688606d56a0059ce70520068a1bf8f126dc3643185b3a25827382b3f1700ced487adc967a7d956a40cb24171c81c49ae6a6fb0b86eedc2e4c080b7b0", 0x72}, {&(0x7f0000001dc0)="5731858f52b7ec", 0x7}, {&(0x7f0000001e00)="30da2d25a17d0130cef25b39e6a06e90f9bd0b6efdb67b76aa1549a72a999e76aa01f8b5da14d82fa2fc8e0686249fd75ffa0384cc317119f709c768dd50f167fc6fa5b107d39c450a0c573ec82f4875387ef0f89373ad2e2c417dd06bb2f916785b8bedf4f64e3625b7e878df9d4a8adee1bff7adc2b9a277d2c860606dbc6f264bcf02e3772a47a896e8d272f7f1827ecdf75b8918e02d824f6c65dcd2dafc77df68b3019e58f9a23dfd558bbddb3d647c9949", 0xb4}, {&(0x7f0000001ec0)="c1df305df86ad15ff57a5026ad99efdce4f5844783d65e189fe0e89c816e06ee91e7fdbc0082a5e1cffa98860b74fa60861ba780890d7c5e2b5e606e7507bc39bcd28e37e7ee0e600dcab6b9c91ff341e6e294e088e0749500ebe333e97a136fb790", 0x62}], 0x6, &(0x7f0000001fc0)=[@hopopts={{0x58, 0x29, 0x36, {0x11, 0x7, '\x00', [@pad1, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x1d82}, @generic={0x80, 0x6, "0feb97def00a"}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x2c}}, @ra={0x5, 0x2, 0x8}, @enc_lim={0x4, 0x1, 0x81}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @hopopts={{0x70, 0x29, 0x36, {0x36, 0xa, '\x00', [@pad1, @calipso={0x7, 0x28, {0x0, 0x8, 0x81, 0x0, [0x100000001, 0x3, 0x5653, 0x1f]}}, @calipso={0x7, 0x10, {0x1, 0x2, 0x3f, 0xe044, [0x5]}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x62, 0x4, 0x2, 0x1, 0x0, [@mcast2, @ipv4={'\x00', '\xff\xff', @empty}]}}}, @hopopts={{0x90, 0x29, 0x36, {0x33, 0xe, '\x00', [@pad1, @generic={0x6, 0x71, "1d66d960d4eecfcb073a05c0fd1551baea8df7c97701ce18f02a3ee65c8f72961976beb0fceca6faeadbe88f53989759523f9b8e815cc7ecb8fee0e2afe5e7015384f2798d80321bc19e371604ce3e8ca694e928da6404e6e2cceb635ba1b31cd1f66429de1c0d17bf7ed85ac2b18b26a9"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}], 0x210}}, {{&(0x7f0000002200)={0xa, 0x4e20, 0x7, @private1, 0x61f}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000002240)="04c5960ea78c6ac2df517a17849d41566166757d43", 0x15}, {&(0x7f0000002280)="4116863fd3d432fd097c0e35ce0a62bafc0eafbd88fc8a319979b5dc207b2836dd3c234725a770e0479221f9e332ed99786c92d26da9a9233bbde6ce819786b1bd204bf9bbb1a89443ae0c7abd8a49934cd2d126c1f1586978eff1410270", 0x5e}, {&(0x7f0000002300)="17d89bf98c30229e8e952271a40c1546b5fbc199f3ef2f62d0df12becbd657e246b9ee4913e87fffd88a6b65514b333bd53ffb4ec6d09dd5f3f9681e6830d7c121ddf8d3c9d713b109e3896080ac666cda67c186ff138a47fe20639aee9c4fa76de7bbcf7c42e0732e725933c9", 0x6d}, {&(0x7f0000002380)="43b0a42ff422948f916909f4899570054d70a2bd54965f4fcffaaa0362fd15d3cce9015b726805f5337734", 0x2b}, {&(0x7f00000023c0)="565abd4284857d45ba67581cd4f09249de6c016b95c64bc5e7194544bb30057244b5e96ccf777257a9ce04e9e4ca9ee9529dbfd7b40342f55b617d0a0b68170bb9eff019d019c086436748e68d531770bfe70b8d23bc13091dcedc380cd11f488f13c1e6963202933faca6e14027bb7df0a9bb2607af4ee6ce4d493ba35821a4990acd97c688fe37fe5376af00c6a62896351f91454b0e54b315504e", 0x9c}], 0x5, &(0x7f0000002500)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}, {{&(0x7f0000002540)={0xa, 0x4e23, 0x0, @local, 0x2}, 0x1c, &(0x7f0000002680)=[{&(0x7f0000002580)="577870d6a55336f6341d198a49f7fa0d0994d9773736c1805229ce827b02afce20208178c30df2958c3148a786081eea3c0f4a33a81b523ee04afb2a4878a95eafe944ca0037278ab577445e691f1193428e6d1a2eb480f310ac27543980a502b8f334ad1a7b3175d527f0db3db3823d361c96140d52465ae9ee6820c721ead0bdce65fea89d40e9eec157f921f78cb197d2d9ea0a6a079e6e5b17e8aadcc6292ce276b2d56e4b61f7ef10139add12061733d9449dc27e6f92bd342db8618302bc50f15a2dcd024cae202e2e606e431ed646bb1d059da00570322173bb3a4530984d57e6b7", 0xe5}], 0x1}}], 0x5, 0x800) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6000, 0x400, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r2]) D0921 07:51:50.979432 322170 usertrap_amd64.go:212] [ 15284(15212): 15284(15212)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:50.979484 322170 usertrap_amd64.go:122] [ 15284(15212): 15284(15212)] Allocate a new trap: 0xc0072d23c0 37 D0921 07:51:50.979576 322170 usertrap_amd64.go:225] [ 15284(15212): 15284(15212)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:50.981331 322170 usertrap_amd64.go:212] [ 15284(15212): 15284(15212)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:50.981376 322170 usertrap_amd64.go:122] [ 15284(15212): 15284(15212)] Allocate a new trap: 0xc0072d23c0 38 D0921 07:51:50.981400 322170 usertrap_amd64.go:225] [ 15284(15212): 15284(15212)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:50.986057 322170 usertrap_amd64.go:212] [ 15284(15212): 15284(15212)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:50.986106 322170 usertrap_amd64.go:122] [ 15284(15212): 15284(15212)] Allocate a new trap: 0xc0072d23c0 39 D0921 07:51:50.986127 322170 usertrap_amd64.go:225] [ 15284(15212): 15284(15212)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:50.988787 322170 usertrap_amd64.go:212] [ 15284(15212): 15284(15212)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:50.988840 322170 usertrap_amd64.go:122] [ 15284(15212): 15284(15212)] Allocate a new trap: 0xc0072d23c0 40 D0921 07:51:50.988860 322170 usertrap_amd64.go:225] [ 15284(15212): 15284(15212)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:50.989231 322170 usertrap_amd64.go:212] [ 15284(15212): 15284(15212)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:50.989265 322170 usertrap_amd64.go:122] [ 15284(15212): 15284(15212)] Allocate a new trap: 0xc0072d23c0 41 D0921 07:51:50.989286 322170 usertrap_amd64.go:225] [ 15284(15212): 15284(15212)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:50.989410 322170 usertrap_amd64.go:212] [ 15284(15212): 15285(15213)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:50.989440 322170 usertrap_amd64.go:122] [ 15284(15212): 15285(15213)] Allocate a new trap: 0xc0072d23c0 42 D0921 07:51:50.989452 322170 usertrap_amd64.go:225] [ 15284(15212): 15285(15213)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:50.991355 322170 usertrap_amd64.go:212] [ 15284(15212): 15284(15212)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:50.991459 322170 usertrap_amd64.go:122] [ 15284(15212): 15284(15212)] Allocate a new trap: 0xc0072d23c0 43 D0921 07:51:50.991498 322170 usertrap_amd64.go:225] [ 15284(15212): 15284(15212)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:50.992378 322170 task_exit.go:204] [ 15284(15212): 15284(15212)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.992445 322170 task_exit.go:204] [ 15284(15212): 15284(15212)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.992466 322170 task_signals.go:204] [ 15284(15212): 15286(15214)] Signal 15284, PID: 15286, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.992464 322170 task_signals.go:204] [ 15284(15212): 15285(15213)] Signal 15284, PID: 15285, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:50.992482 322170 task_exit.go:204] [ 15284(15212): 15286(15214)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.992492 322170 task_exit.go:204] [ 15284(15212): 15285(15213)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:50.992566 322170 task_exit.go:204] [ 15284(15212): 15285(15213)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.992578 322170 task_exit.go:204] [ 15284(15212): 15285(15213)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.993157 322170 task_exit.go:204] [ 15284(15212): 15286(15214)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:50.993220 322170 task_exit.go:204] [ 15284(15212): 15286(15214)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:50.993262 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:50.994081 322170 task_exit.go:204] [ 15284(15212): 15284(15212)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:50 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x6, @local}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000280)="b90ace78cd9c960a4cecaab92f797d033ac59c6e79b9388c9092a44078b922ba6a279254bf92cd34cc3aa0926aad5e3d7da4e71b6e779e264507982fba48f78d17bbf9ec3b9a884be80781937e65c5208925f7e3a96c5d2fdd916ae6e29cb63665ab010019cdaff4d08398d680dabaa2c4f1eeffe4703ac569ecbcaee652991149824cfce0b895d99376778851cf6d0a6df4b48073e111ff01eeb5e43c0d6205ffbbcaf3158e85ffeaa59a264cf8e1851aff17e75f38f7d6e22599a674acb505e77695409f949302c06cea12a2393e", 0xcf}, {&(0x7f0000000380)="2be0ca07f1f3157b68b46db749c39a000d135203837150e6b24475b796db367e58f03245420d99b8e75096340cee1208bc57", 0x32}, {&(0x7f00000003c0)="a8b910f153534128c1e9901225005a469d8236fc208c9fc5cdbc11873c2a196ad246ddfe123b2f0d795f014d64cc11af6eac37ab2cec2d537a35bf5276ccc56ad2f2eab1c23184ad978272f383f59f3c5d29c654c79411f53eaa5ad69fab50482ed54b82fcd2482cc36026d321c3a9b6b2", 0x71}], 0x3, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @hopopts={{0x70, 0x29, 0x36, {0xff, 0xa, '\x00', [@calipso={0x7, 0x40, {0x1, 0xe, 0x5, 0x5, [0x4, 0x100, 0x101, 0x2, 0x6, 0x5, 0x8]}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x9a}, @jumbo={0xc2, 0x4, 0x3ff}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7}}], 0xb0}}, {{&(0x7f0000000540)={0xa, 0x4e21, 0xffff, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x4}, 0x1c, &(0x7f0000001a00)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="e2af08f290dce7cb6a539b7578b0ab9af1bb05f8bcbbc5f057ddf7c32a6545b406c9b7c5220f170dcdbba2ec0b8105e2f735ad51359ae5e570e1e123dd50b66c058e18f7caf225768df6a2b7cbea7c9254e68ece6e99087b23b441ea3f875e6bbb79930926fb73d6e985639e46c83994b268cf7e4c6d8c813b1a0119", 0x7c}, {&(0x7f0000001600)="b080f5951f8f69375b70711995babf019b8bd024de5c535cee121d55397abecfc31ba45b51c0603b6660fb1d9016f81f15d964b902fba965003a8dc82a2350c803878e1abc0225699a382f55d7da6e5048015b30e7ee23ec73986f5b111a68e4c487608aeedcb1da4b564814038a11cbd307c0650a720b9ed103dd55b912", 0x7e}, {&(0x7f0000001680)="a82353243b3b2efaed769f9c9828028a3f09a87818a85090f48c4180f94406e1594a24dab0f0172046ee2dedf83fac8681b5a8bd2f6bd710b2c98912ae9b2b89d82be7dee18bc07d69a9fdc4d0b4916c8c2262c9241075ecec90c138c473f2ad63297af9c98cd8d338654d7f23e41cb39b19899a643fa968b8c21824e1da78fb41149e2316eb3def57fdad95b06733db7bdeb64a8296996b8b26c8aa26b7afa2b707f49a8b6afd2cbf137984f82f2d158a7f", 0xb2}, {&(0x7f0000001740)="80a497a007735002dc91b461ddb90ae3725850dbf666877c58cba1b63d7b9e629365894cacf5cc4530b221ba6dc23d4ebfc973fd393ce23cfae3952cc2ecfc61acddd7e9e5cb0a3b7d8e58c5db6c5b3b81a4af60ee75550b67dba2babd25b45c5a03c3ef12d2a293d320d7da4e45339e4142c1c07e8bb04e0d6d378d2b5b3d422c2a59cecc6165c498463ed65f957ccce4bd45f8dc5203fab6b201cbe7a0c599a081bca602f1f17e7d30741b9415f2a50cdbdf40880639e8700de369682137b58f7d30b12f2978e46998237d52deabaa7b4c7724", 0xd4}, {&(0x7f0000001840)="a5e7bd7031ee66d3bdfcd0aed139218ae566d4396993d5803da70d27612ddd9494a34a", 0x23}, {&(0x7f0000001880)="d6623493e621e100fdb90c569ae88f1d88f9e548578e1d04a6ba183b71441d315b06776ff4946add10fcbefb084c974c5d0a0799eed5fa6542b08c47cc3ef2df4b1e90abae", 0x45}, {&(0x7f0000001900)="72b6a10bbefe3a8714ac5c9d123dd20676e2035b9268bd7fdd6704a081df3d281898a5d36b6331d47a28dac6f53cf245e9ad10e31b21330b3533568ab5da311b90a61833d1f598181a38ee1d7880a2e2d0ec77", 0x53}, {&(0x7f0000001980)="ff3b6a07876bb5c1224d96643f1b695b251e0bdc01c79a6f32459f891a8008707dc40d2e9af59cd06b8108ff7eef51672e8e42d227ccafc31fdf1c21b790f01ad926100e17818cfe40ad6c5ebf", 0x4d}], 0x9, &(0x7f0000001ac0)=[@hoplimit={{0x14, 0x29, 0x34, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @rthdrdstopts={{0x18, 0x29, 0x37, {0x3c}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x2f, 0x10, 0x2, 0xe4, 0x0, [@private1, @local, @private2, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, @mcast2]}}}], 0x150}}, {{&(0x7f0000001c40)={0xa, 0x4e22, 0x1, @mcast2, 0x6}, 0x1c, &(0x7f0000001f40)=[{&(0x7f0000001c80)="78be9510f4457689c0d95df05cd6a3af95f0717422a0ac73dcbb3f4f41e8e8122fdec305d68ff54884f320fdb3136dfecca1fcc8fdb884147ce4cbf461666eed0b6906e831296b97a5892c1a15af97a2a1cc1abe23194a", 0x57}, {&(0x7f0000001d00)="058b8a8105e8325c3a58e2bec2f7ab6fddb75d4ff731570dec26df938acb85fe51267d908144e0b9fdcfc6796fa2dcf2d5c684db92b1", 0x36}, {&(0x7f0000001d40)="d23c7d3cdf66e7e03a1f3d49c07b6f6febeff470be03066d91d482bd5c4e12146bba164f3af42f6c3d184db0a7648a364c8788e1c462688606d56a0059ce70520068a1bf8f126dc3643185b3a25827382b3f1700ced487adc967a7d956a40cb24171c81c49ae6a6fb0b86eedc2e4c080b7b0", 0x72}, {&(0x7f0000001dc0)="5731858f52b7ec", 0x7}, {&(0x7f0000001e00)="30da2d25a17d0130cef25b39e6a06e90f9bd0b6efdb67b76aa1549a72a999e76aa01f8b5da14d82fa2fc8e0686249fd75ffa0384cc317119f709c768dd50f167fc6fa5b107d39c450a0c573ec82f4875387ef0f89373ad2e2c417dd06bb2f916785b8bedf4f64e3625b7e878df9d4a8adee1bff7adc2b9a277d2c860606dbc6f264bcf02e3772a47a896e8d272f7f1827ecdf75b8918e02d824f6c65dcd2dafc77df68b3019e58f9a23dfd558bbddb3d647c9949", 0xb4}, {&(0x7f0000001ec0)="c1df305df86ad15ff57a5026ad99efdce4f5844783d65e189fe0e89c816e06ee91e7fdbc0082a5e1cffa98860b74fa60861ba780890d7c5e2b5e606e7507bc39bcd28e37e7ee0e600dcab6b9c91ff341e6e294e088e0749500ebe333e97a136fb790", 0x62}], 0x6, &(0x7f0000001fc0)=[@hopopts={{0x58, 0x29, 0x36, {0x11, 0x7, '\x00', [@pad1, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x1d82}, @generic={0x80, 0x6, "0feb97def00a"}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x2c}}, @ra={0x5, 0x2, 0x8}, @enc_lim={0x4, 0x1, 0x81}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @hopopts={{0x70, 0x29, 0x36, {0x36, 0xa, '\x00', [@pad1, @calipso={0x7, 0x28, {0x0, 0x8, 0x81, 0x0, [0x100000001, 0x3, 0x5653, 0x1f]}}, @calipso={0x7, 0x10, {0x1, 0x2, 0x3f, 0xe044, [0x5]}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x62, 0x4, 0x2, 0x1, 0x0, [@mcast2, @ipv4={'\x00', '\xff\xff', @empty}]}}}, @hopopts={{0x90, 0x29, 0x36, {0x33, 0xe, '\x00', [@pad1, @generic={0x6, 0x71, "1d66d960d4eecfcb073a05c0fd1551baea8df7c97701ce18f02a3ee65c8f72961976beb0fceca6faeadbe88f53989759523f9b8e815cc7ecb8fee0e2afe5e7015384f2798d80321bc19e371604ce3e8ca694e928da6404e6e2cceb635ba1b31cd1f66429de1c0d17bf7ed85ac2b18b26a9"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}], 0x210}}, {{&(0x7f0000002200)={0xa, 0x4e20, 0x7, @private1, 0x61f}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000002240)="04c5960ea78c6ac2df517a17849d41566166757d43", 0x15}, {&(0x7f0000002280)="4116863fd3d432fd097c0e35ce0a62bafc0eafbd88fc8a319979b5dc207b2836dd3c234725a770e0479221f9e332ed99786c92d26da9a9233bbde6ce819786b1bd204bf9bbb1a89443ae0c7abd8a49934cd2d126c1f1586978eff1410270", 0x5e}, {&(0x7f0000002300)="17d89bf98c30229e8e952271a40c1546b5fbc199f3ef2f62d0df12becbd657e246b9ee4913e87fffd88a6b65514b333bd53ffb4ec6d09dd5f3f9681e6830d7c121ddf8d3c9d713b109e3896080ac666cda67c186ff138a47fe20639aee9c4fa76de7bbcf7c42e0732e725933c9", 0x6d}, {&(0x7f0000002380)="43b0a42ff422948f916909f4899570054d70a2bd54965f4fcffaaa0362fd15d3cce9015b726805f5337734", 0x2b}, {&(0x7f00000023c0)="565abd4284857d45ba67581cd4f09249de6c016b95c64bc5e7194544bb30057244b5e96ccf777257a9ce04e9e4ca9ee9529dbfd7b40342f55b617d0a0b68170bb9eff019d019c086436748e68d531770bfe70b8d23bc13091dcedc380cd11f488f13c1e6963202933faca6e14027bb7df0a9bb2607af4ee6ce4d493ba35821a4990acd97c688fe37fe5376af00c6a62896351f91454b0e54b315504e", 0x9c}], 0x5, &(0x7f0000002500)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}}, {{&(0x7f0000002540)={0xa, 0x4e23, 0x0, @local, 0x2}, 0x1c, &(0x7f0000002680)=[{&(0x7f0000002580)="577870d6a55336f6341d198a49f7fa0d0994d9773736c1805229ce827b02afce20208178c30df2958c3148a786081eea3c0f4a33a81b523ee04afb2a4878a95eafe944ca0037278ab577445e691f1193428e6d1a2eb480f310ac27543980a502b8f334ad1a7b3175d527f0db3db3823d361c96140d52465ae9ee6820c721ead0bdce65fea89d40e9eec157f921f78cb197d2d9ea0a6a079e6e5b17e8aadcc6292ce276b2d56e4b61f7ef10139add12061733d9449dc27e6f92bd342db8618302bc50f15a2dcd024cae202e2e606e431ed646bb1d059da00570322173bb3a4530984d57e6b7", 0xe5}], 0x1}}], 0x5, 0x800) (async, rerun: 32) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) (async, rerun: 32) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6000, 0x400, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r2]) D0921 07:51:51.008272 322170 usertrap_amd64.go:212] [ 15287(15215): 15287(15215)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.008319 322170 usertrap_amd64.go:122] [ 15287(15215): 15287(15215)] Allocate a new trap: 0xc0072d23f0 37 D0921 07:51:51.008459 322170 usertrap_amd64.go:225] [ 15287(15215): 15287(15215)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.009951 322170 usertrap_amd64.go:212] [ 15287(15215): 15287(15215)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.010000 322170 usertrap_amd64.go:122] [ 15287(15215): 15287(15215)] Allocate a new trap: 0xc0072d23f0 38 D0921 07:51:51.010016 322170 usertrap_amd64.go:225] [ 15287(15215): 15287(15215)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.013888 322170 usertrap_amd64.go:212] [ 15287(15215): 15287(15215)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.013927 322170 usertrap_amd64.go:122] [ 15287(15215): 15287(15215)] Allocate a new trap: 0xc0072d23f0 39 D0921 07:51:51.013947 322170 usertrap_amd64.go:225] [ 15287(15215): 15287(15215)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.016180 322170 usertrap_amd64.go:212] [ 15287(15215): 15287(15215)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.016216 322170 usertrap_amd64.go:122] [ 15287(15215): 15287(15215)] Allocate a new trap: 0xc0072d23f0 40 D0921 07:51:51.016229 322170 usertrap_amd64.go:225] [ 15287(15215): 15287(15215)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.016464 322170 usertrap_amd64.go:212] [ 15287(15215): 15287(15215)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.016500 322170 usertrap_amd64.go:122] [ 15287(15215): 15287(15215)] Allocate a new trap: 0xc0072d23f0 41 D0921 07:51:51.016559 322170 usertrap_amd64.go:225] [ 15287(15215): 15287(15215)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.016676 322170 usertrap_amd64.go:212] [ 15287(15215): 15288(15216)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.016715 322170 usertrap_amd64.go:122] [ 15287(15215): 15288(15216)] Allocate a new trap: 0xc0072d23f0 42 D0921 07:51:51.016732 322170 usertrap_amd64.go:225] [ 15287(15215): 15288(15216)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.018633 322170 usertrap_amd64.go:212] [ 15287(15215): 15287(15215)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:51.018669 322170 usertrap_amd64.go:122] [ 15287(15215): 15287(15215)] Allocate a new trap: 0xc0072d23f0 43 D0921 07:51:51.018689 322170 usertrap_amd64.go:225] [ 15287(15215): 15287(15215)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.021837 322170 usertrap_amd64.go:212] [ 15287(15215): 15287(15215)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.021869 322170 usertrap_amd64.go:122] [ 15287(15215): 15287(15215)] Allocate a new trap: 0xc0072d23f0 44 D0921 07:51:51.021881 322170 usertrap_amd64.go:225] [ 15287(15215): 15287(15215)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:51.022711 322170 task_exit.go:204] [ 15287(15215): 15287(15215)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.022768 322170 task_exit.go:204] [ 15287(15215): 15287(15215)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.022795 322170 task_signals.go:204] [ 15287(15215): 15289(15217)] Signal 15287, PID: 15289, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.022790 322170 task_signals.go:204] [ 15287(15215): 15288(15216)] Signal 15287, PID: 15288, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.022815 322170 task_exit.go:204] [ 15287(15215): 15289(15217)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.022892 322170 task_exit.go:204] [ 15287(15215): 15289(15217)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.022902 322170 task_exit.go:204] [ 15287(15215): 15289(15217)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.022923 322170 task_exit.go:204] [ 15287(15215): 15288(15216)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.023439 322170 task_exit.go:204] [ 15287(15215): 15288(15216)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.023479 322170 task_exit.go:204] [ 15287(15215): 15288(15216)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.023499 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.024259 322170 task_exit.go:204] [ 15287(15215): 15287(15215)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/49, 0x31, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_clone(0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) D0921 07:51:51.031155 322170 usertrap_amd64.go:212] [ 15290(15218): 15290(15218)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.031198 322170 usertrap_amd64.go:122] [ 15290(15218): 15290(15218)] Allocate a new trap: 0xc0057bbaa0 37 D0921 07:51:51.031344 322170 usertrap_amd64.go:225] [ 15290(15218): 15290(15218)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.032583 322170 usertrap_amd64.go:212] [ 15290(15218): 15290(15218)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.032616 322170 usertrap_amd64.go:122] [ 15290(15218): 15290(15218)] Allocate a new trap: 0xc0057bbaa0 38 D0921 07:51:51.032630 322170 usertrap_amd64.go:225] [ 15290(15218): 15290(15218)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.037096 322170 usertrap_amd64.go:212] [ 15290(15218): 15290(15218)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.037143 322170 usertrap_amd64.go:122] [ 15290(15218): 15290(15218)] Allocate a new trap: 0xc0057bbaa0 39 D0921 07:51:51.037161 322170 usertrap_amd64.go:225] [ 15290(15218): 15290(15218)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.039223 322170 usertrap_amd64.go:212] [ 15290(15218): 15290(15218)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.039258 322170 usertrap_amd64.go:122] [ 15290(15218): 15290(15218)] Allocate a new trap: 0xc0057bbaa0 40 D0921 07:51:51.039279 322170 usertrap_amd64.go:225] [ 15290(15218): 15290(15218)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.039494 322170 usertrap_amd64.go:212] [ 15290(15218): 15290(15218)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.039538 322170 usertrap_amd64.go:122] [ 15290(15218): 15290(15218)] Allocate a new trap: 0xc0057bbaa0 41 D0921 07:51:51.039555 322170 usertrap_amd64.go:225] [ 15290(15218): 15290(15218)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.039666 322170 usertrap_amd64.go:212] [ 15290(15218): 15291(15219)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.039700 322170 usertrap_amd64.go:122] [ 15290(15218): 15291(15219)] Allocate a new trap: 0xc0057bbaa0 42 D0921 07:51:51.039713 322170 usertrap_amd64.go:225] [ 15290(15218): 15291(15219)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.096280 322170 task_run.go:312] [ 15293(15221): 15293(15221)] Unhandled user fault: addr=ffffffffffffffb0 ip=55eb18ce6af1 access=r-- sig=11 err=bad address D0921 07:51:51.096352 322170 task_log.go:87] [ 15293(15221): 15293(15221)] Registers: D0921 07:51:51.096376 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Cs = 0000000000000033 D0921 07:51:51.096393 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Ds = 0000000000000000 D0921 07:51:51.096400 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Eflags = 0000000000010217 D0921 07:51:51.096405 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Es = 0000000000000000 D0921 07:51:51.096411 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Fs = 0000000000000000 D0921 07:51:51.096419 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Fs_base = 00007ecde0c746c0 D0921 07:51:51.096426 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Gs = 0000000000000000 D0921 07:51:51.096435 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Gs_base = 0000000000000000 D0921 07:51:51.096442 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Orig_rax = ffffffffffffffff D0921 07:51:51.096452 322170 task_log.go:94] [ 15293(15221): 15293(15221)] R10 = 0000000000000000 D0921 07:51:51.096459 322170 task_log.go:94] [ 15293(15221): 15293(15221)] R11 = 0000000000000246 D0921 07:51:51.096466 322170 task_log.go:94] [ 15293(15221): 15293(15221)] R12 = 0000000000000000 D0921 07:51:51.096472 322170 task_log.go:94] [ 15293(15221): 15293(15221)] R13 = 000000000000006e D0921 07:51:51.096493 322170 task_log.go:94] [ 15293(15221): 15293(15221)] R14 = 000055eb18e06050 D0921 07:51:51.096500 322170 task_log.go:94] [ 15293(15221): 15293(15221)] R15 = 00007ed923ad3228 D0921 07:51:51.096506 322170 task_log.go:94] [ 15293(15221): 15293(15221)] R8 = 0000000000000000 D0921 07:51:51.096526 322170 task_log.go:94] [ 15293(15221): 15293(15221)] R9 = 0000000000000000 D0921 07:51:51.096543 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Rax = 0000000000000000 D0921 07:51:51.096557 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Rbp = 000055eb18d3247a D0921 07:51:51.096563 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Rbx = 000055eb18e06050 D0921 07:51:51.096570 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Rcx = 000055eb18ce6ae9 D0921 07:51:51.096575 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Rdi = 0000000000000000 D0921 07:51:51.096582 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Rdx = 0000000000000000 D0921 07:51:51.096595 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Rip = 000055eb18ce6af1 D0921 07:51:51.096602 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Rsi = ffffffffffffffb0 D0921 07:51:51.096617 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Rsp = ffffffffffffffb0 D0921 07:51:51.096631 322170 task_log.go:94] [ 15293(15221): 15293(15221)] Ss = 000000000000002b D0921 07:51:51.096651 322170 task_log.go:111] [ 15293(15221): 15293(15221)] Stack: D0921 07:51:51.096672 322170 task_log.go:131] [ 15293(15221): 15293(15221)] Error reading stack at address ffffffffffffffb0: bad address D0921 07:51:51.096681 322170 task_log.go:149] [ 15293(15221): 15293(15221)] Code: D0921 07:51:51.096688 322170 task_log.go:167] [ 15293(15221): 15293(15221)] 55eb18ce6ab0: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0921 07:51:51.096697 322170 task_log.go:167] [ 15293(15221): 15293(15221)] 55eb18ce6ac0: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0921 07:51:51.096705 322170 task_log.go:167] [ 15293(15221): 15293(15221)] 55eb18ce6ad0: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0921 07:51:51.096715 322170 task_log.go:167] [ 15293(15221): 15293(15221)] 55eb18ce6ae0: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0921 07:51:51.096722 322170 task_log.go:167] [ 15293(15221): 15293(15221)] 55eb18ce6af0: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0921 07:51:51.096730 322170 task_log.go:167] [ 15293(15221): 15293(15221)] 55eb18ce6b00: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0921 07:51:51.096751 322170 task_log.go:167] [ 15293(15221): 15293(15221)] 55eb18ce6b10: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 ff 24 25 30 D0921 07:51:51.096759 322170 task_log.go:167] [ 15293(15221): 15293(15221)] 55eb18ce6b20: 52 06 00 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0921 07:51:51.096766 322170 task_log.go:71] [ 15293(15221): 15293(15221)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 r-xp 28e00000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 r--p 268a2000 *pgalloc.MemoryFile 55eb18dea000-55eb18e00000 r--p 653ffea000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 r--p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 r--p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 r--p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 r--p 2667f000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 r--p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 r--p 2665f000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 r--p 25980000 *pgalloc.MemoryFile D0921 07:51:51.096981 322170 task_log.go:73] [ 15293(15221): 15293(15221)] FDTable: fd:220 => name /sys/kernel/debug/kcov fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:3 => name socket:[135218] fd:4 => name socket:[135219] fd:200 => name /dev/net/tun fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov D0921 07:51:51.097128 322170 task_signals.go:470] [ 15293(15221): 15293(15221)] Notified of signal 11 D0921 07:51:51.097146 322170 task_signals.go:220] [ 15293(15221): 15293(15221)] Signal 11: delivering to handler D0921 07:51:51.097163 322170 task_signals.go:223] [ 15293(15221): 15293(15221)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[176 255 255 255 255 255 255 255 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0921 07:51:51.097223 322170 task_signals.go:481] [ 15293(15221): 15293(15221)] No task notified of signal 11 D0921 07:51:51.097240 322170 task_signals.go:204] [ 15293(15221): 15293(15221)] Signal 15293, PID: 15293, TID: 0, fault addr: 0xb: terminating thread group D0921 07:51:51.097256 322170 task_exit.go:204] [ 15293(15221): 15293(15221)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.097581 322170 task_exit.go:204] [ 15293(15221): 15293(15221)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.102129 322170 usertrap_amd64.go:212] [ 15290(15218): 15290(15218)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:51.102164 322170 usertrap_amd64.go:122] [ 15290(15218): 15290(15218)] Allocate a new trap: 0xc0057bbaa0 43 D0921 07:51:51.102183 322170 usertrap_amd64.go:225] [ 15290(15218): 15290(15218)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.104974 322170 usertrap_amd64.go:212] [ 15290(15218): 15290(15218)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.105006 322170 usertrap_amd64.go:122] [ 15290(15218): 15290(15218)] Allocate a new trap: 0xc0057bbaa0 44 D0921 07:51:51.105021 322170 usertrap_amd64.go:225] [ 15290(15218): 15290(15218)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:51.105857 322170 task_exit.go:204] [ 15290(15218): 15290(15218)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.105903 322170 task_exit.go:204] [ 15290(15218): 15290(15218)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.105924 322170 task_signals.go:204] [ 15290(15218): 15291(15219)] Signal 15290, PID: 15291, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.105947 322170 task_exit.go:204] [ 15290(15218): 15291(15219)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.105963 322170 task_exit.go:204] [ 15290(15218): 15291(15219)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.105986 322170 task_exit.go:204] [ 15290(15218): 15291(15219)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.106007 322170 task_signals.go:204] [ 15290(15218): 15292(15220)] Signal 15290, PID: 15292, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.106033 322170 task_exit.go:204] [ 15290(15218): 15292(15220)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.106463 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.106490 322170 task_exit.go:204] [ 15290(15218): 15292(15220)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.106508 322170 task_exit.go:204] [ 15290(15218): 15292(15220)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.106515 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.106905 322170 task_exit.go:204] [ 15293(15221): 15293(15221)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.108299 322170 task_exit.go:204] [ 15290(15218): 15290(15218)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/49, 0x31, 0x0, 0x0, 0x0) (async) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) (async) syz_clone(0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) D0921 07:51:51.126452 322170 usertrap_amd64.go:212] [ 15294(15222): 15294(15222)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.126490 322170 usertrap_amd64.go:122] [ 15294(15222): 15294(15222)] Allocate a new trap: 0xc008a88ae0 37 D0921 07:51:51.126709 322170 usertrap_amd64.go:225] [ 15294(15222): 15294(15222)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.128369 322170 usertrap_amd64.go:212] [ 15294(15222): 15294(15222)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.128400 322170 usertrap_amd64.go:122] [ 15294(15222): 15294(15222)] Allocate a new trap: 0xc008a88ae0 38 D0921 07:51:51.128414 322170 usertrap_amd64.go:225] [ 15294(15222): 15294(15222)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.132398 322170 usertrap_amd64.go:212] [ 15294(15222): 15294(15222)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.132437 322170 usertrap_amd64.go:122] [ 15294(15222): 15294(15222)] Allocate a new trap: 0xc008a88ae0 39 D0921 07:51:51.132457 322170 usertrap_amd64.go:225] [ 15294(15222): 15294(15222)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.135139 322170 usertrap_amd64.go:212] [ 15294(15222): 15294(15222)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.135169 322170 usertrap_amd64.go:122] [ 15294(15222): 15294(15222)] Allocate a new trap: 0xc008a88ae0 40 D0921 07:51:51.135182 322170 usertrap_amd64.go:225] [ 15294(15222): 15294(15222)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.135432 322170 usertrap_amd64.go:212] [ 15294(15222): 15294(15222)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.135535 322170 usertrap_amd64.go:122] [ 15294(15222): 15294(15222)] Allocate a new trap: 0xc008a88ae0 41 D0921 07:51:51.135574 322170 usertrap_amd64.go:225] [ 15294(15222): 15294(15222)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.135658 322170 usertrap_amd64.go:212] [ 15294(15222): 15295(15223)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.135679 322170 usertrap_amd64.go:122] [ 15294(15222): 15295(15223)] Allocate a new trap: 0xc008a88ae0 42 D0921 07:51:51.135699 322170 usertrap_amd64.go:225] [ 15294(15222): 15295(15223)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.138706 322170 task_run.go:312] [ 15298(15226): 15298(15226)] Unhandled user fault: addr=ffffffffffffffb0 ip=55eb18ce6af1 access=r-- sig=11 err=bad address D0921 07:51:51.138823 322170 task_log.go:87] [ 15298(15226): 15298(15226)] Registers: D0921 07:51:51.138905 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Cs = 0000000000000033 D0921 07:51:51.138917 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Ds = 0000000000000000 D0921 07:51:51.138925 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Eflags = 0000000000010217 D0921 07:51:51.138932 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Es = 0000000000000000 D0921 07:51:51.138938 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Fs = 0000000000000000 D0921 07:51:51.138945 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Fs_base = 00007ecde0c536c0 D0921 07:51:51.138951 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Gs = 0000000000000000 D0921 07:51:51.138958 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Gs_base = 0000000000000000 D0921 07:51:51.138968 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Orig_rax = ffffffffffffffff D0921 07:51:51.138976 322170 task_log.go:94] [ 15298(15226): 15298(15226)] R10 = 0000000000000000 D0921 07:51:51.138984 322170 task_log.go:94] [ 15298(15226): 15298(15226)] R11 = 0000000000000246 D0921 07:51:51.138990 322170 task_log.go:94] [ 15298(15226): 15298(15226)] R12 = 0000000000000000 D0921 07:51:51.139011 322170 task_log.go:94] [ 15298(15226): 15298(15226)] R13 = 000000000000000b D0921 07:51:51.139018 322170 task_log.go:94] [ 15298(15226): 15298(15226)] R14 = 000055eb18e06120 D0921 07:51:51.139026 322170 task_log.go:94] [ 15298(15226): 15298(15226)] R15 = 00007ed923ad3228 D0921 07:51:51.139032 322170 task_log.go:94] [ 15298(15226): 15298(15226)] R8 = 0000000000000000 D0921 07:51:51.139047 322170 task_log.go:94] [ 15298(15226): 15298(15226)] R9 = 0000000000000000 D0921 07:51:51.139062 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Rax = 0000000000000000 D0921 07:51:51.139069 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Rbp = 000055eb18d3247a D0921 07:51:51.139121 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Rbx = 000055eb18e06120 D0921 07:51:51.139223 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Rcx = 000055eb18ce6ae9 D0921 07:51:51.139244 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Rdi = 0000000000000000 D0921 07:51:51.139252 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Rdx = 0000000000000000 D0921 07:51:51.139263 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Rip = 000055eb18ce6af1 D0921 07:51:51.139270 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Rsi = ffffffffffffffb0 D0921 07:51:51.139277 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Rsp = ffffffffffffffb0 D0921 07:51:51.139284 322170 task_log.go:94] [ 15298(15226): 15298(15226)] Ss = 000000000000002b D0921 07:51:51.139291 322170 task_log.go:111] [ 15298(15226): 15298(15226)] Stack: D0921 07:51:51.139302 322170 task_log.go:131] [ 15298(15226): 15298(15226)] Error reading stack at address ffffffffffffffb0: bad address D0921 07:51:51.139316 322170 task_log.go:149] [ 15298(15226): 15298(15226)] Code: D0921 07:51:51.139329 322170 task_log.go:167] [ 15298(15226): 15298(15226)] 55eb18ce6ab0: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0921 07:51:51.139367 322170 task_log.go:167] [ 15298(15226): 15298(15226)] 55eb18ce6ac0: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0921 07:51:51.139402 322170 task_log.go:167] [ 15298(15226): 15298(15226)] 55eb18ce6ad0: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0921 07:51:51.139416 322170 task_log.go:167] [ 15298(15226): 15298(15226)] 55eb18ce6ae0: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0921 07:51:51.139427 322170 task_log.go:167] [ 15298(15226): 15298(15226)] 55eb18ce6af0: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0921 07:51:51.139434 322170 task_log.go:167] [ 15298(15226): 15298(15226)] 55eb18ce6b00: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0921 07:51:51.139441 322170 task_log.go:167] [ 15298(15226): 15298(15226)] 55eb18ce6b10: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 ff 24 25 30 D0921 07:51:51.139447 322170 task_log.go:167] [ 15298(15226): 15298(15226)] 55eb18ce6b20: 52 06 00 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0921 07:51:51.139453 322170 task_log.go:71] [ 15298(15226): 15298(15226)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c33000-7ecde0c34000 ---p 00000000 00:00 0 7ecde0c34000-7ecde0c54000 rw-p 00000000 00:00 0 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 r-xp 28e00000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 r--p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 r--p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 r--p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 r--p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 r--p 2667f000 *pgalloc.MemoryFile 7ecde0c34000-7ecde0c54000 r--p 26906000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 r--p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 r--p 2665f000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 r--p 2597e000 *pgalloc.MemoryFile D0921 07:51:51.139676 322170 task_log.go:73] [ 15298(15226): 15298(15226)] FDTable: fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:3 => name socket:[135224] fd:4 => name socket:[135225] fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov D0921 07:51:51.139763 322170 task_signals.go:470] [ 15298(15226): 15298(15226)] Notified of signal 11 D0921 07:51:51.139784 322170 task_signals.go:220] [ 15298(15226): 15298(15226)] Signal 11: delivering to handler D0921 07:51:51.139801 322170 task_signals.go:223] [ 15298(15226): 15298(15226)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[176 255 255 255 255 255 255 255 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0921 07:51:51.139940 322170 task_signals.go:481] [ 15298(15226): 15298(15226)] No task notified of signal 11 D0921 07:51:51.139983 322170 task_signals.go:204] [ 15298(15226): 15298(15226)] Signal 15298, PID: 15298, TID: 0, fault addr: 0xb: terminating thread group D0921 07:51:51.140001 322170 task_exit.go:204] [ 15298(15226): 15298(15226)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.140408 322170 task_exit.go:204] [ 15298(15226): 15298(15226)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.145048 322170 usertrap_amd64.go:212] [ 15294(15222): 15294(15222)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:51.145133 322170 usertrap_amd64.go:122] [ 15294(15222): 15294(15222)] Allocate a new trap: 0xc008a88ae0 43 D0921 07:51:51.145157 322170 usertrap_amd64.go:225] [ 15294(15222): 15294(15222)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.147892 322170 usertrap_amd64.go:212] [ 15294(15222): 15294(15222)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.147931 322170 usertrap_amd64.go:122] [ 15294(15222): 15294(15222)] Allocate a new trap: 0xc008a88ae0 44 D0921 07:51:51.147955 322170 usertrap_amd64.go:225] [ 15294(15222): 15294(15222)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:51.148805 322170 task_exit.go:204] [ 15294(15222): 15294(15222)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.148854 322170 task_exit.go:204] [ 15294(15222): 15294(15222)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.148849 322170 task_signals.go:204] [ 15294(15222): 15295(15223)] Signal 15294, PID: 15295, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.148877 322170 task_signals.go:204] [ 15294(15222): 15296(15224)] Signal 15294, PID: 15296, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.148881 322170 task_exit.go:204] [ 15294(15222): 15295(15223)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.148898 322170 task_signals.go:204] [ 15294(15222): 15297(15225)] Signal 15294, PID: 15297, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.148917 322170 task_exit.go:204] [ 15294(15222): 15295(15223)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.148941 322170 task_exit.go:204] [ 15294(15222): 15295(15223)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.148964 322170 task_exit.go:204] [ 15294(15222): 15296(15224)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.148981 322170 task_exit.go:204] [ 15294(15222): 15296(15224)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.148988 322170 task_exit.go:204] [ 15294(15222): 15296(15224)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.149000 322170 task_exit.go:204] [ 15294(15222): 15297(15225)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.149564 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.149600 322170 task_exit.go:204] [ 15294(15222): 15297(15225)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.149606 322170 task_exit.go:204] [ 15294(15222): 15297(15225)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.149612 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.150506 322170 task_exit.go:204] [ 15294(15222): 15294(15222)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/49, 0x31, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_clone(0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) D0921 07:51:51.154506 322170 task_exit.go:204] [ 15298(15226): 15298(15226)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.158353 322170 usertrap_amd64.go:212] [ 15299(15227): 15299(15227)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.158394 322170 usertrap_amd64.go:122] [ 15299(15227): 15299(15227)] Allocate a new trap: 0xc008a88b40 37 D0921 07:51:51.160308 322170 usertrap_amd64.go:225] [ 15299(15227): 15299(15227)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.162902 322170 usertrap_amd64.go:212] [ 15299(15227): 15299(15227)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.162981 322170 usertrap_amd64.go:122] [ 15299(15227): 15299(15227)] Allocate a new trap: 0xc008a88b40 38 D0921 07:51:51.163009 322170 usertrap_amd64.go:225] [ 15299(15227): 15299(15227)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.168330 322170 usertrap_amd64.go:212] [ 15299(15227): 15299(15227)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.168426 322170 usertrap_amd64.go:122] [ 15299(15227): 15299(15227)] Allocate a new trap: 0xc008a88b40 39 D0921 07:51:51.168554 322170 usertrap_amd64.go:225] [ 15299(15227): 15299(15227)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.171174 322170 usertrap_amd64.go:212] [ 15299(15227): 15299(15227)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.171204 322170 usertrap_amd64.go:122] [ 15299(15227): 15299(15227)] Allocate a new trap: 0xc008a88b40 40 D0921 07:51:51.171218 322170 usertrap_amd64.go:225] [ 15299(15227): 15299(15227)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.171863 322170 usertrap_amd64.go:212] [ 15299(15227): 15299(15227)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.171883 322170 usertrap_amd64.go:122] [ 15299(15227): 15299(15227)] Allocate a new trap: 0xc008a88b40 41 D0921 07:51:51.171899 322170 usertrap_amd64.go:225] [ 15299(15227): 15299(15227)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.172149 322170 usertrap_amd64.go:212] [ 15299(15227): 15300(15228)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.172244 322170 usertrap_amd64.go:122] [ 15299(15227): 15300(15228)] Allocate a new trap: 0xc008a88b40 42 D0921 07:51:51.172277 322170 usertrap_amd64.go:225] [ 15299(15227): 15300(15228)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.224630 322170 task_run.go:312] [ 15302(15230): 15302(15230)] Unhandled user fault: addr=ffffffffffffffb0 ip=55eb18ce6af1 access=r-- sig=11 err=bad address D0921 07:51:51.224722 322170 task_log.go:87] [ 15302(15230): 15302(15230)] Registers: D0921 07:51:51.224743 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Cs = 0000000000000033 D0921 07:51:51.224751 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Ds = 0000000000000000 D0921 07:51:51.224762 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Eflags = 0000000000010217 D0921 07:51:51.224767 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Es = 0000000000000000 D0921 07:51:51.224773 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Fs = 0000000000000000 D0921 07:51:51.224777 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Fs_base = 00007ecde0c746c0 D0921 07:51:51.224783 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Gs = 0000000000000000 D0921 07:51:51.224788 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Gs_base = 0000000000000000 D0921 07:51:51.224793 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Orig_rax = ffffffffffffffff D0921 07:51:51.224798 322170 task_log.go:94] [ 15302(15230): 15302(15230)] R10 = 0000000000000000 D0921 07:51:51.224803 322170 task_log.go:94] [ 15302(15230): 15302(15230)] R11 = 0000000000000246 D0921 07:51:51.224808 322170 task_log.go:94] [ 15302(15230): 15302(15230)] R12 = 0000000000000000 D0921 07:51:51.224814 322170 task_log.go:94] [ 15302(15230): 15302(15230)] R13 = 000000000000000b D0921 07:51:51.224818 322170 task_log.go:94] [ 15302(15230): 15302(15230)] R14 = 000055eb18e06050 D0921 07:51:51.224826 322170 task_log.go:94] [ 15302(15230): 15302(15230)] R15 = 00007ed923ad3228 D0921 07:51:51.224831 322170 task_log.go:94] [ 15302(15230): 15302(15230)] R8 = 0000000000000000 D0921 07:51:51.224836 322170 task_log.go:94] [ 15302(15230): 15302(15230)] R9 = 0000000000000000 D0921 07:51:51.224841 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Rax = 0000000000000000 D0921 07:51:51.224848 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Rbp = 000055eb18d3247a D0921 07:51:51.224853 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Rbx = 000055eb18e06050 D0921 07:51:51.224859 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Rcx = 000055eb18ce6ae9 D0921 07:51:51.224864 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Rdi = 0000000000000000 D0921 07:51:51.224871 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Rdx = 0000000000000000 D0921 07:51:51.224877 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Rip = 000055eb18ce6af1 D0921 07:51:51.224882 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Rsi = ffffffffffffffb0 D0921 07:51:51.224888 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Rsp = ffffffffffffffb0 D0921 07:51:51.224894 322170 task_log.go:94] [ 15302(15230): 15302(15230)] Ss = 000000000000002b D0921 07:51:51.224900 322170 task_log.go:111] [ 15302(15230): 15302(15230)] Stack: D0921 07:51:51.224908 322170 task_log.go:131] [ 15302(15230): 15302(15230)] Error reading stack at address ffffffffffffffb0: bad address D0921 07:51:51.224917 322170 task_log.go:149] [ 15302(15230): 15302(15230)] Code: D0921 07:51:51.224934 322170 task_log.go:167] [ 15302(15230): 15302(15230)] 55eb18ce6ab0: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0921 07:51:51.224974 322170 task_log.go:167] [ 15302(15230): 15302(15230)] 55eb18ce6ac0: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0921 07:51:51.224983 322170 task_log.go:167] [ 15302(15230): 15302(15230)] 55eb18ce6ad0: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0921 07:51:51.224991 322170 task_log.go:167] [ 15302(15230): 15302(15230)] 55eb18ce6ae0: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0921 07:51:51.224998 322170 task_log.go:167] [ 15302(15230): 15302(15230)] 55eb18ce6af0: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0921 07:51:51.225005 322170 task_log.go:167] [ 15302(15230): 15302(15230)] 55eb18ce6b00: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0921 07:51:51.225011 322170 task_log.go:167] [ 15302(15230): 15302(15230)] 55eb18ce6b10: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 ff 24 25 30 D0921 07:51:51.225019 322170 task_log.go:167] [ 15302(15230): 15302(15230)] 55eb18ce6b20: 52 06 00 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0921 07:51:51.225058 322170 task_log.go:71] [ 15302(15230): 15302(15230)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 r-xp 28e00000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 r--p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 r--p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 r--p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 r--p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 r--p 2667f000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 r--p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 r--p 2665f000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 r--p 25980000 *pgalloc.MemoryFile D0921 07:51:51.225261 322170 task_log.go:73] [ 15302(15230): 15302(15230)] FDTable: fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:3 => name socket:[135230] fd:6 => name socket:[135233] fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:5 => name socket:[135232] fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:4 => name socket:[135231] fd:219 => name /sys/kernel/debug/kcov D0921 07:51:51.225364 322170 task_signals.go:470] [ 15302(15230): 15302(15230)] Notified of signal 11 D0921 07:51:51.225383 322170 task_signals.go:220] [ 15302(15230): 15302(15230)] Signal 11: delivering to handler D0921 07:51:51.225397 322170 task_signals.go:223] [ 15302(15230): 15302(15230)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[176 255 255 255 255 255 255 255 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0921 07:51:51.225437 322170 task_signals.go:481] [ 15302(15230): 15302(15230)] No task notified of signal 11 D0921 07:51:51.225456 322170 task_signals.go:204] [ 15302(15230): 15302(15230)] Signal 15302, PID: 15302, TID: 0, fault addr: 0xb: terminating thread group D0921 07:51:51.225477 322170 task_exit.go:204] [ 15302(15230): 15302(15230)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.225918 322170 task_exit.go:204] [ 15302(15230): 15302(15230)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.229306 322170 usertrap_amd64.go:212] [ 15299(15227): 15299(15227)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:51.229351 322170 usertrap_amd64.go:122] [ 15299(15227): 15299(15227)] Allocate a new trap: 0xc008a88b40 43 D0921 07:51:51.229372 322170 usertrap_amd64.go:225] [ 15299(15227): 15299(15227)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.231861 322170 usertrap_amd64.go:212] [ 15299(15227): 15299(15227)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.231895 322170 usertrap_amd64.go:122] [ 15299(15227): 15299(15227)] Allocate a new trap: 0xc008a88b40 44 D0921 07:51:51.231910 322170 usertrap_amd64.go:225] [ 15299(15227): 15299(15227)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:51.232463 322170 task_exit.go:204] [ 15299(15227): 15299(15227)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.232533 322170 task_signals.go:204] [ 15299(15227): 15301(15229)] Signal 15299, PID: 15301, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.232535 322170 task_signals.go:204] [ 15299(15227): 15300(15228)] Signal 15299, PID: 15300, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.232550 322170 task_exit.go:204] [ 15299(15227): 15299(15227)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.232568 322170 task_exit.go:204] [ 15299(15227): 15301(15229)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.232591 322170 task_exit.go:204] [ 15299(15227): 15301(15229)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.232616 322170 task_exit.go:204] [ 15299(15227): 15301(15229)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.232631 322170 task_exit.go:204] [ 15299(15227): 15300(15228)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.233064 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.233094 322170 task_exit.go:204] [ 15299(15227): 15300(15228)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.233103 322170 task_exit.go:204] [ 15299(15227): 15300(15228)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.233111 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.233804 322170 task_exit.go:204] [ 15302(15230): 15302(15230)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.235122 322170 task_exit.go:204] [ 15299(15227): 15299(15227)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/49, 0x31, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_clone(0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x8, 0x2, 0x1ff, 0xe05c, 0x400, 0x4412, 0x1, 0x7, 0x9, 0x5, 0xfffffffffffffffb, 0x1, 0x5}}) mount(&(0x7f0000000100)=@sr0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) D0921 07:51:51.245277 322170 usertrap_amd64.go:212] [ 15303(15231): 15303(15231)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.245313 322170 usertrap_amd64.go:122] [ 15303(15231): 15303(15231)] Allocate a new trap: 0xc008067500 37 D0921 07:51:51.245400 322170 usertrap_amd64.go:225] [ 15303(15231): 15303(15231)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.247922 322170 usertrap_amd64.go:212] [ 15303(15231): 15303(15231)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.247954 322170 usertrap_amd64.go:122] [ 15303(15231): 15303(15231)] Allocate a new trap: 0xc008067500 38 D0921 07:51:51.247969 322170 usertrap_amd64.go:225] [ 15303(15231): 15303(15231)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.251445 322170 usertrap_amd64.go:212] [ 15303(15231): 15303(15231)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.251478 322170 usertrap_amd64.go:122] [ 15303(15231): 15303(15231)] Allocate a new trap: 0xc008067500 39 D0921 07:51:51.251491 322170 usertrap_amd64.go:225] [ 15303(15231): 15303(15231)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.253005 322170 usertrap_amd64.go:212] [ 15303(15231): 15303(15231)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.253032 322170 usertrap_amd64.go:122] [ 15303(15231): 15303(15231)] Allocate a new trap: 0xc008067500 40 D0921 07:51:51.253044 322170 usertrap_amd64.go:225] [ 15303(15231): 15303(15231)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.253274 322170 usertrap_amd64.go:212] [ 15303(15231): 15303(15231)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.253301 322170 usertrap_amd64.go:122] [ 15303(15231): 15303(15231)] Allocate a new trap: 0xc008067500 41 D0921 07:51:51.253310 322170 usertrap_amd64.go:225] [ 15303(15231): 15303(15231)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.253470 322170 usertrap_amd64.go:212] [ 15303(15231): 15304(15232)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.253493 322170 usertrap_amd64.go:122] [ 15303(15231): 15304(15232)] Allocate a new trap: 0xc008067500 42 D0921 07:51:51.253509 322170 usertrap_amd64.go:225] [ 15303(15231): 15304(15232)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.310883 322170 task_run.go:312] [ 15306(15234): 15306(15234)] Unhandled user fault: addr=ffffffffffffffb0 ip=55eb18ce6af1 access=r-- sig=11 err=bad address D0921 07:51:51.310970 322170 task_log.go:87] [ 15306(15234): 15306(15234)] Registers: D0921 07:51:51.310996 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Cs = 0000000000000033 D0921 07:51:51.311006 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Ds = 0000000000000000 D0921 07:51:51.311013 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Eflags = 0000000000010217 D0921 07:51:51.311019 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Es = 0000000000000000 D0921 07:51:51.311025 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Fs = 0000000000000000 D0921 07:51:51.311031 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Fs_base = 00007ecde0c746c0 D0921 07:51:51.311037 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Gs = 0000000000000000 D0921 07:51:51.311043 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Gs_base = 0000000000000000 D0921 07:51:51.311053 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Orig_rax = ffffffffffffffff D0921 07:51:51.311059 322170 task_log.go:94] [ 15306(15234): 15306(15234)] R10 = 0000000000000000 D0921 07:51:51.311073 322170 task_log.go:94] [ 15306(15234): 15306(15234)] R11 = 0000000000000246 D0921 07:51:51.311094 322170 task_log.go:94] [ 15306(15234): 15306(15234)] R12 = 0000000000000000 D0921 07:51:51.311101 322170 task_log.go:94] [ 15306(15234): 15306(15234)] R13 = 000000000000006e D0921 07:51:51.311107 322170 task_log.go:94] [ 15306(15234): 15306(15234)] R14 = 000055eb18e06050 D0921 07:51:51.311113 322170 task_log.go:94] [ 15306(15234): 15306(15234)] R15 = 00007ed923ad3228 D0921 07:51:51.311119 322170 task_log.go:94] [ 15306(15234): 15306(15234)] R8 = 0000000000000000 D0921 07:51:51.311125 322170 task_log.go:94] [ 15306(15234): 15306(15234)] R9 = 0000000000000000 D0921 07:51:51.311131 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Rax = 0000000000000000 D0921 07:51:51.311138 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Rbp = 000055eb18d3247a D0921 07:51:51.311155 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Rbx = 000055eb18e06050 D0921 07:51:51.311162 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Rcx = 000055eb18ce6ae9 D0921 07:51:51.311176 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Rdi = 0000000000000000 D0921 07:51:51.311183 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Rdx = 0000000000000000 D0921 07:51:51.311189 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Rip = 000055eb18ce6af1 D0921 07:51:51.311194 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Rsi = ffffffffffffffb0 D0921 07:51:51.311200 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Rsp = ffffffffffffffb0 D0921 07:51:51.311206 322170 task_log.go:94] [ 15306(15234): 15306(15234)] Ss = 000000000000002b D0921 07:51:51.311223 322170 task_log.go:111] [ 15306(15234): 15306(15234)] Stack: D0921 07:51:51.311241 322170 task_log.go:131] [ 15306(15234): 15306(15234)] Error reading stack at address ffffffffffffffb0: bad address D0921 07:51:51.311261 322170 task_log.go:149] [ 15306(15234): 15306(15234)] Code: D0921 07:51:51.311270 322170 task_log.go:167] [ 15306(15234): 15306(15234)] 55eb18ce6ab0: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0921 07:51:51.311278 322170 task_log.go:167] [ 15306(15234): 15306(15234)] 55eb18ce6ac0: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0921 07:51:51.311284 322170 task_log.go:167] [ 15306(15234): 15306(15234)] 55eb18ce6ad0: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0921 07:51:51.311290 322170 task_log.go:167] [ 15306(15234): 15306(15234)] 55eb18ce6ae0: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0921 07:51:51.311297 322170 task_log.go:167] [ 15306(15234): 15306(15234)] 55eb18ce6af0: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0921 07:51:51.311303 322170 task_log.go:167] [ 15306(15234): 15306(15234)] 55eb18ce6b00: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0921 07:51:51.311310 322170 task_log.go:167] [ 15306(15234): 15306(15234)] 55eb18ce6b10: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 ff 24 25 30 D0921 07:51:51.311331 322170 task_log.go:167] [ 15306(15234): 15306(15234)] 55eb18ce6b20: 52 06 00 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0921 07:51:51.311349 322170 task_log.go:71] [ 15306(15234): 15306(15234)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 r-xp 28e00000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 r--p 268a2000 *pgalloc.MemoryFile 55eb18dea000-55eb18e00000 r--p 653ffea000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 r--p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 r--p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 r--p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 r--p 2667f000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 r--p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 r--p 2665f000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 r--p 25980000 *pgalloc.MemoryFile D0921 07:51:51.311572 322170 task_log.go:73] [ 15306(15234): 15306(15234)] FDTable: fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:3 => name socket:[135238] fd:227 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:4 => name socket:[135239] fd:201 => name / fd:226 => name /sys/kernel/debug/kcov D0921 07:51:51.311764 322170 task_signals.go:470] [ 15306(15234): 15306(15234)] Notified of signal 11 D0921 07:51:51.311785 322170 task_signals.go:220] [ 15306(15234): 15306(15234)] Signal 11: delivering to handler D0921 07:51:51.311826 322170 task_signals.go:223] [ 15306(15234): 15306(15234)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[176 255 255 255 255 255 255 255 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0921 07:51:51.311895 322170 task_signals.go:481] [ 15306(15234): 15306(15234)] No task notified of signal 11 D0921 07:51:51.311921 322170 task_signals.go:204] [ 15306(15234): 15306(15234)] Signal 15306, PID: 15306, TID: 0, fault addr: 0xb: terminating thread group D0921 07:51:51.311951 322170 task_exit.go:204] [ 15306(15234): 15306(15234)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.312389 322170 task_exit.go:204] [ 15306(15234): 15306(15234)] Transitioning from exit state TaskExitInitiated to TaskExitZombie W0921 07:51:51.319750 322170 fusefs.go:120] [ 15303(15231): 15305(15233)] fusefs.FilesystemType.GetFilesystem: mandatory mount option fd missing D0921 07:51:51.321119 322170 usertrap_amd64.go:212] [ 15303(15231): 15303(15231)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.321158 322170 usertrap_amd64.go:122] [ 15303(15231): 15303(15231)] Allocate a new trap: 0xc008067500 43 D0921 07:51:51.321180 322170 usertrap_amd64.go:225] [ 15303(15231): 15303(15231)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.324178 322170 task_exit.go:204] [ 15303(15231): 15303(15231)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.324232 322170 task_exit.go:204] [ 15303(15231): 15303(15231)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.324266 322170 task_signals.go:204] [ 15303(15231): 15304(15232)] Signal 15303, PID: 15304, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.324281 322170 task_exit.go:204] [ 15303(15231): 15304(15232)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.324295 322170 task_exit.go:204] [ 15303(15231): 15304(15232)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.324301 322170 task_exit.go:204] [ 15303(15231): 15304(15232)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.324317 322170 task_signals.go:204] [ 15303(15231): 15305(15233)] Signal 15303, PID: 15305, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.324329 322170 task_exit.go:204] [ 15303(15231): 15305(15233)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.325094 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.325129 322170 task_exit.go:204] [ 15303(15231): 15305(15233)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.325138 322170 task_exit.go:204] [ 15303(15231): 15305(15233)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.325147 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.325184 322170 task_exit.go:204] [ 15306(15234): 15306(15234)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.326609 322170 task_exit.go:204] [ 15303(15231): 15303(15231)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/49, 0x31, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_clone(0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x8, 0x2, 0x1ff, 0xe05c, 0x400, 0x4412, 0x1, 0x7, 0x9, 0x5, 0xfffffffffffffffb, 0x1, 0x5}}) (async) mount(&(0x7f0000000100)=@sr0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) D0921 07:51:51.339455 322170 usertrap_amd64.go:212] [ 15307(15235): 15307(15235)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.339501 322170 usertrap_amd64.go:122] [ 15307(15235): 15307(15235)] Allocate a new trap: 0xc0072d2c60 37 D0921 07:51:51.339589 322170 usertrap_amd64.go:225] [ 15307(15235): 15307(15235)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.340677 322170 usertrap_amd64.go:212] [ 15307(15235): 15307(15235)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.340708 322170 usertrap_amd64.go:122] [ 15307(15235): 15307(15235)] Allocate a new trap: 0xc0072d2c60 38 D0921 07:51:51.340723 322170 usertrap_amd64.go:225] [ 15307(15235): 15307(15235)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.344927 322170 usertrap_amd64.go:212] [ 15307(15235): 15307(15235)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.344994 322170 usertrap_amd64.go:122] [ 15307(15235): 15307(15235)] Allocate a new trap: 0xc0072d2c60 39 D0921 07:51:51.345011 322170 usertrap_amd64.go:225] [ 15307(15235): 15307(15235)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.349275 322170 usertrap_amd64.go:212] [ 15307(15235): 15307(15235)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.349312 322170 usertrap_amd64.go:122] [ 15307(15235): 15307(15235)] Allocate a new trap: 0xc0072d2c60 40 D0921 07:51:51.349332 322170 usertrap_amd64.go:225] [ 15307(15235): 15307(15235)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.349582 322170 usertrap_amd64.go:212] [ 15307(15235): 15307(15235)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.349599 322170 usertrap_amd64.go:122] [ 15307(15235): 15307(15235)] Allocate a new trap: 0xc0072d2c60 41 D0921 07:51:51.349609 322170 usertrap_amd64.go:225] [ 15307(15235): 15307(15235)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.349746 322170 usertrap_amd64.go:212] [ 15307(15235): 15308(15236)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.349774 322170 usertrap_amd64.go:122] [ 15307(15235): 15308(15236)] Allocate a new trap: 0xc0072d2c60 42 D0921 07:51:51.349785 322170 usertrap_amd64.go:225] [ 15307(15235): 15308(15236)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.403311 322170 task_run.go:312] [ 15310(15238): 15310(15238)] Unhandled user fault: addr=ffffffffffffffb0 ip=55eb18ce6af1 access=r-- sig=11 err=bad address D0921 07:51:51.403388 322170 task_log.go:87] [ 15310(15238): 15310(15238)] Registers: D0921 07:51:51.403412 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Cs = 0000000000000033 D0921 07:51:51.403421 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Ds = 0000000000000000 D0921 07:51:51.403428 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Eflags = 0000000000010217 D0921 07:51:51.403433 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Es = 0000000000000000 D0921 07:51:51.403438 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Fs = 0000000000000000 D0921 07:51:51.403444 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Fs_base = 00007ecde0c746c0 D0921 07:51:51.403449 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Gs = 0000000000000000 D0921 07:51:51.403454 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Gs_base = 0000000000000000 D0921 07:51:51.403460 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Orig_rax = ffffffffffffffff D0921 07:51:51.403467 322170 task_log.go:94] [ 15310(15238): 15310(15238)] R10 = 0000000000000000 D0921 07:51:51.403473 322170 task_log.go:94] [ 15310(15238): 15310(15238)] R11 = 0000000000000246 D0921 07:51:51.403480 322170 task_log.go:94] [ 15310(15238): 15310(15238)] R12 = 0000000000000000 D0921 07:51:51.403498 322170 task_log.go:94] [ 15310(15238): 15310(15238)] R13 = 000000000000006e D0921 07:51:51.403506 322170 task_log.go:94] [ 15310(15238): 15310(15238)] R14 = 000055eb18e06050 D0921 07:51:51.403511 322170 task_log.go:94] [ 15310(15238): 15310(15238)] R15 = 00007ed923ad3228 D0921 07:51:51.403523 322170 task_log.go:94] [ 15310(15238): 15310(15238)] R8 = 0000000000000000 D0921 07:51:51.403528 322170 task_log.go:94] [ 15310(15238): 15310(15238)] R9 = 0000000000000000 D0921 07:51:51.403534 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Rax = 0000000000000000 D0921 07:51:51.403539 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Rbp = 000055eb18d3247a D0921 07:51:51.403545 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Rbx = 000055eb18e06050 D0921 07:51:51.403551 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Rcx = 000055eb18ce6ae9 D0921 07:51:51.403556 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Rdi = 0000000000000000 D0921 07:51:51.403565 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Rdx = 0000000000000000 D0921 07:51:51.403571 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Rip = 000055eb18ce6af1 D0921 07:51:51.403577 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Rsi = ffffffffffffffb0 D0921 07:51:51.403582 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Rsp = ffffffffffffffb0 D0921 07:51:51.403593 322170 task_log.go:94] [ 15310(15238): 15310(15238)] Ss = 000000000000002b D0921 07:51:51.403598 322170 task_log.go:111] [ 15310(15238): 15310(15238)] Stack: D0921 07:51:51.403641 322170 task_log.go:131] [ 15310(15238): 15310(15238)] Error reading stack at address ffffffffffffffb0: bad address D0921 07:51:51.403650 322170 task_log.go:149] [ 15310(15238): 15310(15238)] Code: D0921 07:51:51.403657 322170 task_log.go:167] [ 15310(15238): 15310(15238)] 55eb18ce6ab0: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0921 07:51:51.403664 322170 task_log.go:167] [ 15310(15238): 15310(15238)] 55eb18ce6ac0: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0921 07:51:51.403670 322170 task_log.go:167] [ 15310(15238): 15310(15238)] 55eb18ce6ad0: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0921 07:51:51.403676 322170 task_log.go:167] [ 15310(15238): 15310(15238)] 55eb18ce6ae0: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0921 07:51:51.403682 322170 task_log.go:167] [ 15310(15238): 15310(15238)] 55eb18ce6af0: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0921 07:51:51.403688 322170 task_log.go:167] [ 15310(15238): 15310(15238)] 55eb18ce6b00: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0921 07:51:51.403693 322170 task_log.go:167] [ 15310(15238): 15310(15238)] 55eb18ce6b10: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 ff 24 25 30 D0921 07:51:51.403699 322170 task_log.go:167] [ 15310(15238): 15310(15238)] 55eb18ce6b20: 52 06 00 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0921 07:51:51.403704 322170 task_log.go:71] [ 15310(15238): 15310(15238)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 r-xp 28e00000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 r--p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 r--p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 r--p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 r--p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 r--p 2667f000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 r--p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 r--p 2665f000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 r--p 2597e000 *pgalloc.MemoryFile D0921 07:51:51.404007 322170 task_log.go:73] [ 15310(15238): 15310(15238)] FDTable: fd:4 => name socket:[135245] fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:3 => name socket:[135244] fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:2 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:201 => name / fd:218 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov D0921 07:51:51.404101 322170 task_signals.go:470] [ 15310(15238): 15310(15238)] Notified of signal 11 D0921 07:51:51.404117 322170 task_signals.go:220] [ 15310(15238): 15310(15238)] Signal 11: delivering to handler D0921 07:51:51.404132 322170 task_signals.go:223] [ 15310(15238): 15310(15238)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[176 255 255 255 255 255 255 255 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0921 07:51:51.404188 322170 task_signals.go:481] [ 15310(15238): 15310(15238)] No task notified of signal 11 D0921 07:51:51.404203 322170 task_signals.go:204] [ 15310(15238): 15310(15238)] Signal 15310, PID: 15310, TID: 0, fault addr: 0xb: terminating thread group D0921 07:51:51.404224 322170 task_exit.go:204] [ 15310(15238): 15310(15238)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.404677 322170 task_exit.go:204] [ 15310(15238): 15310(15238)] Transitioning from exit state TaskExitInitiated to TaskExitZombie W0921 07:51:51.410679 322170 fusefs.go:120] [ 15307(15235): 15311(15239)] fusefs.FilesystemType.GetFilesystem: mandatory mount option fd missing D0921 07:51:51.411011 322170 usertrap_amd64.go:212] [ 15307(15235): 15307(15235)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.411045 322170 usertrap_amd64.go:122] [ 15307(15235): 15307(15235)] Allocate a new trap: 0xc0072d2c60 43 D0921 07:51:51.411072 322170 usertrap_amd64.go:225] [ 15307(15235): 15307(15235)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.411997 322170 task_exit.go:204] [ 15307(15235): 15307(15235)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.412061 322170 task_signals.go:204] [ 15307(15235): 15308(15236)] Signal 15307, PID: 15308, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.412088 322170 task_exit.go:204] [ 15307(15235): 15307(15235)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.412138 322170 task_signals.go:204] [ 15307(15235): 15309(15237)] Signal 15307, PID: 15309, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.412246 322170 task_signals.go:204] [ 15307(15235): 15311(15239)] Signal 15307, PID: 15311, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.412268 322170 task_exit.go:204] [ 15307(15235): 15308(15236)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.412313 322170 task_exit.go:204] [ 15307(15235): 15308(15236)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.412347 322170 task_exit.go:204] [ 15307(15235): 15308(15236)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.412434 322170 task_exit.go:204] [ 15307(15235): 15311(15239)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.412505 322170 task_exit.go:204] [ 15307(15235): 15311(15239)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.412515 322170 task_exit.go:204] [ 15307(15235): 15311(15239)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.412532 322170 task_exit.go:204] [ 15307(15235): 15309(15237)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.413092 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.413123 322170 task_exit.go:204] [ 15307(15235): 15309(15237)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.413133 322170 task_exit.go:204] [ 15307(15235): 15309(15237)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.413153 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.413962 322170 task_exit.go:204] [ 15310(15238): 15310(15238)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.415305 322170 task_exit.go:204] [ 15307(15235): 15307(15235)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/49, 0x31, 0x0, 0x0, 0x0) (async) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_clone(0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0) (async) dup3(r0, r1, 0x0) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f00000001c0)={{0x0, 0x8, 0x2, 0x1ff, 0xe05c, 0x400, 0x4412, 0x1, 0x7, 0x9, 0x5, 0xfffffffffffffffb, 0x1, 0x5}}) (async) mount(&(0x7f0000000100)=@sr0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) D0921 07:51:51.421429 322170 usertrap_amd64.go:212] [ 15312(15240): 15312(15240)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.421472 322170 usertrap_amd64.go:122] [ 15312(15240): 15312(15240)] Allocate a new trap: 0xc0078352f0 37 D0921 07:51:51.421578 322170 usertrap_amd64.go:225] [ 15312(15240): 15312(15240)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.424386 322170 usertrap_amd64.go:212] [ 15312(15240): 15312(15240)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.424417 322170 usertrap_amd64.go:122] [ 15312(15240): 15312(15240)] Allocate a new trap: 0xc0078352f0 38 D0921 07:51:51.424432 322170 usertrap_amd64.go:225] [ 15312(15240): 15312(15240)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.428566 322170 usertrap_amd64.go:212] [ 15312(15240): 15312(15240)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.428605 322170 usertrap_amd64.go:122] [ 15312(15240): 15312(15240)] Allocate a new trap: 0xc0078352f0 39 D0921 07:51:51.428623 322170 usertrap_amd64.go:225] [ 15312(15240): 15312(15240)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.431737 322170 usertrap_amd64.go:212] [ 15312(15240): 15312(15240)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.431780 322170 usertrap_amd64.go:122] [ 15312(15240): 15312(15240)] Allocate a new trap: 0xc0078352f0 40 D0921 07:51:51.431797 322170 usertrap_amd64.go:225] [ 15312(15240): 15312(15240)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.431983 322170 usertrap_amd64.go:212] [ 15312(15240): 15312(15240)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.432012 322170 usertrap_amd64.go:122] [ 15312(15240): 15312(15240)] Allocate a new trap: 0xc0078352f0 41 D0921 07:51:51.432024 322170 usertrap_amd64.go:225] [ 15312(15240): 15312(15240)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.432290 322170 usertrap_amd64.go:212] [ 15312(15240): 15313(15241)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.432320 322170 usertrap_amd64.go:122] [ 15312(15240): 15313(15241)] Allocate a new trap: 0xc0078352f0 42 D0921 07:51:51.432332 322170 usertrap_amd64.go:225] [ 15312(15240): 15313(15241)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.434416 322170 task_run.go:312] [ 15315(15243): 15315(15243)] Unhandled user fault: addr=ffffffffffffffb0 ip=55eb18ce6af1 access=r-- sig=11 err=bad address D0921 07:51:51.434558 322170 task_log.go:87] [ 15315(15243): 15315(15243)] Registers: D0921 07:51:51.434585 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Cs = 0000000000000033 D0921 07:51:51.434594 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Ds = 0000000000000000 D0921 07:51:51.434601 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Eflags = 0000000000010217 D0921 07:51:51.434608 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Es = 0000000000000000 D0921 07:51:51.434614 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Fs = 0000000000000000 D0921 07:51:51.434621 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Fs_base = 00007ecde0c746c0 D0921 07:51:51.434643 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Gs = 0000000000000000 D0921 07:51:51.434650 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Gs_base = 0000000000000000 D0921 07:51:51.434671 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Orig_rax = ffffffffffffffff D0921 07:51:51.434677 322170 task_log.go:94] [ 15315(15243): 15315(15243)] R10 = 0000000000000000 D0921 07:51:51.434684 322170 task_log.go:94] [ 15315(15243): 15315(15243)] R11 = 0000000000000246 D0921 07:51:51.434691 322170 task_log.go:94] [ 15315(15243): 15315(15243)] R12 = 0000000000000000 D0921 07:51:51.434697 322170 task_log.go:94] [ 15315(15243): 15315(15243)] R13 = 000000000000000b D0921 07:51:51.434703 322170 task_log.go:94] [ 15315(15243): 15315(15243)] R14 = 000055eb18e06050 D0921 07:51:51.434710 322170 task_log.go:94] [ 15315(15243): 15315(15243)] R15 = 00007ed923ad3228 D0921 07:51:51.434717 322170 task_log.go:94] [ 15315(15243): 15315(15243)] R8 = 0000000000000000 D0921 07:51:51.434724 322170 task_log.go:94] [ 15315(15243): 15315(15243)] R9 = 0000000000000000 D0921 07:51:51.434731 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Rax = 0000000000000000 D0921 07:51:51.434737 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Rbp = 000055eb18d3247a D0921 07:51:51.434743 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Rbx = 000055eb18e06050 D0921 07:51:51.434751 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Rcx = 000055eb18ce6ae9 D0921 07:51:51.434758 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Rdi = 0000000000000000 D0921 07:51:51.434764 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Rdx = 0000000000000000 D0921 07:51:51.434805 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Rip = 000055eb18ce6af1 D0921 07:51:51.434824 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Rsi = ffffffffffffffb0 D0921 07:51:51.434831 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Rsp = ffffffffffffffb0 D0921 07:51:51.434838 322170 task_log.go:94] [ 15315(15243): 15315(15243)] Ss = 000000000000002b D0921 07:51:51.434844 322170 task_log.go:111] [ 15315(15243): 15315(15243)] Stack: D0921 07:51:51.434853 322170 task_log.go:131] [ 15315(15243): 15315(15243)] Error reading stack at address ffffffffffffffb0: bad address D0921 07:51:51.434875 322170 task_log.go:149] [ 15315(15243): 15315(15243)] Code: D0921 07:51:51.434897 322170 task_log.go:167] [ 15315(15243): 15315(15243)] 55eb18ce6ab0: e8 2b cb ff ff 48 8b 54 24 18 64 48 2b 14 25 28 D0921 07:51:51.434919 322170 task_log.go:167] [ 15315(15243): 15315(15243)] 55eb18ce6ac0: 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 D0921 07:51:51.434927 322170 task_log.go:167] [ 15315(15243): 15315(15243)] 55eb18ce6ad0: 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d D0921 07:51:51.434936 322170 task_log.go:167] [ 15315(15243): 15315(15243)] 55eb18ce6ae0: 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 D0921 07:51:51.434944 322170 task_log.go:167] [ 15315(15243): 15315(15243)] 55eb18ce6af0: 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 D0921 07:51:51.434963 322170 task_log.go:167] [ 15315(15243): 15315(15243)] 55eb18ce6b00: c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 D0921 07:51:51.434972 322170 task_log.go:167] [ 15315(15243): 15315(15243)] 55eb18ce6b10: 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 ff 24 25 30 D0921 07:51:51.434986 322170 task_log.go:167] [ 15315(15243): 15315(15243)] 55eb18ce6b20: 52 06 00 48 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 D0921 07:51:51.434993 322170 task_log.go:71] [ 15315(15243): 15315(15243)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 r-xp 28e00000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 r--p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 r--p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 r--p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 r--p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 r--p 2667f000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 r--p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 r--p 2665f000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 r--p 25980000 *pgalloc.MemoryFile D0921 07:51:51.435217 322170 task_log.go:73] [ 15315(15243): 15315(15243)] FDTable: fd:200 => name /dev/net/tun fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:3 => name socket:[135250] fd:219 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:4 => name socket:[135251] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov D0921 07:51:51.435299 322170 task_signals.go:470] [ 15315(15243): 15315(15243)] Notified of signal 11 D0921 07:51:51.435316 322170 task_signals.go:220] [ 15315(15243): 15315(15243)] Signal 11: delivering to handler D0921 07:51:51.435341 322170 task_signals.go:223] [ 15315(15243): 15315(15243)] Failed to deliver signal &{Signo:11 Errno:0 Code:1 _:0 Fields:[176 255 255 255 255 255 255 255 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0]} to user handler: bad address D0921 07:51:51.435396 322170 task_signals.go:481] [ 15315(15243): 15315(15243)] No task notified of signal 11 D0921 07:51:51.435411 322170 task_signals.go:204] [ 15315(15243): 15315(15243)] Signal 15315, PID: 15315, TID: 0, fault addr: 0xb: terminating thread group D0921 07:51:51.435561 322170 task_exit.go:204] [ 15315(15243): 15315(15243)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.436036 322170 task_exit.go:204] [ 15315(15243): 15315(15243)] Transitioning from exit state TaskExitInitiated to TaskExitZombie W0921 07:51:51.439514 322170 fusefs.go:120] [ 15312(15240): 15316(15244)] fusefs.FilesystemType.GetFilesystem: mandatory mount option fd missing D0921 07:51:51.439833 322170 usertrap_amd64.go:212] [ 15312(15240): 15312(15240)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:51.439864 322170 usertrap_amd64.go:122] [ 15312(15240): 15312(15240)] Allocate a new trap: 0xc0078352f0 43 D0921 07:51:51.439886 322170 usertrap_amd64.go:225] [ 15312(15240): 15312(15240)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.442468 322170 usertrap_amd64.go:212] [ 15312(15240): 15312(15240)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.442501 322170 usertrap_amd64.go:122] [ 15312(15240): 15312(15240)] Allocate a new trap: 0xc0078352f0 44 D0921 07:51:51.442516 322170 usertrap_amd64.go:225] [ 15312(15240): 15312(15240)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:51.443433 322170 task_exit.go:204] [ 15312(15240): 15312(15240)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.443493 322170 task_exit.go:204] [ 15312(15240): 15312(15240)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.443512 322170 task_signals.go:204] [ 15312(15240): 15314(15242)] Signal 15312, PID: 15314, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.443489 322170 task_signals.go:204] [ 15312(15240): 15313(15241)] Signal 15312, PID: 15313, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.443626 322170 task_signals.go:204] [ 15312(15240): 15316(15244)] Signal 15312, PID: 15316, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.443652 322170 task_exit.go:204] [ 15312(15240): 15316(15244)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.443674 322170 task_exit.go:204] [ 15312(15240): 15316(15244)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.443681 322170 task_exit.go:204] [ 15312(15240): 15316(15244)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.443699 322170 task_exit.go:204] [ 15312(15240): 15314(15242)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.443730 322170 task_exit.go:204] [ 15312(15240): 15313(15241)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.443771 322170 task_exit.go:204] [ 15312(15240): 15313(15241)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.443782 322170 task_exit.go:204] [ 15312(15240): 15313(15241)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.444373 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.444413 322170 task_exit.go:204] [ 15312(15240): 15314(15242)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.444425 322170 task_exit.go:204] [ 15312(15240): 15314(15242)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.444434 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.445307 322170 task_exit.go:204] [ 15315(15243): 15315(15243)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.446690 322170 task_exit.go:204] [ 15312(15240): 15312(15240)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: mq_open(&(0x7f0000000000)='+\x9d\xec', 0x80, 0x0, 0x0) D0921 07:51:51.452564 322170 usertrap_amd64.go:212] [ 15317(15245): 15317(15245)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.452604 322170 usertrap_amd64.go:122] [ 15317(15245): 15317(15245)] Allocate a new trap: 0xc00c77a540 37 D0921 07:51:51.452722 322170 usertrap_amd64.go:225] [ 15317(15245): 15317(15245)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.453757 322170 usertrap_amd64.go:212] [ 15317(15245): 15317(15245)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.453784 322170 usertrap_amd64.go:122] [ 15317(15245): 15317(15245)] Allocate a new trap: 0xc00c77a540 38 D0921 07:51:51.453796 322170 usertrap_amd64.go:225] [ 15317(15245): 15317(15245)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.457797 322170 usertrap_amd64.go:212] [ 15317(15245): 15317(15245)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.457836 322170 usertrap_amd64.go:122] [ 15317(15245): 15317(15245)] Allocate a new trap: 0xc00c77a540 39 D0921 07:51:51.457851 322170 usertrap_amd64.go:225] [ 15317(15245): 15317(15245)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.460548 322170 usertrap_amd64.go:212] [ 15317(15245): 15317(15245)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.460580 322170 usertrap_amd64.go:122] [ 15317(15245): 15317(15245)] Allocate a new trap: 0xc00c77a540 40 D0921 07:51:51.460593 322170 usertrap_amd64.go:225] [ 15317(15245): 15317(15245)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.460844 322170 usertrap_amd64.go:212] [ 15317(15245): 15317(15245)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.460874 322170 usertrap_amd64.go:122] [ 15317(15245): 15317(15245)] Allocate a new trap: 0xc00c77a540 41 D0921 07:51:51.460885 322170 usertrap_amd64.go:225] [ 15317(15245): 15317(15245)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.461054 322170 usertrap_amd64.go:212] [ 15317(15245): 15318(15246)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.461080 322170 usertrap_amd64.go:122] [ 15317(15245): 15318(15246)] Allocate a new trap: 0xc00c77a540 42 D0921 07:51:51.461091 322170 usertrap_amd64.go:225] [ 15317(15245): 15318(15246)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.463230 322170 usertrap_amd64.go:212] [ 15317(15245): 15317(15245)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.463260 322170 usertrap_amd64.go:122] [ 15317(15245): 15317(15245)] Allocate a new trap: 0xc00c77a540 43 D0921 07:51:51.463271 322170 usertrap_amd64.go:225] [ 15317(15245): 15317(15245)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.464267 322170 task_exit.go:204] [ 15317(15245): 15317(15245)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.464319 322170 task_exit.go:204] [ 15317(15245): 15317(15245)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.464341 322170 task_signals.go:204] [ 15317(15245): 15318(15246)] Signal 15317, PID: 15318, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.464450 322170 task_exit.go:204] [ 15317(15245): 15318(15246)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.465166 322170 task_exit.go:204] [ 15317(15245): 15318(15246)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.465200 322170 task_exit.go:204] [ 15317(15245): 15318(15246)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.465217 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.466163 322170 task_exit.go:204] [ 15317(15245): 15317(15245)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: mq_open(&(0x7f0000000000)='+\x9d\xec', 0x80, 0x0, 0x0) D0921 07:51:51.474205 322170 usertrap_amd64.go:212] [ 15319(15247): 15319(15247)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.474244 322170 usertrap_amd64.go:122] [ 15319(15247): 15319(15247)] Allocate a new trap: 0xc008067560 37 D0921 07:51:51.474325 322170 usertrap_amd64.go:225] [ 15319(15247): 15319(15247)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.475985 322170 usertrap_amd64.go:212] [ 15319(15247): 15319(15247)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.476014 322170 usertrap_amd64.go:122] [ 15319(15247): 15319(15247)] Allocate a new trap: 0xc008067560 38 D0921 07:51:51.476027 322170 usertrap_amd64.go:225] [ 15319(15247): 15319(15247)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.479417 322170 usertrap_amd64.go:212] [ 15319(15247): 15319(15247)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.479460 322170 usertrap_amd64.go:122] [ 15319(15247): 15319(15247)] Allocate a new trap: 0xc008067560 39 D0921 07:51:51.479474 322170 usertrap_amd64.go:225] [ 15319(15247): 15319(15247)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.483714 322170 usertrap_amd64.go:212] [ 15319(15247): 15319(15247)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.483786 322170 usertrap_amd64.go:122] [ 15319(15247): 15319(15247)] Allocate a new trap: 0xc008067560 40 D0921 07:51:51.483809 322170 usertrap_amd64.go:225] [ 15319(15247): 15319(15247)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.484094 322170 usertrap_amd64.go:212] [ 15319(15247): 15319(15247)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.484125 322170 usertrap_amd64.go:122] [ 15319(15247): 15319(15247)] Allocate a new trap: 0xc008067560 41 D0921 07:51:51.484138 322170 usertrap_amd64.go:225] [ 15319(15247): 15319(15247)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.484316 322170 usertrap_amd64.go:212] [ 15319(15247): 15320(15248)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.484348 322170 usertrap_amd64.go:122] [ 15319(15247): 15320(15248)] Allocate a new trap: 0xc008067560 42 D0921 07:51:51.484364 322170 usertrap_amd64.go:225] [ 15319(15247): 15320(15248)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.484829 322170 usertrap_amd64.go:212] [ 15319(15247): 15319(15247)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.484862 322170 usertrap_amd64.go:122] [ 15319(15247): 15319(15247)] Allocate a new trap: 0xc008067560 43 D0921 07:51:51.484871 322170 usertrap_amd64.go:225] [ 15319(15247): 15319(15247)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.487392 322170 task_exit.go:204] [ 15319(15247): 15319(15247)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.487445 322170 task_exit.go:204] [ 15319(15247): 15319(15247)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.487467 322170 task_signals.go:204] [ 15319(15247): 15320(15248)] Signal 15319, PID: 15320, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.487511 322170 task_exit.go:204] [ 15319(15247): 15320(15248)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.488071 322170 task_exit.go:204] [ 15319(15247): 15320(15248)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.488107 322170 task_exit.go:204] [ 15319(15247): 15320(15248)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.488128 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.489057 322170 task_exit.go:204] [ 15319(15247): 15319(15247)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: mq_open(&(0x7f0000000000)='+\x9d\xec', 0x80, 0x0, 0x0) D0921 07:51:51.495856 322170 usertrap_amd64.go:212] [ 15321(15249): 15321(15249)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.495901 322170 usertrap_amd64.go:122] [ 15321(15249): 15321(15249)] Allocate a new trap: 0xc008067590 37 D0921 07:51:51.496106 322170 usertrap_amd64.go:225] [ 15321(15249): 15321(15249)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.498913 322170 usertrap_amd64.go:212] [ 15321(15249): 15321(15249)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.498943 322170 usertrap_amd64.go:122] [ 15321(15249): 15321(15249)] Allocate a new trap: 0xc008067590 38 D0921 07:51:51.498961 322170 usertrap_amd64.go:225] [ 15321(15249): 15321(15249)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.502944 322170 usertrap_amd64.go:212] [ 15321(15249): 15321(15249)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.502988 322170 usertrap_amd64.go:122] [ 15321(15249): 15321(15249)] Allocate a new trap: 0xc008067590 39 D0921 07:51:51.503010 322170 usertrap_amd64.go:225] [ 15321(15249): 15321(15249)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.505669 322170 usertrap_amd64.go:212] [ 15321(15249): 15321(15249)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.505706 322170 usertrap_amd64.go:122] [ 15321(15249): 15321(15249)] Allocate a new trap: 0xc008067590 40 D0921 07:51:51.505721 322170 usertrap_amd64.go:225] [ 15321(15249): 15321(15249)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.505908 322170 usertrap_amd64.go:212] [ 15321(15249): 15321(15249)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.505942 322170 usertrap_amd64.go:122] [ 15321(15249): 15321(15249)] Allocate a new trap: 0xc008067590 41 D0921 07:51:51.505964 322170 usertrap_amd64.go:225] [ 15321(15249): 15321(15249)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.506106 322170 usertrap_amd64.go:212] [ 15321(15249): 15322(15250)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.506129 322170 usertrap_amd64.go:122] [ 15321(15249): 15322(15250)] Allocate a new trap: 0xc008067590 42 D0921 07:51:51.506143 322170 usertrap_amd64.go:225] [ 15321(15249): 15322(15250)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.507075 322170 usertrap_amd64.go:212] [ 15321(15249): 15321(15249)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.507106 322170 usertrap_amd64.go:122] [ 15321(15249): 15321(15249)] Allocate a new trap: 0xc008067590 43 D0921 07:51:51.507119 322170 usertrap_amd64.go:225] [ 15321(15249): 15321(15249)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.507815 322170 task_exit.go:204] [ 15321(15249): 15321(15249)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.507890 322170 task_signals.go:204] [ 15321(15249): 15322(15250)] Signal 15321, PID: 15322, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.507915 322170 task_exit.go:204] [ 15321(15249): 15321(15249)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.507935 322170 task_exit.go:204] [ 15321(15249): 15322(15250)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.508403 322170 task_exit.go:204] [ 15321(15249): 15322(15250)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.508434 322170 task_exit.go:204] [ 15321(15249): 15322(15250)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.508456 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.509341 322170 task_exit.go:204] [ 15321(15249): 15321(15249)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='udf\x00', 0xa86755b458ffdf32, &(0x7f0000000100)='/dev/md0\x00') mount(&(0x7f0000000180)=@md0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='devtmpfs\x00', 0x0, 0x0) D0921 07:51:51.518195 322170 usertrap_amd64.go:212] [ 15323(15251): 15323(15251)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.518237 322170 usertrap_amd64.go:122] [ 15323(15251): 15323(15251)] Allocate a new trap: 0xc007835320 37 D0921 07:51:51.518410 322170 usertrap_amd64.go:225] [ 15323(15251): 15323(15251)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.519383 322170 usertrap_amd64.go:212] [ 15323(15251): 15323(15251)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.519414 322170 usertrap_amd64.go:122] [ 15323(15251): 15323(15251)] Allocate a new trap: 0xc007835320 38 D0921 07:51:51.519433 322170 usertrap_amd64.go:225] [ 15323(15251): 15323(15251)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.522896 322170 usertrap_amd64.go:212] [ 15323(15251): 15323(15251)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.522929 322170 usertrap_amd64.go:122] [ 15323(15251): 15323(15251)] Allocate a new trap: 0xc007835320 39 D0921 07:51:51.522941 322170 usertrap_amd64.go:225] [ 15323(15251): 15323(15251)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.525068 322170 usertrap_amd64.go:212] [ 15323(15251): 15323(15251)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.525093 322170 usertrap_amd64.go:122] [ 15323(15251): 15323(15251)] Allocate a new trap: 0xc007835320 40 D0921 07:51:51.525102 322170 usertrap_amd64.go:225] [ 15323(15251): 15323(15251)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.525280 322170 usertrap_amd64.go:212] [ 15323(15251): 15323(15251)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.525315 322170 usertrap_amd64.go:122] [ 15323(15251): 15323(15251)] Allocate a new trap: 0xc007835320 41 D0921 07:51:51.525327 322170 usertrap_amd64.go:225] [ 15323(15251): 15323(15251)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.525483 322170 usertrap_amd64.go:212] [ 15323(15251): 15324(15252)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.525523 322170 usertrap_amd64.go:122] [ 15323(15251): 15324(15252)] Allocate a new trap: 0xc007835320 42 D0921 07:51:51.525589 322170 usertrap_amd64.go:225] [ 15323(15251): 15324(15252)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.529138 322170 usertrap_amd64.go:212] [ 15323(15251): 15323(15251)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.529171 322170 usertrap_amd64.go:122] [ 15323(15251): 15323(15251)] Allocate a new trap: 0xc007835320 43 D0921 07:51:51.529184 322170 usertrap_amd64.go:225] [ 15323(15251): 15323(15251)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.529626 322170 task_exit.go:204] [ 15323(15251): 15323(15251)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.529686 322170 task_exit.go:204] [ 15323(15251): 15323(15251)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.529732 322170 task_signals.go:204] [ 15323(15251): 15324(15252)] Signal 15323, PID: 15324, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.529754 322170 task_exit.go:204] [ 15323(15251): 15324(15252)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.530169 322170 task_exit.go:204] [ 15323(15251): 15324(15252)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.530202 322170 task_exit.go:204] [ 15323(15251): 15324(15252)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.530215 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.531052 322170 task_exit.go:204] [ 15323(15251): 15323(15251)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) (async) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='udf\x00', 0xa86755b458ffdf32, &(0x7f0000000100)='/dev/md0\x00') (async) mount(&(0x7f0000000180)=@md0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='devtmpfs\x00', 0x0, 0x0) D0921 07:51:51.539035 322170 usertrap_amd64.go:212] [ 15325(15253): 15325(15253)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.539083 322170 usertrap_amd64.go:122] [ 15325(15253): 15325(15253)] Allocate a new trap: 0xc0072d3500 37 D0921 07:51:51.539444 322170 usertrap_amd64.go:225] [ 15325(15253): 15325(15253)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.541362 322170 usertrap_amd64.go:212] [ 15325(15253): 15325(15253)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.541404 322170 usertrap_amd64.go:122] [ 15325(15253): 15325(15253)] Allocate a new trap: 0xc0072d3500 38 D0921 07:51:51.541422 322170 usertrap_amd64.go:225] [ 15325(15253): 15325(15253)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.547550 322170 usertrap_amd64.go:212] [ 15325(15253): 15325(15253)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.547592 322170 usertrap_amd64.go:122] [ 15325(15253): 15325(15253)] Allocate a new trap: 0xc0072d3500 39 D0921 07:51:51.547640 322170 usertrap_amd64.go:225] [ 15325(15253): 15325(15253)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.550138 322170 usertrap_amd64.go:212] [ 15325(15253): 15325(15253)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.550164 322170 usertrap_amd64.go:122] [ 15325(15253): 15325(15253)] Allocate a new trap: 0xc0072d3500 40 D0921 07:51:51.550178 322170 usertrap_amd64.go:225] [ 15325(15253): 15325(15253)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.550504 322170 usertrap_amd64.go:212] [ 15325(15253): 15325(15253)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.550524 322170 usertrap_amd64.go:122] [ 15325(15253): 15325(15253)] Allocate a new trap: 0xc0072d3500 41 D0921 07:51:51.550588 322170 usertrap_amd64.go:225] [ 15325(15253): 15325(15253)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.550647 322170 usertrap_amd64.go:212] [ 15325(15253): 15326(15254)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.550698 322170 usertrap_amd64.go:122] [ 15325(15253): 15326(15254)] Allocate a new trap: 0xc0072d3500 42 D0921 07:51:51.550715 322170 usertrap_amd64.go:225] [ 15325(15253): 15326(15254)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.551662 322170 usertrap_amd64.go:212] [ 15325(15253): 15325(15253)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:51.551703 322170 usertrap_amd64.go:122] [ 15325(15253): 15325(15253)] Allocate a new trap: 0xc0072d3500 43 D0921 07:51:51.551718 322170 usertrap_amd64.go:225] [ 15325(15253): 15325(15253)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.553885 322170 usertrap_amd64.go:212] [ 15325(15253): 15325(15253)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.553921 322170 usertrap_amd64.go:122] [ 15325(15253): 15325(15253)] Allocate a new trap: 0xc0072d3500 44 D0921 07:51:51.553931 322170 usertrap_amd64.go:225] [ 15325(15253): 15325(15253)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:51.554735 322170 task_exit.go:204] [ 15325(15253): 15325(15253)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.554783 322170 task_exit.go:204] [ 15325(15253): 15325(15253)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.554808 322170 task_signals.go:204] [ 15325(15253): 15326(15254)] Signal 15325, PID: 15326, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.554823 322170 task_exit.go:204] [ 15325(15253): 15326(15254)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.554837 322170 task_exit.go:204] [ 15325(15253): 15326(15254)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.554843 322170 task_exit.go:204] [ 15325(15253): 15326(15254)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.554863 322170 task_signals.go:204] [ 15325(15253): 15327(15255)] Signal 15325, PID: 15327, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.554928 322170 task_exit.go:204] [ 15325(15253): 15327(15255)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.555424 322170 task_exit.go:204] [ 15325(15253): 15327(15255)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.555462 322170 task_exit.go:204] [ 15325(15253): 15327(15255)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.555477 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.556271 322170 task_exit.go:204] [ 15325(15253): 15325(15253)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='udf\x00', 0xa86755b458ffdf32, &(0x7f0000000100)='/dev/md0\x00') (async) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='udf\x00', 0xa86755b458ffdf32, &(0x7f0000000100)='/dev/md0\x00') mount(&(0x7f0000000180)=@md0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='devtmpfs\x00', 0x0, 0x0) D0921 07:51:51.562279 322170 usertrap_amd64.go:212] [ 15328(15256): 15328(15256)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.562318 322170 usertrap_amd64.go:122] [ 15328(15256): 15328(15256)] Allocate a new trap: 0xc0072d3530 37 D0921 07:51:51.562430 322170 usertrap_amd64.go:225] [ 15328(15256): 15328(15256)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.563413 322170 usertrap_amd64.go:212] [ 15328(15256): 15328(15256)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.563442 322170 usertrap_amd64.go:122] [ 15328(15256): 15328(15256)] Allocate a new trap: 0xc0072d3530 38 D0921 07:51:51.563455 322170 usertrap_amd64.go:225] [ 15328(15256): 15328(15256)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.567138 322170 usertrap_amd64.go:212] [ 15328(15256): 15328(15256)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.567162 322170 usertrap_amd64.go:122] [ 15328(15256): 15328(15256)] Allocate a new trap: 0xc0072d3530 39 D0921 07:51:51.567174 322170 usertrap_amd64.go:225] [ 15328(15256): 15328(15256)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.569263 322170 usertrap_amd64.go:212] [ 15328(15256): 15328(15256)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.569301 322170 usertrap_amd64.go:122] [ 15328(15256): 15328(15256)] Allocate a new trap: 0xc0072d3530 40 D0921 07:51:51.569314 322170 usertrap_amd64.go:225] [ 15328(15256): 15328(15256)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.569494 322170 usertrap_amd64.go:212] [ 15328(15256): 15328(15256)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.569521 322170 usertrap_amd64.go:122] [ 15328(15256): 15328(15256)] Allocate a new trap: 0xc0072d3530 41 D0921 07:51:51.569619 322170 usertrap_amd64.go:225] [ 15328(15256): 15328(15256)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.569675 322170 usertrap_amd64.go:212] [ 15328(15256): 15329(15257)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.569705 322170 usertrap_amd64.go:122] [ 15328(15256): 15329(15257)] Allocate a new trap: 0xc0072d3530 42 D0921 07:51:51.569716 322170 usertrap_amd64.go:225] [ 15328(15256): 15329(15257)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.570820 322170 usertrap_amd64.go:212] [ 15328(15256): 15328(15256)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.570846 322170 usertrap_amd64.go:122] [ 15328(15256): 15328(15256)] Allocate a new trap: 0xc0072d3530 43 D0921 07:51:51.570857 322170 usertrap_amd64.go:225] [ 15328(15256): 15328(15256)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.571851 322170 task_exit.go:204] [ 15328(15256): 15328(15256)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.571912 322170 task_exit.go:204] [ 15328(15256): 15328(15256)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.571937 322170 task_signals.go:204] [ 15328(15256): 15329(15257)] Signal 15328, PID: 15329, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.571954 322170 task_exit.go:204] [ 15328(15256): 15329(15257)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.571968 322170 task_exit.go:204] [ 15328(15256): 15329(15257)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.571975 322170 task_exit.go:204] [ 15328(15256): 15329(15257)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.571997 322170 task_signals.go:204] [ 15328(15256): 15330(15258)] Signal 15328, PID: 15330, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.572013 322170 task_exit.go:204] [ 15328(15256): 15330(15258)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.572418 322170 task_exit.go:204] [ 15328(15256): 15330(15258)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.572446 322170 task_exit.go:204] [ 15328(15256): 15330(15258)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.572467 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.572613 322170 task_exit.go:204] [ 15328(15256): 15328(15256)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) prctl$PR_CAPBSET_READ(0x17, 0x2) prctl$PR_CAPBSET_READ(0x17, 0x21) prctl$PR_CAPBSET_READ(0x17, 0xa) D0921 07:51:51.579582 322170 usertrap_amd64.go:212] [ 15331(15259): 15331(15259)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.579648 322170 usertrap_amd64.go:122] [ 15331(15259): 15331(15259)] Allocate a new trap: 0xc0072d3560 37 D0921 07:51:51.579807 322170 usertrap_amd64.go:225] [ 15331(15259): 15331(15259)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.580948 322170 usertrap_amd64.go:212] [ 15331(15259): 15331(15259)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.580981 322170 usertrap_amd64.go:122] [ 15331(15259): 15331(15259)] Allocate a new trap: 0xc0072d3560 38 D0921 07:51:51.580992 322170 usertrap_amd64.go:225] [ 15331(15259): 15331(15259)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.584576 322170 usertrap_amd64.go:212] [ 15331(15259): 15331(15259)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.584607 322170 usertrap_amd64.go:122] [ 15331(15259): 15331(15259)] Allocate a new trap: 0xc0072d3560 39 D0921 07:51:51.584624 322170 usertrap_amd64.go:225] [ 15331(15259): 15331(15259)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.586832 322170 usertrap_amd64.go:212] [ 15331(15259): 15331(15259)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.586851 322170 usertrap_amd64.go:122] [ 15331(15259): 15331(15259)] Allocate a new trap: 0xc0072d3560 40 D0921 07:51:51.586863 322170 usertrap_amd64.go:225] [ 15331(15259): 15331(15259)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.587213 322170 usertrap_amd64.go:212] [ 15331(15259): 15331(15259)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.587229 322170 usertrap_amd64.go:122] [ 15331(15259): 15331(15259)] Allocate a new trap: 0xc0072d3560 41 D0921 07:51:51.587239 322170 usertrap_amd64.go:225] [ 15331(15259): 15331(15259)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.587491 322170 usertrap_amd64.go:212] [ 15331(15259): 15332(15260)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.587511 322170 usertrap_amd64.go:122] [ 15331(15259): 15332(15260)] Allocate a new trap: 0xc0072d3560 42 D0921 07:51:51.587524 322170 usertrap_amd64.go:225] [ 15331(15259): 15332(15260)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.592329 322170 usertrap_amd64.go:212] [ 15331(15259): 15331(15259)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.592347 322170 usertrap_amd64.go:122] [ 15331(15259): 15331(15259)] Allocate a new trap: 0xc0072d3560 43 D0921 07:51:51.592362 322170 usertrap_amd64.go:225] [ 15331(15259): 15331(15259)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.593349 322170 task_exit.go:204] [ 15331(15259): 15331(15259)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.593411 322170 task_exit.go:204] [ 15331(15259): 15331(15259)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.593438 322170 task_signals.go:204] [ 15331(15259): 15332(15260)] Signal 15331, PID: 15332, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.593458 322170 task_exit.go:204] [ 15331(15259): 15332(15260)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.593980 322170 task_exit.go:204] [ 15331(15259): 15332(15260)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.594019 322170 task_exit.go:204] [ 15331(15259): 15332(15260)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.594045 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.594640 322170 task_exit.go:204] [ 15331(15259): 15331(15259)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) prctl$PR_CAPBSET_READ(0x17, 0x2) prctl$PR_CAPBSET_READ(0x17, 0x21) prctl$PR_CAPBSET_READ(0x17, 0xa) prctl$PR_CAPBSET_READ(0x17, 0x0) (async) prctl$PR_CAPBSET_READ(0x17, 0x18) (async) prctl$PR_CAPBSET_READ(0x17, 0x2) (async) prctl$PR_CAPBSET_READ(0x17, 0x21) (async) prctl$PR_CAPBSET_READ(0x17, 0xa) (async) D0921 07:51:51.600364 322170 usertrap_amd64.go:212] [ 15333(15261): 15333(15261)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.600459 322170 usertrap_amd64.go:122] [ 15333(15261): 15333(15261)] Allocate a new trap: 0xc007835350 37 D0921 07:51:51.600592 322170 usertrap_amd64.go:225] [ 15333(15261): 15333(15261)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.601614 322170 usertrap_amd64.go:212] [ 15333(15261): 15333(15261)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.601637 322170 usertrap_amd64.go:122] [ 15333(15261): 15333(15261)] Allocate a new trap: 0xc007835350 38 D0921 07:51:51.601650 322170 usertrap_amd64.go:225] [ 15333(15261): 15333(15261)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.605507 322170 usertrap_amd64.go:212] [ 15333(15261): 15333(15261)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.605533 322170 usertrap_amd64.go:122] [ 15333(15261): 15333(15261)] Allocate a new trap: 0xc007835350 39 D0921 07:51:51.605545 322170 usertrap_amd64.go:225] [ 15333(15261): 15333(15261)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.607719 322170 usertrap_amd64.go:212] [ 15333(15261): 15333(15261)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.607748 322170 usertrap_amd64.go:122] [ 15333(15261): 15333(15261)] Allocate a new trap: 0xc007835350 40 D0921 07:51:51.607760 322170 usertrap_amd64.go:225] [ 15333(15261): 15333(15261)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.607940 322170 usertrap_amd64.go:212] [ 15333(15261): 15333(15261)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.607983 322170 usertrap_amd64.go:122] [ 15333(15261): 15333(15261)] Allocate a new trap: 0xc007835350 41 D0921 07:51:51.608001 322170 usertrap_amd64.go:225] [ 15333(15261): 15333(15261)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.608042 322170 usertrap_amd64.go:212] [ 15333(15261): 15334(15262)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.608060 322170 usertrap_amd64.go:122] [ 15333(15261): 15334(15262)] Allocate a new trap: 0xc007835350 42 D0921 07:51:51.608070 322170 usertrap_amd64.go:225] [ 15333(15261): 15334(15262)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.609566 322170 usertrap_amd64.go:212] [ 15333(15261): 15333(15261)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:51.609595 322170 usertrap_amd64.go:122] [ 15333(15261): 15333(15261)] Allocate a new trap: 0xc007835350 43 D0921 07:51:51.609611 322170 usertrap_amd64.go:225] [ 15333(15261): 15333(15261)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.611762 322170 usertrap_amd64.go:212] [ 15333(15261): 15333(15261)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.611787 322170 usertrap_amd64.go:122] [ 15333(15261): 15333(15261)] Allocate a new trap: 0xc007835350 44 D0921 07:51:51.611800 322170 usertrap_amd64.go:225] [ 15333(15261): 15333(15261)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:51.612331 322170 task_exit.go:204] [ 15333(15261): 15333(15261)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.612369 322170 task_signals.go:204] [ 15333(15261): 15336(15264)] Signal 15333, PID: 15336, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.612379 322170 task_exit.go:204] [ 15333(15261): 15333(15261)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.612405 322170 task_signals.go:204] [ 15333(15261): 15334(15262)] Signal 15333, PID: 15334, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.612422 322170 task_exit.go:204] [ 15333(15261): 15336(15264)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.612438 322170 task_signals.go:204] [ 15333(15261): 15335(15263)] Signal 15333, PID: 15335, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.612465 322170 task_exit.go:204] [ 15333(15261): 15336(15264)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.612473 322170 task_exit.go:204] [ 15333(15261): 15336(15264)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.612486 322170 task_exit.go:204] [ 15333(15261): 15334(15262)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.612499 322170 task_exit.go:204] [ 15333(15261): 15334(15262)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.612505 322170 task_exit.go:204] [ 15333(15261): 15334(15262)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.612515 322170 task_exit.go:204] [ 15333(15261): 15335(15263)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.612911 322170 task_exit.go:204] [ 15333(15261): 15335(15263)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.612943 322170 task_exit.go:204] [ 15333(15261): 15335(15263)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.612961 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.613902 322170 task_exit.go:204] [ 15333(15261): 15333(15261)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x18) prctl$PR_CAPBSET_READ(0x17, 0x2) prctl$PR_CAPBSET_READ(0x17, 0x21) prctl$PR_CAPBSET_READ(0x17, 0xa) prctl$PR_CAPBSET_READ(0x17, 0x0) (async) prctl$PR_CAPBSET_READ(0x17, 0x18) (async) prctl$PR_CAPBSET_READ(0x17, 0x2) (async) prctl$PR_CAPBSET_READ(0x17, 0x21) (async) prctl$PR_CAPBSET_READ(0x17, 0xa) (async) D0921 07:51:51.621280 322170 usertrap_amd64.go:212] [ 15337(15265): 15337(15265)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.621371 322170 usertrap_amd64.go:122] [ 15337(15265): 15337(15265)] Allocate a new trap: 0xc00c77a570 37 D0921 07:51:51.621463 322170 usertrap_amd64.go:225] [ 15337(15265): 15337(15265)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.622534 322170 usertrap_amd64.go:212] [ 15337(15265): 15337(15265)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.622560 322170 usertrap_amd64.go:122] [ 15337(15265): 15337(15265)] Allocate a new trap: 0xc00c77a570 38 D0921 07:51:51.622574 322170 usertrap_amd64.go:225] [ 15337(15265): 15337(15265)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.626375 322170 usertrap_amd64.go:212] [ 15337(15265): 15337(15265)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.626407 322170 usertrap_amd64.go:122] [ 15337(15265): 15337(15265)] Allocate a new trap: 0xc00c77a570 39 D0921 07:51:51.626421 322170 usertrap_amd64.go:225] [ 15337(15265): 15337(15265)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.628685 322170 usertrap_amd64.go:212] [ 15337(15265): 15337(15265)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.628718 322170 usertrap_amd64.go:122] [ 15337(15265): 15337(15265)] Allocate a new trap: 0xc00c77a570 40 D0921 07:51:51.628735 322170 usertrap_amd64.go:225] [ 15337(15265): 15337(15265)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.628941 322170 usertrap_amd64.go:212] [ 15337(15265): 15337(15265)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.628960 322170 usertrap_amd64.go:122] [ 15337(15265): 15337(15265)] Allocate a new trap: 0xc00c77a570 41 D0921 07:51:51.628971 322170 usertrap_amd64.go:225] [ 15337(15265): 15337(15265)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.629096 322170 usertrap_amd64.go:212] [ 15337(15265): 15338(15266)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.629129 322170 usertrap_amd64.go:122] [ 15337(15265): 15338(15266)] Allocate a new trap: 0xc00c77a570 42 D0921 07:51:51.629140 322170 usertrap_amd64.go:225] [ 15337(15265): 15338(15266)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:51.630328 322170 usertrap_amd64.go:212] [ 15337(15265): 15337(15265)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:51.630347 322170 usertrap_amd64.go:122] [ 15337(15265): 15337(15265)] Allocate a new trap: 0xc00c77a570 43 D0921 07:51:51.630367 322170 usertrap_amd64.go:225] [ 15337(15265): 15337(15265)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.632383 322170 usertrap_amd64.go:212] [ 15337(15265): 15337(15265)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.632421 322170 usertrap_amd64.go:122] [ 15337(15265): 15337(15265)] Allocate a new trap: 0xc00c77a570 44 D0921 07:51:51.632435 322170 usertrap_amd64.go:225] [ 15337(15265): 15337(15265)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:51.633356 322170 task_exit.go:204] [ 15337(15265): 15337(15265)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.633411 322170 task_exit.go:204] [ 15337(15265): 15337(15265)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.633443 322170 task_signals.go:204] [ 15337(15265): 15339(15267)] Signal 15337, PID: 15339, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.633471 322170 task_exit.go:204] [ 15337(15265): 15339(15267)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.633446 322170 task_signals.go:204] [ 15337(15265): 15338(15266)] Signal 15337, PID: 15338, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.633485 322170 task_exit.go:204] [ 15337(15265): 15339(15267)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.633492 322170 task_exit.go:204] [ 15337(15265): 15339(15267)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.633508 322170 task_exit.go:204] [ 15337(15265): 15338(15266)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.633535 322170 task_exit.go:204] [ 15337(15265): 15338(15266)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.633542 322170 task_exit.go:204] [ 15337(15265): 15338(15266)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.633507 322170 task_signals.go:204] [ 15337(15265): 15340(15268)] Signal 15337, PID: 15340, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.633566 322170 task_exit.go:204] [ 15337(15265): 15340(15268)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.634147 322170 task_exit.go:204] [ 15337(15265): 15340(15268)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.634183 322170 task_exit.go:204] [ 15337(15265): 15340(15268)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.634198 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.634992 322170 task_exit.go:204] [ 15337(15265): 15337(15265)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0xecf86c37d5304813) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file1'}, 0xb) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xa400017a) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4602010100000000000000000002003e002400000000002a41f6b6d86d75cad7371ed40108a90000000020004000000000000b001f00000000000000120000000000003800010000000000000001000000000000000000000000fc998423000000ffffffffffffffff"], 0x78) read(r1, &(0x7f0000000380)=""/224, 0xe0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) D0921 07:51:51.648168 322170 usertrap_amd64.go:212] [ 15341(15269): 15341(15269)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.648322 322170 usertrap_amd64.go:122] [ 15341(15269): 15341(15269)] Allocate a new trap: 0xc007835380 37 D0921 07:51:51.648525 322170 usertrap_amd64.go:225] [ 15341(15269): 15341(15269)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.649645 322170 usertrap_amd64.go:212] [ 15341(15269): 15341(15269)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.649665 322170 usertrap_amd64.go:122] [ 15341(15269): 15341(15269)] Allocate a new trap: 0xc007835380 38 D0921 07:51:51.649677 322170 usertrap_amd64.go:225] [ 15341(15269): 15341(15269)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.653713 322170 usertrap_amd64.go:212] [ 15341(15269): 15341(15269)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.653745 322170 usertrap_amd64.go:122] [ 15341(15269): 15341(15269)] Allocate a new trap: 0xc007835380 39 D0921 07:51:51.653759 322170 usertrap_amd64.go:225] [ 15341(15269): 15341(15269)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.656317 322170 usertrap_amd64.go:212] [ 15341(15269): 15341(15269)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.656352 322170 usertrap_amd64.go:122] [ 15341(15269): 15341(15269)] Allocate a new trap: 0xc007835380 40 D0921 07:51:51.656366 322170 usertrap_amd64.go:225] [ 15341(15269): 15341(15269)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.656608 322170 usertrap_amd64.go:212] [ 15341(15269): 15341(15269)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.656719 322170 usertrap_amd64.go:122] [ 15341(15269): 15341(15269)] Allocate a new trap: 0xc007835380 41 D0921 07:51:51.656751 322170 usertrap_amd64.go:225] [ 15341(15269): 15341(15269)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.657102 322170 usertrap_amd64.go:212] [ 15341(15269): 15342(15270)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.657267 322170 usertrap_amd64.go:122] [ 15341(15269): 15342(15270)] Allocate a new trap: 0xc007835380 42 D0921 07:51:51.657364 322170 usertrap_amd64.go:225] [ 15341(15269): 15342(15270)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) I0921 07:51:51.715446 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.715482 322170 elf.go:580] [ 15341(15269): 15343(15271)] Failed to parse initial ELF: exec format error I0921 07:51:51.715491 322170 elf.go:647] [ 15341(15269): 15343(15271)] Error loading binary: exec format error I0921 07:51:51.715496 322170 loader.go:209] [ 15341(15269): 15343(15271)] Error loading ELF: exec format error D0921 07:51:51.716123 322170 usertrap_amd64.go:212] [ 15341(15269): 15341(15269)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:51.716168 322170 usertrap_amd64.go:122] [ 15341(15269): 15341(15269)] Allocate a new trap: 0xc007835380 43 D0921 07:51:51.716192 322170 usertrap_amd64.go:225] [ 15341(15269): 15341(15269)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.718632 322170 usertrap_amd64.go:212] [ 15341(15269): 15341(15269)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.718666 322170 usertrap_amd64.go:122] [ 15341(15269): 15341(15269)] Allocate a new trap: 0xc007835380 44 D0921 07:51:51.718695 322170 usertrap_amd64.go:225] [ 15341(15269): 15341(15269)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:51.719283 322170 task_exit.go:204] [ 15341(15269): 15341(15269)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.719336 322170 task_exit.go:204] [ 15341(15269): 15341(15269)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.719364 322170 task_signals.go:204] [ 15341(15269): 15342(15270)] Signal 15341, PID: 15342, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.719407 322170 task_exit.go:204] [ 15341(15269): 15342(15270)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.719431 322170 task_exit.go:204] [ 15341(15269): 15342(15270)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.719438 322170 task_exit.go:204] [ 15341(15269): 15342(15270)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.719371 322170 task_signals.go:204] [ 15341(15269): 15343(15271)] Signal 15341, PID: 15343, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.719454 322170 task_exit.go:204] [ 15341(15269): 15343(15271)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.719911 322170 task_exit.go:204] [ 15341(15269): 15343(15271)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.719942 322170 task_exit.go:204] [ 15341(15269): 15343(15271)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.719956 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.720539 322170 task_exit.go:204] [ 15341(15269): 15341(15269)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0xecf86c37d5304813) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file1'}, 0xb) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xa400017a) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4602010100000000000000000002003e002400000000002a41f6b6d86d75cad7371ed40108a90000000020004000000000000b001f00000000000000120000000000003800010000000000000001000000000000000000000000fc998423000000ffffffffffffffff"], 0x78) read(r1, &(0x7f0000000380)=""/224, 0xe0) (async) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) D0921 07:51:51.727788 322170 usertrap_amd64.go:212] [ 15344(15272): 15344(15272)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.727825 322170 usertrap_amd64.go:122] [ 15344(15272): 15344(15272)] Allocate a new trap: 0xc0072d35c0 37 D0921 07:51:51.727958 322170 usertrap_amd64.go:225] [ 15344(15272): 15344(15272)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.729394 322170 usertrap_amd64.go:212] [ 15344(15272): 15344(15272)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.729433 322170 usertrap_amd64.go:122] [ 15344(15272): 15344(15272)] Allocate a new trap: 0xc0072d35c0 38 D0921 07:51:51.729448 322170 usertrap_amd64.go:225] [ 15344(15272): 15344(15272)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.733499 322170 usertrap_amd64.go:212] [ 15344(15272): 15344(15272)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.733599 322170 usertrap_amd64.go:122] [ 15344(15272): 15344(15272)] Allocate a new trap: 0xc0072d35c0 39 D0921 07:51:51.733653 322170 usertrap_amd64.go:225] [ 15344(15272): 15344(15272)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.736066 322170 usertrap_amd64.go:212] [ 15344(15272): 15344(15272)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.736114 322170 usertrap_amd64.go:122] [ 15344(15272): 15344(15272)] Allocate a new trap: 0xc0072d35c0 40 D0921 07:51:51.736133 322170 usertrap_amd64.go:225] [ 15344(15272): 15344(15272)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.736314 322170 usertrap_amd64.go:212] [ 15344(15272): 15344(15272)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.736344 322170 usertrap_amd64.go:122] [ 15344(15272): 15344(15272)] Allocate a new trap: 0xc0072d35c0 41 D0921 07:51:51.736360 322170 usertrap_amd64.go:225] [ 15344(15272): 15344(15272)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.736488 322170 usertrap_amd64.go:212] [ 15344(15272): 15345(15273)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.736534 322170 usertrap_amd64.go:122] [ 15344(15272): 15345(15273)] Allocate a new trap: 0xc0072d35c0 42 D0921 07:51:51.736593 322170 usertrap_amd64.go:225] [ 15344(15272): 15345(15273)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) I0921 07:51:51.738554 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.738580 322170 elf.go:580] [ 15344(15272): 15346(15274)] Failed to parse initial ELF: exec format error I0921 07:51:51.738590 322170 elf.go:647] [ 15344(15272): 15346(15274)] Error loading binary: exec format error I0921 07:51:51.738597 322170 loader.go:209] [ 15344(15272): 15346(15274)] Error loading ELF: exec format error D0921 07:51:51.738808 322170 usertrap_amd64.go:212] [ 15344(15272): 15344(15272)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:51.738823 322170 usertrap_amd64.go:122] [ 15344(15272): 15344(15272)] Allocate a new trap: 0xc0072d35c0 43 D0921 07:51:51.738835 322170 usertrap_amd64.go:225] [ 15344(15272): 15344(15272)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:51.739982 322170 task_exit.go:204] [ 15344(15272): 15344(15272)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.740026 322170 task_exit.go:204] [ 15344(15272): 15344(15272)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.740060 322170 task_signals.go:204] [ 15344(15272): 15346(15274)] Signal 15344, PID: 15346, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.740079 322170 task_exit.go:204] [ 15344(15272): 15346(15274)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.740102 322170 task_signals.go:204] [ 15344(15272): 15345(15273)] Signal 15344, PID: 15345, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:51.740114 322170 task_exit.go:204] [ 15344(15272): 15345(15273)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:51.740195 322170 task_exit.go:204] [ 15344(15272): 15346(15274)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.740213 322170 task_exit.go:204] [ 15344(15272): 15346(15274)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.740599 322170 task_exit.go:204] [ 15344(15272): 15345(15273)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:51.740636 322170 task_exit.go:204] [ 15344(15272): 15345(15273)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:51.740656 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:51.740682 322170 task_exit.go:204] [ 15344(15272): 15344(15272)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:51 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0xecf86c37d5304813) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file1'}, 0xb) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0xa400017a) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4602010100000000000000000002003e002400000000002a41f6b6d86d75cad7371ed40108a90000000020004000000000000b001f00000000000000120000000000003800010000000000000001000000000000000000000000fc998423000000ffffffffffffffff"], 0x78) read(r1, &(0x7f0000000380)=""/224, 0xe0) (async, rerun: 32) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) (rerun: 32) D0921 07:51:51.747149 322170 usertrap_amd64.go:212] [ 15347(15275): 15347(15275)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:51.747265 322170 usertrap_amd64.go:122] [ 15347(15275): 15347(15275)] Allocate a new trap: 0xc00efc98c0 37 D0921 07:51:51.747395 322170 usertrap_amd64.go:225] [ 15347(15275): 15347(15275)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:51.748761 322170 usertrap_amd64.go:212] [ 15347(15275): 15347(15275)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:51.748790 322170 usertrap_amd64.go:122] [ 15347(15275): 15347(15275)] Allocate a new trap: 0xc00efc98c0 38 D0921 07:51:51.748806 322170 usertrap_amd64.go:225] [ 15347(15275): 15347(15275)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:51.753807 322170 usertrap_amd64.go:212] [ 15347(15275): 15347(15275)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:51.753916 322170 usertrap_amd64.go:122] [ 15347(15275): 15347(15275)] Allocate a new trap: 0xc00efc98c0 39 D0921 07:51:51.753961 322170 usertrap_amd64.go:225] [ 15347(15275): 15347(15275)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:51.759138 322170 usertrap_amd64.go:212] [ 15347(15275): 15347(15275)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:51.759171 322170 usertrap_amd64.go:122] [ 15347(15275): 15347(15275)] Allocate a new trap: 0xc00efc98c0 40 D0921 07:51:51.759184 322170 usertrap_amd64.go:225] [ 15347(15275): 15347(15275)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:51.759378 322170 usertrap_amd64.go:212] [ 15347(15275): 15347(15275)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:51.759476 322170 usertrap_amd64.go:122] [ 15347(15275): 15347(15275)] Allocate a new trap: 0xc00efc98c0 41 D0921 07:51:51.759507 322170 usertrap_amd64.go:225] [ 15347(15275): 15347(15275)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:51.759580 322170 usertrap_amd64.go:212] [ 15347(15275): 15348(15276)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:51.759619 322170 usertrap_amd64.go:122] [ 15347(15275): 15348(15276)] Allocate a new trap: 0xc00efc98c0 42 D0921 07:51:51.759631 322170 usertrap_amd64.go:225] [ 15347(15275): 15348(15276)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) I0921 07:51:51.761738 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.761779 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.761793 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.761806 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.762002 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.762036 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.762051 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.762058 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.762150 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.762171 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.762179 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.762185 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.762243 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.762266 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.762272 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.762278 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.762412 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.762443 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.762453 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.762459 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.762522 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.762534 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.762541 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.762548 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.762634 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.762659 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.762667 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.762673 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.762775 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.762796 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.762801 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.762808 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.762903 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.762925 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.762932 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.762938 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.763062 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.763090 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.763099 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.763105 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.763218 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.763246 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.763254 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.763261 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.763342 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.763367 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.763374 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.763378 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.763436 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.763450 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.763457 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.763463 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.763545 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.763572 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.763579 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.763586 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.763693 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.763724 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.763736 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.763743 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.763809 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.763830 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.763836 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.763843 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.763957 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.763975 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.763983 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.763989 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.765940 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.765973 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.765982 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.765987 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.766143 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.766169 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.766177 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.766182 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.766262 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.766287 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.766295 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.766300 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.766378 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.766403 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.766415 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.766420 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.766480 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.766497 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.766503 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.766506 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.766546 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.766561 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.766564 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.766568 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.766589 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.766614 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.766627 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.766634 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.766706 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.766722 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.766732 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.766736 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.766788 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.766801 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.766804 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.766808 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.766825 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.766830 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.766833 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.766837 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.766854 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.766864 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.766867 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.766871 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.766905 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.766931 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.766940 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.766946 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.767003 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.767013 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.767019 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.767026 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.767080 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.767108 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.767115 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.767121 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.767388 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.767442 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.767457 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.767467 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error I0921 07:51:51.767668 322170 elf.go:178] Unsupported phdr size 7936 I0921 07:51:51.767704 322170 elf.go:580] [ 15347(15275): 15349(15277)] Failed to parse initial ELF: exec format error I0921 07:51:51.767716 322170 elf.go:647] [ 15347(15275): 15349(15277)] Error loading binary: exec format error I0921 07:51:51.767725 322170 loader.go:209] [ 15347(15275): 15349(15277)] Error loading ELF: exec format error D0921 07:51:51.768039 322170 usertrap_amd64.go:212] [ 15347(15275): 15347(15275)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:51.768066 322170 usertrap_amd64.go:122] [ 15347(15275): 15347(15275)] Allocate a new trap: 0xc00efc98c0 43 D0921 07:51:51.768084 322170 usertrap_amd64.go:225] [ 15347(15275): 15347(15275)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.585875 322170 usertrap_amd64.go:212] [ 15347(15275): 15347(15275)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.585924 322170 usertrap_amd64.go:122] [ 15347(15275): 15347(15275)] Allocate a new trap: 0xc00efc98c0 44 D0921 07:51:52.585938 322170 usertrap_amd64.go:225] [ 15347(15275): 15347(15275)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:52.587815 322170 task_exit.go:204] [ 15347(15275): 15347(15275)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.587876 322170 task_exit.go:204] [ 15347(15275): 15347(15275)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.587925 322170 task_signals.go:204] [ 15347(15275): 15349(15277)] Signal 15347, PID: 15349, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.587964 322170 task_signals.go:204] [ 15347(15275): 15348(15276)] Signal 15347, PID: 15348, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.588008 322170 task_exit.go:204] [ 15347(15275): 15349(15277)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.588030 322170 task_exit.go:204] [ 15347(15275): 15349(15277)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.588039 322170 task_exit.go:204] [ 15347(15275): 15349(15277)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.588053 322170 task_exit.go:204] [ 15347(15275): 15348(15276)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.588527 322170 task_exit.go:204] [ 15347(15275): 15348(15276)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.588563 322170 task_exit.go:204] [ 15347(15275): 15348(15276)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.588584 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.589238 322170 task_exit.go:204] [ 15347(15275): 15347(15275)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff}) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) fstat(r0, &(0x7f00000064c0)) D0921 07:51:52.598163 322170 usertrap_amd64.go:212] [ 15350(15278): 15350(15278)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.598207 322170 usertrap_amd64.go:122] [ 15350(15278): 15350(15278)] Allocate a new trap: 0xc00efc9950 37 D0921 07:51:52.598341 322170 usertrap_amd64.go:225] [ 15350(15278): 15350(15278)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.599816 322170 usertrap_amd64.go:212] [ 15350(15278): 15350(15278)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.599848 322170 usertrap_amd64.go:122] [ 15350(15278): 15350(15278)] Allocate a new trap: 0xc00efc9950 38 D0921 07:51:52.599861 322170 usertrap_amd64.go:225] [ 15350(15278): 15350(15278)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.602785 322170 usertrap_amd64.go:212] [ 15350(15278): 15350(15278)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.602820 322170 usertrap_amd64.go:122] [ 15350(15278): 15350(15278)] Allocate a new trap: 0xc00efc9950 39 D0921 07:51:52.602833 322170 usertrap_amd64.go:225] [ 15350(15278): 15350(15278)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.606170 322170 usertrap_amd64.go:212] [ 15350(15278): 15350(15278)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.606208 322170 usertrap_amd64.go:122] [ 15350(15278): 15350(15278)] Allocate a new trap: 0xc00efc9950 40 D0921 07:51:52.606223 322170 usertrap_amd64.go:225] [ 15350(15278): 15350(15278)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.606429 322170 usertrap_amd64.go:212] [ 15350(15278): 15350(15278)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.606453 322170 usertrap_amd64.go:122] [ 15350(15278): 15350(15278)] Allocate a new trap: 0xc00efc9950 41 D0921 07:51:52.606468 322170 usertrap_amd64.go:225] [ 15350(15278): 15350(15278)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.606698 322170 usertrap_amd64.go:212] [ 15350(15278): 15351(15279)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.606734 322170 usertrap_amd64.go:122] [ 15350(15278): 15351(15279)] Allocate a new trap: 0xc00efc9950 42 D0921 07:51:52.606748 322170 usertrap_amd64.go:225] [ 15350(15278): 15351(15279)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.611479 322170 usertrap_amd64.go:212] [ 15350(15278): 15350(15278)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.611530 322170 usertrap_amd64.go:122] [ 15350(15278): 15350(15278)] Allocate a new trap: 0xc00efc9950 43 D0921 07:51:52.611551 322170 usertrap_amd64.go:225] [ 15350(15278): 15350(15278)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.612767 322170 task_exit.go:204] [ 15350(15278): 15350(15278)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.612840 322170 task_signals.go:204] [ 15350(15278): 15351(15279)] Signal 15350, PID: 15351, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.612880 322170 task_exit.go:204] [ 15350(15278): 15350(15278)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.612911 322170 task_exit.go:204] [ 15350(15278): 15351(15279)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.613489 322170 task_exit.go:204] [ 15350(15278): 15351(15279)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.613535 322170 task_exit.go:204] [ 15350(15278): 15351(15279)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.613554 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.613655 322170 task_exit.go:204] [ 15350(15278): 15350(15278)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff}) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) fstat(r0, &(0x7f00000064c0)) D0921 07:51:52.629052 322170 usertrap_amd64.go:212] [ 15352(15280): 15352(15280)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.629097 322170 usertrap_amd64.go:122] [ 15352(15280): 15352(15280)] Allocate a new trap: 0xc00efc9980 37 D0921 07:51:52.629192 322170 usertrap_amd64.go:225] [ 15352(15280): 15352(15280)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.630147 322170 usertrap_amd64.go:212] [ 15352(15280): 15352(15280)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.630166 322170 usertrap_amd64.go:122] [ 15352(15280): 15352(15280)] Allocate a new trap: 0xc00efc9980 38 D0921 07:51:52.630177 322170 usertrap_amd64.go:225] [ 15352(15280): 15352(15280)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.635197 322170 usertrap_amd64.go:212] [ 15352(15280): 15352(15280)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.635227 322170 usertrap_amd64.go:122] [ 15352(15280): 15352(15280)] Allocate a new trap: 0xc00efc9980 39 D0921 07:51:52.635241 322170 usertrap_amd64.go:225] [ 15352(15280): 15352(15280)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.637478 322170 usertrap_amd64.go:212] [ 15352(15280): 15352(15280)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.637498 322170 usertrap_amd64.go:122] [ 15352(15280): 15352(15280)] Allocate a new trap: 0xc00efc9980 40 D0921 07:51:52.637511 322170 usertrap_amd64.go:225] [ 15352(15280): 15352(15280)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.637903 322170 usertrap_amd64.go:212] [ 15352(15280): 15352(15280)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.637920 322170 usertrap_amd64.go:122] [ 15352(15280): 15352(15280)] Allocate a new trap: 0xc00efc9980 41 D0921 07:51:52.637931 322170 usertrap_amd64.go:225] [ 15352(15280): 15352(15280)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.637943 322170 usertrap_amd64.go:212] [ 15352(15280): 15353(15281)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.637970 322170 usertrap_amd64.go:122] [ 15352(15280): 15353(15281)] Allocate a new trap: 0xc00efc9980 42 D0921 07:51:52.637992 322170 usertrap_amd64.go:225] [ 15352(15280): 15353(15281)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.638982 322170 usertrap_amd64.go:212] [ 15352(15280): 15352(15280)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.639011 322170 usertrap_amd64.go:122] [ 15352(15280): 15352(15280)] Allocate a new trap: 0xc00efc9980 43 D0921 07:51:52.639025 322170 usertrap_amd64.go:225] [ 15352(15280): 15352(15280)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.639918 322170 task_exit.go:204] [ 15352(15280): 15352(15280)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.639948 322170 task_exit.go:204] [ 15352(15280): 15352(15280)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.639990 322170 task_signals.go:204] [ 15352(15280): 15353(15281)] Signal 15352, PID: 15353, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.640003 322170 task_signals.go:204] [ 15352(15280): 15354(15282)] Signal 15352, PID: 15354, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.640018 322170 task_exit.go:204] [ 15352(15280): 15353(15281)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.640041 322170 task_exit.go:204] [ 15352(15280): 15353(15281)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.640062 322170 task_exit.go:204] [ 15352(15280): 15353(15281)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.640074 322170 task_exit.go:204] [ 15352(15280): 15354(15282)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.640485 322170 task_exit.go:204] [ 15352(15280): 15354(15282)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.640518 322170 task_exit.go:204] [ 15352(15280): 15354(15282)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.640532 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.641270 322170 task_exit.go:204] [ 15352(15280): 15352(15280)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff}) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) fstat(r0, &(0x7f00000064c0)) D0921 07:51:52.648123 322170 usertrap_amd64.go:212] [ 15355(15283): 15355(15283)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.648171 322170 usertrap_amd64.go:122] [ 15355(15283): 15355(15283)] Allocate a new trap: 0xc0078353b0 37 D0921 07:51:52.648276 322170 usertrap_amd64.go:225] [ 15355(15283): 15355(15283)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.649615 322170 usertrap_amd64.go:212] [ 15355(15283): 15355(15283)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.649645 322170 usertrap_amd64.go:122] [ 15355(15283): 15355(15283)] Allocate a new trap: 0xc0078353b0 38 D0921 07:51:52.649658 322170 usertrap_amd64.go:225] [ 15355(15283): 15355(15283)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.654376 322170 usertrap_amd64.go:212] [ 15355(15283): 15355(15283)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.654409 322170 usertrap_amd64.go:122] [ 15355(15283): 15355(15283)] Allocate a new trap: 0xc0078353b0 39 D0921 07:51:52.654424 322170 usertrap_amd64.go:225] [ 15355(15283): 15355(15283)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.657601 322170 usertrap_amd64.go:212] [ 15355(15283): 15355(15283)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.657638 322170 usertrap_amd64.go:122] [ 15355(15283): 15355(15283)] Allocate a new trap: 0xc0078353b0 40 D0921 07:51:52.657654 322170 usertrap_amd64.go:225] [ 15355(15283): 15355(15283)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.657916 322170 usertrap_amd64.go:212] [ 15355(15283): 15355(15283)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.657950 322170 usertrap_amd64.go:122] [ 15355(15283): 15355(15283)] Allocate a new trap: 0xc0078353b0 41 D0921 07:51:52.657968 322170 usertrap_amd64.go:225] [ 15355(15283): 15355(15283)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.658242 322170 usertrap_amd64.go:212] [ 15355(15283): 15356(15284)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.658270 322170 usertrap_amd64.go:122] [ 15355(15283): 15356(15284)] Allocate a new trap: 0xc0078353b0 42 D0921 07:51:52.658285 322170 usertrap_amd64.go:225] [ 15355(15283): 15356(15284)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.659814 322170 usertrap_amd64.go:212] [ 15355(15283): 15355(15283)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.659849 322170 usertrap_amd64.go:122] [ 15355(15283): 15355(15283)] Allocate a new trap: 0xc0078353b0 43 D0921 07:51:52.659862 322170 usertrap_amd64.go:225] [ 15355(15283): 15355(15283)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.660634 322170 task_exit.go:204] [ 15355(15283): 15355(15283)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.660680 322170 task_signals.go:204] [ 15355(15283): 15356(15284)] Signal 15355, PID: 15356, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.660711 322170 task_signals.go:204] [ 15355(15283): 15357(15285)] Signal 15355, PID: 15357, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.660723 322170 task_exit.go:204] [ 15355(15283): 15355(15283)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.660736 322170 task_exit.go:204] [ 15355(15283): 15356(15284)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.660756 322170 task_exit.go:204] [ 15355(15283): 15356(15284)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.660770 322170 task_exit.go:204] [ 15355(15283): 15356(15284)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.660781 322170 task_exit.go:204] [ 15355(15283): 15357(15285)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.661228 322170 task_exit.go:204] [ 15355(15283): 15357(15285)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.661267 322170 task_exit.go:204] [ 15355(15283): 15357(15285)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.661280 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.662277 322170 task_exit.go:204] [ 15355(15283): 15355(15283)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') D0921 07:51:52.668810 322170 usertrap_amd64.go:212] [ 15358(15286): 15358(15286)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.668846 322170 usertrap_amd64.go:122] [ 15358(15286): 15358(15286)] Allocate a new trap: 0xc00efc99b0 37 D0921 07:51:52.668987 322170 usertrap_amd64.go:225] [ 15358(15286): 15358(15286)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.670373 322170 usertrap_amd64.go:212] [ 15358(15286): 15358(15286)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.670403 322170 usertrap_amd64.go:122] [ 15358(15286): 15358(15286)] Allocate a new trap: 0xc00efc99b0 38 D0921 07:51:52.670420 322170 usertrap_amd64.go:225] [ 15358(15286): 15358(15286)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.675281 322170 usertrap_amd64.go:212] [ 15358(15286): 15358(15286)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.675327 322170 usertrap_amd64.go:122] [ 15358(15286): 15358(15286)] Allocate a new trap: 0xc00efc99b0 39 D0921 07:51:52.675361 322170 usertrap_amd64.go:225] [ 15358(15286): 15358(15286)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.677886 322170 usertrap_amd64.go:212] [ 15358(15286): 15358(15286)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.677910 322170 usertrap_amd64.go:122] [ 15358(15286): 15358(15286)] Allocate a new trap: 0xc00efc99b0 40 D0921 07:51:52.677930 322170 usertrap_amd64.go:225] [ 15358(15286): 15358(15286)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.678149 322170 usertrap_amd64.go:212] [ 15358(15286): 15358(15286)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.678179 322170 usertrap_amd64.go:122] [ 15358(15286): 15358(15286)] Allocate a new trap: 0xc00efc99b0 41 D0921 07:51:52.678195 322170 usertrap_amd64.go:225] [ 15358(15286): 15358(15286)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.678410 322170 usertrap_amd64.go:212] [ 15358(15286): 15359(15287)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.678442 322170 usertrap_amd64.go:122] [ 15358(15286): 15359(15287)] Allocate a new trap: 0xc00efc99b0 42 D0921 07:51:52.678460 322170 usertrap_amd64.go:225] [ 15358(15286): 15359(15287)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.680005 322170 usertrap_amd64.go:212] [ 15358(15286): 15359(15287)] Found the pattern at ip 55eb18ce56d9:sysno 257 D0921 07:51:52.680044 322170 usertrap_amd64.go:122] [ 15358(15286): 15359(15287)] Allocate a new trap: 0xc00efc99b0 43 D0921 07:51:52.680064 322170 usertrap_amd64.go:225] [ 15358(15286): 15359(15287)] Apply the binary patch addr 55eb18ce56d9 trap addr 65d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.683749 322170 usertrap_amd64.go:212] [ 15358(15286): 15358(15286)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.683785 322170 usertrap_amd64.go:122] [ 15358(15286): 15358(15286)] Allocate a new trap: 0xc00efc99b0 44 D0921 07:51:52.683802 322170 usertrap_amd64.go:225] [ 15358(15286): 15358(15286)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:52.683921 322170 task_exit.go:204] [ 15358(15286): 15358(15286)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.683960 322170 task_exit.go:204] [ 15358(15286): 15358(15286)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.684004 322170 task_signals.go:204] [ 15358(15286): 15359(15287)] Signal 15358, PID: 15359, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.684025 322170 task_exit.go:204] [ 15358(15286): 15359(15287)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.684521 322170 task_exit.go:204] [ 15358(15286): 15359(15287)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.684575 322170 task_exit.go:204] [ 15358(15286): 15359(15287)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.684605 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.685713 322170 task_exit.go:204] [ 15358(15286): 15358(15286)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') D0921 07:51:52.699706 322170 usertrap_amd64.go:212] [ 15360(15288): 15360(15288)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.699756 322170 usertrap_amd64.go:122] [ 15360(15288): 15360(15288)] Allocate a new trap: 0xc008067620 37 D0921 07:51:52.699940 322170 usertrap_amd64.go:225] [ 15360(15288): 15360(15288)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.701851 322170 usertrap_amd64.go:212] [ 15360(15288): 15360(15288)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.701879 322170 usertrap_amd64.go:122] [ 15360(15288): 15360(15288)] Allocate a new trap: 0xc008067620 38 D0921 07:51:52.701899 322170 usertrap_amd64.go:225] [ 15360(15288): 15360(15288)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.706970 322170 usertrap_amd64.go:212] [ 15360(15288): 15360(15288)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.707002 322170 usertrap_amd64.go:122] [ 15360(15288): 15360(15288)] Allocate a new trap: 0xc008067620 39 D0921 07:51:52.707023 322170 usertrap_amd64.go:225] [ 15360(15288): 15360(15288)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.710210 322170 usertrap_amd64.go:212] [ 15360(15288): 15360(15288)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.710242 322170 usertrap_amd64.go:122] [ 15360(15288): 15360(15288)] Allocate a new trap: 0xc008067620 40 D0921 07:51:52.710260 322170 usertrap_amd64.go:225] [ 15360(15288): 15360(15288)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.711807 322170 usertrap_amd64.go:212] [ 15360(15288): 15360(15288)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.711845 322170 usertrap_amd64.go:122] [ 15360(15288): 15360(15288)] Allocate a new trap: 0xc008067620 41 D0921 07:51:52.711858 322170 usertrap_amd64.go:225] [ 15360(15288): 15360(15288)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.712072 322170 usertrap_amd64.go:212] [ 15360(15288): 15361(15289)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.712102 322170 usertrap_amd64.go:122] [ 15360(15288): 15361(15289)] Allocate a new trap: 0xc008067620 42 D0921 07:51:52.712118 322170 usertrap_amd64.go:225] [ 15360(15288): 15361(15289)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.712698 322170 usertrap_amd64.go:212] [ 15360(15288): 15361(15289)] Found the pattern at ip 55eb18ce56d9:sysno 257 D0921 07:51:52.712723 322170 usertrap_amd64.go:122] [ 15360(15288): 15361(15289)] Allocate a new trap: 0xc008067620 43 D0921 07:51:52.712744 322170 usertrap_amd64.go:225] [ 15360(15288): 15361(15289)] Apply the binary patch addr 55eb18ce56d9 trap addr 65d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.714487 322170 usertrap_amd64.go:212] [ 15360(15288): 15360(15288)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.714513 322170 usertrap_amd64.go:122] [ 15360(15288): 15360(15288)] Allocate a new trap: 0xc008067620 44 D0921 07:51:52.714526 322170 usertrap_amd64.go:225] [ 15360(15288): 15360(15288)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:52.714813 322170 task_exit.go:204] [ 15360(15288): 15360(15288)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.714859 322170 task_exit.go:204] [ 15360(15288): 15360(15288)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.714861 322170 task_signals.go:204] [ 15360(15288): 15361(15289)] Signal 15360, PID: 15361, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.714889 322170 task_exit.go:204] [ 15360(15288): 15361(15289)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.715749 322170 task_exit.go:204] [ 15360(15288): 15361(15289)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.715782 322170 task_exit.go:204] [ 15360(15288): 15361(15289)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.715797 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.716171 322170 task_exit.go:204] [ 15360(15288): 15360(15288)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') D0921 07:51:52.725247 322170 usertrap_amd64.go:212] [ 15362(15290): 15362(15290)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.725314 322170 usertrap_amd64.go:122] [ 15362(15290): 15362(15290)] Allocate a new trap: 0xc00efc99e0 37 D0921 07:51:52.725804 322170 usertrap_amd64.go:225] [ 15362(15290): 15362(15290)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.728123 322170 usertrap_amd64.go:212] [ 15362(15290): 15362(15290)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.728171 322170 usertrap_amd64.go:122] [ 15362(15290): 15362(15290)] Allocate a new trap: 0xc00efc99e0 38 D0921 07:51:52.728195 322170 usertrap_amd64.go:225] [ 15362(15290): 15362(15290)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.735052 322170 usertrap_amd64.go:212] [ 15362(15290): 15362(15290)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.735092 322170 usertrap_amd64.go:122] [ 15362(15290): 15362(15290)] Allocate a new trap: 0xc00efc99e0 39 D0921 07:51:52.735110 322170 usertrap_amd64.go:225] [ 15362(15290): 15362(15290)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.737434 322170 usertrap_amd64.go:212] [ 15362(15290): 15362(15290)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.737471 322170 usertrap_amd64.go:122] [ 15362(15290): 15362(15290)] Allocate a new trap: 0xc00efc99e0 40 D0921 07:51:52.737494 322170 usertrap_amd64.go:225] [ 15362(15290): 15362(15290)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.737705 322170 usertrap_amd64.go:212] [ 15362(15290): 15362(15290)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.737723 322170 usertrap_amd64.go:122] [ 15362(15290): 15362(15290)] Allocate a new trap: 0xc00efc99e0 41 D0921 07:51:52.737738 322170 usertrap_amd64.go:225] [ 15362(15290): 15362(15290)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.737941 322170 usertrap_amd64.go:212] [ 15362(15290): 15363(15291)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.737975 322170 usertrap_amd64.go:122] [ 15362(15290): 15363(15291)] Allocate a new trap: 0xc00efc99e0 42 D0921 07:51:52.737988 322170 usertrap_amd64.go:225] [ 15362(15290): 15363(15291)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.738427 322170 usertrap_amd64.go:212] [ 15362(15290): 15363(15291)] Found the pattern at ip 55eb18ce56d9:sysno 257 D0921 07:51:52.738454 322170 usertrap_amd64.go:122] [ 15362(15290): 15363(15291)] Allocate a new trap: 0xc00efc99e0 43 D0921 07:51:52.738470 322170 usertrap_amd64.go:225] [ 15362(15290): 15363(15291)] Apply the binary patch addr 55eb18ce56d9 trap addr 65d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.740473 322170 usertrap_amd64.go:212] [ 15362(15290): 15362(15290)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.740492 322170 usertrap_amd64.go:122] [ 15362(15290): 15362(15290)] Allocate a new trap: 0xc00efc99e0 44 D0921 07:51:52.740525 322170 usertrap_amd64.go:225] [ 15362(15290): 15362(15290)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:52.740645 322170 task_exit.go:204] [ 15362(15290): 15362(15290)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.740677 322170 task_exit.go:204] [ 15362(15290): 15362(15290)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.740702 322170 task_signals.go:204] [ 15362(15290): 15363(15291)] Signal 15362, PID: 15363, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.740718 322170 task_exit.go:204] [ 15362(15290): 15363(15291)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.741169 322170 task_exit.go:204] [ 15362(15290): 15363(15291)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.741202 322170 task_exit.go:204] [ 15362(15290): 15363(15291)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.741218 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.741435 322170 task_exit.go:204] [ 15362(15290): 15362(15290)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001080)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/109, 0x6d) lseek(r1, 0x6, 0x0) D0921 07:51:52.753352 322170 usertrap_amd64.go:212] [ 15364(15292): 15364(15292)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.753387 322170 usertrap_amd64.go:122] [ 15364(15292): 15364(15292)] Allocate a new trap: 0xc0078353e0 37 D0921 07:51:52.753500 322170 usertrap_amd64.go:225] [ 15364(15292): 15364(15292)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.755645 322170 usertrap_amd64.go:212] [ 15364(15292): 15364(15292)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.755701 322170 usertrap_amd64.go:122] [ 15364(15292): 15364(15292)] Allocate a new trap: 0xc0078353e0 38 D0921 07:51:52.755720 322170 usertrap_amd64.go:225] [ 15364(15292): 15364(15292)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.760423 322170 usertrap_amd64.go:212] [ 15364(15292): 15364(15292)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.760476 322170 usertrap_amd64.go:122] [ 15364(15292): 15364(15292)] Allocate a new trap: 0xc0078353e0 39 D0921 07:51:52.760491 322170 usertrap_amd64.go:225] [ 15364(15292): 15364(15292)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.762281 322170 usertrap_amd64.go:212] [ 15364(15292): 15364(15292)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.762308 322170 usertrap_amd64.go:122] [ 15364(15292): 15364(15292)] Allocate a new trap: 0xc0078353e0 40 D0921 07:51:52.762320 322170 usertrap_amd64.go:225] [ 15364(15292): 15364(15292)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.762513 322170 usertrap_amd64.go:212] [ 15364(15292): 15364(15292)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.762540 322170 usertrap_amd64.go:122] [ 15364(15292): 15364(15292)] Allocate a new trap: 0xc0078353e0 41 D0921 07:51:52.762555 322170 usertrap_amd64.go:225] [ 15364(15292): 15364(15292)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.762685 322170 usertrap_amd64.go:212] [ 15364(15292): 15365(15293)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.762737 322170 usertrap_amd64.go:122] [ 15364(15292): 15365(15293)] Allocate a new trap: 0xc0078353e0 42 D0921 07:51:52.762756 322170 usertrap_amd64.go:225] [ 15364(15292): 15365(15293)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.764703 322170 cgroupfs.go:314] [ 15364(15292): 15365(15293)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.769632 322170 usertrap_amd64.go:212] [ 15364(15292): 15364(15292)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.769669 322170 usertrap_amd64.go:122] [ 15364(15292): 15364(15292)] Allocate a new trap: 0xc0078353e0 43 D0921 07:51:52.769683 322170 usertrap_amd64.go:225] [ 15364(15292): 15364(15292)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.770927 322170 task_exit.go:204] [ 15364(15292): 15364(15292)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.770996 322170 task_exit.go:204] [ 15364(15292): 15364(15292)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.771024 322170 task_signals.go:204] [ 15364(15292): 15365(15293)] Signal 15364, PID: 15365, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.771037 322170 task_exit.go:204] [ 15364(15292): 15365(15293)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.771477 322170 task_exit.go:204] [ 15364(15292): 15365(15293)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.771500 322170 task_exit.go:204] [ 15364(15292): 15365(15293)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.771511 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.772031 322170 task_exit.go:204] [ 15364(15292): 15364(15292)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) (async) mount(&(0x7f0000001080)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) (async, rerun: 64) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (rerun: 64) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') (async) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/109, 0x6d) lseek(r1, 0x6, 0x0) D0921 07:51:52.780275 322170 usertrap_amd64.go:212] [ 15366(15294): 15366(15294)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.780317 322170 usertrap_amd64.go:122] [ 15366(15294): 15366(15294)] Allocate a new trap: 0xc00efc9a10 37 D0921 07:51:52.780458 322170 usertrap_amd64.go:225] [ 15366(15294): 15366(15294)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.782239 322170 usertrap_amd64.go:212] [ 15366(15294): 15366(15294)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.782273 322170 usertrap_amd64.go:122] [ 15366(15294): 15366(15294)] Allocate a new trap: 0xc00efc9a10 38 D0921 07:51:52.782296 322170 usertrap_amd64.go:225] [ 15366(15294): 15366(15294)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.787115 322170 usertrap_amd64.go:212] [ 15366(15294): 15366(15294)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.787149 322170 usertrap_amd64.go:122] [ 15366(15294): 15366(15294)] Allocate a new trap: 0xc00efc9a10 39 D0921 07:51:52.787166 322170 usertrap_amd64.go:225] [ 15366(15294): 15366(15294)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.789728 322170 usertrap_amd64.go:212] [ 15366(15294): 15366(15294)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.789761 322170 usertrap_amd64.go:122] [ 15366(15294): 15366(15294)] Allocate a new trap: 0xc00efc9a10 40 D0921 07:51:52.789808 322170 usertrap_amd64.go:225] [ 15366(15294): 15366(15294)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.789996 322170 usertrap_amd64.go:212] [ 15366(15294): 15366(15294)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.790016 322170 usertrap_amd64.go:122] [ 15366(15294): 15366(15294)] Allocate a new trap: 0xc00efc9a10 41 D0921 07:51:52.790030 322170 usertrap_amd64.go:225] [ 15366(15294): 15366(15294)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.790173 322170 usertrap_amd64.go:212] [ 15366(15294): 15367(15295)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.790209 322170 usertrap_amd64.go:122] [ 15366(15294): 15367(15295)] Allocate a new trap: 0xc00efc9a10 42 D0921 07:51:52.790226 322170 usertrap_amd64.go:225] [ 15366(15294): 15367(15295)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.791434 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.791488 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.791523 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.791559 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.791671 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.791719 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.791780 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.791834 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.791875 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.791911 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.791966 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.791999 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792034 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792078 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792177 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792268 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792322 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792358 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792393 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792425 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792467 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792572 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792610 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792653 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792708 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792758 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792799 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792838 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792863 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792898 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792925 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.792964 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.793038 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.793063 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.793085 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.793186 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.793670 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.793779 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.793822 322170 usertrap_amd64.go:212] [ 15366(15294): 15366(15294)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:52.793830 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.793837 322170 usertrap_amd64.go:122] [ 15366(15294): 15366(15294)] Allocate a new trap: 0xc00efc9a10 43 D0921 07:51:52.793850 322170 usertrap_amd64.go:225] [ 15366(15294): 15366(15294)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.793860 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.794128 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795022 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795080 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795099 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795118 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795133 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795155 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795185 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795204 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795216 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795230 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795250 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795262 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795276 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795288 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795302 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795314 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795326 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795337 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795349 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795362 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795383 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795394 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795413 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795427 322170 cgroupfs.go:314] [ 15366(15294): 15368(15296)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.795871 322170 usertrap_amd64.go:212] [ 15366(15294): 15366(15294)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.795896 322170 usertrap_amd64.go:122] [ 15366(15294): 15366(15294)] Allocate a new trap: 0xc00efc9a10 44 D0921 07:51:52.795911 322170 usertrap_amd64.go:225] [ 15366(15294): 15366(15294)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:52.797288 322170 task_exit.go:204] [ 15366(15294): 15366(15294)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.797343 322170 task_signals.go:204] [ 15366(15294): 15369(15297)] Signal 15366, PID: 15369, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.797354 322170 task_exit.go:204] [ 15366(15294): 15366(15294)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.797385 322170 task_signals.go:204] [ 15366(15294): 15368(15296)] Signal 15366, PID: 15368, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.797410 322170 task_exit.go:204] [ 15366(15294): 15369(15297)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.797466 322170 task_signals.go:204] [ 15366(15294): 15367(15295)] Signal 15366, PID: 15367, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.797505 322170 task_exit.go:204] [ 15366(15294): 15369(15297)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.797515 322170 task_exit.go:204] [ 15366(15294): 15369(15297)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.797531 322170 task_exit.go:204] [ 15366(15294): 15368(15296)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.797545 322170 task_exit.go:204] [ 15366(15294): 15368(15296)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.797551 322170 task_exit.go:204] [ 15366(15294): 15368(15296)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.797563 322170 task_exit.go:204] [ 15366(15294): 15367(15295)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.798089 322170 task_exit.go:204] [ 15366(15294): 15367(15295)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.798112 322170 task_exit.go:204] [ 15366(15294): 15367(15295)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.798125 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.798167 322170 task_exit.go:204] [ 15366(15294): 15366(15294)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000001080)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/109, 0x6d) lseek(r1, 0x6, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) (async) mount(&(0x7f0000001080)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) (async) writev(r1, 0x0, 0x0) (async) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') (async) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/109, 0x6d) (async) lseek(r1, 0x6, 0x0) (async) D0921 07:51:52.806811 322170 usertrap_amd64.go:212] [ 15370(15298): 15370(15298)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.806863 322170 usertrap_amd64.go:122] [ 15370(15298): 15370(15298)] Allocate a new trap: 0xc007835410 37 D0921 07:51:52.807016 322170 usertrap_amd64.go:225] [ 15370(15298): 15370(15298)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.809790 322170 usertrap_amd64.go:212] [ 15370(15298): 15370(15298)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.809832 322170 usertrap_amd64.go:122] [ 15370(15298): 15370(15298)] Allocate a new trap: 0xc007835410 38 D0921 07:51:52.809845 322170 usertrap_amd64.go:225] [ 15370(15298): 15370(15298)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.816379 322170 usertrap_amd64.go:212] [ 15370(15298): 15370(15298)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.816429 322170 usertrap_amd64.go:122] [ 15370(15298): 15370(15298)] Allocate a new trap: 0xc007835410 39 D0921 07:51:52.816445 322170 usertrap_amd64.go:225] [ 15370(15298): 15370(15298)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.819120 322170 usertrap_amd64.go:212] [ 15370(15298): 15370(15298)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.819160 322170 usertrap_amd64.go:122] [ 15370(15298): 15370(15298)] Allocate a new trap: 0xc007835410 40 D0921 07:51:52.819188 322170 usertrap_amd64.go:225] [ 15370(15298): 15370(15298)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.819513 322170 usertrap_amd64.go:212] [ 15370(15298): 15370(15298)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.819541 322170 usertrap_amd64.go:122] [ 15370(15298): 15370(15298)] Allocate a new trap: 0xc007835410 41 D0921 07:51:52.819557 322170 usertrap_amd64.go:225] [ 15370(15298): 15370(15298)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.819785 322170 usertrap_amd64.go:212] [ 15370(15298): 15371(15299)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.819831 322170 usertrap_amd64.go:122] [ 15370(15298): 15371(15299)] Allocate a new trap: 0xc007835410 42 D0921 07:51:52.819848 322170 usertrap_amd64.go:225] [ 15370(15298): 15371(15299)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.820502 322170 cgroupfs.go:314] [ 15370(15298): 15371(15299)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.821711 322170 cgroupfs.go:314] [ 15370(15298): 15372(15300)] cgroupfs.FilesystemType.GetFilesystem: mounting new view to hierarchy 172 D0921 07:51:52.822729 322170 task_run.go:312] [ 15370(15298): 15374(15302)] Unhandled user fault: addr=0 ip=55eb18c9767f access=r-- sig=11 err=bad address D0921 07:51:52.822779 322170 task_log.go:87] [ 15370(15298): 15374(15302)] Registers: D0921 07:51:52.822803 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Cs = 0000000000000033 D0921 07:51:52.822812 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Ds = 0000000000000000 D0921 07:51:52.822818 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Eflags = 0000000000010202 D0921 07:51:52.822825 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Es = 0000000000000000 D0921 07:51:52.822831 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Fs = 0000000000000000 D0921 07:51:52.822843 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Fs_base = 00007ecde0c326c0 D0921 07:51:52.822860 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Gs = 0000000000000000 D0921 07:51:52.822877 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Gs_base = 0000000000000000 D0921 07:51:52.822892 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Orig_rax = ffffffffffffffff D0921 07:51:52.822899 322170 task_log.go:94] [ 15370(15298): 15374(15302)] R10 = 002ffd20a568ae40 D0921 07:51:52.822906 322170 task_log.go:94] [ 15370(15298): 15374(15302)] R11 = 00000000861c4e34 D0921 07:51:52.822912 322170 task_log.go:94] [ 15370(15298): 15374(15302)] R12 = 0000000000000000 D0921 07:51:52.822973 322170 task_log.go:94] [ 15370(15298): 15374(15302)] R13 = 000000000000000b D0921 07:51:52.823003 322170 task_log.go:94] [ 15370(15298): 15374(15302)] R14 = 000055eb18e061f0 D0921 07:51:52.823035 322170 task_log.go:94] [ 15370(15298): 15374(15302)] R15 = 00007ed923ad3228 D0921 07:51:52.823043 322170 task_log.go:94] [ 15370(15298): 15374(15302)] R8 = 000000003ad88b52 D0921 07:51:52.823049 322170 task_log.go:94] [ 15370(15298): 15374(15302)] R9 = 0000000000000a16 D0921 07:51:52.823056 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Rax = 0000000000000000 D0921 07:51:52.823062 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Rbp = 000055eb18d3247a D0921 07:51:52.823083 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Rbx = 0000000000000004 D0921 07:51:52.823098 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Rcx = 000055eb18d3d8c7 D0921 07:51:52.823104 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Rdi = 000055eb18d59fe3 D0921 07:51:52.823134 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Rdx = 000000000013aba4 D0921 07:51:52.823158 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Rip = 000055eb18c9767f D0921 07:51:52.823166 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Rsi = 000000000000006d D0921 07:51:52.823176 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Rsp = 00007ecde0c320f0 D0921 07:51:52.823184 322170 task_log.go:94] [ 15370(15298): 15374(15302)] Ss = 000000000000002b D0921 07:51:52.823190 322170 task_log.go:111] [ 15370(15298): 15374(15302)] Stack: D0921 07:51:52.823204 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c320f0: f0 61 e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.823216 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32100: 9d 0b 00 00 ff ff ff ff 30 ea db 18 eb 55 00 00 D0921 07:51:52.823223 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32110: 0a 05 00 00 00 00 00 00 52 8b d8 3a 00 00 00 00 D0921 07:51:52.823230 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.823284 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.823398 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.823455 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32150: 00 00 00 00 00 00 00 00 f8 61 e0 18 eb 55 00 00 D0921 07:51:52.823467 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32160: f0 61 e0 18 eb 55 00 00 fc 61 e0 18 eb 55 00 00 D0921 07:51:52.823475 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32170: 40 31 ad 23 d9 7e 00 00 56 d9 c9 18 eb 55 00 00 D0921 07:51:52.823483 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32180: c0 26 c3 e0 cd 7e 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.823491 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32190: b0 ff ff ff ff ff ff ff 8e b2 cb 18 eb 55 00 00 D0921 07:51:52.823498 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c321a0: 00 00 00 00 00 00 00 00 c0 26 c3 e0 cd 7e 00 00 D0921 07:51:52.822939 322170 usertrap_amd64.go:212] [ 15370(15298): 15370(15298)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:52.823523 322170 usertrap_amd64.go:122] [ 15370(15298): 15370(15298)] Allocate a new trap: 0xc007835410 43 D0921 07:51:52.823543 322170 usertrap_amd64.go:225] [ 15370(15298): 15370(15298)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.823505 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c321b0: c0 26 c3 e0 cd 7e 00 00 b8 f7 e9 24 32 be 7f e0 D0921 07:51:52.824029 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c321c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0921 07:51:52.824061 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c321d0: 40 31 ad 23 d9 7e 00 00 28 32 ad 23 d9 7e 00 00 D0921 07:51:52.824069 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c321e0: b8 f7 a9 67 b4 7f e4 1d b8 f7 eb 45 a5 8f a9 4b D0921 07:51:52.824083 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c321f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824090 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824097 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32210: 00 00 00 00 00 00 00 00 00 17 a6 bf 3d 57 fc ce D0921 07:51:52.824108 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32220: 00 00 00 00 00 00 00 00 c0 af cb 18 eb 55 00 00 D0921 07:51:52.824115 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32230: 00 00 00 00 00 00 00 00 ec 28 d1 18 eb 55 00 00 D0921 07:51:52.824122 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824129 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824135 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824143 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824150 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824157 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824176 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c322a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824183 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c322b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824190 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c322c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824197 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c322d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824204 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c322e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824224 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c322f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824233 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824242 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824249 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824274 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824289 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824296 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824304 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824331 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824345 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824357 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824365 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c323a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824373 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c323b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824379 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c323c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824386 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c323d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824392 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c323e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824398 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c323f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824404 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824410 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824417 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824423 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824435 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824442 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824448 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824455 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824461 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824467 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c32490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824474 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c324a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824480 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c324b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824487 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c324c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824503 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c324d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824510 322170 task_log.go:128] [ 15370(15298): 15374(15302)] 7ecde0c324e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.824517 322170 task_log.go:149] [ 15370(15298): 15374(15302)] Code: D0921 07:51:52.824523 322170 task_log.go:167] [ 15370(15298): 15374(15302)] 55eb18c97630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0921 07:51:52.824530 322170 task_log.go:167] [ 15370(15298): 15374(15302)] 55eb18c97640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0921 07:51:52.824538 322170 task_log.go:167] [ 15370(15298): 15374(15302)] 55eb18c97650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0921 07:51:52.824544 322170 task_log.go:167] [ 15370(15298): 15374(15302)] 55eb18c97660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0921 07:51:52.824556 322170 task_log.go:167] [ 15370(15298): 15374(15302)] 55eb18c97670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0921 07:51:52.824562 322170 task_log.go:167] [ 15370(15298): 15374(15302)] 55eb18c97680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0921 07:51:52.824569 322170 task_log.go:167] [ 15370(15298): 15374(15302)] 55eb18c97690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0921 07:51:52.824585 322170 task_log.go:167] [ 15370(15298): 15374(15302)] 55eb18c976a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0921 07:51:52.824595 322170 task_log.go:71] [ 15370(15298): 15374(15302)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c12000-7ecde0c13000 ---p 00000000 00:00 0 7ecde0c13000-7ecde0c33000 rw-p 00000000 00:00 0 7ecde0c33000-7ecde0c34000 ---p 00000000 00:00 0 7ecde0c34000-7ecde0c54000 rw-p 00000000 00:00 0 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 rwxp 28c00000 *pgalloc.MemoryFile 1b2d720000-1b2d760000 rw-s 0e800000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18c8e000-55eb18caa000 r-xs 00024000 *gofer.dentryPlatformFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cab000-55eb18cbb000 r-xs 00041000 *gofer.dentryPlatformFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18cbc000-55eb18ce3000 r-xs 00052000 *gofer.dentryPlatformFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18ce9000-55eb18cf0000 r-xs 0007f000 *gofer.dentryPlatformFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d01000-55eb18d11000 r-xs 00097000 *gofer.dentryPlatformFile 55eb18d11000-55eb18d12000 r-xp 25df9000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 rw-p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 rw-p 28e00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 rw-p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 rw-p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 rw-p 2667f000 *pgalloc.MemoryFile 7ecde0200000-7ecde0400000 rw-s 10000000 *pgalloc.MemoryFile 7ecde0400000-7ecde0600000 rw-s 0fe00000 *pgalloc.MemoryFile 7ecde0600000-7ecde0800000 rw-s 0fc00000 *pgalloc.MemoryFile 7ecde0800000-7ecde0c00000 r--s 0e400000 *pgalloc.MemoryFile 7ecde0c13000-7ecde0c33000 rw-p 26962000 *pgalloc.MemoryFile 7ecde0c34000-7ecde0c54000 rw-p 26906000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 rw-p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 rw-p 2665f000 *pgalloc.MemoryFile 7ecde0c96000-7ecde0c97000 r--s 00002000 *pgalloc.MemoryFile 7ecde0c97000-7ecde0c99000 r-xs 00000000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 rw-p 25980000 *pgalloc.MemoryFile D0921 07:51:52.824817 322170 task_log.go:73] [ 15370(15298): 15374(15302)] FDTable: fd:200 => name /dev/net/tun fd:226 => name /sys/kernel/debug/kcov fd:5 => name /tmp/syzkaller-testdir2022143003/syzkaller.stDTi7/24053/file0 fd:4 => name /cpuset.cpus fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:3 => name / fd:2 => name pipe:[5] fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:6 => name /cpuset.cpus fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] D0921 07:51:52.824887 322170 task_signals.go:470] [ 15370(15298): 15374(15302)] Notified of signal 11 D0921 07:51:52.824903 322170 task_signals.go:220] [ 15370(15298): 15374(15302)] Signal 11: delivering to handler D0921 07:51:52.825308 322170 task_exit.go:204] [ 15370(15298): 15374(15302)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.825351 322170 task_exit.go:204] [ 15370(15298): 15374(15302)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.825360 322170 task_exit.go:204] [ 15370(15298): 15374(15302)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.825388 322170 task_signals.go:204] [ 15370(15298): 15371(15299)] Signal 15370, PID: 15371, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.825382 322170 task_signals.go:204] [ 15370(15298): 15373(15301)] Signal 15370, PID: 15373, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.825403 322170 task_signals.go:204] [ 15370(15298): 15370(15298)] Signal 15370, PID: 15370, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.825425 322170 task_exit.go:204] [ 15370(15298): 15371(15299)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.825478 322170 task_signals.go:204] [ 15370(15298): 15372(15300)] Signal 15370, PID: 15372, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.825555 322170 task_exit.go:204] [ 15370(15298): 15371(15299)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.825602 322170 task_exit.go:204] [ 15370(15298): 15371(15299)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.825632 322170 task_exit.go:204] [ 15370(15298): 15373(15301)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.825664 322170 task_exit.go:204] [ 15370(15298): 15373(15301)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.825678 322170 task_exit.go:204] [ 15370(15298): 15373(15301)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.825689 322170 task_exit.go:204] [ 15370(15298): 15370(15298)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.825701 322170 task_exit.go:204] [ 15370(15298): 15370(15298)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.825715 322170 task_exit.go:204] [ 15370(15298): 15372(15300)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.826294 322170 task_exit.go:204] [ 15370(15298): 15372(15300)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.826311 322170 task_exit.go:204] [ 15370(15298): 15372(15300)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.826322 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.827028 322170 task_exit.go:204] [ 15370(15298): 15370(15298)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000040)) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @local, "57a5cb940aead9a5"}}}}, 0x0) D0921 07:51:52.837928 322170 usertrap_amd64.go:212] [ 15375(15303): 15375(15303)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.837965 322170 usertrap_amd64.go:122] [ 15375(15303): 15375(15303)] Allocate a new trap: 0xc007835c80 37 D0921 07:51:52.838072 322170 usertrap_amd64.go:225] [ 15375(15303): 15375(15303)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.839183 322170 usertrap_amd64.go:212] [ 15375(15303): 15375(15303)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.839207 322170 usertrap_amd64.go:122] [ 15375(15303): 15375(15303)] Allocate a new trap: 0xc007835c80 38 D0921 07:51:52.839226 322170 usertrap_amd64.go:225] [ 15375(15303): 15375(15303)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.843923 322170 usertrap_amd64.go:212] [ 15375(15303): 15375(15303)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.843940 322170 usertrap_amd64.go:122] [ 15375(15303): 15375(15303)] Allocate a new trap: 0xc007835c80 39 D0921 07:51:52.843950 322170 usertrap_amd64.go:225] [ 15375(15303): 15375(15303)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.845995 322170 usertrap_amd64.go:212] [ 15375(15303): 15375(15303)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.846015 322170 usertrap_amd64.go:122] [ 15375(15303): 15375(15303)] Allocate a new trap: 0xc007835c80 40 D0921 07:51:52.846031 322170 usertrap_amd64.go:225] [ 15375(15303): 15375(15303)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.846256 322170 usertrap_amd64.go:212] [ 15375(15303): 15375(15303)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.846274 322170 usertrap_amd64.go:122] [ 15375(15303): 15375(15303)] Allocate a new trap: 0xc007835c80 41 D0921 07:51:52.846287 322170 usertrap_amd64.go:225] [ 15375(15303): 15375(15303)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.846378 322170 usertrap_amd64.go:212] [ 15375(15303): 15376(15304)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.846400 322170 usertrap_amd64.go:122] [ 15375(15303): 15376(15304)] Allocate a new trap: 0xc007835c80 42 D0921 07:51:52.846408 322170 usertrap_amd64.go:225] [ 15375(15303): 15376(15304)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.848731 322170 usertrap_amd64.go:212] [ 15375(15303): 15376(15304)] Found the pattern at ip 55eb18ce5828:sysno 1 D0921 07:51:52.848748 322170 usertrap_amd64.go:122] [ 15375(15303): 15376(15304)] Allocate a new trap: 0xc007835c80 43 D0921 07:51:52.848759 322170 usertrap_amd64.go:225] [ 15375(15303): 15376(15304)] Apply the binary patch addr 55eb18ce5828 trap addr 65d70 ([184 1 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.851366 322170 usertrap_amd64.go:212] [ 15375(15303): 15375(15303)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.851388 322170 usertrap_amd64.go:122] [ 15375(15303): 15375(15303)] Allocate a new trap: 0xc007835c80 44 D0921 07:51:52.851398 322170 usertrap_amd64.go:225] [ 15375(15303): 15375(15303)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:52.851512 322170 task_exit.go:204] [ 15375(15303): 15375(15303)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.851544 322170 task_exit.go:204] [ 15375(15303): 15375(15303)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.851565 322170 task_signals.go:204] [ 15375(15303): 15376(15304)] Signal 15375, PID: 15376, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.851579 322170 task_exit.go:204] [ 15375(15303): 15376(15304)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.851998 322170 task_exit.go:204] [ 15375(15303): 15376(15304)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.852018 322170 task_exit.go:204] [ 15375(15303): 15376(15304)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.852030 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.852435 322170 task_exit.go:204] [ 15375(15303): 15375(15303)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000040)) (async) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @local, "57a5cb940aead9a5"}}}}, 0x0) D0921 07:51:52.858382 322170 usertrap_amd64.go:212] [ 15377(15305): 15377(15305)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.858422 322170 usertrap_amd64.go:122] [ 15377(15305): 15377(15305)] Allocate a new trap: 0xc00efc9a40 37 D0921 07:51:52.858545 322170 usertrap_amd64.go:225] [ 15377(15305): 15377(15305)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.859117 322170 usertrap_amd64.go:212] [ 15377(15305): 15377(15305)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.859140 322170 usertrap_amd64.go:122] [ 15377(15305): 15377(15305)] Allocate a new trap: 0xc00efc9a40 38 D0921 07:51:52.859150 322170 usertrap_amd64.go:225] [ 15377(15305): 15377(15305)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.862327 322170 usertrap_amd64.go:212] [ 15377(15305): 15377(15305)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.862347 322170 usertrap_amd64.go:122] [ 15377(15305): 15377(15305)] Allocate a new trap: 0xc00efc9a40 39 D0921 07:51:52.862362 322170 usertrap_amd64.go:225] [ 15377(15305): 15377(15305)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.864500 322170 usertrap_amd64.go:212] [ 15377(15305): 15377(15305)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.864529 322170 usertrap_amd64.go:122] [ 15377(15305): 15377(15305)] Allocate a new trap: 0xc00efc9a40 40 D0921 07:51:52.864545 322170 usertrap_amd64.go:225] [ 15377(15305): 15377(15305)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.864703 322170 usertrap_amd64.go:212] [ 15377(15305): 15377(15305)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.864728 322170 usertrap_amd64.go:122] [ 15377(15305): 15377(15305)] Allocate a new trap: 0xc00efc9a40 41 D0921 07:51:52.864742 322170 usertrap_amd64.go:225] [ 15377(15305): 15377(15305)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.864824 322170 usertrap_amd64.go:212] [ 15377(15305): 15378(15306)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.864851 322170 usertrap_amd64.go:122] [ 15377(15305): 15378(15306)] Allocate a new trap: 0xc00efc9a40 42 D0921 07:51:52.864864 322170 usertrap_amd64.go:225] [ 15377(15305): 15378(15306)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.865674 322170 usertrap_amd64.go:212] [ 15377(15305): 15379(15307)] Found the pattern at ip 55eb18ce5828:sysno 1 D0921 07:51:52.865699 322170 usertrap_amd64.go:122] [ 15377(15305): 15379(15307)] Allocate a new trap: 0xc00efc9a40 43 D0921 07:51:52.865707 322170 usertrap_amd64.go:225] [ 15377(15305): 15379(15307)] Apply the binary patch addr 55eb18ce5828 trap addr 65d70 ([184 1 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.866307 322170 usertrap_amd64.go:212] [ 15377(15305): 15377(15305)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.866325 322170 usertrap_amd64.go:122] [ 15377(15305): 15377(15305)] Allocate a new trap: 0xc00efc9a40 44 D0921 07:51:52.866332 322170 usertrap_amd64.go:225] [ 15377(15305): 15377(15305)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:52.866439 322170 task_exit.go:204] [ 15377(15305): 15377(15305)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.866465 322170 task_exit.go:204] [ 15377(15305): 15377(15305)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.866509 322170 task_signals.go:204] [ 15377(15305): 15379(15307)] Signal 15377, PID: 15379, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.866525 322170 task_exit.go:204] [ 15377(15305): 15379(15307)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.866538 322170 task_exit.go:204] [ 15377(15305): 15379(15307)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.866551 322170 task_exit.go:204] [ 15377(15305): 15379(15307)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.866515 322170 task_signals.go:204] [ 15377(15305): 15378(15306)] Signal 15377, PID: 15378, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.866566 322170 task_exit.go:204] [ 15377(15305): 15378(15306)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.866994 322170 task_exit.go:204] [ 15377(15305): 15378(15306)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.867013 322170 task_exit.go:204] [ 15377(15305): 15378(15306)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.867034 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.868021 322170 task_exit.go:204] [ 15377(15305): 15377(15305)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000040)) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @local, "57a5cb940aead9a5"}}}}, 0x0) D0921 07:51:52.873997 322170 usertrap_amd64.go:212] [ 15380(15308): 15380(15308)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.874022 322170 usertrap_amd64.go:122] [ 15380(15308): 15380(15308)] Allocate a new trap: 0xc0072d3620 37 D0921 07:51:52.874091 322170 usertrap_amd64.go:225] [ 15380(15308): 15380(15308)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.875151 322170 usertrap_amd64.go:212] [ 15380(15308): 15380(15308)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.875170 322170 usertrap_amd64.go:122] [ 15380(15308): 15380(15308)] Allocate a new trap: 0xc0072d3620 38 D0921 07:51:52.875182 322170 usertrap_amd64.go:225] [ 15380(15308): 15380(15308)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.879103 322170 usertrap_amd64.go:212] [ 15380(15308): 15380(15308)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.879135 322170 usertrap_amd64.go:122] [ 15380(15308): 15380(15308)] Allocate a new trap: 0xc0072d3620 39 D0921 07:51:52.879147 322170 usertrap_amd64.go:225] [ 15380(15308): 15380(15308)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.881439 322170 usertrap_amd64.go:212] [ 15380(15308): 15380(15308)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.881467 322170 usertrap_amd64.go:122] [ 15380(15308): 15380(15308)] Allocate a new trap: 0xc0072d3620 40 D0921 07:51:52.881482 322170 usertrap_amd64.go:225] [ 15380(15308): 15380(15308)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.881679 322170 usertrap_amd64.go:212] [ 15380(15308): 15380(15308)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.881703 322170 usertrap_amd64.go:122] [ 15380(15308): 15380(15308)] Allocate a new trap: 0xc0072d3620 41 D0921 07:51:52.881717 322170 usertrap_amd64.go:225] [ 15380(15308): 15380(15308)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.881802 322170 usertrap_amd64.go:212] [ 15380(15308): 15381(15309)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.881829 322170 usertrap_amd64.go:122] [ 15380(15308): 15381(15309)] Allocate a new trap: 0xc0072d3620 42 D0921 07:51:52.881840 322170 usertrap_amd64.go:225] [ 15380(15308): 15381(15309)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.882295 322170 usertrap_amd64.go:212] [ 15380(15308): 15381(15309)] Found the pattern at ip 55eb18ce5828:sysno 1 D0921 07:51:52.882322 322170 usertrap_amd64.go:122] [ 15380(15308): 15381(15309)] Allocate a new trap: 0xc0072d3620 43 D0921 07:51:52.882337 322170 usertrap_amd64.go:225] [ 15380(15308): 15381(15309)] Apply the binary patch addr 55eb18ce5828 trap addr 65d70 ([184 1 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.882920 322170 usertrap_amd64.go:212] [ 15380(15308): 15380(15308)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.882944 322170 usertrap_amd64.go:122] [ 15380(15308): 15380(15308)] Allocate a new trap: 0xc0072d3620 44 D0921 07:51:52.882954 322170 usertrap_amd64.go:225] [ 15380(15308): 15380(15308)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:52.883067 322170 task_exit.go:204] [ 15380(15308): 15380(15308)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.883086 322170 task_exit.go:204] [ 15380(15308): 15380(15308)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.883101 322170 task_signals.go:204] [ 15380(15308): 15381(15309)] Signal 15380, PID: 15381, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.883113 322170 task_exit.go:204] [ 15380(15308): 15381(15309)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.883416 322170 task_exit.go:204] [ 15380(15308): 15381(15309)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.883442 322170 task_exit.go:204] [ 15380(15308): 15381(15309)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.883459 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.885134 322170 task_exit.go:204] [ 15380(15308): 15380(15308)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.890100 322170 task_signals.go:470] [ 7: 1749] Notified of signal 23 D0921 07:51:52.890156 322170 task_signals.go:470] [ 7: 10] Notified of signal 23 D0921 07:51:52.890199 322170 task_signals.go:470] [ 7: 7575] Notified of signal 23 D0921 07:51:52.890213 322170 task_signals.go:220] [ 7: 1749] Signal 23: delivering to handler D0921 07:51:52.890238 322170 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0921 07:51:52.890248 322170 task_signals.go:470] [ 7: 25] Notified of signal 23 D0921 07:51:52.890313 322170 task_signals.go:220] [ 7: 7575] Signal 23: delivering to handler D0921 07:51:52.890344 322170 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0921 07:51:52.890399 322170 task_signals.go:470] [ 7: 32403] Notified of signal 23 D0921 07:51:52.890432 322170 task_signals.go:470] [ 7: 17252] Notified of signal 23 D0921 07:51:52.890459 322170 task_signals.go:470] [ 7: 24] Notified of signal 23 D0921 07:51:52.890470 322170 task_signals.go:220] [ 7: 17252] Signal 23: delivering to handler D0921 07:51:52.890499 322170 task_signals.go:220] [ 7: 24] Signal 23: delivering to handler D0921 07:51:52.890996 322170 task_signals.go:481] [ 7: 17252] No task notified of signal 23 D0921 07:51:52.891040 322170 task_signals.go:470] [ 7: 25] Notified of signal 23 D0921 07:51:52.891070 322170 task_signals.go:470] [ 7: 1749] Notified of signal 23 D0921 07:51:52.891097 322170 task_signals.go:470] [ 7: 5657] Notified of signal 23 D0921 07:51:52.891186 322170 task_signals.go:470] [ 7: 18] Notified of signal 23 D0921 07:51:52.891233 322170 task_signals.go:481] [ 7: 24] No task notified of signal 23 D0921 07:51:52.891346 322170 task_signals.go:220] [ 7: 32403] Signal 23: delivering to handler D0921 07:51:52.891405 322170 task_signals.go:220] [ 7: 18] Signal 23: delivering to handler D0921 07:51:52.891550 322170 task_signals.go:220] [ 7: 17252] Signal 23: delivering to handler D0921 07:51:52.891591 322170 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0921 07:51:52.891633 322170 task_signals.go:220] [ 7: 5657] Signal 23: delivering to handler D0921 07:51:52.891684 322170 task_signals.go:220] [ 7: 24] Signal 23: delivering to handler D0921 07:51:52.891761 322170 task_signals.go:470] [ 7: 25] Notified of signal 23 D0921 07:51:52.891810 322170 task_signals.go:220] [ 7: 25] Signal 23: delivering to handler D0921 07:51:52.891871 322170 task_signals.go:470] [ 7: 11] Notified of signal 23 D0921 07:51:52.891936 322170 task_signals.go:470] [ 7: 17252] Notified of signal 23 D0921 07:51:52.891983 322170 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0921 07:51:52.892001 322170 task_signals.go:470] [ 7: 7575] Notified of signal 23 D0921 07:51:52.891990 322170 task_signals.go:179] [ 7: 17252] Restarting syscall 202: interrupted by signal 23 D0921 07:51:52.892024 322170 task_signals.go:220] [ 7: 17252] Signal 23: delivering to handler D0921 07:51:52.892045 322170 task_signals.go:179] [ 7: 7575] Restarting syscall 202: interrupted by signal 23 D0921 07:51:52.892068 322170 task_signals.go:220] [ 7: 7575] Signal 23: delivering to handler D0921 07:51:52.892196 322170 task_signals.go:470] [ 7: 9] Notified of signal 23 D0921 07:51:52.892241 322170 task_signals.go:179] [ 7: 9] Restarting syscall 202: interrupted by signal 23 D0921 07:51:52.892251 322170 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler 07:51:52 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)='devtmpfs\x00', 0x9, 0x2) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00', 0x1) write$FUSE_OPEN(r0, &(0x7f0000000280)={0x20, 0x0, 0x0, {0x0, 0x15}}, 0x20) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x0) write$binfmt_elf32(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x1, 0x88, 0x6, 0x2, 0x6, 0x56e9d201, 0xf2, 0x38, 0x4a, 0x200, 0x3, 0x20, 0x2, 0x401, 0x9, 0x8001}, [{0x7, 0x1000, 0x3, 0x5, 0x8, 0x3, 0x12c, 0x2}], "7aea38852693f66bd3282b378c1c89a0ac84d1a77eb31ca59accbd3f85a28383f8d3b203d93894ecd7ada087d1fb72f04c91a2de4f0ce4f25c30db81f853156e87976bed111d8eaf8cac235940c932e22e78c95fb59e50e0e865da5ead0bae22a3277e92d8be0984c65032bf251ace", ['\x00', '\x00', '\x00', '\x00']}, 0x4c7) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x800, 0x10) pipe2$watch_queue(&(0x7f0000000580)={0xffffffffffffffff}, 0x80) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000005c0)={0x0, r2, 0x80000001, 0x10001, 0xffffffffffffffff, 0x5}) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='timers\x00') r5 = openat(r4, &(0x7f0000000500)='./file1\x00', 0x208182, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r5, 0x0) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480), 0x4000, &(0x7f0000000600)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c696e6465783d6f66663c696e6465783d6f66662c6e66735f657870491fcad6156d6238696e6f3d6f6e2c6d657461636f70793d6f66662c776f726b6469763d2e2f6275732c7572652c6673636f6e746578743d73746166665f752c7375626a5f747970653daf232ec4242c5d7d5d3a282c006c9e164853a3fc267837c3451a63c8a300000000"]) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000100)=""/27, 0x1b}], 0x1, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x3, 0xffffffffffffffff}}, 0x28) D0921 07:51:52.892438 322170 task_signals.go:220] [ 7: 1749] Signal 23: delivering to handler D0921 07:51:52.892637 322170 task_signals.go:470] [ 7: 11] Notified of signal 23 D0921 07:51:52.892713 322170 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0921 07:51:52.892736 322170 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0921 07:51:52.893379 322170 task_signals.go:470] [ 7: 5657] Notified of signal 23 D0921 07:51:52.893419 322170 task_signals.go:179] [ 7: 5657] Restarting syscall 202: interrupted by signal 23 D0921 07:51:52.893433 322170 task_signals.go:220] [ 7: 5657] Signal 23: delivering to handler D0921 07:51:52.896771 322170 usertrap_amd64.go:212] [ 15382(15310): 15382(15310)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.896799 322170 usertrap_amd64.go:122] [ 15382(15310): 15382(15310)] Allocate a new trap: 0xc00efc9ce0 37 D0921 07:51:52.896902 322170 usertrap_amd64.go:225] [ 15382(15310): 15382(15310)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.898039 322170 usertrap_amd64.go:212] [ 15382(15310): 15382(15310)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.898067 322170 usertrap_amd64.go:122] [ 15382(15310): 15382(15310)] Allocate a new trap: 0xc00efc9ce0 38 D0921 07:51:52.898080 322170 usertrap_amd64.go:225] [ 15382(15310): 15382(15310)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.901208 322170 usertrap_amd64.go:212] [ 15382(15310): 15382(15310)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.901231 322170 usertrap_amd64.go:122] [ 15382(15310): 15382(15310)] Allocate a new trap: 0xc00efc9ce0 39 D0921 07:51:52.901246 322170 usertrap_amd64.go:225] [ 15382(15310): 15382(15310)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.903301 322170 usertrap_amd64.go:212] [ 15382(15310): 15382(15310)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.903333 322170 usertrap_amd64.go:122] [ 15382(15310): 15382(15310)] Allocate a new trap: 0xc00efc9ce0 40 D0921 07:51:52.903343 322170 usertrap_amd64.go:225] [ 15382(15310): 15382(15310)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.903495 322170 usertrap_amd64.go:212] [ 15382(15310): 15382(15310)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.903521 322170 usertrap_amd64.go:122] [ 15382(15310): 15382(15310)] Allocate a new trap: 0xc00efc9ce0 41 D0921 07:51:52.903536 322170 usertrap_amd64.go:225] [ 15382(15310): 15382(15310)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.903742 322170 usertrap_amd64.go:212] [ 15382(15310): 15383(15311)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.903762 322170 usertrap_amd64.go:122] [ 15382(15310): 15383(15311)] Allocate a new trap: 0xc00efc9ce0 42 D0921 07:51:52.903769 322170 usertrap_amd64.go:225] [ 15382(15310): 15383(15311)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.910245 322170 usertrap_amd64.go:212] [ 15382(15310): 15383(15311)] Found the pattern at ip 55eb18ce56d9:sysno 257 D0921 07:51:52.910271 322170 usertrap_amd64.go:122] [ 15382(15310): 15383(15311)] Allocate a new trap: 0xc00efc9ce0 43 D0921 07:51:52.910284 322170 usertrap_amd64.go:225] [ 15382(15310): 15383(15311)] Apply the binary patch addr 55eb18ce56d9 trap addr 65d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.916360 322170 usertrap_amd64.go:212] [ 15382(15310): 15382(15310)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.916393 322170 usertrap_amd64.go:122] [ 15382(15310): 15382(15310)] Allocate a new trap: 0xc00efc9ce0 44 D0921 07:51:52.916406 322170 usertrap_amd64.go:225] [ 15382(15310): 15382(15310)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:52.916547 322170 task_exit.go:204] [ 15382(15310): 15382(15310)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.916591 322170 task_exit.go:204] [ 15382(15310): 15382(15310)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.916605 322170 task_signals.go:204] [ 15382(15310): 15383(15311)] Signal 15382, PID: 15383, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.916643 322170 task_exit.go:204] [ 15382(15310): 15383(15311)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.917103 322170 task_exit.go:204] [ 15382(15310): 15383(15311)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.917138 322170 task_exit.go:204] [ 15382(15310): 15383(15311)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.917154 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.917821 322170 task_exit.go:204] [ 15382(15310): 15382(15310)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)='devtmpfs\x00', 0x9, 0x2) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00', 0x1) write$FUSE_OPEN(r0, &(0x7f0000000280)={0x20, 0x0, 0x0, {0x0, 0x15}}, 0x20) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f090000003000dabe959b804f14a67d4720d2f61d06ba9a51e19aec3e0004d67913fb3202fbefee0aa4bfff416edccbf649c69033cb36b33b7c45a743745703a2d9912d1539886b3da07124b250525a9b9b6c8ae6c9add14893b49e0c4db75f15d0ad797cd2ac0b92054a7982ca2af61aa284116a264113e78c83fb3dfc2f762bf3e90f84e0ade880d9fdb6900e918dfe9bc2576ab195471338043879f45d1e61aa3e4abcbac8b9ab8ae2fdb7796972b911b99e5d6f72e24bf4633fdf6b11eae12bd982976e8381ae385a530625fb9ca7239c2aa2efa63e32acc935278d81aa137f92d48a274f081b2d040ba2842e1f021af2ee25cf0000000000000000000000d37139a5914c93d7f39a22f6b5c0abc7bda5c832951069e21b44e3b260f91f0ae97bc1a00a6321cc4b94ff2c9d9802dc1d9a7d5d04af7ee3788e18fd57db8c8aeff3af"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x0) write$binfmt_elf32(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x1, 0x88, 0x6, 0x2, 0x6, 0x56e9d201, 0xf2, 0x38, 0x4a, 0x200, 0x3, 0x20, 0x2, 0x401, 0x9, 0x8001}, [{0x7, 0x1000, 0x3, 0x5, 0x8, 0x3, 0x12c, 0x2}], "7aea38852693f66bd3282b378c1c89a0ac84d1a77eb31ca59accbd3f85a28383f8d3b203d93894ecd7ada087d1fb72f04c91a2de4f0ce4f25c30db81f853156e87976bed111d8eaf8cac235940c932e22e78c95fb59e50e0e865da5ead0bae22a3277e92d8be0984c65032bf251ace", ['\x00', '\x00', '\x00', '\x00']}, 0x4c7) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x800, 0x10) pipe2$watch_queue(&(0x7f0000000580)={0xffffffffffffffff}, 0x80) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000005c0)={0x0, r2, 0x80000001, 0x10001, 0xffffffffffffffff, 0x5}) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='timers\x00') r5 = openat(r4, &(0x7f0000000500)='./file1\x00', 0x208182, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r5, 0x0) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480), 0x4000, &(0x7f0000000600)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c696e6465783d6f66663c696e6465783d6f66662c6e66735f657870491fcad6156d6238696e6f3d6f6e2c6d657461636f70793d6f66662c776f726b6469763d2e2f6275732c7572652c6673636f6e746578743d73746166665f752c7375626a5f747970653daf232ec4242c5d7d5d3a282c006c9e164853a3fc267837c3451a63c8a300000000"]) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000100)=""/27, 0x1b}], 0x1, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x3, 0xffffffffffffffff}}, 0x28) creat(&(0x7f0000000040)='./file0\x00', 0x0) (async) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)='devtmpfs\x00', 0x9, 0x2) (async) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00', 0x1) (async) write$FUSE_OPEN(r0, &(0x7f0000000280)={0x20, 0x0, 0x0, {0x0, 0x15}}, 0x20) (async) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) (async) dup3(r0, r0, 0x0) (async) write$binfmt_elf32(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x1, 0x88, 0x6, 0x2, 0x6, 0x56e9d201, 0xf2, 0x38, 0x4a, 0x200, 0x3, 0x20, 0x2, 0x401, 0x9, 0x8001}, [{0x7, 0x1000, 0x3, 0x5, 0x8, 0x3, 0x12c, 0x2}], "7aea38852693f66bd3282b378c1c89a0ac84d1a77eb31ca59accbd3f85a28383f8d3b203d93894ecd7ada087d1fb72f04c91a2de4f0ce4f25c30db81f853156e87976bed111d8eaf8cac235940c932e22e78c95fb59e50e0e865da5ead0bae22a3277e92d8be0984c65032bf251ace", ['\x00', '\x00', '\x00', '\x00']}, 0x4c7) (async) openat(r0, &(0x7f0000000000)='./file0\x00', 0x800, 0x10) (async) pipe2$watch_queue(&(0x7f0000000580), 0x80) (async) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000005c0)={0x0, r2, 0x80000001, 0x10001, 0xffffffffffffffff, 0x5}) (async) syz_open_procfs(0x0, &(0x7f00000004c0)='timers\x00') (async) openat(r4, &(0x7f0000000500)='./file1\x00', 0x208182, 0x0) (async) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r5, 0x0) (async) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480), 0x4000, &(0x7f0000000600)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c696e6465783d6f66663c696e6465783d6f66662c6e66735f657870491fcad6156d6238696e6f3d6f6e2c6d657461636f70793d6f66662c776f726b6469763d2e2f6275732c7572652c6673636f6e746578743d73746166665f752c7375626a5f747970653daf232ec4242c5d7d5d3a282c006c9e164853a3fc267837c3451a63c8a300000000"]) (async) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000100)=""/27, 0x1b}], 0x1, 0x0, 0x0) (async) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x3, 0xffffffffffffffff}}, 0x28) (async) D0921 07:51:52.923552 322170 usertrap_amd64.go:212] [ 15384(15312): 15384(15312)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.923589 322170 usertrap_amd64.go:122] [ 15384(15312): 15384(15312)] Allocate a new trap: 0xc0080678c0 37 D0921 07:51:52.923708 322170 usertrap_amd64.go:225] [ 15384(15312): 15384(15312)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.925061 322170 usertrap_amd64.go:212] [ 15384(15312): 15384(15312)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.925099 322170 usertrap_amd64.go:122] [ 15384(15312): 15384(15312)] Allocate a new trap: 0xc0080678c0 38 D0921 07:51:52.925115 322170 usertrap_amd64.go:225] [ 15384(15312): 15384(15312)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.929534 322170 usertrap_amd64.go:212] [ 15384(15312): 15384(15312)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.929558 322170 usertrap_amd64.go:122] [ 15384(15312): 15384(15312)] Allocate a new trap: 0xc0080678c0 39 D0921 07:51:52.929568 322170 usertrap_amd64.go:225] [ 15384(15312): 15384(15312)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.931043 322170 usertrap_amd64.go:212] [ 15384(15312): 15384(15312)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.931082 322170 usertrap_amd64.go:122] [ 15384(15312): 15384(15312)] Allocate a new trap: 0xc0080678c0 40 D0921 07:51:52.931096 322170 usertrap_amd64.go:225] [ 15384(15312): 15384(15312)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.931350 322170 usertrap_amd64.go:212] [ 15384(15312): 15384(15312)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.931385 322170 usertrap_amd64.go:122] [ 15384(15312): 15384(15312)] Allocate a new trap: 0xc0080678c0 41 D0921 07:51:52.931403 322170 usertrap_amd64.go:225] [ 15384(15312): 15384(15312)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.931456 322170 usertrap_amd64.go:212] [ 15384(15312): 15385(15313)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.931473 322170 usertrap_amd64.go:122] [ 15384(15312): 15385(15313)] Allocate a new trap: 0xc0080678c0 42 D0921 07:51:52.931489 322170 usertrap_amd64.go:225] [ 15384(15312): 15385(15313)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.932434 322170 usertrap_amd64.go:212] [ 15384(15312): 15385(15313)] Found the pattern at ip 55eb18ce56d9:sysno 257 D0921 07:51:52.932457 322170 usertrap_amd64.go:122] [ 15384(15312): 15385(15313)] Allocate a new trap: 0xc0080678c0 43 D0921 07:51:52.932465 322170 usertrap_amd64.go:225] [ 15384(15312): 15385(15313)] Apply the binary patch addr 55eb18ce56d9 trap addr 65d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.934957 322170 task_run.go:312] [ 15384(15312): 15388(15316)] Unhandled user fault: addr=0 ip=55eb18c9767f access=r-- sig=11 err=bad address D0921 07:51:52.935010 322170 task_log.go:87] [ 15384(15312): 15388(15316)] Registers: D0921 07:51:52.935038 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Cs = 0000000000000033 D0921 07:51:52.935048 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Ds = 0000000000000000 D0921 07:51:52.935056 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Eflags = 0000000000010202 D0921 07:51:52.935062 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Es = 0000000000000000 D0921 07:51:52.935068 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Fs = 0000000000000000 D0921 07:51:52.935075 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Fs_base = 00007ecde0c326c0 D0921 07:51:52.935082 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Gs = 0000000000000000 D0921 07:51:52.935100 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Gs_base = 0000000000000000 D0921 07:51:52.935107 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Orig_rax = ffffffffffffffff D0921 07:51:52.935127 322170 task_log.go:94] [ 15384(15312): 15388(15316)] R10 = 002ffd212b8cd764 D0921 07:51:52.935134 322170 task_log.go:94] [ 15384(15312): 15388(15316)] R11 = 00000000861c4e51 D0921 07:51:52.935150 322170 task_log.go:94] [ 15384(15312): 15388(15316)] R12 = 0000000000000000 D0921 07:51:52.935158 322170 task_log.go:94] [ 15384(15312): 15388(15316)] R13 = 000000000000000b D0921 07:51:52.935174 322170 task_log.go:94] [ 15384(15312): 15388(15316)] R14 = 000055eb18e061f0 D0921 07:51:52.935180 322170 task_log.go:94] [ 15384(15312): 15388(15316)] R15 = 00007ed923ad3228 D0921 07:51:52.935188 322170 task_log.go:94] [ 15384(15312): 15388(15316)] R8 = 0000000005ee3b95 D0921 07:51:52.935195 322170 task_log.go:94] [ 15384(15312): 15388(15316)] R9 = 0000000000000a18 D0921 07:51:52.935211 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Rax = 0000000000000000 D0921 07:51:52.935217 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Rbp = 000055eb18d3247a D0921 07:51:52.935223 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Rbx = 0000000000000003 D0921 07:51:52.935229 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Rcx = 000055eb18d42245 D0921 07:51:52.935235 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Rdi = 000055eb18d59fe3 D0921 07:51:52.935241 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Rdx = 000000000013ac14 D0921 07:51:52.935249 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Rip = 000055eb18c9767f D0921 07:51:52.935256 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Rsi = 00000000000004c7 D0921 07:51:52.935263 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Rsp = 00007ecde0c320f0 D0921 07:51:52.935269 322170 task_log.go:94] [ 15384(15312): 15388(15316)] Ss = 000000000000002b D0921 07:51:52.935276 322170 task_log.go:111] [ 15384(15312): 15388(15316)] Stack: D0921 07:51:52.935288 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c320f0: f0 61 e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935297 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32100: 07 11 00 00 ff ff ff ff 50 9b dd 18 eb 55 00 00 D0921 07:51:52.935294 322170 usertrap_amd64.go:212] [ 15384(15312): 15384(15312)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:52.935345 322170 usertrap_amd64.go:122] [ 15384(15312): 15384(15312)] Allocate a new trap: 0xc0080678c0 44 D0921 07:51:52.935371 322170 usertrap_amd64.go:225] [ 15384(15312): 15384(15312)] Apply the binary patch addr 55eb18d11eee trap addr 65dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:52.935304 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32110: 0b 05 00 00 00 00 00 00 95 3b ee 05 00 00 00 00 D0921 07:51:52.935525 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935553 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935560 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935567 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32150: 00 00 00 00 00 00 00 00 f8 61 e0 18 eb 55 00 00 D0921 07:51:52.935573 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32160: f0 61 e0 18 eb 55 00 00 fc 61 e0 18 eb 55 00 00 D0921 07:51:52.935580 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32170: 40 31 ad 23 d9 7e 00 00 56 d9 c9 18 eb 55 00 00 D0921 07:51:52.935596 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32180: c0 26 c3 e0 cd 7e 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935630 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32190: b0 ff ff ff ff ff ff ff 8e b2 cb 18 eb 55 00 00 D0921 07:51:52.935637 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c321a0: 00 00 00 00 00 00 00 00 c0 26 c3 e0 cd 7e 00 00 D0921 07:51:52.935643 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c321b0: c0 26 c3 e0 cd 7e 00 00 b8 f7 e9 24 32 be 7f e0 D0921 07:51:52.935650 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c321c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0921 07:51:52.935656 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c321d0: 40 31 ad 23 d9 7e 00 00 28 32 ad 23 d9 7e 00 00 D0921 07:51:52.935674 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c321e0: b8 f7 a9 67 b4 7f e4 1d b8 f7 eb 45 a5 8f a9 4b D0921 07:51:52.935681 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c321f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935687 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935693 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32210: 00 00 00 00 00 00 00 00 00 17 a6 bf 3d 57 fc ce D0921 07:51:52.935700 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32220: 00 00 00 00 00 00 00 00 c0 af cb 18 eb 55 00 00 D0921 07:51:52.935715 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32230: 00 00 00 00 00 00 00 00 ec 28 d1 18 eb 55 00 00 D0921 07:51:52.935728 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935734 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935740 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935747 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935753 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935760 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935766 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c322a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935773 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c322b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935779 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c322c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935787 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c322d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935793 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c322e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935800 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c322f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935816 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935826 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935833 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935841 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935856 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935873 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935880 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935888 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935895 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935913 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935921 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c323a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935928 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c323b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935944 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c323c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935951 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c323d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935959 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c323e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935965 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c323f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935971 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935985 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935991 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.935998 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.936005 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.936016 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.936033 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.936048 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.936064 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.936078 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c32490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.936094 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c324a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.936102 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c324b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.936108 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c324c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.936118 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c324d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.936124 322170 task_log.go:128] [ 15384(15312): 15388(15316)] 7ecde0c324e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:52.936131 322170 task_log.go:149] [ 15384(15312): 15388(15316)] Code: D0921 07:51:52.936137 322170 task_log.go:167] [ 15384(15312): 15388(15316)] 55eb18c97630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0921 07:51:52.936158 322170 task_log.go:167] [ 15384(15312): 15388(15316)] 55eb18c97640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0921 07:51:52.936164 322170 task_log.go:167] [ 15384(15312): 15388(15316)] 55eb18c97650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0921 07:51:52.936168 322170 task_log.go:167] [ 15384(15312): 15388(15316)] 55eb18c97660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0921 07:51:52.936172 322170 task_log.go:167] [ 15384(15312): 15388(15316)] 55eb18c97670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0921 07:51:52.936176 322170 task_log.go:167] [ 15384(15312): 15388(15316)] 55eb18c97680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0921 07:51:52.936180 322170 task_log.go:167] [ 15384(15312): 15388(15316)] 55eb18c97690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0921 07:51:52.936184 322170 task_log.go:167] [ 15384(15312): 15388(15316)] 55eb18c976a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0921 07:51:52.936187 322170 task_log.go:71] [ 15384(15312): 15388(15316)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c12000-7ecde0c13000 ---p 00000000 00:00 0 7ecde0c13000-7ecde0c33000 rw-p 00000000 00:00 0 7ecde0c33000-7ecde0c34000 ---p 00000000 00:00 0 7ecde0c34000-7ecde0c54000 rw-p 00000000 00:00 0 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 rwxp 28c00000 *pgalloc.MemoryFile 1b2d720000-1b2d760000 rw-s 0e800000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18c8e000-55eb18caa000 r-xs 00024000 *gofer.dentryPlatformFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cab000-55eb18cbb000 r-xs 00041000 *gofer.dentryPlatformFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18cbc000-55eb18ce3000 r-xs 00052000 *gofer.dentryPlatformFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce5000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce5000-55eb18ce6000 r-xp 25dfa000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18ce9000-55eb18cf0000 r-xs 0007f000 *gofer.dentryPlatformFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d01000-55eb18d11000 r-xs 00097000 *gofer.dentryPlatformFile 55eb18d11000-55eb18d12000 r-xp 25dfb000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 rw-p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 rw-p 28e00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 rw-p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 rw-p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 rw-p 2667f000 *pgalloc.MemoryFile 7ecde0200000-7ecde0400000 rw-s 10000000 *pgalloc.MemoryFile 7ecde0400000-7ecde0600000 rw-s 0fe00000 *pgalloc.MemoryFile 7ecde0600000-7ecde0800000 rw-s 0fc00000 *pgalloc.MemoryFile 7ecde0800000-7ecde0c00000 r--s 0e400000 *pgalloc.MemoryFile 7ecde0c13000-7ecde0c33000 rw-p 26962000 *pgalloc.MemoryFile 7ecde0c34000-7ecde0c54000 rw-p 26906000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 rw-p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 rw-p 2665f000 *pgalloc.MemoryFile 7ecde0c96000-7ecde0c97000 r--s 00002000 *pgalloc.MemoryFile 7ecde0c97000-7ecde0c99000 r-xs 00000000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 rw-p 2597e000 *pgalloc.MemoryFile D0921 07:51:52.936373 322170 task_log.go:73] [ 15384(15312): 15388(15316)] FDTable: fd:3 => name /tmp/syzkaller-testdir2022143003/syzkaller.stDTi7/24058/file0 fd:200 => name /dev/net/tun fd:217 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:225 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:216 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] D0921 07:51:52.936425 322170 task_signals.go:470] [ 15384(15312): 15388(15316)] Notified of signal 11 D0921 07:51:52.936444 322170 task_signals.go:220] [ 15384(15312): 15388(15316)] Signal 11: delivering to handler D0921 07:51:52.936752 322170 task_exit.go:204] [ 15384(15312): 15388(15316)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.936777 322170 task_exit.go:204] [ 15384(15312): 15388(15316)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.936783 322170 task_exit.go:204] [ 15384(15312): 15388(15316)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.936802 322170 task_signals.go:204] [ 15384(15312): 15386(15314)] Signal 15384, PID: 15386, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.936818 322170 task_exit.go:204] [ 15384(15312): 15386(15314)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.936796 322170 task_signals.go:204] [ 15384(15312): 15385(15313)] Signal 15384, PID: 15385, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.936832 322170 task_signals.go:204] [ 15384(15312): 15384(15312)] Signal 15384, PID: 15384, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.936847 322170 task_signals.go:204] [ 15384(15312): 15387(15315)] Signal 15384, PID: 15387, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.936876 322170 task_exit.go:204] [ 15384(15312): 15386(15314)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.936916 322170 task_exit.go:204] [ 15384(15312): 15386(15314)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.936943 322170 task_exit.go:204] [ 15384(15312): 15384(15312)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.936969 322170 task_exit.go:204] [ 15384(15312): 15384(15312)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.936979 322170 task_exit.go:204] [ 15384(15312): 15387(15315)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.936998 322170 task_exit.go:204] [ 15384(15312): 15387(15315)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.937003 322170 task_exit.go:204] [ 15384(15312): 15387(15315)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.937013 322170 task_exit.go:204] [ 15384(15312): 15385(15313)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.937423 322170 task_exit.go:204] [ 15384(15312): 15385(15313)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.937458 322170 task_exit.go:204] [ 15384(15312): 15385(15313)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.937474 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.938264 322170 task_exit.go:204] [ 15384(15312): 15384(15312)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)='devtmpfs\x00', 0x9, 0x2) (async) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00', 0x1) (async) write$FUSE_OPEN(r0, &(0x7f0000000280)={0x20, 0x0, 0x0, {0x0, 0x15}}, 0x20) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f6465762f090000003000dabe959b804f14a67d4720d2f61d06ba9a51e19aec3e0004d67913fb3202fbefee0aa4bfff416edccbf649c69033cb36b33b7c45a743745703a2d9912d1539886b3da07124b250525a9b9b6c8ae6c9add14893b49e0c4db75f15d0ad797cd2ac0b92054a7982ca2af61aa284116a264113e78c83fb3dfc2f762bf3e90f84e0ade880d9fdb6900e918dfe9bc2576ab195471338043879f45d1e61aa3e4abcbac8b9ab8ae2fdb7796972b911b99e5d6f72e24bf4633fdf6b11eae12bd982976e8381ae385a530625fb9ca7239c2aa2efa63e32acc935278d81aa137f92d48a274f081b2d040ba2842e1f021af2ee25cf0000000000000000000000d37139a5914c93d7f39a22f6b5c0abc7bda5c832951069e21b44e3b260f91f0ae97bc1a00a6321cc4b94ff2c9d9802dc1d9a7d5d04af7ee3788e18fd57db8c8aeff3af"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x0) write$binfmt_elf32(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x1, 0x88, 0x6, 0x2, 0x6, 0x56e9d201, 0xf2, 0x38, 0x4a, 0x200, 0x3, 0x20, 0x2, 0x401, 0x9, 0x8001}, [{0x7, 0x1000, 0x3, 0x5, 0x8, 0x3, 0x12c, 0x2}], "7aea38852693f66bd3282b378c1c89a0ac84d1a77eb31ca59accbd3f85a28383f8d3b203d93894ecd7ada087d1fb72f04c91a2de4f0ce4f25c30db81f853156e87976bed111d8eaf8cac235940c932e22e78c95fb59e50e0e865da5ead0bae22a3277e92d8be0984c65032bf251ace", ['\x00', '\x00', '\x00', '\x00']}, 0x4c7) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x800, 0x10) (async) pipe2$watch_queue(&(0x7f0000000580)={0xffffffffffffffff}, 0x80) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000005c0)={0x0, r2, 0x80000001, 0x10001, 0xffffffffffffffff, 0x5}) (async) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='timers\x00') r5 = openat(r4, &(0x7f0000000500)='./file1\x00', 0x208182, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r5, 0x0) (async) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480), 0x4000, &(0x7f0000000600)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c696e6465783d6f66663c696e6465783d6f66662c6e66735f657870491fcad6156d6238696e6f3d6f6e2c6d657461636f70793d6f66662c776f726b6469763d2e2f6275732c7572652c6673636f6e746578743d73746166665f752c7375626a5f747970653daf232ec4242c5d7d5d3a282c006c9e164853a3fc267837c3451a63c8a300000000"]) (async) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000100)=""/27, 0x1b}], 0x1, 0x0, 0x0) (async) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1, 0x3, 0xffffffffffffffff}}, 0x28) D0921 07:51:52.943682 322170 usertrap_amd64.go:212] [ 15389(15317): 15389(15317)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.943713 322170 usertrap_amd64.go:122] [ 15389(15317): 15389(15317)] Allocate a new trap: 0xc0072d3ef0 37 D0921 07:51:52.943848 322170 usertrap_amd64.go:225] [ 15389(15317): 15389(15317)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.944840 322170 usertrap_amd64.go:212] [ 15389(15317): 15389(15317)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.944867 322170 usertrap_amd64.go:122] [ 15389(15317): 15389(15317)] Allocate a new trap: 0xc0072d3ef0 38 D0921 07:51:52.944877 322170 usertrap_amd64.go:225] [ 15389(15317): 15389(15317)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.948045 322170 usertrap_amd64.go:212] [ 15389(15317): 15389(15317)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.948076 322170 usertrap_amd64.go:122] [ 15389(15317): 15389(15317)] Allocate a new trap: 0xc0072d3ef0 39 D0921 07:51:52.948086 322170 usertrap_amd64.go:225] [ 15389(15317): 15389(15317)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.949254 322170 usertrap_amd64.go:212] [ 15389(15317): 15389(15317)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.949277 322170 usertrap_amd64.go:122] [ 15389(15317): 15389(15317)] Allocate a new trap: 0xc0072d3ef0 40 D0921 07:51:52.949285 322170 usertrap_amd64.go:225] [ 15389(15317): 15389(15317)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.949443 322170 usertrap_amd64.go:212] [ 15389(15317): 15389(15317)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.949472 322170 usertrap_amd64.go:122] [ 15389(15317): 15389(15317)] Allocate a new trap: 0xc0072d3ef0 41 D0921 07:51:52.949484 322170 usertrap_amd64.go:225] [ 15389(15317): 15389(15317)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.949556 322170 usertrap_amd64.go:212] [ 15389(15317): 15390(15318)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.949571 322170 usertrap_amd64.go:122] [ 15389(15317): 15390(15318)] Allocate a new trap: 0xc0072d3ef0 42 D0921 07:51:52.949579 322170 usertrap_amd64.go:225] [ 15389(15317): 15390(15318)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.950656 322170 usertrap_amd64.go:212] [ 15389(15317): 15391(15319)] Found the pattern at ip 55eb18ce56d9:sysno 257 D0921 07:51:52.950683 322170 usertrap_amd64.go:122] [ 15389(15317): 15391(15319)] Allocate a new trap: 0xc0072d3ef0 43 D0921 07:51:52.950698 322170 usertrap_amd64.go:225] [ 15389(15317): 15391(15319)] Apply the binary patch addr 55eb18ce56d9 trap addr 65d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.952635 322170 usertrap_amd64.go:212] [ 15389(15317): 15389(15317)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:52.952659 322170 usertrap_amd64.go:122] [ 15389(15317): 15389(15317)] Allocate a new trap: 0xc0072d3ef0 44 D0921 07:51:52.952671 322170 usertrap_amd64.go:225] [ 15389(15317): 15389(15317)] Apply the binary patch addr 55eb18d11eee trap addr 65dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:52.955277 322170 usertrap_amd64.go:212] [ 15389(15317): 15389(15317)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.955304 322170 usertrap_amd64.go:122] [ 15389(15317): 15389(15317)] Allocate a new trap: 0xc0072d3ef0 45 D0921 07:51:52.955314 322170 usertrap_amd64.go:225] [ 15389(15317): 15389(15317)] Apply the binary patch addr 55eb18ce59d3 trap addr 65e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 94 6 0]) D0921 07:51:52.955482 322170 task_exit.go:204] [ 15389(15317): 15389(15317)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.955530 322170 task_signals.go:204] [ 15389(15317): 15390(15318)] Signal 15389, PID: 15390, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.955576 322170 task_signals.go:204] [ 15389(15317): 15392(15320)] Signal 15389, PID: 15392, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.955587 322170 task_exit.go:204] [ 15389(15317): 15389(15317)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.955657 322170 task_signals.go:204] [ 15389(15317): 15391(15319)] Signal 15389, PID: 15391, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.955690 322170 task_exit.go:204] [ 15389(15317): 15390(15318)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.955712 322170 task_exit.go:204] [ 15389(15317): 15390(15318)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.955723 322170 task_exit.go:204] [ 15389(15317): 15390(15318)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.955737 322170 task_exit.go:204] [ 15389(15317): 15392(15320)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.955750 322170 task_exit.go:204] [ 15389(15317): 15392(15320)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.955768 322170 task_exit.go:204] [ 15389(15317): 15392(15320)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.955780 322170 task_exit.go:204] [ 15389(15317): 15391(15319)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.956186 322170 task_exit.go:204] [ 15389(15317): 15391(15319)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.956216 322170 task_exit.go:204] [ 15389(15317): 15391(15319)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.956229 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.957127 322170 task_exit.go:204] [ 15389(15317): 15389(15317)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/251, 0xfb, 0x0, &(0x7f0000000140)=""/180, 0xb4}, &(0x7f0000000240)=0x40) D0921 07:51:52.962327 322170 usertrap_amd64.go:212] [ 15393(15321): 15393(15321)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.962352 322170 usertrap_amd64.go:122] [ 15393(15321): 15393(15321)] Allocate a new trap: 0xc00c77ba10 37 D0921 07:51:52.962505 322170 usertrap_amd64.go:225] [ 15393(15321): 15393(15321)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.963552 322170 usertrap_amd64.go:212] [ 15393(15321): 15393(15321)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.963572 322170 usertrap_amd64.go:122] [ 15393(15321): 15393(15321)] Allocate a new trap: 0xc00c77ba10 38 D0921 07:51:52.963581 322170 usertrap_amd64.go:225] [ 15393(15321): 15393(15321)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.966595 322170 usertrap_amd64.go:212] [ 15393(15321): 15393(15321)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.966645 322170 usertrap_amd64.go:122] [ 15393(15321): 15393(15321)] Allocate a new trap: 0xc00c77ba10 39 D0921 07:51:52.966662 322170 usertrap_amd64.go:225] [ 15393(15321): 15393(15321)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.968729 322170 usertrap_amd64.go:212] [ 15393(15321): 15393(15321)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.968762 322170 usertrap_amd64.go:122] [ 15393(15321): 15393(15321)] Allocate a new trap: 0xc00c77ba10 40 D0921 07:51:52.968774 322170 usertrap_amd64.go:225] [ 15393(15321): 15393(15321)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.968984 322170 usertrap_amd64.go:212] [ 15393(15321): 15393(15321)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.969012 322170 usertrap_amd64.go:122] [ 15393(15321): 15393(15321)] Allocate a new trap: 0xc00c77ba10 41 D0921 07:51:52.969029 322170 usertrap_amd64.go:225] [ 15393(15321): 15393(15321)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.969159 322170 usertrap_amd64.go:212] [ 15393(15321): 15394(15322)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.969191 322170 usertrap_amd64.go:122] [ 15393(15321): 15394(15322)] Allocate a new trap: 0xc00c77ba10 42 D0921 07:51:52.969212 322170 usertrap_amd64.go:225] [ 15393(15321): 15394(15322)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.972932 322170 usertrap_amd64.go:212] [ 15393(15321): 15393(15321)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.972958 322170 usertrap_amd64.go:122] [ 15393(15321): 15393(15321)] Allocate a new trap: 0xc00c77ba10 43 D0921 07:51:52.972969 322170 usertrap_amd64.go:225] [ 15393(15321): 15393(15321)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.973543 322170 task_exit.go:204] [ 15393(15321): 15393(15321)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.973570 322170 task_exit.go:204] [ 15393(15321): 15393(15321)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.973593 322170 task_signals.go:204] [ 15393(15321): 15394(15322)] Signal 15393, PID: 15394, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.973613 322170 task_exit.go:204] [ 15393(15321): 15394(15322)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.974023 322170 task_exit.go:204] [ 15393(15321): 15394(15322)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.974058 322170 task_exit.go:204] [ 15393(15321): 15394(15322)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.974073 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.975081 322170 task_exit.go:204] [ 15393(15321): 15393(15321)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/251, 0xfb, 0x0, &(0x7f0000000140)=""/180, 0xb4}, &(0x7f0000000240)=0x40) D0921 07:51:52.980275 322170 usertrap_amd64.go:212] [ 15395(15323): 15395(15323)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.980306 322170 usertrap_amd64.go:122] [ 15395(15323): 15395(15323)] Allocate a new trap: 0xc00c77ba40 37 D0921 07:51:52.980419 322170 usertrap_amd64.go:225] [ 15395(15323): 15395(15323)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.980960 322170 usertrap_amd64.go:212] [ 15395(15323): 15395(15323)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.980981 322170 usertrap_amd64.go:122] [ 15395(15323): 15395(15323)] Allocate a new trap: 0xc00c77ba40 38 D0921 07:51:52.980990 322170 usertrap_amd64.go:225] [ 15395(15323): 15395(15323)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:52.984600 322170 usertrap_amd64.go:212] [ 15395(15323): 15395(15323)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:52.984626 322170 usertrap_amd64.go:122] [ 15395(15323): 15395(15323)] Allocate a new trap: 0xc00c77ba40 39 D0921 07:51:52.984642 322170 usertrap_amd64.go:225] [ 15395(15323): 15395(15323)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:52.986430 322170 usertrap_amd64.go:212] [ 15395(15323): 15395(15323)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:52.986462 322170 usertrap_amd64.go:122] [ 15395(15323): 15395(15323)] Allocate a new trap: 0xc00c77ba40 40 D0921 07:51:52.986478 322170 usertrap_amd64.go:225] [ 15395(15323): 15395(15323)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:52.986672 322170 usertrap_amd64.go:212] [ 15395(15323): 15395(15323)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:52.986728 322170 usertrap_amd64.go:122] [ 15395(15323): 15395(15323)] Allocate a new trap: 0xc00c77ba40 41 D0921 07:51:52.986760 322170 usertrap_amd64.go:225] [ 15395(15323): 15395(15323)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:52.986835 322170 usertrap_amd64.go:212] [ 15395(15323): 15396(15324)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:52.986849 322170 usertrap_amd64.go:122] [ 15395(15323): 15396(15324)] Allocate a new trap: 0xc00c77ba40 42 D0921 07:51:52.986904 322170 usertrap_amd64.go:225] [ 15395(15323): 15396(15324)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:52.987504 322170 usertrap_amd64.go:212] [ 15395(15323): 15395(15323)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:52.987568 322170 usertrap_amd64.go:122] [ 15395(15323): 15395(15323)] Allocate a new trap: 0xc00c77ba40 43 D0921 07:51:52.987588 322170 usertrap_amd64.go:225] [ 15395(15323): 15395(15323)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:52.988878 322170 task_exit.go:204] [ 15395(15323): 15395(15323)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.988924 322170 task_exit.go:204] [ 15395(15323): 15395(15323)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.988950 322170 task_signals.go:204] [ 15395(15323): 15396(15324)] Signal 15395, PID: 15396, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:52.988965 322170 task_exit.go:204] [ 15395(15323): 15396(15324)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:52.989369 322170 task_exit.go:204] [ 15395(15323): 15396(15324)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:52.989409 322170 task_exit.go:204] [ 15395(15323): 15396(15324)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:52.989424 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:52.989529 322170 task_exit.go:204] [ 15395(15323): 15395(15323)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/251, 0xfb, 0x0, &(0x7f0000000140)=""/180, 0xb4}, &(0x7f0000000240)=0x40) openat$zero(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) (async) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) (async) pipe2$watch_queue(&(0x7f0000000000), 0x80) (async) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/251, 0xfb, 0x0, &(0x7f0000000140)=""/180, 0xb4}, &(0x7f0000000240)=0x40) (async) D0921 07:51:52.995069 322170 usertrap_amd64.go:212] [ 15397(15325): 15397(15325)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:52.995100 322170 usertrap_amd64.go:122] [ 15397(15325): 15397(15325)] Allocate a new trap: 0xc00efc9d10 37 D0921 07:51:52.995345 322170 usertrap_amd64.go:225] [ 15397(15325): 15397(15325)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:52.996947 322170 usertrap_amd64.go:212] [ 15397(15325): 15397(15325)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:52.996980 322170 usertrap_amd64.go:122] [ 15397(15325): 15397(15325)] Allocate a new trap: 0xc00efc9d10 38 D0921 07:51:52.996998 322170 usertrap_amd64.go:225] [ 15397(15325): 15397(15325)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.000880 322170 usertrap_amd64.go:212] [ 15397(15325): 15397(15325)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.000911 322170 usertrap_amd64.go:122] [ 15397(15325): 15397(15325)] Allocate a new trap: 0xc00efc9d10 39 D0921 07:51:53.000927 322170 usertrap_amd64.go:225] [ 15397(15325): 15397(15325)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.002824 322170 usertrap_amd64.go:212] [ 15397(15325): 15397(15325)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.002849 322170 usertrap_amd64.go:122] [ 15397(15325): 15397(15325)] Allocate a new trap: 0xc00efc9d10 40 D0921 07:51:53.002857 322170 usertrap_amd64.go:225] [ 15397(15325): 15397(15325)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.003062 322170 usertrap_amd64.go:212] [ 15397(15325): 15397(15325)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.003086 322170 usertrap_amd64.go:122] [ 15397(15325): 15397(15325)] Allocate a new trap: 0xc00efc9d10 41 D0921 07:51:53.003095 322170 usertrap_amd64.go:225] [ 15397(15325): 15397(15325)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.003270 322170 usertrap_amd64.go:212] [ 15397(15325): 15398(15326)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.003301 322170 usertrap_amd64.go:122] [ 15397(15325): 15398(15326)] Allocate a new trap: 0xc00efc9d10 42 D0921 07:51:53.003315 322170 usertrap_amd64.go:225] [ 15397(15325): 15398(15326)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.004553 322170 usertrap_amd64.go:212] [ 15397(15325): 15397(15325)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:53.004578 322170 usertrap_amd64.go:122] [ 15397(15325): 15397(15325)] Allocate a new trap: 0xc00efc9d10 43 D0921 07:51:53.004590 322170 usertrap_amd64.go:225] [ 15397(15325): 15397(15325)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.006515 322170 usertrap_amd64.go:212] [ 15397(15325): 15397(15325)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.006542 322170 usertrap_amd64.go:122] [ 15397(15325): 15397(15325)] Allocate a new trap: 0xc00efc9d10 44 D0921 07:51:53.006551 322170 usertrap_amd64.go:225] [ 15397(15325): 15397(15325)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:53.006941 322170 task_exit.go:204] [ 15397(15325): 15397(15325)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.006984 322170 task_signals.go:204] [ 15397(15325): 15398(15326)] Signal 15397, PID: 15398, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.006985 322170 task_signals.go:204] [ 15397(15325): 15399(15327)] Signal 15397, PID: 15399, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.006998 322170 task_exit.go:204] [ 15397(15325): 15397(15325)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.007020 322170 task_signals.go:204] [ 15397(15325): 15400(15328)] Signal 15397, PID: 15400, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.007035 322170 task_exit.go:204] [ 15397(15325): 15398(15326)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.007074 322170 task_exit.go:204] [ 15397(15325): 15398(15326)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.007084 322170 task_exit.go:204] [ 15397(15325): 15398(15326)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.007104 322170 task_exit.go:204] [ 15397(15325): 15399(15327)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.007121 322170 task_exit.go:204] [ 15397(15325): 15399(15327)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.007127 322170 task_exit.go:204] [ 15397(15325): 15399(15327)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.007136 322170 task_exit.go:204] [ 15397(15325): 15400(15328)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.007563 322170 task_exit.go:204] [ 15397(15325): 15400(15328)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.007595 322170 task_exit.go:204] [ 15397(15325): 15400(15328)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.007633 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.008584 322170 task_exit.go:204] [ 15397(15325): 15397(15325)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) D0921 07:51:53.013857 322170 usertrap_amd64.go:212] [ 15401(15329): 15401(15329)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.013887 322170 usertrap_amd64.go:122] [ 15401(15329): 15401(15329)] Allocate a new trap: 0xc0072d3f20 37 D0921 07:51:53.013963 322170 usertrap_amd64.go:225] [ 15401(15329): 15401(15329)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.014772 322170 usertrap_amd64.go:212] [ 15401(15329): 15401(15329)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.014797 322170 usertrap_amd64.go:122] [ 15401(15329): 15401(15329)] Allocate a new trap: 0xc0072d3f20 38 D0921 07:51:53.014808 322170 usertrap_amd64.go:225] [ 15401(15329): 15401(15329)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.017978 322170 usertrap_amd64.go:212] [ 15401(15329): 15401(15329)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.018012 322170 usertrap_amd64.go:122] [ 15401(15329): 15401(15329)] Allocate a new trap: 0xc0072d3f20 39 D0921 07:51:53.018024 322170 usertrap_amd64.go:225] [ 15401(15329): 15401(15329)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.019994 322170 usertrap_amd64.go:212] [ 15401(15329): 15401(15329)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.020011 322170 usertrap_amd64.go:122] [ 15401(15329): 15401(15329)] Allocate a new trap: 0xc0072d3f20 40 D0921 07:51:53.020021 322170 usertrap_amd64.go:225] [ 15401(15329): 15401(15329)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.020209 322170 usertrap_amd64.go:212] [ 15401(15329): 15401(15329)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.020238 322170 usertrap_amd64.go:122] [ 15401(15329): 15401(15329)] Allocate a new trap: 0xc0072d3f20 41 D0921 07:51:53.020251 322170 usertrap_amd64.go:225] [ 15401(15329): 15401(15329)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.020317 322170 usertrap_amd64.go:212] [ 15401(15329): 15402(15330)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.020327 322170 usertrap_amd64.go:122] [ 15401(15329): 15402(15330)] Allocate a new trap: 0xc0072d3f20 42 D0921 07:51:53.020336 322170 usertrap_amd64.go:225] [ 15401(15329): 15402(15330)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.023113 322170 usertrap_amd64.go:212] [ 15401(15329): 15401(15329)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.023146 322170 usertrap_amd64.go:122] [ 15401(15329): 15401(15329)] Allocate a new trap: 0xc0072d3f20 43 D0921 07:51:53.023157 322170 usertrap_amd64.go:225] [ 15401(15329): 15401(15329)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.023877 322170 task_exit.go:204] [ 15401(15329): 15401(15329)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.023928 322170 task_exit.go:204] [ 15401(15329): 15401(15329)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.023953 322170 task_signals.go:204] [ 15401(15329): 15402(15330)] Signal 15401, PID: 15402, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.023970 322170 task_exit.go:204] [ 15401(15329): 15402(15330)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.024418 322170 task_exit.go:204] [ 15401(15329): 15402(15330)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.024446 322170 task_exit.go:204] [ 15401(15329): 15402(15330)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.024458 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.025357 322170 task_exit.go:204] [ 15401(15329): 15401(15329)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) syz_open_pts(r0, 0x0) (async) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) (async) D0921 07:51:53.034217 322170 usertrap_amd64.go:212] [ 15403(15331): 15403(15331)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.034263 322170 usertrap_amd64.go:122] [ 15403(15331): 15403(15331)] Allocate a new trap: 0xc0072d3f50 37 D0921 07:51:53.034390 322170 usertrap_amd64.go:225] [ 15403(15331): 15403(15331)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.034911 322170 usertrap_amd64.go:212] [ 15403(15331): 15403(15331)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.034940 322170 usertrap_amd64.go:122] [ 15403(15331): 15403(15331)] Allocate a new trap: 0xc0072d3f50 38 D0921 07:51:53.034953 322170 usertrap_amd64.go:225] [ 15403(15331): 15403(15331)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.039029 322170 usertrap_amd64.go:212] [ 15403(15331): 15403(15331)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.039211 322170 usertrap_amd64.go:122] [ 15403(15331): 15403(15331)] Allocate a new trap: 0xc0072d3f50 39 D0921 07:51:53.039278 322170 usertrap_amd64.go:225] [ 15403(15331): 15403(15331)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.041587 322170 usertrap_amd64.go:212] [ 15403(15331): 15403(15331)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.041608 322170 usertrap_amd64.go:122] [ 15403(15331): 15403(15331)] Allocate a new trap: 0xc0072d3f50 40 D0921 07:51:53.041618 322170 usertrap_amd64.go:225] [ 15403(15331): 15403(15331)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.041771 322170 usertrap_amd64.go:212] [ 15403(15331): 15403(15331)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.041803 322170 usertrap_amd64.go:122] [ 15403(15331): 15403(15331)] Allocate a new trap: 0xc0072d3f50 41 D0921 07:51:53.041817 322170 usertrap_amd64.go:225] [ 15403(15331): 15403(15331)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.042092 322170 usertrap_amd64.go:212] [ 15403(15331): 15404(15332)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.042117 322170 usertrap_amd64.go:122] [ 15403(15331): 15404(15332)] Allocate a new trap: 0xc0072d3f50 42 D0921 07:51:53.042128 322170 usertrap_amd64.go:225] [ 15403(15331): 15404(15332)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.042939 322170 usertrap_amd64.go:212] [ 15403(15331): 15403(15331)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:53.042963 322170 usertrap_amd64.go:122] [ 15403(15331): 15403(15331)] Allocate a new trap: 0xc0072d3f50 43 D0921 07:51:53.042974 322170 usertrap_amd64.go:225] [ 15403(15331): 15403(15331)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.045726 322170 usertrap_amd64.go:212] [ 15403(15331): 15403(15331)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.045757 322170 usertrap_amd64.go:122] [ 15403(15331): 15403(15331)] Allocate a new trap: 0xc0072d3f50 44 D0921 07:51:53.045771 322170 usertrap_amd64.go:225] [ 15403(15331): 15403(15331)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:53.046834 322170 task_exit.go:204] [ 15403(15331): 15403(15331)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.046896 322170 task_signals.go:204] [ 15403(15331): 15404(15332)] Signal 15403, PID: 15404, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.046911 322170 task_signals.go:204] [ 15403(15331): 15405(15333)] Signal 15403, PID: 15405, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.046944 322170 task_exit.go:204] [ 15403(15331): 15403(15331)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.046959 322170 task_exit.go:204] [ 15403(15331): 15404(15332)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.046975 322170 task_exit.go:204] [ 15403(15331): 15404(15332)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.046986 322170 task_exit.go:204] [ 15403(15331): 15404(15332)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.046999 322170 task_exit.go:204] [ 15403(15331): 15405(15333)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.047393 322170 task_exit.go:204] [ 15403(15331): 15405(15333)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.047424 322170 task_exit.go:204] [ 15403(15331): 15405(15333)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.047437 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.047674 322170 task_exit.go:204] [ 15403(15331): 15403(15331)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) D0921 07:51:53.062893 322170 usertrap_amd64.go:212] [ 15406(15334): 15406(15334)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.062942 322170 usertrap_amd64.go:122] [ 15406(15334): 15406(15334)] Allocate a new trap: 0xc00c77ba70 37 D0921 07:51:53.063079 322170 usertrap_amd64.go:225] [ 15406(15334): 15406(15334)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.065322 322170 usertrap_amd64.go:212] [ 15406(15334): 15406(15334)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.065349 322170 usertrap_amd64.go:122] [ 15406(15334): 15406(15334)] Allocate a new trap: 0xc00c77ba70 38 D0921 07:51:53.065365 322170 usertrap_amd64.go:225] [ 15406(15334): 15406(15334)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.070391 322170 usertrap_amd64.go:212] [ 15406(15334): 15406(15334)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.070426 322170 usertrap_amd64.go:122] [ 15406(15334): 15406(15334)] Allocate a new trap: 0xc00c77ba70 39 D0921 07:51:53.070471 322170 usertrap_amd64.go:225] [ 15406(15334): 15406(15334)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.073319 322170 usertrap_amd64.go:212] [ 15406(15334): 15406(15334)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.073374 322170 usertrap_amd64.go:122] [ 15406(15334): 15406(15334)] Allocate a new trap: 0xc00c77ba70 40 D0921 07:51:53.073396 322170 usertrap_amd64.go:225] [ 15406(15334): 15406(15334)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.073609 322170 usertrap_amd64.go:212] [ 15406(15334): 15406(15334)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.073637 322170 usertrap_amd64.go:122] [ 15406(15334): 15406(15334)] Allocate a new trap: 0xc00c77ba70 41 D0921 07:51:53.073648 322170 usertrap_amd64.go:225] [ 15406(15334): 15406(15334)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.073774 322170 usertrap_amd64.go:212] [ 15406(15334): 15407(15335)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.073802 322170 usertrap_amd64.go:122] [ 15406(15334): 15407(15335)] Allocate a new trap: 0xc00c77ba70 42 D0921 07:51:53.073814 322170 usertrap_amd64.go:225] [ 15406(15334): 15407(15335)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.074280 322170 usertrap_amd64.go:212] [ 15406(15334): 15406(15334)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.074361 322170 usertrap_amd64.go:122] [ 15406(15334): 15406(15334)] Allocate a new trap: 0xc00c77ba70 43 D0921 07:51:53.074382 322170 usertrap_amd64.go:225] [ 15406(15334): 15406(15334)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.075501 322170 task_exit.go:204] [ 15406(15334): 15406(15334)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.075652 322170 task_exit.go:204] [ 15406(15334): 15406(15334)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.075685 322170 task_signals.go:204] [ 15406(15334): 15407(15335)] Signal 15406, PID: 15407, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.075706 322170 task_exit.go:204] [ 15406(15334): 15407(15335)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.076200 322170 task_exit.go:204] [ 15406(15334): 15407(15335)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.076248 322170 task_exit.go:204] [ 15406(15334): 15407(15335)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.076266 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.077556 322170 task_exit.go:204] [ 15406(15334): 15406(15334)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x4e21, @multicast2}}) getrusage(0x0, &(0x7f0000000000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0xc80, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "9e36b9b889d5b6717cb552e4e6a1b48bd91846b5192fdfe7abb69cc62cc9a9f1f300c47f5559c6af5a3acd7ab6f1bf263d1e87ef81e78fd4d319bf94408c5415346159ef0943736929469590db658416083e37b532121390a33079ff5a72d02396845b504fa1dc87e11ac063b8edd57a631e25e8781ca7f11c7eb232eed1f095aae419b40c53737391892b44e65089cbb609b80d7413aee1c245344560359fcf55debec616420c85b1bfd7dd94283282b59b4f1cae265173ac7808e04302b72cc55ec1b917d6795653618cd42aeb1b6474f046b5c9f7b1de843ce90c8a90d0cc98700ae959cc0362d39505da4305378093b985b54b26f42cd4abd29357cdb716", "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"}) getrusage(0x0, &(0x7f0000001180)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000001140)={0x8, 'hsr0\x00', {'veth0\x00'}, 0x9a7d}) D0921 07:51:53.087334 322170 usertrap_amd64.go:212] [ 15408(15336): 15408(15336)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.087437 322170 usertrap_amd64.go:122] [ 15408(15336): 15408(15336)] Allocate a new trap: 0xc00fc722d0 37 D0921 07:51:53.087699 322170 usertrap_amd64.go:225] [ 15408(15336): 15408(15336)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.088979 322170 usertrap_amd64.go:212] [ 15408(15336): 15408(15336)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.089053 322170 usertrap_amd64.go:122] [ 15408(15336): 15408(15336)] Allocate a new trap: 0xc00fc722d0 38 D0921 07:51:53.089169 322170 usertrap_amd64.go:225] [ 15408(15336): 15408(15336)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.093195 322170 usertrap_amd64.go:212] [ 15408(15336): 15408(15336)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.093224 322170 usertrap_amd64.go:122] [ 15408(15336): 15408(15336)] Allocate a new trap: 0xc00fc722d0 39 D0921 07:51:53.093240 322170 usertrap_amd64.go:225] [ 15408(15336): 15408(15336)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.097662 322170 usertrap_amd64.go:212] [ 15408(15336): 15408(15336)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.097696 322170 usertrap_amd64.go:122] [ 15408(15336): 15408(15336)] Allocate a new trap: 0xc00fc722d0 40 D0921 07:51:53.097718 322170 usertrap_amd64.go:225] [ 15408(15336): 15408(15336)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.097907 322170 usertrap_amd64.go:212] [ 15408(15336): 15408(15336)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.097990 322170 usertrap_amd64.go:122] [ 15408(15336): 15408(15336)] Allocate a new trap: 0xc00fc722d0 41 D0921 07:51:53.098053 322170 usertrap_amd64.go:225] [ 15408(15336): 15408(15336)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.098196 322170 usertrap_amd64.go:212] [ 15408(15336): 15409(15337)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.098224 322170 usertrap_amd64.go:122] [ 15408(15336): 15409(15337)] Allocate a new trap: 0xc00fc722d0 42 D0921 07:51:53.098236 322170 usertrap_amd64.go:225] [ 15408(15336): 15409(15337)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.103908 322170 usertrap_amd64.go:212] [ 15408(15336): 15408(15336)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.103948 322170 usertrap_amd64.go:122] [ 15408(15336): 15408(15336)] Allocate a new trap: 0xc00fc722d0 43 D0921 07:51:53.103967 322170 usertrap_amd64.go:225] [ 15408(15336): 15408(15336)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.104902 322170 task_exit.go:204] [ 15408(15336): 15408(15336)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.105114 322170 task_exit.go:204] [ 15408(15336): 15408(15336)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.105157 322170 task_signals.go:204] [ 15408(15336): 15409(15337)] Signal 15408, PID: 15409, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.105181 322170 task_exit.go:204] [ 15408(15336): 15409(15337)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.105629 322170 task_exit.go:204] [ 15408(15336): 15409(15337)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.105653 322170 task_exit.go:204] [ 15408(15336): 15409(15337)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.105666 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.107187 322170 task_exit.go:204] [ 15408(15336): 15408(15336)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x4e21, @multicast2}}) getrusage(0x0, &(0x7f0000000000)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0xc80, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "77dbd9ba155afbb121618e0a303c3641f2fa48a39a37c5dc942ebcd92a49912c2ed22111657bc1158b288b12ce6266d977ec41084a71500bd79ad4017f83c78e27f8b860024db807cc0e68ecd29bd028fd69d8142c1cb4fc3d005650bc9b2ed22e20063a3fc8304c039f07f7a1cb153877f5ea6e99c666bd43e6b0c1877d3c56b9d54fc94878ee7925233b629374faf1fea769844ff489dd40b36ee8f5b8c82647bd00bfd23a030f67278ead682e0a7c0ea7fea8e7e45eca86ff384fb0158e5958a175768433d192d747f9b46aef12fed80181b656225310b5c17eb90a1604daa95c822d1961d62255bf2cd578c3e90896232e49e784991aced6c250f448216d083ade819dfd9a79a9a6665e91a45ffa5237e0a7f7cf95b700ca0da4e3d26260f9a18b9cc7d5ebd5ed7aafd7ab4e60a06e15e1b9ae065410e3c1c43f22a51a89a312dc99d9a66dbfa1c61017c7cd7ec329de16ec2d524ea403188d7e8b095488b1d2204a91e26e99e2deb4e129d4e2e4ec5d00ede6f564f778cd49f9eaa28f958dd1bb99c8d394e17335a6d7fea6052cd7a164239d613882bab1775097f5cdeafa411ad2ae958a1ab8a63784f034f07d5959d1916202b30269daf7b244ed8a5acbb083868902a4c28274d5b2b2cf3a76d17549669302e60481a8378f5f4e09c70a2c75f448e04d98f6054b497013cf124ebc0b64f05e951b838a5efb2a5681b01ed830b3faa65b77aff60844068f973e1c2f8c512d15067bbdab5d9324ef66181228b137fa595c69e2ebe67219d4181729f1536a2004bef8607e4b7b701b5849f93a19438d440c2f54e9f944d2dc2bd0d5ca06096d857801166e7d2673a8e6f59f02982b4629046f059222bebbc14a4783fa75ba8156bf03c79fb7df2bbb0111b60e6f6568a80bef1f03df185b507b0781cfda060a19df6b7c4836265bc5342c249002677055680491239e4aec671dca53d25547ef6292c81a0ef6f3201f071e9e5f941059934fb6a271d1997e59250250b51f1d4cf0bfe8a932355c30ef26f44b213e91df817c0b27bc0bca035a3f076f73b0c4e9d1bd8e4b64ee4001383a16d04e7bdd9ef46dfd431237c72a35d290581d8117985970e277e845b95a94e8f0df91a61085ffa8ddc2b660c88236ee3e1a94df07594d69112b60a5f0891dafc174ac1f6dcbf72613b78c53c33e5a24ef6c278400c7275fdb05163aed8df34a340ab34ba40708fe22a77dcd0ecbd2a3382d7faa90fbdce1053a133606901e2244e90f963d906d2cad7e7676622d8b5b702697c71e6cbdb8efb1e34202be76d91f195d68b3ac78d881318c5ffef3d9895d0b3a7c2fbabff96c1c1ea2295340f0cf9d731ce72a5dfc74a6cff020c80203f37b9e4d7a06be8ac783ec6abb3b0eefb2d30c4fe8f1e0d1321d4f0a3402351bfe95b045dbf2170436bd9e0da3c0d044394889465e5a74eb753482e9de74f1b6936fa1e0dee051f6d7d73ac57cb4b5909e41dca30a1a3c1cf2564c9af888940bba6528f839136b032985fa45bf168bfef86a8f8927e7a7e5601776aa16045830fd7e80100fcb6112aa9d15887e1ac00b43c89cdb7ea7239e0fd10d5b407c25316663970579ba0d83bbcd0510f1fe31ebb561deb6a4e95746c3f1208550dba9364c353d79b6414f658c2bc9f2e77e86d454aa3fdb546279ec0cd9aa2814dee946aee92066d6382579eff0aeb3d3a7d9cf2860a466c359be2ffefe3fdd5deb9e8874c9122e9e3de961c4135eae1bdbca13b901ea04b62212aea9cb6304c60cb7157081ae125a01d14c4e7a547665fa37623f8e9718b6315a1c95595be9f90bdd9b970c9ed135c1ec3c06832b760afe7c1054f203b139712f089948a9d443d5d9b7e05460f9f0fad924c6258ca9cbe7af8857dba4bad8bb8f772ae691c4481956926d6c1b5472f9a53531c505b6ab4e3e6e004cfa5eae03395e55bcd5dcb3b3ec51636049b473d8170516f717c7b5d4651611f809a78a7862ea45722dcd9228ec6f054940e610f25369712496110e6e8a6aaaf955aa45ae68621d197e8c3042a275417c2f40a27cc254f1231398b608281d516235c46dde3747216cbebd7ea54a12fca80a34629f3ac3691235466e7c0ee271835f50bf0c6997df3b8ac1dca7373a3a51c9097173db015f8d0e65c23de6d62fceea62bfd2da527ddbda53693f83946d790bc7d2752ac639b4fb853d39fbac380b2885fc93bd61e3d6744b3f0c01708bf3407eb8f7fcf78b85b3650f52c58c8beda349ead1cc0b421630c0ac0102ad1e082180acefbfc534c9f33485195d90dbf7b379aee7e41a6ab3afe42b9d04d2dda12cd83e00fa10359081519068438b933f0454ceb0f50a5c6392105049e0207c39f043bbf67b8c7040b7ede31e27e5da94d268ceb7d8b480e7ceac16679e87e92b0a6476a6c0120032a2fca6f14de53edd57aee7c51ad126ff7e5414db398f81e867ae7e7b62f314267dafbbaf91ff73da5faf1eb9e5feb48a97852117b25a18affd16910e71f6c2a82d7240627c8be57a2c1e6bea5fe8db0ab62344ac8395c04f35c09ae44cca432c8eaefa430eacf511e0ce2090a429c579925970dbc270764b39c7c3e6f4827541848f260920bb7276f7f6a0caa5a6c2ef8a7a71c667350e3900fe4abb1d1b86968c96bbe363413bb620d7b2070c551e8fb2ec3f62b5f59c79c9e83b9b23eb9e9529b9e2a8ad59c5e053664a6e089459df64c5276a1f24dff439f44fa7d5bb30e80c5df7ffd237fc20f4c8ff4a6da672010400063ab09451f5e9456173ec0979869e7afb54d59ed4e389b968af0416ced60f55af9343b0468792cb86ffca31c83ec634287af14a878a90f127e165a86542f30fd8a81f9649b4c16fa1712357224b9ba6f4ab825d546d5a42c4f9708f1040355eb4e2d8bd0814bacf9a2e3f500beea26c2b6dc9d4f7f514a29fd22b6d3601e90c5344550a550046426d5b540e3bfabf00d57ebd34f3d59bf8d32d7dd3bd000361375d445a0d3b8069697ccc0533d1554cb7579d9704f89bbfd0250e9af661e9f5d53e78d1bb467df24cddce450a1a14ef263b0fee00c5ffc57bf9fd06c112e068c6e418394c055e0b5e466594190d447417ecf6ab12833d23c51cb317d161a9b95ef9acf03f1da1a0b8be0fa16f65358a1a64ca8b8b056f972c468e57bc296aca170027b33f01bbc8b963bf3aa75027a0bdf31ed7f04adc617b7b0927945b4e167e099a6d8478cd4be8a36ed5e81d2fd72eff8dfa2b1c1c8f267a25a43ff1f8b20e92336b885ed2d0e9850b71c2b23ddb5001c8179b60c2a194b5ff65508a42b74865fd4abd5ea3931d01c53f93b4b1a5bce444c9e5b4af64fc53590898d380e11787d9d5e3f1ec2c0745233f7cea7243c4b3e929d4395aec54c864a70feaf59af83bed5de739b936a31def51c7840fe439e4eb6de29b149e82f10693be9c7385cbe8ab85393a8cc2ab707b724846a20772e69f8ab044fbffd604ec2884a387b53b7f2205e5128188dfe3373aae5ef7649cc23be7a65ff453a8c4142e31225275eccf59660554edab3350312cece6e24d72c559ec9393680636c2f718190b154f0add18fecb293f2b0850363a0fa1b846165040978e7941cc955549e0d7ed1d3511de94dfef14617d0313839f2add6bf406e330084e11173a7fee9cda47d108ed6f93b20e9e2d2b49a15fe6c8a416bf6b3139b084d54d50ca7483aa2b8187c48a4ddb7b8d7da72351d61faa7b54347a748c99e42d433d34b12677d4347fb14827269c71f23e8f09f41a93197096b2572007c210e453fbdb5809ce8a2653b09063288eee406d28dd81f9d7ff428e7e9c4903881c9f5bd53360ef284438734ca7d965b641acc630ad647ba20920f9d9f03f0dd91626fd80d152aded7d2e9c9853cca31593f72e24524130760a1e48451278b0fbbd592c041a69a43057f33fcd4fa9318afea5f1f29fc64d9b5710265e802d3c01892a82094d0547bc68089bb95a1740c24180b4301af98ba5f6b9460d773799db6a1fe45fac8ec4916a40c895a882f42e96700a0ad9d19d3f29432b6f71c6e08e6ba3597b8ea7c4ab877a23f22d3d74cca735fda398386de2599248b05ef289dad5a6aa9a374acbfbc3e96c4de68806c0056d8b150d1d3631e996e7bd8d9829efb30c5200319eaa1af969fbd8699f86050dcd43f78ff95acf0e1eda04554d486c58d4f41d8ddad453df98160e5fb3d1dd5e009047023aa51368c023e58f6b8d4fe016e6201c022de04a190bee73e97afb36fe5fb6b774709c3f44b2ac7c8cb08f83769242c3d532370ac9babccbde605c81f794b9c7c6d920a2a03ae1d4c18fd115afeaedf275ca39c3dbb4ad14bbac5e066e3d04912ce87ff71766921df7d97ba9e8e0a883c2bea0d327dc98826307f2427074d10adfdff5be5727abe21b474d1a2a0372110f939458434f40bf7ca4f98c37cd98a697f8fbe5961bdc39438db56335ae3e702e8db7c3307f65e670d01db9c5bb0c173a5e4f9beec7d841ed6c37c8537ea2508d0cd30c3168efaafc2cdbfe52397e4ad2fe90e39d80ba449bd93689e21b93c2047d04fa8fa59e8fa229c3fad57b186e63f97fce34cd9183ec4db60aa23dc4f928b27a47e8716b0db608fe411ea5f01537954650e0cb620f7bac8adf8af93b0fc042fbc292f5430fa51b9fcff19e70c4bcac327a98475705ce667dfbdcccc719b6ee1d5915ece1bb3a78d17edbe098516e18d35abdb4a4ec2294c38404ee0e573e1a66ad94afba5fc10c6c72d80c32eab438c8bf1c6def10335fc54c6f758e3bae1036e9fd24765414a646f30c1da2385eabeba57ea1cf6dfb7d2d240f401a9eee546104815076f37905cf361866c837fcd38470093ef79d804c3b3d9e25689adbccc99064836f5a351b02a7d25e5873edcc351637a0d9b68a8a977f57cec8250e7d850b0690adf7b968806b8686b3cc2fe6d69742400490187dfe6aa46fb2633a5fbd683b81b31989ac522395b74be22f5a9b102ea5fe0436a5bc0b941fd68ebf518faf4bb934019680b957228189356a8f50199d974a9057117474c40e2c4a990f8ccb91a6a70bd6abc57d8b24cf02bfca57de7cfb7c4d488959e765fbfc9a7e4e62ed65ac288e661dcbc1e4bba683c7db59ab60402c47105090e2051acf071cec43917ad838cd7190e1bce1283c5514cfb3d623dff838e4e6bbf6ddf90f1802986fc7592bb58b1a59849b6113d147866e4b786b146e6dcdf4afb716c0e98af69ca7ac4da2c15ba5738fabb2702f487ad18b20b710668aa282362dab446f680782257866785f565b8417ce4cf075601e0a631c27e3c9f1856ecbb61ac5f6e25ae7aa0717a82775613637c426b087edc289faab2f13c3a086c174a6a23807d8ee0266cc791e4ffb3012a30f4512"}) getrusage(0x0, &(0x7f0000001180)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000001140)={0x8, 'hsr0\x00', {'veth0\x00'}, 0x9a7d}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x4e21, @multicast2}}) (async) getrusage(0x0, &(0x7f0000000000)) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0xc80, 0x0) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "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"}) (async) getrusage(0x0, &(0x7f0000001180)) (async) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000001140)={0x8, 'hsr0\x00', {'veth0\x00'}, 0x9a7d}) (async) D0921 07:51:53.113159 322170 usertrap_amd64.go:212] [ 15410(15338): 15410(15338)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.113197 322170 usertrap_amd64.go:122] [ 15410(15338): 15410(15338)] Allocate a new trap: 0xc00fc72300 37 D0921 07:51:53.113275 322170 usertrap_amd64.go:225] [ 15410(15338): 15410(15338)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.114193 322170 usertrap_amd64.go:212] [ 15410(15338): 15410(15338)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.114215 322170 usertrap_amd64.go:122] [ 15410(15338): 15410(15338)] Allocate a new trap: 0xc00fc72300 38 D0921 07:51:53.114227 322170 usertrap_amd64.go:225] [ 15410(15338): 15410(15338)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.118643 322170 usertrap_amd64.go:212] [ 15410(15338): 15410(15338)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.118673 322170 usertrap_amd64.go:122] [ 15410(15338): 15410(15338)] Allocate a new trap: 0xc00fc72300 39 D0921 07:51:53.118683 322170 usertrap_amd64.go:225] [ 15410(15338): 15410(15338)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.121342 322170 usertrap_amd64.go:212] [ 15410(15338): 15410(15338)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.121393 322170 usertrap_amd64.go:122] [ 15410(15338): 15410(15338)] Allocate a new trap: 0xc00fc72300 40 D0921 07:51:53.121411 322170 usertrap_amd64.go:225] [ 15410(15338): 15410(15338)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.121617 322170 usertrap_amd64.go:212] [ 15410(15338): 15410(15338)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.121717 322170 usertrap_amd64.go:122] [ 15410(15338): 15410(15338)] Allocate a new trap: 0xc00fc72300 41 D0921 07:51:53.121739 322170 usertrap_amd64.go:225] [ 15410(15338): 15410(15338)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.121781 322170 usertrap_amd64.go:212] [ 15410(15338): 15411(15339)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.121789 322170 usertrap_amd64.go:122] [ 15410(15338): 15411(15339)] Allocate a new trap: 0xc00fc72300 42 D0921 07:51:53.121799 322170 usertrap_amd64.go:225] [ 15410(15338): 15411(15339)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.123349 322170 usertrap_amd64.go:212] [ 15410(15338): 15410(15338)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:53.123383 322170 usertrap_amd64.go:122] [ 15410(15338): 15410(15338)] Allocate a new trap: 0xc00fc72300 43 D0921 07:51:53.123396 322170 usertrap_amd64.go:225] [ 15410(15338): 15410(15338)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.126015 322170 usertrap_amd64.go:212] [ 15410(15338): 15410(15338)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.126049 322170 usertrap_amd64.go:122] [ 15410(15338): 15410(15338)] Allocate a new trap: 0xc00fc72300 44 D0921 07:51:53.126076 322170 usertrap_amd64.go:225] [ 15410(15338): 15410(15338)] Apply the binary patch addr 55eb18ce59d3 trap addr 65dc0 ([184 3 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:53.127057 322170 task_exit.go:204] [ 15410(15338): 15410(15338)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.127101 322170 task_signals.go:204] [ 15410(15338): 15411(15339)] Signal 15410, PID: 15411, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.127105 322170 task_exit.go:204] [ 15410(15338): 15410(15338)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.127136 322170 task_signals.go:204] [ 15410(15338): 15413(15341)] Signal 15410, PID: 15413, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.127151 322170 task_exit.go:204] [ 15410(15338): 15413(15341)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.127196 322170 task_exit.go:204] [ 15410(15338): 15413(15341)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.127151 322170 task_signals.go:204] [ 15410(15338): 15412(15340)] Signal 15410, PID: 15412, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.127206 322170 task_exit.go:204] [ 15410(15338): 15413(15341)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.127245 322170 task_exit.go:204] [ 15410(15338): 15411(15339)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.127299 322170 task_exit.go:204] [ 15410(15338): 15411(15339)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.127314 322170 task_exit.go:204] [ 15410(15338): 15411(15339)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.127332 322170 task_exit.go:204] [ 15410(15338): 15412(15340)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.127803 322170 task_exit.go:204] [ 15410(15338): 15412(15340)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.127832 322170 task_exit.go:204] [ 15410(15338): 15412(15340)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.127861 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.127908 322170 task_exit.go:204] [ 15410(15338): 15410(15338)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x4e21, @multicast2}}) (async) getrusage(0x0, &(0x7f0000000000)) (async) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0xc80, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000140)={0x0, 0x0, "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", "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"}) (async) getrusage(0x0, &(0x7f0000001180)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000001140)={0x8, 'hsr0\x00', {'veth0\x00'}, 0x9a7d}) D0921 07:51:53.134312 322170 usertrap_amd64.go:212] [ 15414(15342): 15414(15342)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.134348 322170 usertrap_amd64.go:122] [ 15414(15342): 15414(15342)] Allocate a new trap: 0xc0080678f0 37 D0921 07:51:53.134460 322170 usertrap_amd64.go:225] [ 15414(15342): 15414(15342)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.135628 322170 usertrap_amd64.go:212] [ 15414(15342): 15414(15342)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.135656 322170 usertrap_amd64.go:122] [ 15414(15342): 15414(15342)] Allocate a new trap: 0xc0080678f0 38 D0921 07:51:53.135700 322170 usertrap_amd64.go:225] [ 15414(15342): 15414(15342)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.139440 322170 usertrap_amd64.go:212] [ 15414(15342): 15414(15342)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.139465 322170 usertrap_amd64.go:122] [ 15414(15342): 15414(15342)] Allocate a new trap: 0xc0080678f0 39 D0921 07:51:53.139475 322170 usertrap_amd64.go:225] [ 15414(15342): 15414(15342)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.141681 322170 usertrap_amd64.go:212] [ 15414(15342): 15414(15342)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.141715 322170 usertrap_amd64.go:122] [ 15414(15342): 15414(15342)] Allocate a new trap: 0xc0080678f0 40 D0921 07:51:53.141727 322170 usertrap_amd64.go:225] [ 15414(15342): 15414(15342)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.141893 322170 usertrap_amd64.go:212] [ 15414(15342): 15414(15342)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.141909 322170 usertrap_amd64.go:122] [ 15414(15342): 15414(15342)] Allocate a new trap: 0xc0080678f0 41 D0921 07:51:53.141915 322170 usertrap_amd64.go:225] [ 15414(15342): 15414(15342)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.142074 322170 usertrap_amd64.go:212] [ 15414(15342): 15415(15343)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.142105 322170 usertrap_amd64.go:122] [ 15414(15342): 15415(15343)] Allocate a new trap: 0xc0080678f0 42 D0921 07:51:53.142118 322170 usertrap_amd64.go:225] [ 15414(15342): 15415(15343)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.143460 322170 usertrap_amd64.go:212] [ 15414(15342): 15414(15342)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.143476 322170 usertrap_amd64.go:122] [ 15414(15342): 15414(15342)] Allocate a new trap: 0xc0080678f0 43 D0921 07:51:53.143487 322170 usertrap_amd64.go:225] [ 15414(15342): 15414(15342)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.144321 322170 task_exit.go:204] [ 15414(15342): 15414(15342)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.144365 322170 task_exit.go:204] [ 15414(15342): 15414(15342)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.144392 322170 task_signals.go:204] [ 15414(15342): 15416(15344)] Signal 15414, PID: 15416, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.144407 322170 task_exit.go:204] [ 15414(15342): 15416(15344)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.144419 322170 task_exit.go:204] [ 15414(15342): 15416(15344)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.144439 322170 task_exit.go:204] [ 15414(15342): 15416(15344)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.144463 322170 task_signals.go:204] [ 15414(15342): 15417(15345)] Signal 15414, PID: 15417, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.144495 322170 task_exit.go:204] [ 15414(15342): 15417(15345)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.144484 322170 task_signals.go:204] [ 15414(15342): 15415(15343)] Signal 15414, PID: 15415, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.144508 322170 task_exit.go:204] [ 15414(15342): 15417(15345)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.144534 322170 task_exit.go:204] [ 15414(15342): 15417(15345)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.144556 322170 task_exit.go:204] [ 15414(15342): 15415(15343)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.145125 322170 task_exit.go:204] [ 15414(15342): 15415(15343)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.145152 322170 task_exit.go:204] [ 15414(15342): 15415(15343)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.145175 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.146157 322170 task_exit.go:204] [ 15414(15342): 15414(15342)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f00000006c0)='.pending_reads\x00', 0x2002c0, 0x81) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002140)={'batadv0\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f0000003c40)=[{{&(0x7f0000000700)={0xa, 0x4e20, 0x80000001, @private1, 0x1}, 0x1c, &(0x7f00000007c0)}}, {{&(0x7f0000000800)={0xa, 0x4e21, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, &(0x7f0000000900)=[{&(0x7f0000000840)="63e3d085bf74ebfbedc95223f4491fd7445534f716dc3a84eb34a7e2d724e590adc0799c401af78181dcb5b3f96c17e358ab01bd9b11a4c43f52e3bc0a9dca91d211c9cc93c358daa48d7ff4ec9ec24331f331ebbb977c20536d85800a1c6da29351c78a0650d69b530925859c26a1275d96c0ad0b87de683d674961ebdf543c5a66806683b982cfcfc200b458240a39e0ae14d200f77a", 0x97}], 0x1, &(0x7f0000000940)=[@hopopts={{0xe0, 0x29, 0x36, {0x2, 0x18, '\x00', [@jumbo={0xc2, 0x4, 0x80}, @enc_lim={0x4, 0x1, 0x8}, @generic={0x2, 0x35, "45acd26f952a117bf3b6138c7463b378ca9c8016cda9305e9c97deeb526d56838a2d831e87ce8325041153561909dc5a1e911d7548"}, @pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0xfa, 0x81, [0x0, 0x7, 0x5, 0x0, 0x4]}}, @pad1, @pad1, @jumbo={0xc2, 0x4, 0x80}, @pad1, @calipso={0x7, 0x40, {0x1, 0xe, 0x9, 0x20, [0x4, 0x80000000, 0x6, 0x8000000000000000, 0x878e, 0xfffffffffffffffe, 0x1ff]}}]}}}, @dstopts={{0x90, 0x29, 0x37, {0x87, 0xe, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x2e}}, @jumbo, @enc_lim={0x4, 0x1, 0xfe}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x0, 0x2, 0x81, 0x7, [0x1f]}}, @calipso={0x7, 0x38, {0x2, 0xc, 0x4, 0x1f, [0x4, 0x7fffffffffffffff, 0x8000000000000000, 0x7, 0x6, 0x0]}}]}}}, @rthdrdstopts={{0x58, 0x29, 0x37, {0x0, 0x7, '\x00', [@enc_lim={0x4, 0x1, 0x5}, @generic={0xcb, 0x35, "0061094277a6a06db6b6fc287db908c2a6447ab722d5916f9a21f6cac5d9cae82d35530cbebbb3d3d72bbbf0fbcbeb77673aada54a"}, @enc_lim={0x4, 0x1, 0xe7}]}}}], 0x1c8}}, {{&(0x7f0000000b40)={0xa, 0x4e23, 0x4, @empty, 0xc2}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000b80)="f4a980efb0f6fe58bfb4e2588d4591a94e186042eb44a7489fdcb604c52b07139543ff565f55e0f2b5802e9a4ea2b0840fbfb0790c49bb7de6198d04738b000357d16aeae96bbcb910199e38438fd0d1c42c23541707a95a861c4ca3fbbc4532e963ab842f0d3781283d09f56a0d75037a988a36e72d229c901388db51", 0x7d}, {&(0x7f0000000c00)="b28bda0e679ccf7c5524e06ed5dcca986b00720df28a91fa0cd1", 0x1a}, {&(0x7f0000000c40)="2f3702c1bcf8ec2f81c17c7b76c6feb0a539fdce372f67", 0x17}, {&(0x7f0000000c80)="da45715bc789a8fb60223d8678fcdcd5dd12fc87f38e8922cc0c68742d9a016ce5858d33a2469b1b47592ade95a60a4b1411bc801172da903b2db7727aad799c01f189cab0e3", 0x46}, {&(0x7f0000000d00)="ea6e58be656d6c7dc1615313fffdbdaf0113304f73d5fa0fac15cdeb35e86423c7c3619a7062e524f4001e46070614b5c5c348eb18d40b314439a70dbb9f5bcd476ff4fa965ec4de15571b9a749444eca648cb278e09994d75e6346f40e711c76d3ad7fd43daf6cb6e482a89a98d3746e5030fc0b9717798a9903e5955a4dc50650766fcdf12b4a4c6b0b68e1ce0110097d32122d5d88d12d638337828ca6672d18b7097df282b1d99ef53835b2f20182c6936532a44921c2cc5df17d8a37b0e48b23aa0801d37c98f10f9345ee001ac96a3242e5bda6fb68c8ea07802907803", 0xe0}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000000e00)="5ae1aa7ea162e1a8ec1e7c70322aa47e54c3bc1e42ef8a17619616ab0705b297688e9b662fb297e1c33a066e1d5f3ac0b0577179955416e8fce4e8b0e234f4feb7e80f0608f19cf547a2f438ed30137f3e5ed04a766e04708b137e85f6bbdd45716123016bac9789e540230f8940b769a646834e14b3258e2c35d9993634fbfa2b20e618dc909ca7530db4666887551011508499f536d823a6cf9d7a377fb56b3ac05e382e77517ec23bd39158322f906e732e35f19940d99dd9a506f5c09e689eaca6df732aaf4868f2f7503507ef3ec63885d45a9e1e", 0xd7}, {&(0x7f0000000f00)="d681bbcaa72cf13108549328df284d56f38c9da7a6a7587ca16b6b2b3cacb98e3d2fe51f19e681c3953656b38d43fe0d6e9af8cdeed8e96ec13d8ebe874c5b49fe0d2958d4c667", 0x47}, {&(0x7f0000000f80)="98a09d060d0860e8d5833a5ea2479cf1b3c4e2c3813bb50641a5824ed57051c7cd8d04ebcb62c66b1e314d505e457497ee1bea8e5cd80464f6457e1ac40d1551e49c29d269beec55a3f8e8430e4b04d9d6db5b97da66bc96992444c34ac90062dc82404eadeacb675699b38bcf64ea6f49842b29f47a5cb49dd9de635b413ae3720d88b0a2c6f5ff", 0x88}], 0x9, &(0x7f0000003e40)=[@pktinfo={{0x24, 0x29, 0x32, {@private1, r2}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @hopopts_2292={{0x11c8, 0x29, 0x36, {0x5e, 0x235, '\x00', [@jumbo={0xc2, 0x4, 0x1}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x20}, @generic={0x20, 0xba, "6eaf6cec9404b0ca5e7ba2bacaa74af6bc76368dc058f326261e7653568e717f2bb6cd52ab8e770f5b402fabb1a07188c6b8724055822091e21f96b397db336d07f05b2e13009db81647fb48230a3f751ed2f60e179901541376653a5f40c6fdaec20efdc57c6bf836614cd53cfb0c6190a5ee487f4ee27c1291d109a83109c316fad0c4d7acd949368f9ac3d3de802c58416fb48b688069f45b568f51d1a9b2348c6ebd1ed2e1d4daf6d3e5f41abc4395b7f26a3c33969aad9b"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @generic={0x40, 0x1000, "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"}, @ra={0x5, 0x2, 0xffc0}, @generic={0x0, 0xd2, "6f4126cd4e552cb18576a5e9d95890d1fbe75047bdeaec775d062a769f69af0d7af7708e6885b9b426e26252947ec595a873c10a9c1a636fc34c2b786fe39678a43c30daeca712852a7e84c7e54bc27b076f08b3e7e8e976f1c1e3442b853697db1437d8a15899136d113d83837ee033216f190b4c8413506d00415a93744eb1c16a15f03bb7dda4f2a05940c07d1b6609a2fe2563797468327bbdb93b50448bf74e9266f457b4af6295d7f15e9503122c133341d948b06b05bae1358c1810c8b0cb642c6ba1fd602ee2108c704349db53db"}]}}}, @dstopts_2292={{0x80, 0x29, 0x4, {0x2a, 0xc, '\x00', [@pad1, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x1000}, @jumbo={0xc2, 0x4, 0x5}, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @ra, @enc_lim={0x4, 0x1, 0x80}, @calipso={0x7, 0x28, {0x1, 0x8, 0x7f, 0x3d6f, [0x3, 0x3, 0x3f, 0xffffffffffff8001]}}]}}}, @dstopts={{0x50, 0x29, 0x37, {0x2f, 0x6, '\x00', [@hao={0xc9, 0x10, @private0}, @enc_lim={0x4, 0x1, 0x1f}, @generic={0x1, 0x1, "c9"}, @enc_lim={0x4, 0x1, 0x8b}, @calipso={0x7, 0x10, {0x3, 0x2, 0x5, 0xf78, [0x4]}}, @pad1, @ra={0x5, 0x2, 0x2}]}}}], 0x12d8}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000002180)="ce30e29e141c54700f3836b95e79ba435d5240387b162c84f640b1f6936aa294f8377a92101c2e7f76ed93dc8842bc0a85dee2899401baa83d2443", 0x3b}], 0x1}}, {{&(0x7f0000002200)={0xa, 0x4e24, 0x3ff, @dev={0xfe, 0x80, '\x00', 0x12}, 0x400}, 0x1c, &(0x7f0000003940)=[{&(0x7f00000035c0)="c060aca956ac07c23106d1d61777311295d906496d0d3c928d1b8c66626eabddb56457ccdb7e0c6940ad5b068b899b266ef0ef536832929cb82c210179b097cffb3e6681f6045c028f06d3c344c862f251f2090e79b443dec3e34715b2fabb6bbe919a3762f0c177092e0c17b6d31772996863ad6409edf8ec86396716da500b4f10605d0b636a20cc227d16dd39f58093ae949879f5f06eefc0af25d3c6b187bbcf75", 0xa3}, {&(0x7f0000003680)="3c711ba1661f96081d850e4f9993f959e990c68b5a610a8a1a3d2cafd81d56fb96aa61030d62132260bd334636ff90d20b6b597231b67e1521f946f9574ee521ad08dac7253189f25fd2c44ce7cf4ff3db7290b956a4a3f5dfc3062702e722143ab709afb50e77bafd623dd4cdbde6d93085a2642841ef23c3b626e646078bc7a0b0e13eddf67c52aa62ba5956f8251c3e8985a6b7fd04b0ed159bd6226b10226de3e144236f93e0a5ee83aba0fc59e862f205a132e6f685a1aaa3bdf8c3f0ae405cef8b94137adf655c691fbf7d48ef6004c0e482e8280d54ae7b0b9b977ec87a2e558adcf0c0d9bb5d80", 0xeb}, {&(0x7f0000002240)="6f28f730f896cdbe00b6ef3ac2485f0fb4ae3fd4fa1d7ad1f45102f49f6faaae28cfd294885890113f7afed01f1580f64821d0cc21ae95a9d1e6c9e89c31b1a29d8176a18209a34376afbbccaff69c37903ed0196093e6d45f0f4a22a2710df0", 0x60}, {&(0x7f0000003780)="7bffb8376000b9d4fde6e0a158df872a95d10a739a02f635173e1d5387de62c6304b74524907af348f7359024d33d36d0c0ee52133c6ce054d4a28a0ef45b00b", 0x40}, {&(0x7f00000037c0)="97f569a60471200c2482ed4de97dd8ba41f8f5dfcd9e26c015f27943f485bcdb8405cb9e84654e2f54f7a860aa93f9d778495e27983784aa0665d12c41ce787bf2f78226bc1bc1c1eb9bfb5459a1b21cea0d71c333c39e6b5e04c91065335a768b56a057a8b79be6334d65cc2a8736cc59128763a9402ccb56d9c4f88d03b841332dccafbdc1863aa60d9ee946dcc3956f46e557ec983882c2e500351abd525a15ab8421f218f8fc8ebc0607a243c3ff20807c6c2f4e7b448f152c80acc0d910b8ba9b119606f1181699dbf69c5b1d65d8cd691d3f", 0xd5}, {&(0x7f00000038c0)="749bb2c918f1202b6b7e241c3362c6173baa82740c273458d6656c686c67d5a959931f3e3fc77f3f9b9f48e8c74c46a2768611f2b8e5b6560721e7c878c8bd07dc7376c9c079362f5fe4edd4a2d4c529a73707b4fafe3572eafbbfc800c13a1ced3bd1d9e64df82118686d21debf1dcbb1912d72dd230d56716e4a2c887774", 0x7f}], 0x6, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], 0x258}}], 0x5, 0x4000814) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="65254e516d250f1490d8f60977ded03921460f60d95d480767fbf0728f8c4665ee0898202d508a00f8135ab934627818137f816c6d897a70258b1cb8e898d3c0a8d0d9f3517ab8486cf3ffec4410d7ee6fe4b0ddb8a2b998de3b1d58a0d868eeec1eb200375d206bde70ea9b9dc78f667d993b60e4532cd897fd07db70e0beca5166a3078a9930a7a63482b6bca2ad1fc5ad1b4d24340a03cc235c2cdf7db68b718b4163c392f18485b4035cad193a3d859f91d763b7815997b5a8f634e174d6d654ee926fcc162dc8b3ea36913de15305a724f950bdcc976a80af0a5454bc6b749d1862505f844cd5dc1eb65d36176b893358e467efcf2b229c65e51c92e560f71383eec34ed94eac8dfbe33c02341f977f638bc57e62bb240ef08f1bfd65de886a4c9ac31f01cc574eb0b649e4295d03dfc8c9d407f670e4071c4e67bc0ac984b72e5f4904e27d1941b4da2203f0b10915b74e14dbca3885e7ad6bc5a080145f75ef6b593c9e4017a947c831062e7038a653819c77c0615b7e900aac05ad01df0bbd04c3309b5b13d99f19988fc1581014b7bf71bbb6643bb99b35d42138de69070aa83e2bfc61f0a3f3e0f5c34091014afc14d6ae550775da5b598f52591cd69efd1c2090a1fbf9319cc2f78a49ca60eb924a55a447216ca43c0fb3341f8274f8f020e20756d7f72295fbadd8ea1898374b42f74778fe674eb5a071480f1ed0de64e073c602567adf45a1853ad6608d67d30ff25bb97e31eacd5b7a58fab3d158fa8f3e0fc169c5a7a791570b6a809c46cb658136a4760788aaf5650cef3a262b31cc293083d12ed369925d2e3be24c989ea0366289d6c2da938850760f56d75766247324ef5b117bf1254996d9a15a6fd5c8c9a144053b081cd755786c1c79d0c681d12678b975b638c56c251ec18160772a8d3ea0c1e62f9188b26c4f6929ea08093a2a0423583ba5e046ab10a8c219e4c24bf8c3db9c0efc94b95db22cafb44a3472f71934776076f9211fb9d7b611fee2704d6839f9000d0da2b5559a3104f21de3854bee55ef5bf9b26054e4308f451455ec0b23fb534f747863645ca3d99a0fd5e8ccfdb36aaa62baac8594bd62b5c898f41f9a0c22d67a82f911adb47cf943dc098881321b215f985cabff5af6514a4d0ba72bea74b1fce51476df1eb5a81bc505837952253f072c7c78796d7e1099bcf95ba56e93b88624438e33f6d08661ee0fb13664bebdcf8a8595a7d53ae22ba3d6df1369020a0c22af75620ca70a99e8ca6d9c53ebbe65bb7fd56ffb42999b88c7975dc092049f8277efa279afbfc12e70bbba029b0ab38ba21e587ee0381ce40463890a05a66b80c6bf701db1853dffea38da85e3d72e9ae7ceead20335e6ac325875b2086a23ffcf2198e27315c2120ca87b13991aa59c630e65afe8c364d99aea87a7f0252f1beb3ebdeb3a38833f524dfbc6ee344537b9f466a6a0ee71bd2aef41d80fc43ab514c95c33bb7ed6583af018cba9e4cd05cbc4729847c74fe8242af5266f2bd494b7de1ff74a173352a4e39f4e806f5ed5d02d0e1669f89f633d04eac807c5b14f3b9b4857d25f835fbe50d585b3353ec0fba31c9acadf79bca88ee22032193828853867ffcfca213b6440a4ba119362178d2f12a8d80c8ccf8d407425fde12471abb9fb9b2d0ec3cb0b99c5302a2461cebe5a3c3b174ff624b8467e9496235a2a9bf9f5b0e505ac41d35f7404fb2af00159681ae0f37a4edf44f073e2a1ba2ca6070447ba9984070d24eccd2bebcdd7491d90a2f85a9da301b3cd8faba421cc12eccd3750b8f2fd8fddbd42c34cd06bdb2c9401d7d0fd847b022ee90ac282eda2e9e6a41af1d56068d75e67a24f08e5596eeb7f6d329def24c073ea19d8b687835a66f5768b64abd5341280e58168dd35e99c0faf3d5f6d205ec7def39ef4e8c2392dd1e8b179cd882f3bb854726a805ed5cf58ab0d9bf7787f595df85b2db738d1a85899940dbc83452ac0fd4291b194d385925d511a172de3902a196c0d79778e", 0x59e}], 0x2}}], 0x1, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f00000000c0)={0x1, 0x3}) getrusage(0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000740)={0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) wait4(0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000003d80)) D0921 07:51:53.169890 322170 usertrap_amd64.go:212] [ 15418(15346): 15418(15346)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.169937 322170 usertrap_amd64.go:122] [ 15418(15346): 15418(15346)] Allocate a new trap: 0xc00c77bad0 37 D0921 07:51:53.170094 322170 usertrap_amd64.go:225] [ 15418(15346): 15418(15346)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.171488 322170 usertrap_amd64.go:212] [ 15418(15346): 15418(15346)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.171521 322170 usertrap_amd64.go:122] [ 15418(15346): 15418(15346)] Allocate a new trap: 0xc00c77bad0 38 D0921 07:51:53.171536 322170 usertrap_amd64.go:225] [ 15418(15346): 15418(15346)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.175057 322170 usertrap_amd64.go:212] [ 15418(15346): 15418(15346)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.175084 322170 usertrap_amd64.go:122] [ 15418(15346): 15418(15346)] Allocate a new trap: 0xc00c77bad0 39 D0921 07:51:53.175099 322170 usertrap_amd64.go:225] [ 15418(15346): 15418(15346)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.177227 322170 usertrap_amd64.go:212] [ 15418(15346): 15418(15346)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.177263 322170 usertrap_amd64.go:122] [ 15418(15346): 15418(15346)] Allocate a new trap: 0xc00c77bad0 40 D0921 07:51:53.177276 322170 usertrap_amd64.go:225] [ 15418(15346): 15418(15346)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.177446 322170 usertrap_amd64.go:212] [ 15418(15346): 15418(15346)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.177463 322170 usertrap_amd64.go:122] [ 15418(15346): 15418(15346)] Allocate a new trap: 0xc00c77bad0 41 D0921 07:51:53.177469 322170 usertrap_amd64.go:225] [ 15418(15346): 15418(15346)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.177682 322170 usertrap_amd64.go:212] [ 15418(15346): 15419(15347)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.177705 322170 usertrap_amd64.go:122] [ 15418(15346): 15419(15347)] Allocate a new trap: 0xc00c77bad0 42 D0921 07:51:53.177720 322170 usertrap_amd64.go:225] [ 15418(15346): 15419(15347)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.186922 322170 usertrap_amd64.go:212] [ 15418(15346): 15418(15346)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.186952 322170 usertrap_amd64.go:122] [ 15418(15346): 15418(15346)] Allocate a new trap: 0xc00c77bad0 43 D0921 07:51:53.186970 322170 usertrap_amd64.go:225] [ 15418(15346): 15418(15346)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.188069 322170 task_exit.go:204] [ 15418(15346): 15418(15346)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.188140 322170 task_exit.go:204] [ 15418(15346): 15418(15346)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.188170 322170 task_signals.go:204] [ 15418(15346): 15419(15347)] Signal 15418, PID: 15419, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.188184 322170 task_exit.go:204] [ 15418(15346): 15419(15347)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.188732 322170 task_exit.go:204] [ 15418(15346): 15419(15347)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.188750 322170 task_exit.go:204] [ 15418(15346): 15419(15347)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.188767 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.188833 322170 task_exit.go:204] [ 15418(15346): 15418(15346)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f00000006c0)='.pending_reads\x00', 0x2002c0, 0x81) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002140)={'batadv0\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f0000003c40)=[{{&(0x7f0000000700)={0xa, 0x4e20, 0x80000001, @private1, 0x1}, 0x1c, &(0x7f00000007c0)}}, {{&(0x7f0000000800)={0xa, 0x4e21, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, &(0x7f0000000900)=[{&(0x7f0000000840)="63e3d085bf74ebfbedc95223f4491fd7445534f716dc3a84eb34a7e2d724e590adc0799c401af78181dcb5b3f96c17e358ab01bd9b11a4c43f52e3bc0a9dca91d211c9cc93c358daa48d7ff4ec9ec24331f331ebbb977c20536d85800a1c6da29351c78a0650d69b530925859c26a1275d96c0ad0b87de683d674961ebdf543c5a66806683b982cfcfc200b458240a39e0ae14d200f77a", 0x97}], 0x1, &(0x7f0000000940)=[@hopopts={{0xe0, 0x29, 0x36, {0x2, 0x18, '\x00', [@jumbo={0xc2, 0x4, 0x80}, @enc_lim={0x4, 0x1, 0x8}, @generic={0x2, 0x35, "45acd26f952a117bf3b6138c7463b378ca9c8016cda9305e9c97deeb526d56838a2d831e87ce8325041153561909dc5a1e911d7548"}, @pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0xfa, 0x81, [0x0, 0x7, 0x5, 0x0, 0x4]}}, @pad1, @pad1, @jumbo={0xc2, 0x4, 0x80}, @pad1, @calipso={0x7, 0x40, {0x1, 0xe, 0x9, 0x20, [0x4, 0x80000000, 0x6, 0x8000000000000000, 0x878e, 0xfffffffffffffffe, 0x1ff]}}]}}}, @dstopts={{0x90, 0x29, 0x37, {0x87, 0xe, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x2e}}, @jumbo, @enc_lim={0x4, 0x1, 0xfe}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x0, 0x2, 0x81, 0x7, [0x1f]}}, @calipso={0x7, 0x38, {0x2, 0xc, 0x4, 0x1f, [0x4, 0x7fffffffffffffff, 0x8000000000000000, 0x7, 0x6, 0x0]}}]}}}, @rthdrdstopts={{0x58, 0x29, 0x37, {0x0, 0x7, '\x00', [@enc_lim={0x4, 0x1, 0x5}, @generic={0xcb, 0x35, "0061094277a6a06db6b6fc287db908c2a6447ab722d5916f9a21f6cac5d9cae82d35530cbebbb3d3d72bbbf0fbcbeb77673aada54a"}, @enc_lim={0x4, 0x1, 0xe7}]}}}], 0x1c8}}, {{&(0x7f0000000b40)={0xa, 0x4e23, 0x4, @empty, 0xc2}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000b80)="f4a980efb0f6fe58bfb4e2588d4591a94e186042eb44a7489fdcb604c52b07139543ff565f55e0f2b5802e9a4ea2b0840fbfb0790c49bb7de6198d04738b000357d16aeae96bbcb910199e38438fd0d1c42c23541707a95a861c4ca3fbbc4532e963ab842f0d3781283d09f56a0d75037a988a36e72d229c901388db51", 0x7d}, {&(0x7f0000000c00)="b28bda0e679ccf7c5524e06ed5dcca986b00720df28a91fa0cd1", 0x1a}, {&(0x7f0000000c40)="2f3702c1bcf8ec2f81c17c7b76c6feb0a539fdce372f67", 0x17}, {&(0x7f0000000c80)="da45715bc789a8fb60223d8678fcdcd5dd12fc87f38e8922cc0c68742d9a016ce5858d33a2469b1b47592ade95a60a4b1411bc801172da903b2db7727aad799c01f189cab0e3", 0x46}, {&(0x7f0000000d00)="ea6e58be656d6c7dc1615313fffdbdaf0113304f73d5fa0fac15cdeb35e86423c7c3619a7062e524f4001e46070614b5c5c348eb18d40b314439a70dbb9f5bcd476ff4fa965ec4de15571b9a749444eca648cb278e09994d75e6346f40e711c76d3ad7fd43daf6cb6e482a89a98d3746e5030fc0b9717798a9903e5955a4dc50650766fcdf12b4a4c6b0b68e1ce0110097d32122d5d88d12d638337828ca6672d18b7097df282b1d99ef53835b2f20182c6936532a44921c2cc5df17d8a37b0e48b23aa0801d37c98f10f9345ee001ac96a3242e5bda6fb68c8ea07802907803", 0xe0}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000000e00)="5ae1aa7ea162e1a8ec1e7c70322aa47e54c3bc1e42ef8a17619616ab0705b297688e9b662fb297e1c33a066e1d5f3ac0b0577179955416e8fce4e8b0e234f4feb7e80f0608f19cf547a2f438ed30137f3e5ed04a766e04708b137e85f6bbdd45716123016bac9789e540230f8940b769a646834e14b3258e2c35d9993634fbfa2b20e618dc909ca7530db4666887551011508499f536d823a6cf9d7a377fb56b3ac05e382e77517ec23bd39158322f906e732e35f19940d99dd9a506f5c09e689eaca6df732aaf4868f2f7503507ef3ec63885d45a9e1e", 0xd7}, {&(0x7f0000000f00)="d681bbcaa72cf13108549328df284d56f38c9da7a6a7587ca16b6b2b3cacb98e3d2fe51f19e681c3953656b38d43fe0d6e9af8cdeed8e96ec13d8ebe874c5b49fe0d2958d4c667", 0x47}, {&(0x7f0000000f80)="98a09d060d0860e8d5833a5ea2479cf1b3c4e2c3813bb50641a5824ed57051c7cd8d04ebcb62c66b1e314d505e457497ee1bea8e5cd80464f6457e1ac40d1551e49c29d269beec55a3f8e8430e4b04d9d6db5b97da66bc96992444c34ac90062dc82404eadeacb675699b38bcf64ea6f49842b29f47a5cb49dd9de635b413ae3720d88b0a2c6f5ff", 0x88}], 0x9, &(0x7f0000003e40)=[@pktinfo={{0x24, 0x29, 0x32, {@private1, r2}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @hopopts_2292={{0x11c8, 0x29, 0x36, {0x5e, 0x235, '\x00', [@jumbo={0xc2, 0x4, 0x1}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x20}, @generic={0x20, 0xba, "6eaf6cec9404b0ca5e7ba2bacaa74af6bc76368dc058f326261e7653568e717f2bb6cd52ab8e770f5b402fabb1a07188c6b8724055822091e21f96b397db336d07f05b2e13009db81647fb48230a3f751ed2f60e179901541376653a5f40c6fdaec20efdc57c6bf836614cd53cfb0c6190a5ee487f4ee27c1291d109a83109c316fad0c4d7acd949368f9ac3d3de802c58416fb48b688069f45b568f51d1a9b2348c6ebd1ed2e1d4daf6d3e5f41abc4395b7f26a3c33969aad9b"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @generic={0x40, 0x1000, "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"}, @ra={0x5, 0x2, 0xffc0}, @generic={0x0, 0xd2, "6f4126cd4e552cb18576a5e9d95890d1fbe75047bdeaec775d062a769f69af0d7af7708e6885b9b426e26252947ec595a873c10a9c1a636fc34c2b786fe39678a43c30daeca712852a7e84c7e54bc27b076f08b3e7e8e976f1c1e3442b853697db1437d8a15899136d113d83837ee033216f190b4c8413506d00415a93744eb1c16a15f03bb7dda4f2a05940c07d1b6609a2fe2563797468327bbdb93b50448bf74e9266f457b4af6295d7f15e9503122c133341d948b06b05bae1358c1810c8b0cb642c6ba1fd602ee2108c704349db53db"}]}}}, @dstopts_2292={{0x80, 0x29, 0x4, {0x2a, 0xc, '\x00', [@pad1, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x1000}, @jumbo={0xc2, 0x4, 0x5}, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @ra, @enc_lim={0x4, 0x1, 0x80}, @calipso={0x7, 0x28, {0x1, 0x8, 0x7f, 0x3d6f, [0x3, 0x3, 0x3f, 0xffffffffffff8001]}}]}}}, @dstopts={{0x50, 0x29, 0x37, {0x2f, 0x6, '\x00', [@hao={0xc9, 0x10, @private0}, @enc_lim={0x4, 0x1, 0x1f}, @generic={0x1, 0x1, "c9"}, @enc_lim={0x4, 0x1, 0x8b}, @calipso={0x7, 0x10, {0x3, 0x2, 0x5, 0xf78, [0x4]}}, @pad1, @ra={0x5, 0x2, 0x2}]}}}], 0x12d8}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000002180)="ce30e29e141c54700f3836b95e79ba435d5240387b162c84f640b1f6936aa294f8377a92101c2e7f76ed93dc8842bc0a85dee2899401baa83d2443", 0x3b}], 0x1}}, {{&(0x7f0000002200)={0xa, 0x4e24, 0x3ff, @dev={0xfe, 0x80, '\x00', 0x12}, 0x400}, 0x1c, &(0x7f0000003940)=[{&(0x7f00000035c0)="c060aca956ac07c23106d1d61777311295d906496d0d3c928d1b8c66626eabddb56457ccdb7e0c6940ad5b068b899b266ef0ef536832929cb82c210179b097cffb3e6681f6045c028f06d3c344c862f251f2090e79b443dec3e34715b2fabb6bbe919a3762f0c177092e0c17b6d31772996863ad6409edf8ec86396716da500b4f10605d0b636a20cc227d16dd39f58093ae949879f5f06eefc0af25d3c6b187bbcf75", 0xa3}, {&(0x7f0000003680)="3c711ba1661f96081d850e4f9993f959e990c68b5a610a8a1a3d2cafd81d56fb96aa61030d62132260bd334636ff90d20b6b597231b67e1521f946f9574ee521ad08dac7253189f25fd2c44ce7cf4ff3db7290b956a4a3f5dfc3062702e722143ab709afb50e77bafd623dd4cdbde6d93085a2642841ef23c3b626e646078bc7a0b0e13eddf67c52aa62ba5956f8251c3e8985a6b7fd04b0ed159bd6226b10226de3e144236f93e0a5ee83aba0fc59e862f205a132e6f685a1aaa3bdf8c3f0ae405cef8b94137adf655c691fbf7d48ef6004c0e482e8280d54ae7b0b9b977ec87a2e558adcf0c0d9bb5d80", 0xeb}, {&(0x7f0000002240)="6f28f730f896cdbe00b6ef3ac2485f0fb4ae3fd4fa1d7ad1f45102f49f6faaae28cfd294885890113f7afed01f1580f64821d0cc21ae95a9d1e6c9e89c31b1a29d8176a18209a34376afbbccaff69c37903ed0196093e6d45f0f4a22a2710df0", 0x60}, {&(0x7f0000003780)="7bffb8376000b9d4fde6e0a158df872a95d10a739a02f635173e1d5387de62c6304b74524907af348f7359024d33d36d0c0ee52133c6ce054d4a28a0ef45b00b", 0x40}, {&(0x7f00000037c0)="97f569a60471200c2482ed4de97dd8ba41f8f5dfcd9e26c015f27943f485bcdb8405cb9e84654e2f54f7a860aa93f9d778495e27983784aa0665d12c41ce787bf2f78226bc1bc1c1eb9bfb5459a1b21cea0d71c333c39e6b5e04c91065335a768b56a057a8b79be6334d65cc2a8736cc59128763a9402ccb56d9c4f88d03b841332dccafbdc1863aa60d9ee946dcc3956f46e557ec983882c2e500351abd525a15ab8421f218f8fc8ebc0607a243c3ff20807c6c2f4e7b448f152c80acc0d910b8ba9b119606f1181699dbf69c5b1d65d8cd691d3f", 0xd5}, {&(0x7f00000038c0)="749bb2c918f1202b6b7e241c3362c6173baa82740c273458d6656c686c67d5a959931f3e3fc77f3f9b9f48e8c74c46a2768611f2b8e5b6560721e7c878c8bd07dc7376c9c079362f5fe4edd4a2d4c529a73707b4fafe3572eafbbfc800c13a1ced3bd1d9e64df82118686d21debf1dcbb1912d72dd230d56716e4a2c887774", 0x7f}], 0x6, &(0x7f00000039c0)=ANY=[@ANYBLOB="b80000000000000029000000000401090001000146777ee61e3746462c623ce38c35c7bf302968b34f98290e4dfd248704547c8e4c55ae0d310c26e045b7effdffee07c1467e98543a0567a4d41940ad7a646f472f4ad68440c910fc000000000000000000000000000001000100c910ff010000000000000000000000000001c20400000002c20400000400c204000000030710000000030201fffb040000000000000000000000000000700100000000000029000000370000003b2a0000000000000001000730000000000a08a1002df2000000000000060000000000000002000000000000000900000000000000fdffffffffffffff0710000000000202f30080000000000000000001000710a87a151c027f87000100000000000000c20400008001c910ff02000000000000000000000000000100010000db154e9da883989ba75ea0b7b79a89620fce8cfdff8eaeb350b11bbdb022fb84b1bcbbab955bb7338bece05bb808a1b21177306092f704895f73c9d3cdf78144d7d4ca4dcee7cbe1b24457a0a023ab53f05c87fda3d302d8e35112adbfe6d386eb2e2df71a59fd9dc2cb10856e6733a34584e1add3bdedb4183b516f0de81282ad5cc95f8c701caa6527af8b4eba23f45c6e340026e1bab276f2d740e894b561595e5606fdcc2134bfdfce3cd98e515819ba4476b060ed860d6a7db032b01220b00c4699fc82d4ec6e274eac8b1d76bc20241a9f12df1dfa12841392000000001400000000000000290000000b000000fffffc01000000001400000000000000290000000800000003000000000000000000"], 0x258}}], 0x5, 0x4000814) (async) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) (async) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="65254e516d250f1490d8f60977ded03921460f60d95d480767fbf0728f8c4665ee0898202d508a00f8135ab934627818137f816c6d897a70258b1cb8e898d3c0a8d0d9f3517ab8486cf3ffec4410d7ee6fe4b0ddb8a2b998de3b1d58a0d868eeec1eb200375d206bde70ea9b9dc78f667d993b60e4532cd897fd07db70e0beca5166a3078a9930a7a63482b6bca2ad1fc5ad1b4d24340a03cc235c2cdf7db68b718b4163c392f18485b4035cad193a3d859f91d763b7815997b5a8f634e174d6d654ee926fcc162dc8b3ea36913de15305a724f950bdcc976a80af0a5454bc6b749d1862505f844cd5dc1eb65d36176b893358e467efcf2b229c65e51c92e560f71383eec34ed94eac8dfbe33c02341f977f638bc57e62bb240ef08f1bfd65de886a4c9ac31f01cc574eb0b649e4295d03dfc8c9d407f670e4071c4e67bc0ac984b72e5f4904e27d1941b4da2203f0b10915b74e14dbca3885e7ad6bc5a080145f75ef6b593c9e4017a947c831062e7038a653819c77c0615b7e900aac05ad01df0bbd04c3309b5b13d99f19988fc1581014b7bf71bbb6643bb99b35d42138de69070aa83e2bfc61f0a3f3e0f5c34091014afc14d6ae550775da5b598f52591cd69efd1c2090a1fbf9319cc2f78a49ca60eb924a55a447216ca43c0fb3341f8274f8f020e20756d7f72295fbadd8ea1898374b42f74778fe674eb5a071480f1ed0de64e073c602567adf45a1853ad6608d67d30ff25bb97e31eacd5b7a58fab3d158fa8f3e0fc169c5a7a791570b6a809c46cb658136a4760788aaf5650cef3a262b31cc293083d12ed369925d2e3be24c989ea0366289d6c2da938850760f56d75766247324ef5b117bf1254996d9a15a6fd5c8c9a144053b081cd755786c1c79d0c681d12678b975b638c56c251ec18160772a8d3ea0c1e62f9188b26c4f6929ea08093a2a0423583ba5e046ab10a8c219e4c24bf8c3db9c0efc94b95db22cafb44a3472f71934776076f9211fb9d7b611fee2704d6839f9000d0da2b5559a3104f21de3854bee55ef5bf9b26054e4308f451455ec0b23fb534f747863645ca3d99a0fd5e8ccfdb36aaa62baac8594bd62b5c898f41f9a0c22d67a82f911adb47cf943dc098881321b215f985cabff5af6514a4d0ba72bea74b1fce51476df1eb5a81bc505837952253f072c7c78796d7e1099bcf95ba56e93b88624438e33f6d08661ee0fb13664bebdcf8a8595a7d53ae22ba3d6df1369020a0c22af75620ca70a99e8ca6d9c53ebbe65bb7fd56ffb42999b88c7975dc092049f8277efa279afbfc12e70bbba029b0ab38ba21e587ee0381ce40463890a05a66b80c6bf701db1853dffea38da85e3d72e9ae7ceead20335e6ac325875b2086a23ffcf2198e27315c2120ca87b13991aa59c630e65afe8c364d99aea87a7f0252f1beb3ebdeb3a38833f524dfbc6ee344537b9f466a6a0ee71bd2aef41d80fc43ab514c95c33bb7ed6583af018cba9e4cd05cbc4729847c74fe8242af5266f2bd494b7de1ff74a173352a4e39f4e806f5ed5d02d0e1669f89f633d04eac807c5b14f3b9b4857d25f835fbe50d585b3353ec0fba31c9acadf79bca88ee22032193828853867ffcfca213b6440a4ba119362178d2f12a8d80c8ccf8d407425fde12471abb9fb9b2d0ec3cb0b99c5302a2461cebe5a3c3b174ff624b8467e9496235a2a9bf9f5b0e505ac41d35f7404fb2af00159681ae0f37a4edf44f073e2a1ba2ca6070447ba9984070d24eccd2bebcdd7491d90a2f85a9da301b3cd8faba421cc12eccd3750b8f2fd8fddbd42c34cd06bdb2c9401d7d0fd847b022ee90ac282eda2e9e6a41af1d56068d75e67a24f08e5596eeb7f6d329def24c073ea19d8b687835a66f5768b64abd5341280e58168dd35e99c0faf3d5f6d205ec7def39ef4e8c2392dd1e8b179cd882f3bb854726a805ed5cf58ab0d9bf7787f595df85b2db738d1a85899940dbc83452ac0fd4291b194d385925d511a172de3902a196c0d79778e", 0x59e}], 0x2}}], 0x1, 0x0) (async) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f00000000c0)={0x1, 0x3}) (async) getrusage(0x0, &(0x7f0000000000)) (async) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000740)={0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) (async) wait4(0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000003d80)) D0921 07:51:53.196494 322170 usertrap_amd64.go:212] [ 15420(15348): 15420(15348)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.196537 322170 usertrap_amd64.go:122] [ 15420(15348): 15420(15348)] Allocate a new trap: 0xc008067920 37 D0921 07:51:53.196651 322170 usertrap_amd64.go:225] [ 15420(15348): 15420(15348)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.197677 322170 usertrap_amd64.go:212] [ 15420(15348): 15420(15348)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.197709 322170 usertrap_amd64.go:122] [ 15420(15348): 15420(15348)] Allocate a new trap: 0xc008067920 38 D0921 07:51:53.197729 322170 usertrap_amd64.go:225] [ 15420(15348): 15420(15348)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.201825 322170 usertrap_amd64.go:212] [ 15420(15348): 15420(15348)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.201867 322170 usertrap_amd64.go:122] [ 15420(15348): 15420(15348)] Allocate a new trap: 0xc008067920 39 D0921 07:51:53.201880 322170 usertrap_amd64.go:225] [ 15420(15348): 15420(15348)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.204517 322170 usertrap_amd64.go:212] [ 15420(15348): 15420(15348)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.204560 322170 usertrap_amd64.go:122] [ 15420(15348): 15420(15348)] Allocate a new trap: 0xc008067920 40 D0921 07:51:53.204579 322170 usertrap_amd64.go:225] [ 15420(15348): 15420(15348)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.204910 322170 usertrap_amd64.go:212] [ 15420(15348): 15420(15348)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.204951 322170 usertrap_amd64.go:122] [ 15420(15348): 15420(15348)] Allocate a new trap: 0xc008067920 41 D0921 07:51:53.204996 322170 usertrap_amd64.go:225] [ 15420(15348): 15420(15348)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.205015 322170 usertrap_amd64.go:212] [ 15420(15348): 15421(15349)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.205035 322170 usertrap_amd64.go:122] [ 15420(15348): 15421(15349)] Allocate a new trap: 0xc008067920 42 D0921 07:51:53.205050 322170 usertrap_amd64.go:225] [ 15420(15348): 15421(15349)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.207381 322170 usertrap_amd64.go:212] [ 15420(15348): 15420(15348)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.207410 322170 usertrap_amd64.go:122] [ 15420(15348): 15420(15348)] Allocate a new trap: 0xc008067920 43 D0921 07:51:53.207424 322170 usertrap_amd64.go:225] [ 15420(15348): 15420(15348)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.208718 322170 task_exit.go:204] [ 15420(15348): 15420(15348)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.208769 322170 task_exit.go:204] [ 15420(15348): 15420(15348)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.208798 322170 task_signals.go:204] [ 15420(15348): 15423(15351)] Signal 15420, PID: 15423, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.208830 322170 task_exit.go:204] [ 15420(15348): 15423(15351)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.208801 322170 task_signals.go:204] [ 15420(15348): 15421(15349)] Signal 15420, PID: 15421, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.208848 322170 task_exit.go:204] [ 15420(15348): 15423(15351)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.208856 322170 task_exit.go:204] [ 15420(15348): 15423(15351)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.208826 322170 task_signals.go:204] [ 15420(15348): 15422(15350)] Signal 15420, PID: 15422, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.208874 322170 task_exit.go:204] [ 15420(15348): 15422(15350)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.208899 322170 task_exit.go:204] [ 15420(15348): 15422(15350)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.208920 322170 task_exit.go:204] [ 15420(15348): 15422(15350)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.208949 322170 task_exit.go:204] [ 15420(15348): 15421(15349)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.209518 322170 task_exit.go:204] [ 15420(15348): 15421(15349)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.209550 322170 task_exit.go:204] [ 15420(15348): 15421(15349)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.209572 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.210443 322170 task_exit.go:204] [ 15420(15348): 15420(15348)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f00000006c0)='.pending_reads\x00', 0x2002c0, 0x81) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002140)={'batadv0\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f0000003c40)=[{{&(0x7f0000000700)={0xa, 0x4e20, 0x80000001, @private1, 0x1}, 0x1c, &(0x7f00000007c0)}}, {{&(0x7f0000000800)={0xa, 0x4e21, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, &(0x7f0000000900)=[{&(0x7f0000000840)="63e3d085bf74ebfbedc95223f4491fd7445534f716dc3a84eb34a7e2d724e590adc0799c401af78181dcb5b3f96c17e358ab01bd9b11a4c43f52e3bc0a9dca91d211c9cc93c358daa48d7ff4ec9ec24331f331ebbb977c20536d85800a1c6da29351c78a0650d69b530925859c26a1275d96c0ad0b87de683d674961ebdf543c5a66806683b982cfcfc200b458240a39e0ae14d200f77a", 0x97}], 0x1, &(0x7f0000000940)=[@hopopts={{0xe0, 0x29, 0x36, {0x2, 0x18, '\x00', [@jumbo={0xc2, 0x4, 0x80}, @enc_lim={0x4, 0x1, 0x8}, @generic={0x2, 0x35, "45acd26f952a117bf3b6138c7463b378ca9c8016cda9305e9c97deeb526d56838a2d831e87ce8325041153561909dc5a1e911d7548"}, @pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0xfa, 0x81, [0x0, 0x7, 0x5, 0x0, 0x4]}}, @pad1, @pad1, @jumbo={0xc2, 0x4, 0x80}, @pad1, @calipso={0x7, 0x40, {0x1, 0xe, 0x9, 0x20, [0x4, 0x80000000, 0x6, 0x8000000000000000, 0x878e, 0xfffffffffffffffe, 0x1ff]}}]}}}, @dstopts={{0x90, 0x29, 0x37, {0x87, 0xe, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x2e}}, @jumbo, @enc_lim={0x4, 0x1, 0xfe}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x0, 0x2, 0x81, 0x7, [0x1f]}}, @calipso={0x7, 0x38, {0x2, 0xc, 0x4, 0x1f, [0x4, 0x7fffffffffffffff, 0x8000000000000000, 0x7, 0x6, 0x0]}}]}}}, @rthdrdstopts={{0x58, 0x29, 0x37, {0x0, 0x7, '\x00', [@enc_lim={0x4, 0x1, 0x5}, @generic={0xcb, 0x35, "0061094277a6a06db6b6fc287db908c2a6447ab722d5916f9a21f6cac5d9cae82d35530cbebbb3d3d72bbbf0fbcbeb77673aada54a"}, @enc_lim={0x4, 0x1, 0xe7}]}}}], 0x1c8}}, {{&(0x7f0000000b40)={0xa, 0x4e23, 0x4, @empty, 0xc2}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000b80)="f4a980efb0f6fe58bfb4e2588d4591a94e186042eb44a7489fdcb604c52b07139543ff565f55e0f2b5802e9a4ea2b0840fbfb0790c49bb7de6198d04738b000357d16aeae96bbcb910199e38438fd0d1c42c23541707a95a861c4ca3fbbc4532e963ab842f0d3781283d09f56a0d75037a988a36e72d229c901388db51", 0x7d}, {&(0x7f0000000c00)="b28bda0e679ccf7c5524e06ed5dcca986b00720df28a91fa0cd1", 0x1a}, {&(0x7f0000000c40)="2f3702c1bcf8ec2f81c17c7b76c6feb0a539fdce372f67", 0x17}, {&(0x7f0000000c80)="da45715bc789a8fb60223d8678fcdcd5dd12fc87f38e8922cc0c68742d9a016ce5858d33a2469b1b47592ade95a60a4b1411bc801172da903b2db7727aad799c01f189cab0e3", 0x46}, {&(0x7f0000000d00)="ea6e58be656d6c7dc1615313fffdbdaf0113304f73d5fa0fac15cdeb35e86423c7c3619a7062e524f4001e46070614b5c5c348eb18d40b314439a70dbb9f5bcd476ff4fa965ec4de15571b9a749444eca648cb278e09994d75e6346f40e711c76d3ad7fd43daf6cb6e482a89a98d3746e5030fc0b9717798a9903e5955a4dc50650766fcdf12b4a4c6b0b68e1ce0110097d32122d5d88d12d638337828ca6672d18b7097df282b1d99ef53835b2f20182c6936532a44921c2cc5df17d8a37b0e48b23aa0801d37c98f10f9345ee001ac96a3242e5bda6fb68c8ea07802907803", 0xe0}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000000e00)="5ae1aa7ea162e1a8ec1e7c70322aa47e54c3bc1e42ef8a17619616ab0705b297688e9b662fb297e1c33a066e1d5f3ac0b0577179955416e8fce4e8b0e234f4feb7e80f0608f19cf547a2f438ed30137f3e5ed04a766e04708b137e85f6bbdd45716123016bac9789e540230f8940b769a646834e14b3258e2c35d9993634fbfa2b20e618dc909ca7530db4666887551011508499f536d823a6cf9d7a377fb56b3ac05e382e77517ec23bd39158322f906e732e35f19940d99dd9a506f5c09e689eaca6df732aaf4868f2f7503507ef3ec63885d45a9e1e", 0xd7}, {&(0x7f0000000f00)="d681bbcaa72cf13108549328df284d56f38c9da7a6a7587ca16b6b2b3cacb98e3d2fe51f19e681c3953656b38d43fe0d6e9af8cdeed8e96ec13d8ebe874c5b49fe0d2958d4c667", 0x47}, {&(0x7f0000000f80)="98a09d060d0860e8d5833a5ea2479cf1b3c4e2c3813bb50641a5824ed57051c7cd8d04ebcb62c66b1e314d505e457497ee1bea8e5cd80464f6457e1ac40d1551e49c29d269beec55a3f8e8430e4b04d9d6db5b97da66bc96992444c34ac90062dc82404eadeacb675699b38bcf64ea6f49842b29f47a5cb49dd9de635b413ae3720d88b0a2c6f5ff", 0x88}], 0x9, &(0x7f0000003e40)=[@pktinfo={{0x24, 0x29, 0x32, {@private1, r2}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @hopopts_2292={{0x11c8, 0x29, 0x36, {0x5e, 0x235, '\x00', [@jumbo={0xc2, 0x4, 0x1}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x20}, @generic={0x20, 0xba, "6eaf6cec9404b0ca5e7ba2bacaa74af6bc76368dc058f326261e7653568e717f2bb6cd52ab8e770f5b402fabb1a07188c6b8724055822091e21f96b397db336d07f05b2e13009db81647fb48230a3f751ed2f60e179901541376653a5f40c6fdaec20efdc57c6bf836614cd53cfb0c6190a5ee487f4ee27c1291d109a83109c316fad0c4d7acd949368f9ac3d3de802c58416fb48b688069f45b568f51d1a9b2348c6ebd1ed2e1d4daf6d3e5f41abc4395b7f26a3c33969aad9b"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @generic={0x40, 0x1000, "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"}, @ra={0x5, 0x2, 0xffc0}, @generic={0x0, 0xd2, "6f4126cd4e552cb18576a5e9d95890d1fbe75047bdeaec775d062a769f69af0d7af7708e6885b9b426e26252947ec595a873c10a9c1a636fc34c2b786fe39678a43c30daeca712852a7e84c7e54bc27b076f08b3e7e8e976f1c1e3442b853697db1437d8a15899136d113d83837ee033216f190b4c8413506d00415a93744eb1c16a15f03bb7dda4f2a05940c07d1b6609a2fe2563797468327bbdb93b50448bf74e9266f457b4af6295d7f15e9503122c133341d948b06b05bae1358c1810c8b0cb642c6ba1fd602ee2108c704349db53db"}]}}}, @dstopts_2292={{0x80, 0x29, 0x4, {0x2a, 0xc, '\x00', [@pad1, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x1000}, @jumbo={0xc2, 0x4, 0x5}, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @ra, @enc_lim={0x4, 0x1, 0x80}, @calipso={0x7, 0x28, {0x1, 0x8, 0x7f, 0x3d6f, [0x3, 0x3, 0x3f, 0xffffffffffff8001]}}]}}}, @dstopts={{0x50, 0x29, 0x37, {0x2f, 0x6, '\x00', [@hao={0xc9, 0x10, @private0}, @enc_lim={0x4, 0x1, 0x1f}, @generic={0x1, 0x1, "c9"}, @enc_lim={0x4, 0x1, 0x8b}, @calipso={0x7, 0x10, {0x3, 0x2, 0x5, 0xf78, [0x4]}}, @pad1, @ra={0x5, 0x2, 0x2}]}}}], 0x12d8}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000002180)="ce30e29e141c54700f3836b95e79ba435d5240387b162c84f640b1f6936aa294f8377a92101c2e7f76ed93dc8842bc0a85dee2899401baa83d2443", 0x3b}], 0x1}}, {{&(0x7f0000002200)={0xa, 0x4e24, 0x3ff, @dev={0xfe, 0x80, '\x00', 0x12}, 0x400}, 0x1c, &(0x7f0000003940)=[{&(0x7f00000035c0)="c060aca956ac07c23106d1d61777311295d906496d0d3c928d1b8c66626eabddb56457ccdb7e0c6940ad5b068b899b266ef0ef536832929cb82c210179b097cffb3e6681f6045c028f06d3c344c862f251f2090e79b443dec3e34715b2fabb6bbe919a3762f0c177092e0c17b6d31772996863ad6409edf8ec86396716da500b4f10605d0b636a20cc227d16dd39f58093ae949879f5f06eefc0af25d3c6b187bbcf75", 0xa3}, {&(0x7f0000003680)="3c711ba1661f96081d850e4f9993f959e990c68b5a610a8a1a3d2cafd81d56fb96aa61030d62132260bd334636ff90d20b6b597231b67e1521f946f9574ee521ad08dac7253189f25fd2c44ce7cf4ff3db7290b956a4a3f5dfc3062702e722143ab709afb50e77bafd623dd4cdbde6d93085a2642841ef23c3b626e646078bc7a0b0e13eddf67c52aa62ba5956f8251c3e8985a6b7fd04b0ed159bd6226b10226de3e144236f93e0a5ee83aba0fc59e862f205a132e6f685a1aaa3bdf8c3f0ae405cef8b94137adf655c691fbf7d48ef6004c0e482e8280d54ae7b0b9b977ec87a2e558adcf0c0d9bb5d80", 0xeb}, {&(0x7f0000002240)="6f28f730f896cdbe00b6ef3ac2485f0fb4ae3fd4fa1d7ad1f45102f49f6faaae28cfd294885890113f7afed01f1580f64821d0cc21ae95a9d1e6c9e89c31b1a29d8176a18209a34376afbbccaff69c37903ed0196093e6d45f0f4a22a2710df0", 0x60}, {&(0x7f0000003780)="7bffb8376000b9d4fde6e0a158df872a95d10a739a02f635173e1d5387de62c6304b74524907af348f7359024d33d36d0c0ee52133c6ce054d4a28a0ef45b00b", 0x40}, {&(0x7f00000037c0)="97f569a60471200c2482ed4de97dd8ba41f8f5dfcd9e26c015f27943f485bcdb8405cb9e84654e2f54f7a860aa93f9d778495e27983784aa0665d12c41ce787bf2f78226bc1bc1c1eb9bfb5459a1b21cea0d71c333c39e6b5e04c91065335a768b56a057a8b79be6334d65cc2a8736cc59128763a9402ccb56d9c4f88d03b841332dccafbdc1863aa60d9ee946dcc3956f46e557ec983882c2e500351abd525a15ab8421f218f8fc8ebc0607a243c3ff20807c6c2f4e7b448f152c80acc0d910b8ba9b119606f1181699dbf69c5b1d65d8cd691d3f", 0xd5}, {&(0x7f00000038c0)="749bb2c918f1202b6b7e241c3362c6173baa82740c273458d6656c686c67d5a959931f3e3fc77f3f9b9f48e8c74c46a2768611f2b8e5b6560721e7c878c8bd07dc7376c9c079362f5fe4edd4a2d4c529a73707b4fafe3572eafbbfc800c13a1ced3bd1d9e64df82118686d21debf1dcbb1912d72dd230d56716e4a2c887774", 0x7f}], 0x6, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], 0x258}}], 0x5, 0x4000814) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f00000000c0)={0x1, 0x3}) getrusage(0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000740)={0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) wait4(0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000003d80)) socket$inet6_udp(0xa, 0x2, 0x0) (async) openat$incfs(0xffffffffffffff9c, &(0x7f00000006c0)='.pending_reads\x00', 0x2002c0, 0x81) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002140)) (async) sendmmsg$inet6(r1, &(0x7f0000003c40)=[{{&(0x7f0000000700)={0xa, 0x4e20, 0x80000001, @private1, 0x1}, 0x1c, &(0x7f00000007c0)}}, {{&(0x7f0000000800)={0xa, 0x4e21, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8}, 0x1c, &(0x7f0000000900)=[{&(0x7f0000000840)="63e3d085bf74ebfbedc95223f4491fd7445534f716dc3a84eb34a7e2d724e590adc0799c401af78181dcb5b3f96c17e358ab01bd9b11a4c43f52e3bc0a9dca91d211c9cc93c358daa48d7ff4ec9ec24331f331ebbb977c20536d85800a1c6da29351c78a0650d69b530925859c26a1275d96c0ad0b87de683d674961ebdf543c5a66806683b982cfcfc200b458240a39e0ae14d200f77a", 0x97}], 0x1, &(0x7f0000000940)=[@hopopts={{0xe0, 0x29, 0x36, {0x2, 0x18, '\x00', [@jumbo={0xc2, 0x4, 0x80}, @enc_lim={0x4, 0x1, 0x8}, @generic={0x2, 0x35, "45acd26f952a117bf3b6138c7463b378ca9c8016cda9305e9c97deeb526d56838a2d831e87ce8325041153561909dc5a1e911d7548"}, @pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0xfa, 0x81, [0x0, 0x7, 0x5, 0x0, 0x4]}}, @pad1, @pad1, @jumbo={0xc2, 0x4, 0x80}, @pad1, @calipso={0x7, 0x40, {0x1, 0xe, 0x9, 0x20, [0x4, 0x80000000, 0x6, 0x8000000000000000, 0x878e, 0xfffffffffffffffe, 0x1ff]}}]}}}, @dstopts={{0x90, 0x29, 0x37, {0x87, 0xe, '\x00', [@pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x2e}}, @jumbo, @enc_lim={0x4, 0x1, 0xfe}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x0, 0x2, 0x81, 0x7, [0x1f]}}, @calipso={0x7, 0x38, {0x2, 0xc, 0x4, 0x1f, [0x4, 0x7fffffffffffffff, 0x8000000000000000, 0x7, 0x6, 0x0]}}]}}}, @rthdrdstopts={{0x58, 0x29, 0x37, {0x0, 0x7, '\x00', [@enc_lim={0x4, 0x1, 0x5}, @generic={0xcb, 0x35, "0061094277a6a06db6b6fc287db908c2a6447ab722d5916f9a21f6cac5d9cae82d35530cbebbb3d3d72bbbf0fbcbeb77673aada54a"}, @enc_lim={0x4, 0x1, 0xe7}]}}}], 0x1c8}}, {{&(0x7f0000000b40)={0xa, 0x4e23, 0x4, @empty, 0xc2}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000b80)="f4a980efb0f6fe58bfb4e2588d4591a94e186042eb44a7489fdcb604c52b07139543ff565f55e0f2b5802e9a4ea2b0840fbfb0790c49bb7de6198d04738b000357d16aeae96bbcb910199e38438fd0d1c42c23541707a95a861c4ca3fbbc4532e963ab842f0d3781283d09f56a0d75037a988a36e72d229c901388db51", 0x7d}, {&(0x7f0000000c00)="b28bda0e679ccf7c5524e06ed5dcca986b00720df28a91fa0cd1", 0x1a}, {&(0x7f0000000c40)="2f3702c1bcf8ec2f81c17c7b76c6feb0a539fdce372f67", 0x17}, {&(0x7f0000000c80)="da45715bc789a8fb60223d8678fcdcd5dd12fc87f38e8922cc0c68742d9a016ce5858d33a2469b1b47592ade95a60a4b1411bc801172da903b2db7727aad799c01f189cab0e3", 0x46}, {&(0x7f0000000d00)="ea6e58be656d6c7dc1615313fffdbdaf0113304f73d5fa0fac15cdeb35e86423c7c3619a7062e524f4001e46070614b5c5c348eb18d40b314439a70dbb9f5bcd476ff4fa965ec4de15571b9a749444eca648cb278e09994d75e6346f40e711c76d3ad7fd43daf6cb6e482a89a98d3746e5030fc0b9717798a9903e5955a4dc50650766fcdf12b4a4c6b0b68e1ce0110097d32122d5d88d12d638337828ca6672d18b7097df282b1d99ef53835b2f20182c6936532a44921c2cc5df17d8a37b0e48b23aa0801d37c98f10f9345ee001ac96a3242e5bda6fb68c8ea07802907803", 0xe0}, {&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000000e00)="5ae1aa7ea162e1a8ec1e7c70322aa47e54c3bc1e42ef8a17619616ab0705b297688e9b662fb297e1c33a066e1d5f3ac0b0577179955416e8fce4e8b0e234f4feb7e80f0608f19cf547a2f438ed30137f3e5ed04a766e04708b137e85f6bbdd45716123016bac9789e540230f8940b769a646834e14b3258e2c35d9993634fbfa2b20e618dc909ca7530db4666887551011508499f536d823a6cf9d7a377fb56b3ac05e382e77517ec23bd39158322f906e732e35f19940d99dd9a506f5c09e689eaca6df732aaf4868f2f7503507ef3ec63885d45a9e1e", 0xd7}, {&(0x7f0000000f00)="d681bbcaa72cf13108549328df284d56f38c9da7a6a7587ca16b6b2b3cacb98e3d2fe51f19e681c3953656b38d43fe0d6e9af8cdeed8e96ec13d8ebe874c5b49fe0d2958d4c667", 0x47}, {&(0x7f0000000f80)="98a09d060d0860e8d5833a5ea2479cf1b3c4e2c3813bb50641a5824ed57051c7cd8d04ebcb62c66b1e314d505e457497ee1bea8e5cd80464f6457e1ac40d1551e49c29d269beec55a3f8e8430e4b04d9d6db5b97da66bc96992444c34ac90062dc82404eadeacb675699b38bcf64ea6f49842b29f47a5cb49dd9de635b413ae3720d88b0a2c6f5ff", 0x88}], 0x9, &(0x7f0000003e40)=[@pktinfo={{0x24, 0x29, 0x32, {@private1, r2}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @hopopts_2292={{0x11c8, 0x29, 0x36, {0x5e, 0x235, '\x00', [@jumbo={0xc2, 0x4, 0x1}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x20}, @generic={0x20, 0xba, "6eaf6cec9404b0ca5e7ba2bacaa74af6bc76368dc058f326261e7653568e717f2bb6cd52ab8e770f5b402fabb1a07188c6b8724055822091e21f96b397db336d07f05b2e13009db81647fb48230a3f751ed2f60e179901541376653a5f40c6fdaec20efdc57c6bf836614cd53cfb0c6190a5ee487f4ee27c1291d109a83109c316fad0c4d7acd949368f9ac3d3de802c58416fb48b688069f45b568f51d1a9b2348c6ebd1ed2e1d4daf6d3e5f41abc4395b7f26a3c33969aad9b"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @generic={0x40, 0x1000, "b0591cc12b8bb052777e13c4214bebba5e22f9e0642596437406be01de82811690d2175ec81ef9efd4dc7251d2f95732f8bbb81719d28f7729475739c9241157e80cede84feaafa487909264a12b01dd300df58b05822433c7b450fb2c847e584e07c2c9bca671c5f6a7f085337d041cdf98495d4751fcf067bba9487a70c7ea0ed57acf6107c7a60ec17a5ad61e73e0ef283a5412930847b21e5b6d8d8df2bb1d0c92dbe13169d9febab654b99ade567a3256009043b7443232478cbd7c74e07fa9f317f34752d4811d1f20abe7728e64612aea5f09c5f8de75c293c9683e7895b431996e9b65f96e313e5988e7167f7822ba656b841022bbde359ff902b9dee99bf6b0e775590f4a74d54bd04ea98f62cb1d2ad77d6f4d7b49e7d1b077eee4a2a23045e53efc719e0ce124bd751ba55a531de15e2afa7b30228a5c1c3a4ff0e5848b1c02881c13a3533bd2967ec2eb354b682e22335cbd2d38335959a1acde65b04e1ab59d60a10c876fc3f3025de7ca664c92aef856bf0a12a04fa6317ac6a9d5cb03102ede9bf594d167f04903c3c6a6a1cb8acfb63492a3c52a243499169bbacf844bce093ed572774f93b3ac690f739a045b0de7362caa492e6315db0e012cd3c78957fb2a8487b5671da09b0b9317852684fb37ae02941dbcd9c22e6ed7886b6a607ddcbb07f60fc3e8dddea3b2f4f5f7961c5e73f634aeaa52be496354b51ec7c6fc29ff6b3b2c171b0c938ae892cdff74fe6f2ad32121af9507dd445335aa9e572fbede0206b2673aa4d34474f374daf71aca6a2ebddec2f9986bef8b4f6eda24f3e2ece66c5520f7c9d69a8851f76987f5e9028d161f2585e0637344520d93b9d385d43c41fc55a4455b0a015f90b33f4ce0d5a8ca884e457518eebae1c415b1a8e82a9b7c647249fe63738262ede5d6a0a607e34cce9b8c01a0ebd0b38ef0b539743ec4250767562611ca249145d5067002d0f3256da3d3120bfa70d13d56abcdd2dedd1d2f7cac6731baa74a8a1a19854863e52dcf2fd8e58aa9e10de7e62d4ca1456f7ceff3da4da31e9611dd7efd69c58eda63649c51da98fcb045d0d729fff65c2eac8868443015c495abb6af0a7d405b32b2c7ea9390ec1333dba9c146c6d2f047f342cc96079642a67e2009a71c289c54c49a7bd0791d68f9a58ce3765d13399c6d1666aa1017e41145b5da5e35169ecb1b0c4f23b0a8bf367e01dfdfe10534766262f0732e70c53e627ce4102920011e2413adcc9229fead32a576f13bbd7fe189ef46c3611b7341d7c22240ab24184d25d981ac99ee49f70d7fef6ef3b3495a1f1e64194eecd63638e2b02312f7a276f77e60080205777a72abfb7267120e5862e961a530f9d560bd64ec4f018cddf17e6dd6ae262edb90734e9b49f7213df7b694c078dba8504f82d871b6e48034e835a7132774633fd86596284c06a89a0151b2f84ffd43a76f4a492ce41136230778dbeb7d203f16f068723f0606a8c4e3e71ae58b2e9c802bb9012ebc7d74d58564af1c8ec5756dca11e8818784d82f9263888258ae1ccf5dee9d2300d4d1096d4a176825f3736c992f0c7bd6883482d9f733285cb73a9152047e76dd4e0bd9559712f7f85173c3fbe800d314cf072208d08c4e52a0d79df2210d9d90bba6ec3dc04ce8de2f50a6c3b0b2e71622980a85a346d04b8333779bef7706e557f540607a44a4457cc2312843cc9c84a9e633e3734c23a6640d06d70b25eb47533cbad9e0b12fd6be1eb4b724d21594372c285a55f0b6d4129ab03d7d58253beffe0489c55221c119c77804de728dab2b22445aef9dfd3a393f87d01d3b9c994fd79bc06ff5850a5af7b479ada1f5f9b6ef144036f58753afdae6617b838cc54e698df2b216f3ca15d87d8d12a02f7a5ec3e45274578a6932e30b7fa88fe5ea4c12b292f7ffd95cf1aacc142dc5c723f73100b6f6b35c993ab809174fde16f917e36735a1e2c6b849ca6e6cfcc5c53cb03f52cc9864a8ff8e9319411cf2a8f03c6b5ce7a24b5cc76f08d1437f0483faa3f4425a5326f7f9f51362eb788b111c2dc0632692f36a81f3436af69cce56e7eb8b6ba3c26ab7d2b5420193a428ddc5a5aa0457f62119b5d063bb387c81172705d31e44c9267590f232608c7a4712c1b950794e33d69d4fc35b91bebc6dc618ef395924a82a6b70aef0fdb0e78f96a0a2cd993cd850a6003fb1b9fa7c18ad04ab5e2ffea9d19ab604305872dd99f0f68693e193ad0da3ae828b6b59b016cc83e68c614487728fce736628ff66835614fb92ab19f9887fffcd71bb7115d0dcec92e7140345ef4fd7a0991a175e59aad85a1a387891e2317cd851a8728a8fe51da1dbc64f50876df554c9f5276e2a8243b185c5b77bb4f36d74fc5e2a2a9d792cc86cfec06f24a40be43f65c0e1a20458ccad628d72bc4beb6c62ad91f8f3629951af995b59ba4f21bb85956e7512aca5f3c4e103b6ba620846793eea94783caccdc7b2d4e44474b98d6e55dc451a11d2cdf210de91b105a4e198f5113e615d3559c3d61c95042121833af68035c3531d0e309ad3684c6fe832df18417d83133f86d6b00d89fbf70a0e4589c42067600041663710afd9a859d5b8e77d44f32e2822aeed368364e1b54832c8e8b2d651bc82eb162796a834a996eb6b0672f42e813740ec9bb6f7c2b93e5542d8acb26a2bc32ea784f8cbf9a9cf5512c7b9535360c86f5b6f6d1936e057bfb223f5165534872fce7965435183cdd25707c79ea5e10695d73a0e061e2550807c06ba0f87c63f7afff5bf498196b6b1539386a8c6fb89cc635840ce5586a37579fd700fed797db8e53b3d1f7399ec29f191343a4f5ce5459079675eb9f19c5fbb5adc3d68791829af5420400ce3c25eb1d5e1c915b5c70f4c630588aafab843846e9c507d8bf5bde96810ff851564ee31934f8bab3fa97ad45d3e201f252b3372bc695a48b8e98a2ea72fa2b1c76ec97e0545378e65d35faa003624699a8c364462c457b4e7799cfd210c21b3a511daf0855678ef40f6db0fbe510218e299939c52950894d14fd17cc5eb5cf8016af750bef15ab6158af22c51559382feda27c7f061aa49d9f4a902097c10c8b86bc2186339c29a3bc0e87455ecf512c5eaf5d1be8b1eb2a073b1aed1c38e05eb960cf191d797fc1aad547e44e40f20212fd0c8b2ed30812016c145f53b714b2ed74be7048c552c8f55440735c2ab14c862e15160bcb67e00e1abfc0c2e5acc2eeefa8ae5f7566a30e616e91f78c54bf023271e9377e621e1622a9dbf205173175d65d47c62feeace3a8f1842236021419af95ca6a6fb319e038a7d8a17a129659f691d0735a60616809b5f12eca35c3f35c3a6c320570a5c57e43e3bb23cc94a32814883c3228d0eaa50b892262e4237e0085b2648aa96fd7190af780bc1eb4bc1b1d519d6a8471aa7ffdf05c1e2670747f3bc7026515af77bc102db2afded57b7c1a40ce38fd26c88e2e0866d5ec610ea34abca398b7e1c27d70f0bfd209fa8b055fb43b2baa0e9e1604d65c885484340d8e49e4441c2bf4854d87710deb8ef774298820540904a8f7231b20e7152a2ed8a6fdd1be18ab3be23bd6d78142ee29abae919fe61978495b8e50b134c7f1cae6a0044f57f1ca9abe50ca968fa5b01a177bba43c3de1aaaec583dd8d75d7168dd662458b4f78678720ca566296f90d6a8b8b91e1f65716e39403e4e8d092c5c45ac3fa449e201e402ff08052f8871e9de798878c350cd26ba44843c45d36818db6efe4d341ad82cb94b8c892ab43a725119babb2f4ea3f7745eeed982be6167e346e3e731f6031a5d6a70ea872aad5d0c5f901a8b4b72e5726c239009498798efb23696497764c088603eda72103d7ebdbba024329cc74f73796610d1603383c4da8904c478befba5d2638c1c187b23b9096d6f8fb564cb274a62e0b92dd93173f32f92c4f1a84f3917cadc3d629be6405eda99fb51d4a9c3278aa628ad919d86c787537b0020b364489a89a18371628a0fcd8dbf199c9fd292af1b8891c8bd26a29a8d5bd5ef86cf3bbbe4fd9a3ae6275dbef9bb8decdab8e558d02775f5befbcec47485ff638c2e0a1323fb4fe80c04f40ba50afce06352a4f69459ee9aa46bc7a106dad166ffd08636894387493e6623351e3bd0fe812e3d7dc28b3ecdda082b842a6e392edcaf4cf058fc190857f9c3ca4e57a35e1cd05e893b105b2df9976891a59b3110f1395627575c9decafbd67fe78bf1a6219cc118291bea58e3df470103acda263d05a7afa122f961c4ea11677e39936233ef9963e71b29c8cea6f701bd2753f2d20eb550d02bf8ea9455bb4b1688ffbba367d417ea0c89e714f310d027341dd14521ac3e76cb01338a6ed3af2a2fd89ae36c83a9522ee25c78ee0d3e40199eb1e21ed6a13bd0717893cd6aec2fe96507ed6b9da5c92fa27b9038d252f6d1256c9df069fccda13159fa16d8d5eaa8e0e48cf1a7ecb47ebed1adebc193363a6d587aec41d4b763a19f8a210161b74e4f58c43580e6f1de6c4e026a48a7bfa15b259708dd3a397322c057692c139a39fefa7582ced9b8d6218755e04396814205997611bd853b8b392350c732fe164f66867cb35bd827d3ac4a6c81ebbb5328397471b6558aabd55e927ef57bf2b3f796199d82f39548cc0810e0f95950da9e9ac5070996a80c5ac6fe9994a0f9aa72de824af9d1ef5064c472788f7924b0aeff4bc4296ac1bf0b0f60d2efad1214500192c97cb80d4c8cce3a6fd71764fc71bac7554193bc6b13b595970985e3373b70eb6456c404accdad0590d20063187e04eafb7fe74b69a05960e096267bf2abee7008d068135f587b4a32668e4d0d9babec1ad17b5087cdb6d4fa4de7996f28d33656a417338d407f2d71f54baa3674ac48c4b8f03e36cb811bb177463842778028d1265d6a3cb1d27daf1355735bf92f36bc562400186cd5a248a421fee730110bcea06027cad975e36a0c42436bc466d5838517c36d5f484030ceb53d9e11382186558d31b35ec13c3300adbd98978984e39251f924095d8e907c35fd3555d47b920df22959110da698101dba525e83ed95df5c476519438e6d4e0f60b0a15420e8854294dcaa64f33f19f1b0beee773e98702c593045ed9324813e969e8fd3edb6efa47bd894dc843c8f0b420b8a2e43fa19a79530a4b7415a4b1e16ec183aa851cf96d157f2876d53f0674db0107c3492b50ededf618c05b80516b87de5358e599d7bcd7e69292fc3088c27b30ed9b6552d455203feb912fadbe27a949c7c9ab3625eb96ed847125384c93c0968e31e193a222b0c6d0bcc9388e9401c3bddbc286443d97ed73e828e0938573854888bf81074178a6c7800056c6ef991bb1c2b0a036c09a1daae4aab797674defa36cf29648fc7a4d51f19a65f1347f69691ff07b16c09cf4691b36fd313b73f3bee4a8c50922db593345d6dca0e330ab8e4ffa1f0b8831a1164af10580a6289e915c5d63d0fed693b3ce2e8bb0ca5a7550815c08c0674263955ce8c7dd119343855dbf74d97b0d69e937519dc88b6b4ea0c783ccc08f7f9f4162fd1d370cec4eb63fed1bc9156dd67535a5d00037b9eb1a246b04ac25a6bad9bfbddd06a122a37ad8acfec5ae6e134fec13848ebc46323fa3d0c1a31f11fb0034ae5fb3ffbf8998778199aaec75ac73927a87a00bbe7f8d8ecee814e818487b73d3222d6f6dbc728f88ea3b4caa734ac38d075a3a87f0c8bdf2f0f4301580999eaf55016a56d3e03e1e3fa42a2d423f55fc1f1b1b9"}, @ra={0x5, 0x2, 0xffc0}, @generic={0x0, 0xd2, "6f4126cd4e552cb18576a5e9d95890d1fbe75047bdeaec775d062a769f69af0d7af7708e6885b9b426e26252947ec595a873c10a9c1a636fc34c2b786fe39678a43c30daeca712852a7e84c7e54bc27b076f08b3e7e8e976f1c1e3442b853697db1437d8a15899136d113d83837ee033216f190b4c8413506d00415a93744eb1c16a15f03bb7dda4f2a05940c07d1b6609a2fe2563797468327bbdb93b50448bf74e9266f457b4af6295d7f15e9503122c133341d948b06b05bae1358c1810c8b0cb642c6ba1fd602ee2108c704349db53db"}]}}}, @dstopts_2292={{0x80, 0x29, 0x4, {0x2a, 0xc, '\x00', [@pad1, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x1000}, @jumbo={0xc2, 0x4, 0x5}, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @ra, @enc_lim={0x4, 0x1, 0x80}, @calipso={0x7, 0x28, {0x1, 0x8, 0x7f, 0x3d6f, [0x3, 0x3, 0x3f, 0xffffffffffff8001]}}]}}}, @dstopts={{0x50, 0x29, 0x37, {0x2f, 0x6, '\x00', [@hao={0xc9, 0x10, @private0}, @enc_lim={0x4, 0x1, 0x1f}, @generic={0x1, 0x1, "c9"}, @enc_lim={0x4, 0x1, 0x8b}, @calipso={0x7, 0x10, {0x3, 0x2, 0x5, 0xf78, [0x4]}}, @pad1, @ra={0x5, 0x2, 0x2}]}}}], 0x12d8}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000002180)="ce30e29e141c54700f3836b95e79ba435d5240387b162c84f640b1f6936aa294f8377a92101c2e7f76ed93dc8842bc0a85dee2899401baa83d2443", 0x3b}], 0x1}}, {{&(0x7f0000002200)={0xa, 0x4e24, 0x3ff, @dev={0xfe, 0x80, '\x00', 0x12}, 0x400}, 0x1c, &(0x7f0000003940)=[{&(0x7f00000035c0)="c060aca956ac07c23106d1d61777311295d906496d0d3c928d1b8c66626eabddb56457ccdb7e0c6940ad5b068b899b266ef0ef536832929cb82c210179b097cffb3e6681f6045c028f06d3c344c862f251f2090e79b443dec3e34715b2fabb6bbe919a3762f0c177092e0c17b6d31772996863ad6409edf8ec86396716da500b4f10605d0b636a20cc227d16dd39f58093ae949879f5f06eefc0af25d3c6b187bbcf75", 0xa3}, {&(0x7f0000003680)="3c711ba1661f96081d850e4f9993f959e990c68b5a610a8a1a3d2cafd81d56fb96aa61030d62132260bd334636ff90d20b6b597231b67e1521f946f9574ee521ad08dac7253189f25fd2c44ce7cf4ff3db7290b956a4a3f5dfc3062702e722143ab709afb50e77bafd623dd4cdbde6d93085a2642841ef23c3b626e646078bc7a0b0e13eddf67c52aa62ba5956f8251c3e8985a6b7fd04b0ed159bd6226b10226de3e144236f93e0a5ee83aba0fc59e862f205a132e6f685a1aaa3bdf8c3f0ae405cef8b94137adf655c691fbf7d48ef6004c0e482e8280d54ae7b0b9b977ec87a2e558adcf0c0d9bb5d80", 0xeb}, {&(0x7f0000002240)="6f28f730f896cdbe00b6ef3ac2485f0fb4ae3fd4fa1d7ad1f45102f49f6faaae28cfd294885890113f7afed01f1580f64821d0cc21ae95a9d1e6c9e89c31b1a29d8176a18209a34376afbbccaff69c37903ed0196093e6d45f0f4a22a2710df0", 0x60}, {&(0x7f0000003780)="7bffb8376000b9d4fde6e0a158df872a95d10a739a02f635173e1d5387de62c6304b74524907af348f7359024d33d36d0c0ee52133c6ce054d4a28a0ef45b00b", 0x40}, {&(0x7f00000037c0)="97f569a60471200c2482ed4de97dd8ba41f8f5dfcd9e26c015f27943f485bcdb8405cb9e84654e2f54f7a860aa93f9d778495e27983784aa0665d12c41ce787bf2f78226bc1bc1c1eb9bfb5459a1b21cea0d71c333c39e6b5e04c91065335a768b56a057a8b79be6334d65cc2a8736cc59128763a9402ccb56d9c4f88d03b841332dccafbdc1863aa60d9ee946dcc3956f46e557ec983882c2e500351abd525a15ab8421f218f8fc8ebc0607a243c3ff20807c6c2f4e7b448f152c80acc0d910b8ba9b119606f1181699dbf69c5b1d65d8cd691d3f", 0xd5}, {&(0x7f00000038c0)="749bb2c918f1202b6b7e241c3362c6173baa82740c273458d6656c686c67d5a959931f3e3fc77f3f9b9f48e8c74c46a2768611f2b8e5b6560721e7c878c8bd07dc7376c9c079362f5fe4edd4a2d4c529a73707b4fafe3572eafbbfc800c13a1ced3bd1d9e64df82118686d21debf1dcbb1912d72dd230d56716e4a2c887774", 0x7f}], 0x6, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], 0x258}}], 0x5, 0x4000814) (async) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) (async) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) (async) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f00000000c0)={0x1, 0x3}) (async) getrusage(0x0, &(0x7f0000000000)) (async) socket$inet(0x2, 0x2, 0x0) (async) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000740)={0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) (async) wait4(0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000003d80)) (async) D0921 07:51:53.217910 322170 usertrap_amd64.go:212] [ 15424(15352): 15424(15352)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.217948 322170 usertrap_amd64.go:122] [ 15424(15352): 15424(15352)] Allocate a new trap: 0xc00fc72330 37 D0921 07:51:53.218130 322170 usertrap_amd64.go:225] [ 15424(15352): 15424(15352)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.219889 322170 usertrap_amd64.go:212] [ 15424(15352): 15424(15352)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.219919 322170 usertrap_amd64.go:122] [ 15424(15352): 15424(15352)] Allocate a new trap: 0xc00fc72330 38 D0921 07:51:53.219933 322170 usertrap_amd64.go:225] [ 15424(15352): 15424(15352)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.224272 322170 usertrap_amd64.go:212] [ 15424(15352): 15424(15352)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.224314 322170 usertrap_amd64.go:122] [ 15424(15352): 15424(15352)] Allocate a new trap: 0xc00fc72330 39 D0921 07:51:53.224327 322170 usertrap_amd64.go:225] [ 15424(15352): 15424(15352)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.226407 322170 usertrap_amd64.go:212] [ 15424(15352): 15424(15352)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.226441 322170 usertrap_amd64.go:122] [ 15424(15352): 15424(15352)] Allocate a new trap: 0xc00fc72330 40 D0921 07:51:53.226451 322170 usertrap_amd64.go:225] [ 15424(15352): 15424(15352)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.226645 322170 usertrap_amd64.go:212] [ 15424(15352): 15424(15352)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.226674 322170 usertrap_amd64.go:122] [ 15424(15352): 15424(15352)] Allocate a new trap: 0xc00fc72330 41 D0921 07:51:53.226696 322170 usertrap_amd64.go:225] [ 15424(15352): 15424(15352)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.226961 322170 usertrap_amd64.go:212] [ 15424(15352): 15425(15353)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.226992 322170 usertrap_amd64.go:122] [ 15424(15352): 15425(15353)] Allocate a new trap: 0xc00fc72330 42 D0921 07:51:53.227006 322170 usertrap_amd64.go:225] [ 15424(15352): 15425(15353)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.229913 322170 task_run.go:312] [ 15424(15352): 15428(15356)] Unhandled user fault: addr=0 ip=55eb18c9767f access=r-- sig=11 err=bad address D0921 07:51:53.229955 322170 task_log.go:87] [ 15424(15352): 15428(15356)] Registers: D0921 07:51:53.229975 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Cs = 0000000000000033 D0921 07:51:53.229985 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Ds = 0000000000000000 D0921 07:51:53.229991 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Eflags = 0000000000010202 D0921 07:51:53.229999 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Es = 0000000000000000 D0921 07:51:53.230006 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Fs = 0000000000000000 D0921 07:51:53.230012 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Fs_base = 00007ecde0c326c0 D0921 07:51:53.230018 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Gs = 0000000000000000 D0921 07:51:53.230026 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Gs_base = 0000000000000000 D0921 07:51:53.230033 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Orig_rax = ffffffffffffffff D0921 07:51:53.230040 322170 task_log.go:94] [ 15424(15352): 15428(15356)] R10 = 002ffd212b8cd764 D0921 07:51:53.230048 322170 task_log.go:94] [ 15424(15352): 15428(15356)] R11 = 00000000861c4e51 D0921 07:51:53.230054 322170 task_log.go:94] [ 15424(15352): 15428(15356)] R12 = 0000000000000000 D0921 07:51:53.230061 322170 task_log.go:94] [ 15424(15352): 15428(15356)] R13 = 000000000000000b D0921 07:51:53.230120 322170 task_log.go:94] [ 15424(15352): 15428(15356)] R14 = 000055eb18e061f0 D0921 07:51:53.230128 322170 task_log.go:94] [ 15424(15352): 15428(15356)] R15 = 00007ed923ad3228 D0921 07:51:53.230134 322170 task_log.go:94] [ 15424(15352): 15428(15356)] R8 = 000000001782cd97 D0921 07:51:53.230144 322170 task_log.go:94] [ 15424(15352): 15428(15356)] R9 = 0000000000000a18 D0921 07:51:53.230151 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Rax = 0000000000000000 D0921 07:51:53.230167 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Rbp = 000055eb18d3247a D0921 07:51:53.230174 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Rbx = 0000000000000003 D0921 07:51:53.230182 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Rcx = 000055eb18d36106 D0921 07:51:53.230189 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Rdi = 000055eb18d59fe3 D0921 07:51:53.230194 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Rdx = 000000000013ad3b D0921 07:51:53.230202 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Rip = 000055eb18c9767f D0921 07:51:53.230219 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Rsi = 00000000200000c0 D0921 07:51:53.230241 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Rsp = 00007ecde0c320f0 D0921 07:51:53.230250 322170 task_log.go:94] [ 15424(15352): 15428(15356)] Ss = 000000000000002b D0921 07:51:53.230267 322170 task_log.go:111] [ 15424(15352): 15428(15356)] Stack: D0921 07:51:53.230276 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c320f0: f0 61 e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230285 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32100: 61 04 00 00 ff ff ff ff 70 a7 d9 18 eb 55 00 00 D0921 07:51:53.230293 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32110: 0b 05 00 00 00 00 00 00 97 cd 82 17 00 00 00 00 D0921 07:51:53.230297 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230302 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230310 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230322 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32150: 00 00 00 00 00 00 00 00 f8 61 e0 18 eb 55 00 00 D0921 07:51:53.230334 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32160: f0 61 e0 18 eb 55 00 00 fc 61 e0 18 eb 55 00 00 D0921 07:51:53.230346 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32170: 40 31 ad 23 d9 7e 00 00 56 d9 c9 18 eb 55 00 00 D0921 07:51:53.230372 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32180: c0 26 c3 e0 cd 7e 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230381 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32190: b0 ff ff ff ff ff ff ff 8e b2 cb 18 eb 55 00 00 D0921 07:51:53.230388 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c321a0: 00 00 00 00 00 00 00 00 c0 26 c3 e0 cd 7e 00 00 D0921 07:51:53.230403 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c321b0: c0 26 c3 e0 cd 7e 00 00 b8 f7 e9 24 32 be 7f e0 D0921 07:51:53.230318 322170 usertrap_amd64.go:212] [ 15424(15352): 15424(15352)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:53.230422 322170 usertrap_amd64.go:122] [ 15424(15352): 15424(15352)] Allocate a new trap: 0xc00fc72330 43 D0921 07:51:53.230451 322170 usertrap_amd64.go:225] [ 15424(15352): 15424(15352)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.230411 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c321c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0921 07:51:53.230672 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c321d0: 40 31 ad 23 d9 7e 00 00 28 32 ad 23 d9 7e 00 00 D0921 07:51:53.230702 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c321e0: b8 f7 a9 67 b4 7f e4 1d b8 f7 eb 45 a5 8f a9 4b D0921 07:51:53.230718 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c321f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230726 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230733 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32210: 00 00 00 00 00 00 00 00 00 17 a6 bf 3d 57 fc ce D0921 07:51:53.230739 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32220: 00 00 00 00 00 00 00 00 c0 af cb 18 eb 55 00 00 D0921 07:51:53.230745 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32230: 00 00 00 00 00 00 00 00 ec 28 d1 18 eb 55 00 00 D0921 07:51:53.230751 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230758 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230765 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230780 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230787 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230793 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230798 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c322a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230804 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c322b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230819 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c322c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230826 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c322d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230832 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c322e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230838 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c322f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230844 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230849 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230855 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230887 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230895 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230901 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230917 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230930 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230945 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230961 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230968 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c323a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230975 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c323b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230981 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c323c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.230989 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c323d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231009 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c323e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231018 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c323f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231025 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231039 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231047 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231061 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231069 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231081 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231088 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231094 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231100 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231106 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c32490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231112 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c324a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231118 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c324b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231134 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c324c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231141 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c324d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231147 322170 task_log.go:128] [ 15424(15352): 15428(15356)] 7ecde0c324e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.231153 322170 task_log.go:149] [ 15424(15352): 15428(15356)] Code: D0921 07:51:53.231172 322170 task_log.go:167] [ 15424(15352): 15428(15356)] 55eb18c97630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0921 07:51:53.231186 322170 task_log.go:167] [ 15424(15352): 15428(15356)] 55eb18c97640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0921 07:51:53.231193 322170 task_log.go:167] [ 15424(15352): 15428(15356)] 55eb18c97650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0921 07:51:53.231199 322170 task_log.go:167] [ 15424(15352): 15428(15356)] 55eb18c97660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0921 07:51:53.231205 322170 task_log.go:167] [ 15424(15352): 15428(15356)] 55eb18c97670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0921 07:51:53.231211 322170 task_log.go:167] [ 15424(15352): 15428(15356)] 55eb18c97680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0921 07:51:53.231216 322170 task_log.go:167] [ 15424(15352): 15428(15356)] 55eb18c97690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0921 07:51:53.231222 322170 task_log.go:167] [ 15424(15352): 15428(15356)] 55eb18c976a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0921 07:51:53.231228 322170 task_log.go:71] [ 15424(15352): 15428(15356)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c12000-7ecde0c13000 ---p 00000000 00:00 0 7ecde0c13000-7ecde0c33000 rw-p 00000000 00:00 0 7ecde0c33000-7ecde0c34000 ---p 00000000 00:00 0 7ecde0c34000-7ecde0c54000 rw-p 00000000 00:00 0 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 rwxp 28e00000 *pgalloc.MemoryFile 1b2d720000-1b2d760000 rw-s 0e800000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18c8e000-55eb18caa000 r-xs 00024000 *gofer.dentryPlatformFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cab000-55eb18cbb000 r-xs 00041000 *gofer.dentryPlatformFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18cbc000-55eb18ce3000 r-xs 00052000 *gofer.dentryPlatformFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18ce9000-55eb18cf0000 r-xs 0007f000 *gofer.dentryPlatformFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d01000-55eb18d11000 r-xs 00097000 *gofer.dentryPlatformFile 55eb18d11000-55eb18d12000 r-xp 25df9000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 rw-p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 rw-p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 rw-p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 rw-p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 rw-p 2667f000 *pgalloc.MemoryFile 7ecde0200000-7ecde0400000 rw-s 10000000 *pgalloc.MemoryFile 7ecde0400000-7ecde0600000 rw-s 0fe00000 *pgalloc.MemoryFile 7ecde0600000-7ecde0800000 rw-s 0fc00000 *pgalloc.MemoryFile 7ecde0800000-7ecde0c00000 r--s 0e400000 *pgalloc.MemoryFile 7ecde0c13000-7ecde0c33000 rw-p 26962000 *pgalloc.MemoryFile 7ecde0c34000-7ecde0c54000 rw-p 26906000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 rw-p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 rw-p 2665f000 *pgalloc.MemoryFile 7ecde0c96000-7ecde0c97000 r--s 00002000 *pgalloc.MemoryFile 7ecde0c97000-7ecde0c99000 r-xs 00000000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 rw-p 25980000 *pgalloc.MemoryFile D0921 07:51:53.231419 322170 task_log.go:73] [ 15424(15352): 15428(15356)] FDTable: fd:5 => name socket:[135414] fd:6 => name socket:[135415] fd:225 => name /sys/kernel/debug/kcov fd:3 => name socket:[135412] fd:4 => name socket:[135413] fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov D0921 07:51:53.231480 322170 task_signals.go:470] [ 15424(15352): 15428(15356)] Notified of signal 11 D0921 07:51:53.231495 322170 task_signals.go:220] [ 15424(15352): 15428(15356)] Signal 11: delivering to handler D0921 07:51:53.231896 322170 task_exit.go:204] [ 15424(15352): 15428(15356)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.231945 322170 task_exit.go:204] [ 15424(15352): 15428(15356)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.231954 322170 task_exit.go:204] [ 15424(15352): 15428(15356)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.231989 322170 task_signals.go:204] [ 15424(15352): 15424(15352)] Signal 15424, PID: 15424, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.232007 322170 task_exit.go:204] [ 15424(15352): 15424(15352)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.232041 322170 task_exit.go:204] [ 15424(15352): 15424(15352)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.232058 322170 task_signals.go:204] [ 15424(15352): 15425(15353)] Signal 15424, PID: 15425, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.232070 322170 task_exit.go:204] [ 15424(15352): 15425(15353)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.232081 322170 task_exit.go:204] [ 15424(15352): 15425(15353)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.232098 322170 task_exit.go:204] [ 15424(15352): 15425(15353)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.232111 322170 task_signals.go:204] [ 15424(15352): 15426(15354)] Signal 15424, PID: 15426, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.232117 322170 task_exit.go:204] [ 15424(15352): 15426(15354)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.232125 322170 task_exit.go:204] [ 15424(15352): 15426(15354)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.232129 322170 task_exit.go:204] [ 15424(15352): 15426(15354)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.232144 322170 task_signals.go:204] [ 15424(15352): 15427(15355)] Signal 15424, PID: 15427, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.232163 322170 task_exit.go:204] [ 15424(15352): 15427(15355)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.232648 322170 task_exit.go:204] [ 15424(15352): 15427(15355)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.232667 322170 task_exit.go:204] [ 15424(15352): 15427(15355)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.232678 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.233102 322170 task_exit.go:204] [ 15424(15352): 15424(15352)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x3, 0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0xfff]}, 0x8, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0\x00', 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x8000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x15}) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f00000000c0)=0xfffff3e6, 0x45) r4 = socket$inet_udp(0x2, 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/power_supply', 0x105400, 0x2) setsockopt$inet_buf(r4, 0x0, 0xb, 0x0, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/system', 0x400100, 0x49) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480)="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", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100)=0xffff8000, 0x4) D0921 07:51:53.240330 322170 usertrap_amd64.go:212] [ 15429(15357): 15429(15357)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.240362 322170 usertrap_amd64.go:122] [ 15429(15357): 15429(15357)] Allocate a new trap: 0xc00b4fc8d0 37 D0921 07:51:53.240425 322170 usertrap_amd64.go:225] [ 15429(15357): 15429(15357)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.241523 322170 usertrap_amd64.go:212] [ 15429(15357): 15429(15357)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.241557 322170 usertrap_amd64.go:122] [ 15429(15357): 15429(15357)] Allocate a new trap: 0xc00b4fc8d0 38 D0921 07:51:53.241568 322170 usertrap_amd64.go:225] [ 15429(15357): 15429(15357)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.245504 322170 usertrap_amd64.go:212] [ 15429(15357): 15429(15357)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.245520 322170 usertrap_amd64.go:122] [ 15429(15357): 15429(15357)] Allocate a new trap: 0xc00b4fc8d0 39 D0921 07:51:53.245530 322170 usertrap_amd64.go:225] [ 15429(15357): 15429(15357)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.248545 322170 usertrap_amd64.go:212] [ 15429(15357): 15429(15357)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.248591 322170 usertrap_amd64.go:122] [ 15429(15357): 15429(15357)] Allocate a new trap: 0xc00b4fc8d0 40 D0921 07:51:53.248611 322170 usertrap_amd64.go:225] [ 15429(15357): 15429(15357)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.248995 322170 usertrap_amd64.go:212] [ 15429(15357): 15429(15357)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.249027 322170 usertrap_amd64.go:122] [ 15429(15357): 15429(15357)] Allocate a new trap: 0xc00b4fc8d0 41 D0921 07:51:53.249040 322170 usertrap_amd64.go:225] [ 15429(15357): 15429(15357)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.249186 322170 usertrap_amd64.go:212] [ 15429(15357): 15430(15358)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.249254 322170 usertrap_amd64.go:122] [ 15429(15357): 15430(15358)] Allocate a new trap: 0xc00b4fc8d0 42 D0921 07:51:53.249272 322170 usertrap_amd64.go:225] [ 15429(15357): 15430(15358)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.254579 322170 usertrap_amd64.go:212] [ 15429(15357): 15430(15358)] Found the pattern at ip 55eb18ce56d9:sysno 257 D0921 07:51:53.254613 322170 usertrap_amd64.go:122] [ 15429(15357): 15430(15358)] Allocate a new trap: 0xc00b4fc8d0 43 D0921 07:51:53.254626 322170 usertrap_amd64.go:225] [ 15429(15357): 15430(15358)] Apply the binary patch addr 55eb18ce56d9 trap addr 65d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.325444 322170 usertrap_amd64.go:212] [ 15429(15357): 15429(15357)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:53.325487 322170 usertrap_amd64.go:122] [ 15429(15357): 15429(15357)] Allocate a new trap: 0xc00b4fc8d0 44 D0921 07:51:53.325502 322170 usertrap_amd64.go:225] [ 15429(15357): 15429(15357)] Apply the binary patch addr 55eb18d11eee trap addr 65dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:53.380453 322170 usertrap_amd64.go:212] [ 15429(15357): 15429(15357)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.380505 322170 usertrap_amd64.go:122] [ 15429(15357): 15429(15357)] Allocate a new trap: 0xc00b4fc8d0 45 D0921 07:51:53.380521 322170 usertrap_amd64.go:225] [ 15429(15357): 15429(15357)] Apply the binary patch addr 55eb18ce59d3 trap addr 65e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 94 6 0]) D0921 07:51:53.381209 322170 task_exit.go:204] [ 15429(15357): 15429(15357)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.381258 322170 task_exit.go:204] [ 15429(15357): 15429(15357)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.381293 322170 task_signals.go:204] [ 15429(15357): 15431(15359)] Signal 15429, PID: 15431, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.381328 322170 task_exit.go:204] [ 15429(15357): 15431(15359)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.381361 322170 task_exit.go:204] [ 15429(15357): 15431(15359)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.381384 322170 task_exit.go:204] [ 15429(15357): 15431(15359)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.381301 322170 task_signals.go:204] [ 15429(15357): 15430(15358)] Signal 15429, PID: 15430, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.381404 322170 task_exit.go:204] [ 15429(15357): 15430(15358)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.381863 322170 task_exit.go:204] [ 15429(15357): 15430(15358)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.381921 322170 task_exit.go:204] [ 15429(15357): 15430(15358)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.381935 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.382582 322170 task_exit.go:204] [ 15429(15357): 15429(15357)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) (async) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x3, 0x4) (async) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0xfff]}, 0x8, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0\x00', 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x8000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x15}) (async) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f00000000c0)=0xfffff3e6, 0x45) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/power_supply', 0x105400, 0x2) setsockopt$inet_buf(r4, 0x0, 0xb, 0x0, 0x0) (async) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, 0x0, 0x0) (async) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/system', 0x400100, 0x49) (async) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) (async) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) read$FUSE(0xffffffffffffffff, 0x0, 0x0) (async) read$FUSE(0xffffffffffffffff, 0x0, 0x0) (async) sendto$inet(r0, &(0x7f0000000480)="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", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) (async) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100)=0xffff8000, 0x4) D0921 07:51:53.393785 322170 usertrap_amd64.go:212] [ 15432(15360): 15432(15360)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.393829 322170 usertrap_amd64.go:122] [ 15432(15360): 15432(15360)] Allocate a new trap: 0xc008067950 37 D0921 07:51:53.393995 322170 usertrap_amd64.go:225] [ 15432(15360): 15432(15360)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.395201 322170 usertrap_amd64.go:212] [ 15432(15360): 15432(15360)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.395232 322170 usertrap_amd64.go:122] [ 15432(15360): 15432(15360)] Allocate a new trap: 0xc008067950 38 D0921 07:51:53.395245 322170 usertrap_amd64.go:225] [ 15432(15360): 15432(15360)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.399387 322170 usertrap_amd64.go:212] [ 15432(15360): 15432(15360)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.399416 322170 usertrap_amd64.go:122] [ 15432(15360): 15432(15360)] Allocate a new trap: 0xc008067950 39 D0921 07:51:53.399431 322170 usertrap_amd64.go:225] [ 15432(15360): 15432(15360)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.401899 322170 usertrap_amd64.go:212] [ 15432(15360): 15432(15360)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.401927 322170 usertrap_amd64.go:122] [ 15432(15360): 15432(15360)] Allocate a new trap: 0xc008067950 40 D0921 07:51:53.401938 322170 usertrap_amd64.go:225] [ 15432(15360): 15432(15360)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.402125 322170 usertrap_amd64.go:212] [ 15432(15360): 15432(15360)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.402164 322170 usertrap_amd64.go:122] [ 15432(15360): 15432(15360)] Allocate a new trap: 0xc008067950 41 D0921 07:51:53.402178 322170 usertrap_amd64.go:225] [ 15432(15360): 15432(15360)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.402353 322170 usertrap_amd64.go:212] [ 15432(15360): 15433(15361)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.402383 322170 usertrap_amd64.go:122] [ 15432(15360): 15433(15361)] Allocate a new trap: 0xc008067950 42 D0921 07:51:53.402406 322170 usertrap_amd64.go:225] [ 15432(15360): 15433(15361)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.403711 322170 usertrap_amd64.go:212] [ 15432(15360): 15433(15361)] Found the pattern at ip 55eb18ce56d9:sysno 257 D0921 07:51:53.403736 322170 usertrap_amd64.go:122] [ 15432(15360): 15433(15361)] Allocate a new trap: 0xc008067950 43 D0921 07:51:53.403746 322170 usertrap_amd64.go:225] [ 15432(15360): 15433(15361)] Apply the binary patch addr 55eb18ce56d9 trap addr 65d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.406839 322170 task_run.go:312] [ 15432(15360): 15436(15364)] Unhandled user fault: addr=0 ip=55eb18c9767f access=r-- sig=11 err=bad address D0921 07:51:53.406885 322170 task_log.go:87] [ 15432(15360): 15436(15364)] Registers: D0921 07:51:53.406910 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Cs = 0000000000000033 D0921 07:51:53.406922 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Ds = 0000000000000000 D0921 07:51:53.406930 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Eflags = 0000000000010202 D0921 07:51:53.406936 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Es = 0000000000000000 D0921 07:51:53.406943 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Fs = 0000000000000000 D0921 07:51:53.406950 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Fs_base = 00007ecde0c326c0 D0921 07:51:53.406956 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Gs = 0000000000000000 D0921 07:51:53.406963 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Gs_base = 0000000000000000 D0921 07:51:53.406969 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Orig_rax = ffffffffffffffff D0921 07:51:53.407002 322170 task_log.go:94] [ 15432(15360): 15436(15364)] R10 = 002ffd212b8cd764 D0921 07:51:53.407014 322170 task_log.go:94] [ 15432(15360): 15436(15364)] R11 = 00000000861c4e51 D0921 07:51:53.407020 322170 task_log.go:94] [ 15432(15360): 15436(15364)] R12 = 0000000000000000 D0921 07:51:53.407025 322170 task_log.go:94] [ 15432(15360): 15436(15364)] R13 = 000000000000000b D0921 07:51:53.407031 322170 task_log.go:94] [ 15432(15360): 15436(15364)] R14 = 000055eb18e061f0 D0921 07:51:53.407036 322170 task_log.go:94] [ 15432(15360): 15436(15364)] R15 = 00007ed923ad3228 D0921 07:51:53.407042 322170 task_log.go:94] [ 15432(15360): 15436(15364)] R8 = 00000000220ea211 D0921 07:51:53.407047 322170 task_log.go:94] [ 15432(15360): 15436(15364)] R9 = 0000000000000a18 D0921 07:51:53.407054 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Rax = 0000000000000000 D0921 07:51:53.407061 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Rbp = 000055eb18d3247a D0921 07:51:53.407066 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Rbx = 0000000000000004 D0921 07:51:53.407073 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Rcx = 000055eb18d3ca67 D0921 07:51:53.407082 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Rdi = 000055eb18d59fe3 D0921 07:51:53.407094 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Rdx = 000000000013adec D0921 07:51:53.407100 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Rip = 000055eb18c9767f D0921 07:51:53.407106 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Rsi = 0000000000000000 D0921 07:51:53.407112 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Rsp = 00007ecde0c320f0 D0921 07:51:53.407118 322170 task_log.go:94] [ 15432(15360): 15436(15364)] Ss = 000000000000002b D0921 07:51:53.407126 322170 task_log.go:111] [ 15432(15360): 15436(15364)] Stack: D0921 07:51:53.407134 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c320f0: f0 61 e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407146 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32100: be 0a 00 00 ff ff ff ff 80 a4 db 18 eb 55 00 00 D0921 07:51:53.407156 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32110: 0b 05 00 00 00 00 00 00 11 a2 0e 22 00 00 00 00 D0921 07:51:53.407170 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407177 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407183 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407191 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32150: 00 00 00 00 00 00 00 00 f8 61 e0 18 eb 55 00 00 D0921 07:51:53.407197 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32160: f0 61 e0 18 eb 55 00 00 fc 61 e0 18 eb 55 00 00 D0921 07:51:53.407203 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32170: 40 31 ad 23 d9 7e 00 00 56 d9 c9 18 eb 55 00 00 D0921 07:51:53.407211 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32180: c0 26 c3 e0 cd 7e 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407231 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32190: b0 ff ff ff ff ff ff ff 8e b2 cb 18 eb 55 00 00 D0921 07:51:53.407256 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c321a0: 00 00 00 00 00 00 00 00 c0 26 c3 e0 cd 7e 00 00 D0921 07:51:53.407263 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c321b0: c0 26 c3 e0 cd 7e 00 00 b8 f7 e9 24 32 be 7f e0 D0921 07:51:53.407270 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c321c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0921 07:51:53.407277 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c321d0: 40 31 ad 23 d9 7e 00 00 28 32 ad 23 d9 7e 00 00 D0921 07:51:53.407284 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c321e0: b8 f7 a9 67 b4 7f e4 1d b8 f7 eb 45 a5 8f a9 4b D0921 07:51:53.407290 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c321f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407309 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407326 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32210: 00 00 00 00 00 00 00 00 00 17 a6 bf 3d 57 fc ce D0921 07:51:53.407351 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32220: 00 00 00 00 00 00 00 00 c0 af cb 18 eb 55 00 00 D0921 07:51:53.407360 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32230: 00 00 00 00 00 00 00 00 ec 28 d1 18 eb 55 00 00 D0921 07:51:53.407368 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407375 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407387 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407394 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407402 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407414 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407432 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c322a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407439 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c322b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407465 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c322c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407488 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c322d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407498 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c322e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407506 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c322f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407513 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407520 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407527 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407534 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407548 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407564 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407578 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407589 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407540 322170 task_run.go:312] [ 15432(15360): 15437(15365)] Unhandled user fault: addr=0 ip=55eb18c9767f access=r-- sig=11 err=bad address D0921 07:51:53.407670 322170 task_log.go:87] [ 15432(15360): 15437(15365)] Registers: D0921 07:51:53.407717 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Cs = 0000000000000033 D0921 07:51:53.407728 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Ds = 0000000000000000 D0921 07:51:53.407735 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Eflags = 0000000000010202 D0921 07:51:53.407742 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Es = 0000000000000000 D0921 07:51:53.407748 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Fs = 0000000000000000 D0921 07:51:53.407596 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407773 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407798 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c323a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407807 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c323b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407822 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c323c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407829 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c323d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407836 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c323e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407844 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c323f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407863 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407879 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407896 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407913 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407920 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407936 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407963 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407971 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407978 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407986 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c32490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.407760 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Fs_base = 00007ecddffff6c0 D0921 07:51:53.408010 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Gs = 0000000000000000 D0921 07:51:53.408036 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Gs_base = 0000000000000000 D0921 07:51:53.408050 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Orig_rax = ffffffffffffffff D0921 07:51:53.408057 322170 task_log.go:94] [ 15432(15360): 15437(15365)] R10 = 002ffd212b8cd764 D0921 07:51:53.408063 322170 task_log.go:94] [ 15432(15360): 15437(15365)] R11 = 00000000861c4e51 D0921 07:51:53.408070 322170 task_log.go:94] [ 15432(15360): 15437(15365)] R12 = 0000000000000000 D0921 07:51:53.408076 322170 task_log.go:94] [ 15432(15360): 15437(15365)] R13 = 000000000000000b D0921 07:51:53.408082 322170 task_log.go:94] [ 15432(15360): 15437(15365)] R14 = 000055eb18e062c0 D0921 07:51:53.408001 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c324a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408089 322170 task_log.go:94] [ 15432(15360): 15437(15365)] R15 = 00007ed923ad3228 D0921 07:51:53.408096 322170 task_log.go:94] [ 15432(15360): 15437(15365)] R8 = 00000000221957bf D0921 07:51:53.408131 322170 task_log.go:94] [ 15432(15360): 15437(15365)] R9 = 0000000000000a18 D0921 07:51:53.408140 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Rax = 0000000000000000 D0921 07:51:53.408146 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Rbp = 000055eb18d3247a D0921 07:51:53.408152 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Rbx = 0000000000000005 D0921 07:51:53.408158 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Rcx = 000055eb18d40686 D0921 07:51:53.408165 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Rdi = 000055eb18d59fe3 D0921 07:51:53.408172 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Rdx = 000000000013aded D0921 07:51:53.408176 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Rip = 000055eb18c9767f D0921 07:51:53.408180 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Rsi = 0000000000000004 D0921 07:51:53.408184 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Rsp = 00007ecddffff0f0 D0921 07:51:53.408187 322170 task_log.go:94] [ 15432(15360): 15437(15365)] Ss = 000000000000002b D0921 07:51:53.408191 322170 task_log.go:111] [ 15432(15360): 15437(15365)] Stack: D0921 07:51:53.408196 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff0f0: c0 62 e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408201 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff100: 34 0f 00 00 ff ff ff ff 60 09 dd 18 eb 55 00 00 D0921 07:51:53.408205 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff110: 0b 05 00 00 00 00 00 00 bf 57 19 22 00 00 00 00 D0921 07:51:53.408209 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408224 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408232 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408239 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff150: 00 00 00 00 00 00 00 00 c8 62 e0 18 eb 55 00 00 D0921 07:51:53.408259 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff160: c0 62 e0 18 eb 55 00 00 cc 62 e0 18 eb 55 00 00 D0921 07:51:53.408266 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff170: 40 31 ad 23 d9 7e 00 00 56 d9 c9 18 eb 55 00 00 D0921 07:51:53.408273 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff180: c0 f6 ff df cd 7e 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408280 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff190: b0 ff ff ff ff ff ff ff 8e b2 cb 18 eb 55 00 00 D0921 07:51:53.408294 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff1a0: 00 00 00 00 00 00 00 00 c0 f6 ff df cd 7e 00 00 D0921 07:51:53.408302 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff1b0: c0 f6 ff df cd 7e 00 00 b8 f7 e9 24 32 be 7f e0 D0921 07:51:53.408318 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff1c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0921 07:51:53.408326 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff1d0: 40 31 ad 23 d9 7e 00 00 28 32 ad 23 d9 7e 00 00 D0921 07:51:53.408362 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff1e0: b8 f7 a9 c7 cd 01 e4 1d b8 f7 eb 45 a5 8f a9 4b D0921 07:51:53.408378 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408386 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408394 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff210: 00 00 00 00 00 00 00 00 00 17 a6 bf 3d 57 fc ce D0921 07:51:53.408411 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff220: 00 00 00 00 00 00 00 00 c0 af cb 18 eb 55 00 00 D0921 07:51:53.408418 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff230: 00 00 00 00 00 00 00 00 ec 28 d1 18 eb 55 00 00 D0921 07:51:53.408425 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408431 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408437 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408444 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408096 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c324b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408481 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c324c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408500 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c324d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408507 322170 task_log.go:128] [ 15432(15360): 15436(15364)] 7ecde0c324e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408473 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408526 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408543 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408551 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408557 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408564 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408514 322170 task_log.go:149] [ 15432(15360): 15436(15364)] Code: D0921 07:51:53.408588 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff2e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408598 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408606 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408613 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408624 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408632 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408648 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408656 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408663 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408595 322170 task_log.go:167] [ 15432(15360): 15436(15364)] 55eb18c97630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0921 07:51:53.408682 322170 task_log.go:167] [ 15432(15360): 15436(15364)] 55eb18c97640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0921 07:51:53.408692 322170 task_log.go:167] [ 15432(15360): 15436(15364)] 55eb18c97650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0921 07:51:53.408710 322170 task_log.go:167] [ 15432(15360): 15436(15364)] 55eb18c97660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0921 07:51:53.408717 322170 task_log.go:167] [ 15432(15360): 15436(15364)] 55eb18c97670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0921 07:51:53.408723 322170 task_log.go:167] [ 15432(15360): 15436(15364)] 55eb18c97680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0921 07:51:53.408731 322170 task_log.go:167] [ 15432(15360): 15436(15364)] 55eb18c97690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0921 07:51:53.408753 322170 task_log.go:167] [ 15432(15360): 15436(15364)] 55eb18c976a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0921 07:51:53.408673 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408817 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408829 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408836 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408843 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408850 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408868 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408875 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff3e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408882 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408889 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408896 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408902 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408909 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408925 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408932 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408938 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408945 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408962 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408977 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408992 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408999 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.409005 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.408761 322170 task_log.go:71] [ 15432(15360): 15436(15364)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecddffdf000-7ecddffe0000 ---p 00000000 00:00 0 7ecddffe0000-7ecde0000000 rw-p 00000000 00:00 0 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c12000-7ecde0c13000 ---p 00000000 00:00 0 7ecde0c13000-7ecde0c33000 rw-p 00000000 00:00 0 7ecde0c33000-7ecde0c34000 ---p 00000000 00:00 0 7ecde0c34000-7ecde0c54000 rw-p 00000000 00:00 0 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 rwxp 28e00000 *pgalloc.MemoryFile 1b2d720000-1b2d760000 rw-s 0e800000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18c8e000-55eb18caa000 r-xs 00024000 *gofer.dentryPlatformFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cab000-55eb18cbb000 r-xs 00041000 *gofer.dentryPlatformFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18cbc000-55eb18ce3000 r-xs 00052000 *gofer.dentryPlatformFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce5000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce5000-55eb18ce6000 r-xp 25df9000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18ce9000-55eb18cf0000 r-xs 0007f000 *gofer.dentryPlatformFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d01000-55eb18d11000 r-xs 00097000 *gofer.dentryPlatformFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 rw-p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 rw-p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 rw-p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 rw-p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 rw-p 2667f000 *pgalloc.MemoryFile 7ecddffe0000-7ecde0000000 rw-p 26982000 *pgalloc.MemoryFile 7ecde0200000-7ecde0400000 rw-s 10000000 *pgalloc.MemoryFile 7ecde0400000-7ecde0600000 rw-s 0fe00000 *pgalloc.MemoryFile 7ecde0600000-7ecde0800000 rw-s 0fc00000 *pgalloc.MemoryFile 7ecde0800000-7ecde0c00000 r--s 0e400000 *pgalloc.MemoryFile 7ecde0c13000-7ecde0c33000 rw-p 26962000 *pgalloc.MemoryFile 7ecde0c34000-7ecde0c54000 rw-p 26906000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 rw-p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 rw-p 2665f000 *pgalloc.MemoryFile 7ecde0c96000-7ecde0c97000 r--s 00002000 *pgalloc.MemoryFile 7ecde0c97000-7ecde0c99000 r-xs 00000000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 rw-p 25980000 *pgalloc.MemoryFile D0921 07:51:53.409026 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.409036 322170 task_log.go:128] [ 15432(15360): 15437(15365)] 7ecddffff4e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.409055 322170 task_log.go:149] [ 15432(15360): 15437(15365)] Code: D0921 07:51:53.409063 322170 task_log.go:167] [ 15432(15360): 15437(15365)] 55eb18c97630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0921 07:51:53.409070 322170 task_log.go:167] [ 15432(15360): 15437(15365)] 55eb18c97640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0921 07:51:53.409077 322170 task_log.go:167] [ 15432(15360): 15437(15365)] 55eb18c97650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0921 07:51:53.409083 322170 task_log.go:167] [ 15432(15360): 15437(15365)] 55eb18c97660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0921 07:51:53.409100 322170 task_log.go:167] [ 15432(15360): 15437(15365)] 55eb18c97670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0921 07:51:53.409108 322170 task_log.go:167] [ 15432(15360): 15437(15365)] 55eb18c97680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0921 07:51:53.409116 322170 task_log.go:167] [ 15432(15360): 15437(15365)] 55eb18c97690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0921 07:51:53.409130 322170 task_log.go:167] [ 15432(15360): 15437(15365)] 55eb18c976a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0921 07:51:53.409035 322170 task_log.go:73] [ 15432(15360): 15436(15364)] FDTable: fd:217 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:4 => name anon_inode:[signalfd] fd:215 => name /sys/kernel/debug/kcov fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:3 => name socket:[135426] fd:5 => name socket:[135427] fd:200 => name /dev/net/tun D0921 07:51:53.409239 322170 task_signals.go:470] [ 15432(15360): 15436(15364)] Notified of signal 11 D0921 07:51:53.409261 322170 task_signals.go:220] [ 15432(15360): 15436(15364)] Signal 11: delivering to handler D0921 07:51:53.409137 322170 task_log.go:71] [ 15432(15360): 15437(15365)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecddffdf000-7ecddffe0000 ---p 00000000 00:00 0 7ecddffe0000-7ecde0000000 rw-p 00000000 00:00 0 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c12000-7ecde0c13000 ---p 00000000 00:00 0 7ecde0c13000-7ecde0c33000 rw-p 00000000 00:00 0 7ecde0c33000-7ecde0c34000 ---p 00000000 00:00 0 7ecde0c34000-7ecde0c54000 rw-p 00000000 00:00 0 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 rwxp 28e00000 *pgalloc.MemoryFile 1b2d720000-1b2d760000 rw-s 0e800000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18c8e000-55eb18caa000 r-xs 00024000 *gofer.dentryPlatformFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cab000-55eb18cbb000 r-xs 00041000 *gofer.dentryPlatformFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18cbc000-55eb18ce3000 r-xs 00052000 *gofer.dentryPlatformFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce5000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce5000-55eb18ce6000 r-xp 25df9000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18ce9000-55eb18cf0000 r-xs 0007f000 *gofer.dentryPlatformFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d01000-55eb18d11000 r-xs 00097000 *gofer.dentryPlatformFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 rw-p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 rw-p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 rw-p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 rw-p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 rw-p 2667f000 *pgalloc.MemoryFile 7ecddffe0000-7ecde0000000 rw-p 26982000 *pgalloc.MemoryFile 7ecde0200000-7ecde0400000 rw-s 10000000 *pgalloc.MemoryFile 7ecde0400000-7ecde0600000 rw-s 0fe00000 *pgalloc.MemoryFile 7ecde0600000-7ecde0800000 rw-s 0fc00000 *pgalloc.MemoryFile 7ecde0800000-7ecde0c00000 r--s 0e400000 *pgalloc.MemoryFile 7ecde0c13000-7ecde0c33000 rw-p 26962000 *pgalloc.MemoryFile 7ecde0c34000-7ecde0c54000 rw-p 26906000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 rw-p 26858000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 rw-p 2665f000 *pgalloc.MemoryFile 7ecde0c96000-7ecde0c97000 r--s 00002000 *pgalloc.MemoryFile 7ecde0c97000-7ecde0c99000 r-xs 00000000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 rw-p 25980000 *pgalloc.MemoryFile D0921 07:51:53.409326 322170 task_log.go:73] [ 15432(15360): 15437(15365)] FDTable: fd:216 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:3 => name socket:[135426] fd:5 => name socket:[135427] fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:201 => name / fd:217 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:215 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:4 => name anon_inode:[signalfd] fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] D0921 07:51:53.409377 322170 task_exit.go:204] [ 15432(15360): 15436(15364)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.409410 322170 task_signals.go:481] [ 15432(15360): 15437(15365)] No task notified of signal 11 D0921 07:51:53.409450 322170 task_signals.go:204] [ 15432(15360): 15432(15360)] Signal 15432, PID: 15432, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.409471 322170 task_signals.go:204] [ 15432(15360): 15437(15365)] Signal 15432, PID: 15437, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.409459 322170 task_signals.go:204] [ 15432(15360): 15434(15362)] Signal 15432, PID: 15434, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.409500 322170 task_exit.go:204] [ 15432(15360): 15436(15364)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.409492 322170 task_signals.go:204] [ 15432(15360): 15433(15361)] Signal 15432, PID: 15433, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.409511 322170 task_exit.go:204] [ 15432(15360): 15436(15364)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.409526 322170 task_exit.go:204] [ 15432(15360): 15432(15360)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.409554 322170 task_exit.go:204] [ 15432(15360): 15432(15360)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.409649 322170 task_exit.go:204] [ 15432(15360): 15437(15365)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.409689 322170 task_exit.go:204] [ 15432(15360): 15437(15365)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.409703 322170 task_exit.go:204] [ 15432(15360): 15437(15365)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.409723 322170 task_exit.go:204] [ 15432(15360): 15434(15362)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.409739 322170 task_exit.go:204] [ 15432(15360): 15434(15362)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.409743 322170 task_exit.go:204] [ 15432(15360): 15434(15362)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.409751 322170 task_exit.go:204] [ 15432(15360): 15433(15361)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.409766 322170 task_exit.go:204] [ 15432(15360): 15433(15361)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.409770 322170 task_exit.go:204] [ 15432(15360): 15433(15361)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.411265 322170 task_signals.go:204] [ 15432(15360): 15435(15363)] Signal 15432, PID: 15435, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.411303 322170 task_exit.go:204] [ 15432(15360): 15435(15363)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.411812 322170 task_exit.go:204] [ 15432(15360): 15435(15363)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.411841 322170 task_exit.go:204] [ 15432(15360): 15435(15363)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.411859 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.412646 322170 task_exit.go:204] [ 15432(15360): 15432(15360)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) (async) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0x3, 0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0xfff]}, 0x8, 0x0) unlinkat(r2, &(0x7f0000000140)='./file0\x00', 0x0) (async) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x8000000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x15}) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f00000000c0)=0xfffff3e6, 0x45) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/power_supply', 0x105400, 0x2) setsockopt$inet_buf(r4, 0x0, 0xb, 0x0, 0x0) (async) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, 0x0, 0x0) (async) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) (async) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/system', 0x400100, 0x49) (async) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) (async) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480)="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", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) (async) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100)=0xffff8000, 0x4) D0921 07:51:53.420838 322170 usertrap_amd64.go:212] [ 15438(15366): 15438(15366)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.420874 322170 usertrap_amd64.go:122] [ 15438(15366): 15438(15366)] Allocate a new trap: 0xc0076f67b0 37 D0921 07:51:53.420972 322170 usertrap_amd64.go:225] [ 15438(15366): 15438(15366)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.421898 322170 usertrap_amd64.go:212] [ 15438(15366): 15438(15366)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.421927 322170 usertrap_amd64.go:122] [ 15438(15366): 15438(15366)] Allocate a new trap: 0xc0076f67b0 38 D0921 07:51:53.421939 322170 usertrap_amd64.go:225] [ 15438(15366): 15438(15366)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.425410 322170 usertrap_amd64.go:212] [ 15438(15366): 15438(15366)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.425442 322170 usertrap_amd64.go:122] [ 15438(15366): 15438(15366)] Allocate a new trap: 0xc0076f67b0 39 D0921 07:51:53.425460 322170 usertrap_amd64.go:225] [ 15438(15366): 15438(15366)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.427806 322170 usertrap_amd64.go:212] [ 15438(15366): 15438(15366)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.427839 322170 usertrap_amd64.go:122] [ 15438(15366): 15438(15366)] Allocate a new trap: 0xc0076f67b0 40 D0921 07:51:53.427847 322170 usertrap_amd64.go:225] [ 15438(15366): 15438(15366)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.428073 322170 usertrap_amd64.go:212] [ 15438(15366): 15438(15366)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.428116 322170 usertrap_amd64.go:122] [ 15438(15366): 15438(15366)] Allocate a new trap: 0xc0076f67b0 41 D0921 07:51:53.428135 322170 usertrap_amd64.go:225] [ 15438(15366): 15438(15366)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.428369 322170 usertrap_amd64.go:212] [ 15438(15366): 15439(15367)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.428393 322170 usertrap_amd64.go:122] [ 15438(15366): 15439(15367)] Allocate a new trap: 0xc0076f67b0 42 D0921 07:51:53.428403 322170 usertrap_amd64.go:225] [ 15438(15366): 15439(15367)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.429577 322170 usertrap_amd64.go:212] [ 15438(15366): 15440(15368)] Found the pattern at ip 55eb18ce56d9:sysno 257 D0921 07:51:53.429600 322170 usertrap_amd64.go:122] [ 15438(15366): 15440(15368)] Allocate a new trap: 0xc0076f67b0 43 D0921 07:51:53.429609 322170 usertrap_amd64.go:225] [ 15438(15366): 15440(15368)] Apply the binary patch addr 55eb18ce56d9 trap addr 65d70 ([184 1 1 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.434103 322170 usertrap_amd64.go:212] [ 15438(15366): 15438(15366)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:53.434129 322170 usertrap_amd64.go:122] [ 15438(15366): 15438(15366)] Allocate a new trap: 0xc0076f67b0 44 D0921 07:51:53.434139 322170 usertrap_amd64.go:225] [ 15438(15366): 15438(15366)] Apply the binary patch addr 55eb18d11eee trap addr 65dc0 ([184 230 0 0 0 15 5] -> [255 36 37 192 93 6 0]) D0921 07:51:53.504889 322170 usertrap_amd64.go:212] [ 15438(15366): 15438(15366)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.504937 322170 usertrap_amd64.go:122] [ 15438(15366): 15438(15366)] Allocate a new trap: 0xc0076f67b0 45 D0921 07:51:53.504989 322170 usertrap_amd64.go:225] [ 15438(15366): 15438(15366)] Apply the binary patch addr 55eb18ce59d3 trap addr 65e10 ([184 3 0 0 0 15 5] -> [255 36 37 16 94 6 0]) D0921 07:51:53.507410 322170 task_exit.go:204] [ 15438(15366): 15438(15366)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.507462 322170 task_signals.go:204] [ 15438(15366): 15441(15369)] Signal 15438, PID: 15441, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.507462 322170 task_signals.go:204] [ 15438(15366): 15440(15368)] Signal 15438, PID: 15440, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.507478 322170 task_exit.go:204] [ 15438(15366): 15441(15369)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.507510 322170 task_exit.go:204] [ 15438(15366): 15441(15369)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.507520 322170 task_exit.go:204] [ 15438(15366): 15441(15369)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.507541 322170 task_exit.go:204] [ 15438(15366): 15438(15366)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.507560 322170 task_signals.go:204] [ 15438(15366): 15439(15367)] Signal 15438, PID: 15439, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.507568 322170 task_exit.go:204] [ 15438(15366): 15439(15367)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.507576 322170 task_exit.go:204] [ 15438(15366): 15439(15367)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.507584 322170 task_exit.go:204] [ 15438(15366): 15439(15367)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.507593 322170 task_exit.go:204] [ 15438(15366): 15440(15368)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.508121 322170 task_exit.go:204] [ 15438(15366): 15440(15368)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.508156 322170 task_exit.go:204] [ 15438(15366): 15440(15368)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.508180 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.509631 322170 task_exit.go:204] [ 15438(15366): 15438(15366)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fallocate(r0, 0x6, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) D0921 07:51:53.521728 322170 usertrap_amd64.go:212] [ 15442(15370): 15442(15370)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.521774 322170 usertrap_amd64.go:122] [ 15442(15370): 15442(15370)] Allocate a new trap: 0xc00862e180 37 D0921 07:51:53.522097 322170 usertrap_amd64.go:225] [ 15442(15370): 15442(15370)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.523471 322170 usertrap_amd64.go:212] [ 15442(15370): 15442(15370)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.523503 322170 usertrap_amd64.go:122] [ 15442(15370): 15442(15370)] Allocate a new trap: 0xc00862e180 38 D0921 07:51:53.523517 322170 usertrap_amd64.go:225] [ 15442(15370): 15442(15370)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.527184 322170 usertrap_amd64.go:212] [ 15442(15370): 15442(15370)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.527215 322170 usertrap_amd64.go:122] [ 15442(15370): 15442(15370)] Allocate a new trap: 0xc00862e180 39 D0921 07:51:53.527225 322170 usertrap_amd64.go:225] [ 15442(15370): 15442(15370)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.529707 322170 usertrap_amd64.go:212] [ 15442(15370): 15442(15370)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.529756 322170 usertrap_amd64.go:122] [ 15442(15370): 15442(15370)] Allocate a new trap: 0xc00862e180 40 D0921 07:51:53.529773 322170 usertrap_amd64.go:225] [ 15442(15370): 15442(15370)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.529975 322170 usertrap_amd64.go:212] [ 15442(15370): 15442(15370)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.530007 322170 usertrap_amd64.go:122] [ 15442(15370): 15442(15370)] Allocate a new trap: 0xc00862e180 41 D0921 07:51:53.530025 322170 usertrap_amd64.go:225] [ 15442(15370): 15442(15370)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.530086 322170 usertrap_amd64.go:212] [ 15442(15370): 15443(15371)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.530104 322170 usertrap_amd64.go:122] [ 15442(15370): 15443(15371)] Allocate a new trap: 0xc00862e180 42 D0921 07:51:53.530115 322170 usertrap_amd64.go:225] [ 15442(15370): 15443(15371)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.534904 322170 usertrap_amd64.go:212] [ 15442(15370): 15442(15370)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.534951 322170 usertrap_amd64.go:122] [ 15442(15370): 15442(15370)] Allocate a new trap: 0xc00862e180 43 D0921 07:51:53.534965 322170 usertrap_amd64.go:225] [ 15442(15370): 15442(15370)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.536211 322170 task_exit.go:204] [ 15442(15370): 15442(15370)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.536276 322170 task_exit.go:204] [ 15442(15370): 15442(15370)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.536310 322170 task_signals.go:204] [ 15442(15370): 15443(15371)] Signal 15442, PID: 15443, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.536338 322170 task_exit.go:204] [ 15442(15370): 15443(15371)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.536714 322170 task_exit.go:204] [ 15442(15370): 15443(15371)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.536740 322170 task_exit.go:204] [ 15442(15370): 15443(15371)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.536751 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.539793 322170 task_exit.go:204] [ 15442(15370): 15442(15370)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fallocate(r0, 0x6, 0x3, 0x6) (async) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) (async) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="65254e516d250f1490d8f60977ded03921460f60d95d480767fbf0728f8c4665ee0898202d508a00f8135ab934627818137f816c6d897a70258b1cb8e898d3c0a8d0d9f3517ab8486cf3ffec4410d7ee6fe4b0ddb8a2b998de3b1d58a0d868eeec1eb200375d206bde70ea9b9dc78f667d993b60e4532cd897fd07db70e0beca5166a3078a9930a7a63482b6bca2ad1fc5ad1b4d24340a03cc235c2cdf7db68b718b4163c392f18485b4035cad193a3d859f91d763b7815997b5a8f634e174d6d654ee926fcc162dc8b3ea36913de15305a724f950bdcc976a80af0a5454bc6b749d1862505f844cd5dc1eb65d36176b893358e467efcf2b229c65e51c92e560f71383eec34ed94eac8dfbe33c02341f977f638bc57e62bb240ef08f1bfd65de886a4c9ac31f01cc574eb0b649e4295d03dfc8c9d407f670e4071c4e67bc0ac984b72e5f4904e27d1941b4da2203f0b10915b74e14dbca3885e7ad6bc5a080145f75ef6b593c9e4017a947c831062e7038a653819c77c0615b7e900aac05ad01df0bbd04c3309b5b13d99f19988fc1581014b7bf71bbb6643bb99b35d42138de69070aa83e2bfc61f0a3f3e0f5c34091014afc14d6ae550775da5b598f52591cd69efd1c2090a1fbf9319cc2f78a49ca60eb924a55a447216ca43c0fb3341f8274f8f020e20756d7f72295fbadd8ea1898374b42f74778fe674eb5a071480f1ed0de64e073c602567adf45a1853ad6608d67d30ff25bb97e31eacd5b7a58fab3d158fa8f3e0fc169c5a7a791570b6a809c46cb658136a4760788aaf5650cef3a262b31cc293083d12ed369925d2e3be24c989ea0366289d6c2da938850760f56d75766247324ef5b117bf1254996d9a15a6fd5c8c9a144053b081cd755786c1c79d0c681d12678b975b638c56c251ec18160772a8d3ea0c1e62f9188b26c4f6929ea08093a2a0423583ba5e046ab10a8c219e4c24bf8c3db9c0efc94b95db22cafb44a3472f71934776076f9211fb9d7b611fee2704d6839f9000d0da2b5559a3104f21de3854bee55ef5bf9b26054e4308f451455ec0b23fb534f747863645ca3d99a0fd5e8ccfdb36aaa62baac8594bd62b5c898f41f9a0c22d67a82f911adb47cf943dc098881321b215f985cabff5af6514a4d0ba72bea74b1fce51476df1eb5a81bc505837952253f072c7c78796d7e1099bcf95ba56e93b88624438e33f6d08661ee0fb13664bebdcf8a8595a7d53ae22ba3d6df1369020a0c22af75620ca70a99e8ca6d9c53ebbe65bb7fd56ffb42999b88c7975dc092049f8277efa279afbfc12e70bbba029b0ab38ba21e587ee0381ce40463890a05a66b80c6bf701db1853dffea38da85e3d72e9ae7ceead20335e6ac325875b2086a23ffcf2198e27315c2120ca87b13991aa59c630e65afe8c364d99aea87a7f0252f1beb3ebdeb3a38833f524dfbc6ee344537b9f466a6a0ee71bd2aef41d80fc43ab514c95c33bb7ed6583af018cba9e4cd05cbc4729847c74fe8242af5266f2bd494b7de1ff74a173352a4e39f4e806f5ed5d02d0e1669f89f633d04eac807c5b14f3b9b4857d25f835fbe50d585b3353ec0fba31c9acadf79bca88ee22032193828853867ffcfca213b6440a4ba119362178d2f12a8d80c8ccf8d407425fde12471abb9fb9b2d0ec3cb0b99c5302a2461cebe5a3c3b174ff624b8467e9496235a2a9bf9f5b0e505ac41d35f7404fb2af00159681ae0f37a4edf44f073e2a1ba2ca6070447ba9984070d24eccd2bebcdd7491d90a2f85a9da301b3cd8faba421cc12eccd3750b8f2fd8fddbd42c34cd06bdb2c9401d7d0fd847b022ee90ac282eda2e9e6a41af1d56068d75e67a24f08e5596eeb7f6d329def24c073ea19d8b687835a66f5768b64abd5341280e58168dd35e99c0faf3d5f6d205ec7def39ef4e8c2392dd1e8b179cd882f3bb854726a805ed5cf58ab0d9bf7787f595df85b2db738d1a85899940dbc83452ac0fd4291b194d385925d511a172de3902a196c0d79778e", 0x59e}], 0x2}}], 0x1, 0x0) D0921 07:51:53.548144 322170 usertrap_amd64.go:212] [ 15444(15372): 15444(15372)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.548246 322170 usertrap_amd64.go:122] [ 15444(15372): 15444(15372)] Allocate a new trap: 0xc0020b87b0 37 D0921 07:51:53.548383 322170 usertrap_amd64.go:225] [ 15444(15372): 15444(15372)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.551205 322170 usertrap_amd64.go:212] [ 15444(15372): 15444(15372)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.551244 322170 usertrap_amd64.go:122] [ 15444(15372): 15444(15372)] Allocate a new trap: 0xc0020b87b0 38 D0921 07:51:53.551261 322170 usertrap_amd64.go:225] [ 15444(15372): 15444(15372)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.555205 322170 usertrap_amd64.go:212] [ 15444(15372): 15444(15372)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.555248 322170 usertrap_amd64.go:122] [ 15444(15372): 15444(15372)] Allocate a new trap: 0xc0020b87b0 39 D0921 07:51:53.555264 322170 usertrap_amd64.go:225] [ 15444(15372): 15444(15372)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.558298 322170 usertrap_amd64.go:212] [ 15444(15372): 15444(15372)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.558345 322170 usertrap_amd64.go:122] [ 15444(15372): 15444(15372)] Allocate a new trap: 0xc0020b87b0 40 D0921 07:51:53.558361 322170 usertrap_amd64.go:225] [ 15444(15372): 15444(15372)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.558570 322170 usertrap_amd64.go:212] [ 15444(15372): 15444(15372)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.558593 322170 usertrap_amd64.go:122] [ 15444(15372): 15444(15372)] Allocate a new trap: 0xc0020b87b0 41 D0921 07:51:53.558602 322170 usertrap_amd64.go:225] [ 15444(15372): 15444(15372)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.558801 322170 usertrap_amd64.go:212] [ 15444(15372): 15445(15373)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.558825 322170 usertrap_amd64.go:122] [ 15444(15372): 15445(15373)] Allocate a new trap: 0xc0020b87b0 42 D0921 07:51:53.558836 322170 usertrap_amd64.go:225] [ 15444(15372): 15445(15373)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.560490 322170 usertrap_amd64.go:212] [ 15444(15372): 15444(15372)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.560518 322170 usertrap_amd64.go:122] [ 15444(15372): 15444(15372)] Allocate a new trap: 0xc0020b87b0 43 D0921 07:51:53.560528 322170 usertrap_amd64.go:225] [ 15444(15372): 15444(15372)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.561568 322170 task_exit.go:204] [ 15444(15372): 15444(15372)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.561614 322170 task_exit.go:204] [ 15444(15372): 15444(15372)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.561631 322170 task_signals.go:204] [ 15444(15372): 15445(15373)] Signal 15444, PID: 15445, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.561648 322170 task_exit.go:204] [ 15444(15372): 15445(15373)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.561655 322170 task_signals.go:204] [ 15444(15372): 15446(15374)] Signal 15444, PID: 15446, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.561663 322170 task_exit.go:204] [ 15444(15372): 15445(15373)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.561667 322170 task_exit.go:204] [ 15444(15372): 15445(15373)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.561674 322170 task_exit.go:204] [ 15444(15372): 15446(15374)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.562129 322170 task_exit.go:204] [ 15444(15372): 15446(15374)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.562159 322170 task_exit.go:204] [ 15444(15372): 15446(15374)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.562171 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.562203 322170 task_exit.go:204] [ 15444(15372): 15444(15372)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fallocate(r0, 0x6, 0x3, 0x6) (async) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) (async) sendmmsg$inet6(r0, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)="c77ed78214e671d71884f445c052d3", 0xf}, {&(0x7f0000000100)="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", 0x59e}], 0x2}}], 0x1, 0x0) D0921 07:51:53.569729 322170 usertrap_amd64.go:212] [ 15447(15375): 15447(15375)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.569759 322170 usertrap_amd64.go:122] [ 15447(15375): 15447(15375)] Allocate a new trap: 0xc0020b87e0 37 D0921 07:51:53.569880 322170 usertrap_amd64.go:225] [ 15447(15375): 15447(15375)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.571177 322170 usertrap_amd64.go:212] [ 15447(15375): 15447(15375)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.571204 322170 usertrap_amd64.go:122] [ 15447(15375): 15447(15375)] Allocate a new trap: 0xc0020b87e0 38 D0921 07:51:53.571214 322170 usertrap_amd64.go:225] [ 15447(15375): 15447(15375)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.575914 322170 usertrap_amd64.go:212] [ 15447(15375): 15447(15375)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.575965 322170 usertrap_amd64.go:122] [ 15447(15375): 15447(15375)] Allocate a new trap: 0xc0020b87e0 39 D0921 07:51:53.575992 322170 usertrap_amd64.go:225] [ 15447(15375): 15447(15375)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.580441 322170 usertrap_amd64.go:212] [ 15447(15375): 15447(15375)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.580477 322170 usertrap_amd64.go:122] [ 15447(15375): 15447(15375)] Allocate a new trap: 0xc0020b87e0 40 D0921 07:51:53.580492 322170 usertrap_amd64.go:225] [ 15447(15375): 15447(15375)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.580705 322170 usertrap_amd64.go:212] [ 15447(15375): 15447(15375)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.580724 322170 usertrap_amd64.go:122] [ 15447(15375): 15447(15375)] Allocate a new trap: 0xc0020b87e0 41 D0921 07:51:53.580738 322170 usertrap_amd64.go:225] [ 15447(15375): 15447(15375)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.580988 322170 usertrap_amd64.go:212] [ 15447(15375): 15448(15376)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.581020 322170 usertrap_amd64.go:122] [ 15447(15375): 15448(15376)] Allocate a new trap: 0xc0020b87e0 42 D0921 07:51:53.581034 322170 usertrap_amd64.go:225] [ 15447(15375): 15448(15376)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.582696 322170 usertrap_amd64.go:212] [ 15447(15375): 15447(15375)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.582728 322170 usertrap_amd64.go:122] [ 15447(15375): 15447(15375)] Allocate a new trap: 0xc0020b87e0 43 D0921 07:51:53.582748 322170 usertrap_amd64.go:225] [ 15447(15375): 15447(15375)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.584312 322170 task_exit.go:204] [ 15447(15375): 15447(15375)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.584357 322170 task_exit.go:204] [ 15447(15375): 15447(15375)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.584378 322170 task_signals.go:204] [ 15447(15375): 15448(15376)] Signal 15447, PID: 15448, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.584396 322170 task_signals.go:204] [ 15447(15375): 15449(15377)] Signal 15447, PID: 15449, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.584408 322170 task_exit.go:204] [ 15447(15375): 15448(15376)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.584452 322170 task_exit.go:204] [ 15447(15375): 15448(15376)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.584473 322170 task_exit.go:204] [ 15447(15375): 15448(15376)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.584490 322170 task_exit.go:204] [ 15447(15375): 15449(15377)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.584985 322170 task_exit.go:204] [ 15447(15375): 15449(15377)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.585015 322170 task_exit.go:204] [ 15447(15375): 15449(15377)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.585037 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.585779 322170 task_exit.go:204] [ 15447(15375): 15447(15375)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: syz_clone(0xc864000, &(0x7f0000000e40), 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0x0) getpgid(r1) tkill(r0, 0x15) D0921 07:51:53.592564 322170 usertrap_amd64.go:212] [ 15450(15378): 15450(15378)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.592592 322170 usertrap_amd64.go:122] [ 15450(15378): 15450(15378)] Allocate a new trap: 0xc00862e1b0 37 D0921 07:51:53.592753 322170 usertrap_amd64.go:225] [ 15450(15378): 15450(15378)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.593863 322170 usertrap_amd64.go:212] [ 15450(15378): 15450(15378)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.593913 322170 usertrap_amd64.go:122] [ 15450(15378): 15450(15378)] Allocate a new trap: 0xc00862e1b0 38 D0921 07:51:53.593929 322170 usertrap_amd64.go:225] [ 15450(15378): 15450(15378)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.597872 322170 usertrap_amd64.go:212] [ 15450(15378): 15450(15378)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.597900 322170 usertrap_amd64.go:122] [ 15450(15378): 15450(15378)] Allocate a new trap: 0xc00862e1b0 39 D0921 07:51:53.597910 322170 usertrap_amd64.go:225] [ 15450(15378): 15450(15378)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.601545 322170 usertrap_amd64.go:212] [ 15450(15378): 15450(15378)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.601569 322170 usertrap_amd64.go:122] [ 15450(15378): 15450(15378)] Allocate a new trap: 0xc00862e1b0 40 D0921 07:51:53.601579 322170 usertrap_amd64.go:225] [ 15450(15378): 15450(15378)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.601767 322170 usertrap_amd64.go:212] [ 15450(15378): 15450(15378)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.601789 322170 usertrap_amd64.go:122] [ 15450(15378): 15450(15378)] Allocate a new trap: 0xc00862e1b0 41 D0921 07:51:53.601804 322170 usertrap_amd64.go:225] [ 15450(15378): 15450(15378)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.601999 322170 usertrap_amd64.go:212] [ 15450(15378): 15451(15379)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.602047 322170 usertrap_amd64.go:122] [ 15450(15378): 15451(15379)] Allocate a new trap: 0xc00862e1b0 42 D0921 07:51:53.602074 322170 usertrap_amd64.go:225] [ 15450(15378): 15451(15379)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.603662 322170 task_stop.go:118] [ 15450(15378): 15451(15379)] Entering internal stop (*kernel.vforkStop)(nil) D0921 07:51:53.604600 322170 task_run.go:312] [ 15452(15380): 15452(15380)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0921 07:51:53.604647 322170 task_log.go:87] [ 15452(15380): 15452(15380)] Registers: D0921 07:51:53.604667 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Cs = 0000000000000033 D0921 07:51:53.604686 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Ds = 0000000000000000 D0921 07:51:53.604698 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Eflags = 0000000000010217 D0921 07:51:53.604705 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Es = 0000000000000000 D0921 07:51:53.604712 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Fs = 0000000000000000 D0921 07:51:53.604720 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Fs_base = 00007ecde0c956c0 D0921 07:51:53.604727 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Gs = 0000000000000000 D0921 07:51:53.604745 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Gs_base = 0000000000000000 D0921 07:51:53.604753 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Orig_rax = ffffffffffffffff D0921 07:51:53.604759 322170 task_log.go:94] [ 15452(15380): 15452(15380)] R10 = 0000000000000000 D0921 07:51:53.604766 322170 task_log.go:94] [ 15452(15380): 15452(15380)] R11 = 0000000000000206 D0921 07:51:53.604771 322170 task_log.go:94] [ 15452(15380): 15452(15380)] R12 = 0000000000000000 D0921 07:51:53.604777 322170 task_log.go:94] [ 15452(15380): 15452(15380)] R13 = 000000000000000b D0921 07:51:53.604784 322170 task_log.go:94] [ 15452(15380): 15452(15380)] R14 = 000055eb18e05f80 D0921 07:51:53.604791 322170 task_log.go:94] [ 15452(15380): 15452(15380)] R15 = 00007ed923ad3228 D0921 07:51:53.604808 322170 task_log.go:94] [ 15452(15380): 15452(15380)] R8 = 0000000000000000 D0921 07:51:53.604823 322170 task_log.go:94] [ 15452(15380): 15452(15380)] R9 = 0000000000000000 D0921 07:51:53.604831 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Rax = 0000000000000000 D0921 07:51:53.604841 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Rbp = 000055eb18d3247a D0921 07:51:53.604851 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Rbx = 000055eb18e05f80 D0921 07:51:53.604872 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Rcx = 000055eb18ce6ae9 D0921 07:51:53.604876 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Rdi = 000000000c864000 D0921 07:51:53.604881 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Rdx = 0000000000000000 D0921 07:51:53.604886 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Rip = 0000000000000000 D0921 07:51:53.604890 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Rsi = 0000000020000e40 D0921 07:51:53.604895 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Rsp = 0000000020000e48 D0921 07:51:53.604902 322170 task_log.go:94] [ 15452(15380): 15452(15380)] Ss = 000000000000002b D0921 07:51:53.604909 322170 task_log.go:111] [ 15452(15380): 15452(15380)] Stack: D0921 07:51:53.604924 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.604948 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000e50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.604982 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.604990 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000e70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.604996 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605003 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000e90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605022 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000ea0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605030 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000eb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605039 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000ec0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605069 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000ed0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605077 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000ee0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605085 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000ef0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605093 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605101 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000f10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605123 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000f20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605136 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000f30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605157 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000f40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605166 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000f50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605173 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000f60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605181 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000f70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605189 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605196 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605205 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605210 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605215 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605234 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605243 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605259 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20000ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605276 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605303 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605311 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605328 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605336 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605351 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605375 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605382 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605389 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605402 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605408 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 200010a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605415 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 200010b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605433 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 200010c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605451 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 200010d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605459 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 200010e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605467 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 200010f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605474 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605494 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605499 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605504 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605508 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605512 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605520 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605525 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605529 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605533 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605538 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 200011a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605543 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 200011b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605547 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 200011c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605552 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 200011d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605556 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 200011e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605561 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 200011f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605566 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605588 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605602 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605624 322170 task_log.go:128] [ 15452(15380): 15452(15380)] 20001230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.605632 322170 task_log.go:149] [ 15452(15380): 15452(15380)] Code: D0921 07:51:53.605638 322170 task_log.go:170] [ 15452(15380): 15452(15380)] Error reading stack at address ffffffffffffffc0: bad address D0921 07:51:53.605647 322170 task_log.go:71] [ 15452(15380): 15452(15380)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2db20000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 rwxp 28e00000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 r--p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 r--p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 r--p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 r--p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 r--p 2667f000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 r--p 2665f000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 r--p 25980000 *pgalloc.MemoryFile D0921 07:51:53.605768 322170 task_log.go:73] [ 15452(15380): 15452(15380)] FDTable: fd:2 => name pipe:[5] fd:215 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:200 => name /dev/net/tun fd:216 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:201 => name / fd:221 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] D0921 07:51:53.605813 322170 task_signals.go:470] [ 15452(15380): 15452(15380)] Notified of signal 11 D0921 07:51:53.605825 322170 task_signals.go:220] [ 15452(15380): 15452(15380)] Signal 11: delivering to handler D0921 07:51:53.606198 322170 task_exit.go:204] [ 15452(15380): 15452(15380)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.606530 322170 task_stop.go:138] [ 15450(15378): 15451(15379)] Leaving internal stop (*kernel.vforkStop)(nil) D0921 07:51:53.606691 322170 task_exit.go:204] [ 15452(15380): 15452(15380)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.613563 322170 usertrap_amd64.go:212] [ 15453(15381): 15453(15381)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:53.613604 322170 usertrap_amd64.go:122] [ 15453(15381): 15453(15381)] Allocate a new trap: 0xc00fc72f60 43 D0921 07:51:53.613692 322170 usertrap_amd64.go:225] [ 15453(15381): 15453(15381)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.620931 322170 task_signals.go:470] [ 15453(15381): 15453(15381)] Notified of signal 19 D0921 07:51:53.621190 322170 ptrace.go:669] [ 15453(15381): 15453(15381)] Entering signal-delivery-stop for signal 19 D0921 07:51:53.621246 322170 task_stop.go:118] [ 15453(15381): 15453(15381)] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0921 07:51:53.621271 322170 task_signals.go:443] [ 15450(15378): 15451(15379)] Discarding ignored signal 17 D0921 07:51:53.625132 322170 usertrap_amd64.go:212] [ 15454(15382): 15454(15382)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:53.625176 322170 usertrap_amd64.go:122] [ 15454(15382): 15454(15382)] Allocate a new trap: 0xc00fc72f90 43 D0921 07:51:53.625268 322170 usertrap_amd64.go:225] [ 15454(15382): 15454(15382)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.632204 322170 task_signals.go:470] [ 15454(15382): 15454(15382)] Notified of signal 19 D0921 07:51:53.632484 322170 ptrace.go:669] [ 15454(15382): 15454(15382)] Entering signal-delivery-stop for signal 19 D0921 07:51:53.632509 322170 task_stop.go:118] [ 15454(15382): 15454(15382)] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0921 07:51:53.632536 322170 task_signals.go:443] [ 15450(15378): 15451(15379)] Discarding ignored signal 17 D0921 07:51:53.634187 322170 task_signals.go:481] [ 15453(15381): 15453(15381)] No task notified of signal 21 D0921 07:51:53.635198 322170 usertrap_amd64.go:212] [ 15450(15378): 15450(15378)] Found the pattern at ip 55eb18ce59d3:sysno 3 D0921 07:51:53.635230 322170 usertrap_amd64.go:122] [ 15450(15378): 15450(15378)] Allocate a new trap: 0xc00862e1b0 43 D0921 07:51:53.635249 322170 usertrap_amd64.go:225] [ 15450(15378): 15450(15378)] Apply the binary patch addr 55eb18ce59d3 trap addr 65d70 ([184 3 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.636325 322170 task_exit.go:204] [ 15450(15378): 15450(15378)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.636406 322170 task_exit.go:204] [ 15450(15378): 15450(15378)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.636446 322170 task_signals.go:204] [ 15450(15378): 15451(15379)] Signal 15450, PID: 15451, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.636475 322170 task_exit.go:204] [ 15450(15378): 15451(15379)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.637027 322170 task_stop.go:138] [ 15453(15381): 15453(15381)] Leaving internal stop &kernel.ptraceStop{frozen:false, listen:false} D0921 07:51:53.637073 322170 task_stop.go:138] [ 15454(15382): 15454(15382)] Leaving internal stop &kernel.ptraceStop{frozen:false, listen:false} D0921 07:51:53.637130 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.637157 322170 task_exit.go:204] [ 15450(15378): 15451(15379)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.637170 322170 task_exit.go:204] [ 15450(15378): 15451(15379)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.637216 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.637276 322170 task_signals.go:808] [ 15454(15382): 15454(15382)] Signal 19: stopping 1 threads in thread group D0921 07:51:53.637363 322170 task_signals.go:885] [ 15454(15382): 15454(15382)] Completing group stop D0921 07:51:53.637431 322170 task_stop.go:118] [ 15454(15382): 15454(15382)] Entering internal stop (*kernel.groupStop)(nil) D0921 07:51:53.637478 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.637370 322170 task_signals.go:808] [ 15453(15381): 15453(15381)] Signal 19: stopping 1 threads in thread group D0921 07:51:53.637506 322170 task_signals.go:885] [ 15453(15381): 15453(15381)] Completing group stop D0921 07:51:53.637527 322170 task_stop.go:118] [ 15453(15381): 15453(15381)] Entering internal stop (*kernel.groupStop)(nil) D0921 07:51:53.637536 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.638382 322170 task_exit.go:204] [ 15452(15380): 15452(15380)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.638444 322170 task_signals.go:481] [ 15450(15378): 15450(15378)] No task notified of signal 1 D0921 07:51:53.638461 322170 task_signals.go:481] [ 15450(15378): 15450(15378)] No task notified of signal 18 D0921 07:51:53.638472 322170 task_signals.go:481] [ 15453(15381): 15453(15381)] No task notified of signal 1 D0921 07:51:53.638484 322170 task_signals.go:828] [ 15453(15381): 15453(15381)] Ending complete group stop with 0 threads pending D0921 07:51:53.638491 322170 task_stop.go:138] [ 15453(15381): 15453(15381)] Leaving internal stop (*kernel.groupStop)(nil) D0921 07:51:53.638525 322170 task_signals.go:443] [ 15453(15381): 15453(15381)] Discarding ignored signal 18 D0921 07:51:53.638541 322170 task_signals.go:481] [ 15454(15382): 15454(15382)] No task notified of signal 1 D0921 07:51:53.638572 322170 task_signals.go:828] [ 15454(15382): 15454(15382)] Ending complete group stop with 0 threads pending D0921 07:51:53.638579 322170 task_stop.go:138] [ 15454(15382): 15454(15382)] Leaving internal stop (*kernel.groupStop)(nil) D0921 07:51:53.638598 322170 task_signals.go:443] [ 15454(15382): 15454(15382)] Discarding ignored signal 18 D0921 07:51:53.638630 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.638652 322170 task_signals.go:204] [ 15453(15381): 15453(15381)] Signal 15453, PID: 15453, TID: 0, fault addr: 0x1: terminating thread group D0921 07:51:53.638668 322170 task_exit.go:204] [ 15453(15381): 15453(15381)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.638705 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.638744 322170 task_signals.go:204] [ 15454(15382): 15454(15382)] Signal 15454, PID: 15454, TID: 0, fault addr: 0x1: terminating thread group D0921 07:51:53.638763 322170 task_exit.go:204] [ 15454(15382): 15454(15382)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.639159 322170 task_exit.go:204] [ 15453(15381): 15453(15381)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.639206 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.639411 322170 task_exit.go:204] [ 15454(15382): 15454(15382)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.639437 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.639970 322170 task_exit.go:204] [ 15453(15381): 15453(15381)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.641273 322170 task_exit.go:204] [ 15454(15382): 15454(15382)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.642584 322170 task_exit.go:204] [ 15450(15378): 15450(15378)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: syz_clone(0xc864000, &(0x7f0000000e40), 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x0, 0x0) getpgid(r1) tkill(r0, 0x15) syz_clone(0xc864000, &(0x7f0000000e40), 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ptrace(0x10, r0) (async) ptrace$pokeuser(0x6, r0, 0x0, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ptrace(0x10, r1) (async) ptrace$pokeuser(0x6, r1, 0x0, 0x0) (async) getpgid(r1) (async) tkill(r0, 0x15) (async) D0921 07:51:53.649156 322170 usertrap_amd64.go:212] [ 15455(15383): 15455(15383)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.649195 322170 usertrap_amd64.go:122] [ 15455(15383): 15455(15383)] Allocate a new trap: 0xc0076f7b30 37 D0921 07:51:53.649322 322170 usertrap_amd64.go:225] [ 15455(15383): 15455(15383)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.650551 322170 usertrap_amd64.go:212] [ 15455(15383): 15455(15383)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.650585 322170 usertrap_amd64.go:122] [ 15455(15383): 15455(15383)] Allocate a new trap: 0xc0076f7b30 38 D0921 07:51:53.650601 322170 usertrap_amd64.go:225] [ 15455(15383): 15455(15383)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.654392 322170 usertrap_amd64.go:212] [ 15455(15383): 15455(15383)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.654427 322170 usertrap_amd64.go:122] [ 15455(15383): 15455(15383)] Allocate a new trap: 0xc0076f7b30 39 D0921 07:51:53.654440 322170 usertrap_amd64.go:225] [ 15455(15383): 15455(15383)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.657203 322170 usertrap_amd64.go:212] [ 15455(15383): 15455(15383)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.657237 322170 usertrap_amd64.go:122] [ 15455(15383): 15455(15383)] Allocate a new trap: 0xc0076f7b30 40 D0921 07:51:53.657249 322170 usertrap_amd64.go:225] [ 15455(15383): 15455(15383)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.657419 322170 usertrap_amd64.go:212] [ 15455(15383): 15455(15383)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.657460 322170 usertrap_amd64.go:122] [ 15455(15383): 15455(15383)] Allocate a new trap: 0xc0076f7b30 41 D0921 07:51:53.657580 322170 usertrap_amd64.go:225] [ 15455(15383): 15455(15383)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.657691 322170 usertrap_amd64.go:212] [ 15455(15383): 15456(15384)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.657715 322170 usertrap_amd64.go:122] [ 15455(15383): 15456(15384)] Allocate a new trap: 0xc0076f7b30 42 D0921 07:51:53.657727 322170 usertrap_amd64.go:225] [ 15455(15383): 15456(15384)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) D0921 07:51:53.658504 322170 task_stop.go:118] [ 15455(15383): 15456(15384)] Entering internal stop (*kernel.vforkStop)(nil) D0921 07:51:53.658789 322170 task_run.go:312] [ 15457(15385): 15457(15385)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0921 07:51:53.658818 322170 task_log.go:87] [ 15457(15385): 15457(15385)] Registers: D0921 07:51:53.658831 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Cs = 0000000000000033 D0921 07:51:53.658836 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Ds = 0000000000000000 D0921 07:51:53.658841 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Eflags = 0000000000010217 D0921 07:51:53.658844 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Es = 0000000000000000 D0921 07:51:53.658848 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Fs = 0000000000000000 D0921 07:51:53.658852 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Fs_base = 00007ecde0c956c0 D0921 07:51:53.658855 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Gs = 0000000000000000 D0921 07:51:53.658859 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Gs_base = 0000000000000000 D0921 07:51:53.658863 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Orig_rax = ffffffffffffffff D0921 07:51:53.658866 322170 task_log.go:94] [ 15457(15385): 15457(15385)] R10 = 0000000000000000 D0921 07:51:53.658870 322170 task_log.go:94] [ 15457(15385): 15457(15385)] R11 = 0000000000000206 D0921 07:51:53.658878 322170 task_log.go:94] [ 15457(15385): 15457(15385)] R12 = 0000000000000000 D0921 07:51:53.658881 322170 task_log.go:94] [ 15457(15385): 15457(15385)] R13 = 000000000000000b D0921 07:51:53.658888 322170 task_log.go:94] [ 15457(15385): 15457(15385)] R14 = 000055eb18e05f80 D0921 07:51:53.658892 322170 task_log.go:94] [ 15457(15385): 15457(15385)] R15 = 00007ed923ad3228 D0921 07:51:53.658895 322170 task_log.go:94] [ 15457(15385): 15457(15385)] R8 = 0000000000000000 D0921 07:51:53.658906 322170 task_log.go:94] [ 15457(15385): 15457(15385)] R9 = 0000000000000000 D0921 07:51:53.658909 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Rax = 0000000000000000 D0921 07:51:53.658920 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Rbp = 000055eb18d3247a D0921 07:51:53.658924 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Rbx = 000055eb18e05f80 D0921 07:51:53.658933 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Rcx = 000055eb18ce6ae9 D0921 07:51:53.658937 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Rdi = 000000000c864000 D0921 07:51:53.658941 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Rdx = 0000000000000000 D0921 07:51:53.658945 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Rip = 0000000000000000 D0921 07:51:53.658950 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Rsi = 0000000020000e40 D0921 07:51:53.658953 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Rsp = 0000000020000e48 D0921 07:51:53.658957 322170 task_log.go:94] [ 15457(15385): 15457(15385)] Ss = 000000000000002b D0921 07:51:53.658961 322170 task_log.go:111] [ 15457(15385): 15457(15385)] Stack: D0921 07:51:53.658969 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.658982 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000e50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.658988 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.658998 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000e70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659002 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659007 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000e90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659018 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000ea0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659022 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000eb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659031 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000ec0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659035 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000ed0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659045 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000ee0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659049 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000ef0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659053 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659063 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000f10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659067 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000f20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659076 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000f30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659080 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000f40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659084 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000f50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659088 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000f60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659094 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000f70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659098 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659102 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659106 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659116 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659120 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659124 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659128 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659132 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20000ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659149 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659159 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659164 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659173 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659179 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659183 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659194 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659198 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659208 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659213 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659217 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 200010a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659223 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 200010b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659227 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 200010c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659236 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 200010d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659240 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 200010e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659250 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 200010f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659254 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659258 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659262 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659266 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659275 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659279 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659288 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659292 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659321 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659353 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659365 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 200011a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659376 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 200011b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659380 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 200011c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659384 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 200011d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659388 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 200011e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659392 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 200011f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659396 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659400 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659404 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659408 322170 task_log.go:128] [ 15457(15385): 15457(15385)] 20001230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.659430 322170 task_log.go:149] [ 15457(15385): 15457(15385)] Code: D0921 07:51:53.659436 322170 task_log.go:170] [ 15457(15385): 15457(15385)] Error reading stack at address ffffffffffffffc0: bad address D0921 07:51:53.659444 322170 task_log.go:71] [ 15457(15385): 15457(15385)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 rwxp 28e00000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 r--p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 r--p 28c00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 r--p 28a00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 r--p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 r--p 2667f000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 r--p 2665f000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 r--p 2597e000 *pgalloc.MemoryFile D0921 07:51:53.659567 322170 task_log.go:73] [ 15457(15385): 15457(15385)] FDTable: fd:1 => name pipe:[5] fd:200 => name /dev/net/tun fd:217 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:201 => name / fd:222 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov D0921 07:51:53.659634 322170 task_signals.go:470] [ 15457(15385): 15457(15385)] Notified of signal 11 D0921 07:51:53.659650 322170 task_signals.go:220] [ 15457(15385): 15457(15385)] Signal 11: delivering to handler D0921 07:51:53.659989 322170 task_exit.go:204] [ 15457(15385): 15457(15385)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.660307 322170 task_stop.go:138] [ 15455(15383): 15456(15384)] Leaving internal stop (*kernel.vforkStop)(nil) D0921 07:51:53.660383 322170 task_exit.go:204] [ 15457(15385): 15457(15385)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.664495 322170 usertrap_amd64.go:212] [ 15458(15386): 15458(15386)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:53.664551 322170 usertrap_amd64.go:122] [ 15458(15386): 15458(15386)] Allocate a new trap: 0xc00df1d380 43 D0921 07:51:53.664688 322170 usertrap_amd64.go:225] [ 15458(15386): 15458(15386)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.667701 322170 task_signals.go:470] [ 15458(15386): 15458(15386)] Notified of signal 19 D0921 07:51:53.667792 322170 ptrace.go:669] [ 15458(15386): 15458(15386)] Entering signal-delivery-stop for signal 19 D0921 07:51:53.667817 322170 task_stop.go:118] [ 15458(15386): 15458(15386)] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0921 07:51:53.667840 322170 task_signals.go:443] [ 15455(15383): 15456(15384)] Discarding ignored signal 17 D0921 07:51:53.669734 322170 usertrap_amd64.go:212] [ 15459(15387): 15459(15387)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:53.669762 322170 usertrap_amd64.go:122] [ 15459(15387): 15459(15387)] Allocate a new trap: 0xc0004c5f80 43 D0921 07:51:53.669874 322170 usertrap_amd64.go:225] [ 15459(15387): 15459(15387)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.673585 322170 task_signals.go:470] [ 15459(15387): 15459(15387)] Notified of signal 19 D0921 07:51:53.673648 322170 ptrace.go:669] [ 15459(15387): 15459(15387)] Entering signal-delivery-stop for signal 19 D0921 07:51:53.673660 322170 task_stop.go:118] [ 15459(15387): 15459(15387)] Entering internal stop &kernel.ptraceStop{frozen:false, listen:false} D0921 07:51:53.673673 322170 task_signals.go:443] [ 15455(15383): 15456(15384)] Discarding ignored signal 17 D0921 07:51:53.673765 322170 task_signals.go:481] [ 15458(15386): 15458(15386)] No task notified of signal 21 D0921 07:51:53.674313 322170 task_stop.go:118] [ 15455(15383): 15456(15384)] Entering internal stop (*kernel.vforkStop)(nil) D0921 07:51:53.674890 322170 task_run.go:312] [ 15460(15388): 15460(15388)] Unhandled user fault: addr=0 ip=0 access=r-x sig=11 err=bad address D0921 07:51:53.674944 322170 task_log.go:87] [ 15460(15388): 15460(15388)] Registers: D0921 07:51:53.674966 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Cs = 0000000000000033 D0921 07:51:53.674977 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Ds = 0000000000000000 D0921 07:51:53.674993 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Eflags = 0000000000010217 D0921 07:51:53.675007 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Es = 0000000000000000 D0921 07:51:53.675022 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Fs = 0000000000000000 D0921 07:51:53.675030 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Fs_base = 00007ecde0c956c0 D0921 07:51:53.675036 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Gs = 0000000000000000 D0921 07:51:53.675042 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Gs_base = 0000000000000000 D0921 07:51:53.675048 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Orig_rax = ffffffffffffffff D0921 07:51:53.675055 322170 task_log.go:94] [ 15460(15388): 15460(15388)] R10 = 0000000000000000 D0921 07:51:53.675062 322170 task_log.go:94] [ 15460(15388): 15460(15388)] R11 = 0000000000000206 D0921 07:51:53.675069 322170 task_log.go:94] [ 15460(15388): 15460(15388)] R12 = 0000000000000000 D0921 07:51:53.675075 322170 task_log.go:94] [ 15460(15388): 15460(15388)] R13 = 000000000000000b D0921 07:51:53.675091 322170 task_log.go:94] [ 15460(15388): 15460(15388)] R14 = 000055eb18e05f80 D0921 07:51:53.675099 322170 task_log.go:94] [ 15460(15388): 15460(15388)] R15 = 00007ed923ad3228 D0921 07:51:53.675112 322170 task_log.go:94] [ 15460(15388): 15460(15388)] R8 = 0000000000000000 D0921 07:51:53.675119 322170 task_log.go:94] [ 15460(15388): 15460(15388)] R9 = 0000000000000000 D0921 07:51:53.675134 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Rax = 0000000000000000 D0921 07:51:53.675141 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Rbp = 000055eb18d3247a D0921 07:51:53.675148 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Rbx = 000055eb18e05f80 D0921 07:51:53.675164 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Rcx = 000055eb18ce6ae9 D0921 07:51:53.675171 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Rdi = 000000000c864000 D0921 07:51:53.675178 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Rdx = 0000000000000000 D0921 07:51:53.675185 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Rip = 0000000000000000 D0921 07:51:53.675191 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Rsi = 0000000020000e40 D0921 07:51:53.675197 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Rsp = 0000000020000e48 D0921 07:51:53.675217 322170 task_log.go:94] [ 15460(15388): 15460(15388)] Ss = 000000000000002b D0921 07:51:53.675223 322170 task_log.go:111] [ 15460(15388): 15460(15388)] Stack: D0921 07:51:53.675239 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675249 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000e50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675257 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675273 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000e70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675293 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675302 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000e90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675310 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000ea0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675328 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000eb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675340 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000ec0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675353 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000ed0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675375 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000ee0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675387 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000ef0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675394 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675402 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000f10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675418 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000f20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675433 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000f30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675441 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000f40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675445 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000f50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675450 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000f60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675454 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000f70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675458 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675463 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675467 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675471 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675479 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675504 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675516 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675524 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20000ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675543 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675560 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675568 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675575 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675582 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675588 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675596 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675620 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675629 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675649 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001090: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675657 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 200010a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675663 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 200010b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675671 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 200010c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675678 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 200010d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675693 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 200010e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675715 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 200010f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675722 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675728 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001110: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675736 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675743 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675753 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675777 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675786 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675797 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675810 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675818 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675824 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 200011a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675830 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 200011b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675839 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 200011c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675850 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 200011d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675870 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 200011e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675893 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 200011f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675905 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675918 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675954 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675962 322170 task_log.go:128] [ 15460(15388): 15460(15388)] 20001230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.675968 322170 task_log.go:149] [ 15460(15388): 15460(15388)] Code: D0921 07:51:53.675974 322170 task_log.go:170] [ 15460(15388): 15460(15388)] Error reading stack at address ffffffffffffffc0: bad address D0921 07:51:53.675981 322170 task_log.go:71] [ 15460(15388): 15460(15388)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 20000000-20200000 rwxp 29600000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d11000-55eb18d12000 r-xp 035fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 r--p 268a2000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 r--p 29200000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 r--p 29400000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 r--p 247fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 r--p 2667f000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 r--p 26906000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 r--p 261d0000 *pgalloc.MemoryFile D0921 07:51:53.676143 322170 task_log.go:73] [ 15460(15388): 15460(15388)] FDTable: fd:200 => name /dev/net/tun fd:220 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:201 => name / fd:215 => name /sys/kernel/debug/kcov fd:218 => name /sys/kernel/debug/kcov fd:219 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:1 => name pipe:[5] fd:217 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:2 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov D0921 07:51:53.676205 322170 task_signals.go:470] [ 15460(15388): 15460(15388)] Notified of signal 11 D0921 07:51:53.676220 322170 task_signals.go:220] [ 15460(15388): 15460(15388)] Signal 11: delivering to handler D0921 07:51:53.676658 322170 task_exit.go:204] [ 15460(15388): 15460(15388)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.677001 322170 task_stop.go:138] [ 15455(15383): 15456(15384)] Leaving internal stop (*kernel.vforkStop)(nil) D0921 07:51:53.677128 322170 task_exit.go:204] [ 15460(15388): 15460(15388)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.685329 322170 usertrap_amd64.go:212] [ 15462(15390): 15462(15390)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:53.685357 322170 usertrap_amd64.go:122] [ 15462(15390): 15462(15390)] Allocate a new trap: 0xc0020b8840 43 D0921 07:51:53.685489 322170 usertrap_amd64.go:225] [ 15462(15390): 15462(15390)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.695943 322170 usertrap_amd64.go:212] [ 15465(15393): 15465(15393)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:53.695990 322170 usertrap_amd64.go:122] [ 15465(15393): 15465(15393)] Allocate a new trap: 0xc0020b8870 43 D0921 07:51:53.696124 322170 usertrap_amd64.go:225] [ 15465(15393): 15465(15393)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.698767 322170 task_run.go:312] [ 15455(15383): 15464(15392)] Unhandled user fault: addr=0 ip=55eb18c9767f access=r-- sig=11 err=bad address D0921 07:51:53.698832 322170 task_log.go:87] [ 15455(15383): 15464(15392)] Registers: D0921 07:51:53.698853 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Cs = 0000000000000033 D0921 07:51:53.698861 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Ds = 0000000000000000 D0921 07:51:53.698868 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Eflags = 0000000000010202 D0921 07:51:53.698873 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Es = 0000000000000000 D0921 07:51:53.698879 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Fs = 0000000000000000 D0921 07:51:53.698885 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Fs_base = 00007ecde0c326c0 D0921 07:51:53.698912 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Gs = 0000000000000000 D0921 07:51:53.698919 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Gs_base = 0000000000000000 D0921 07:51:53.698925 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Orig_rax = ffffffffffffffff D0921 07:51:53.698938 322170 task_log.go:94] [ 15455(15383): 15464(15392)] R10 = 002ffd212b8cd764 D0921 07:51:53.698944 322170 task_log.go:94] [ 15455(15383): 15464(15392)] R11 = 00000000861c4e51 D0921 07:51:53.698950 322170 task_log.go:94] [ 15455(15383): 15464(15392)] R12 = 0000000000000000 D0921 07:51:53.698956 322170 task_log.go:94] [ 15455(15383): 15464(15392)] R13 = 000000000000000b D0921 07:51:53.698962 322170 task_log.go:94] [ 15455(15383): 15464(15392)] R14 = 000055eb18e061f0 D0921 07:51:53.698967 322170 task_log.go:94] [ 15455(15383): 15464(15392)] R15 = 00007ed923ad3228 D0921 07:51:53.698973 322170 task_log.go:94] [ 15455(15383): 15464(15392)] R8 = 000000003374e74d D0921 07:51:53.698979 322170 task_log.go:94] [ 15455(15383): 15464(15392)] R9 = 0000000000000a18 D0921 07:51:53.698984 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Rax = 0000000000000000 D0921 07:51:53.698990 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Rbp = 000055eb18d3247a D0921 07:51:53.698996 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Rbx = 0000000000000004 D0921 07:51:53.699005 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Rcx = 000055eb18d3d574 D0921 07:51:53.699012 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Rdi = 000055eb18d59fe3 D0921 07:51:53.699031 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Rdx = 000000000013af10 D0921 07:51:53.699050 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Rip = 000055eb18c9767f D0921 07:51:53.699066 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Rsi = 0000000000000000 D0921 07:51:53.699072 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Rsp = 00007ecde0c320f0 D0921 07:51:53.699078 322170 task_log.go:94] [ 15455(15383): 15464(15392)] Ss = 000000000000002b D0921 07:51:53.699087 322170 task_log.go:111] [ 15455(15383): 15464(15392)] Stack: D0921 07:51:53.700142 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c320f0: f0 61 e0 18 eb 55 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.700207 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32100: 65 0b 00 00 ff ff ff ff b0 d8 db 18 eb 55 00 00 D0921 07:51:53.700255 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32110: 0b 05 00 00 00 00 00 00 4d e7 74 33 00 00 00 00 D0921 07:51:53.700265 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.700274 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.700291 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.700306 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32150: 00 00 00 00 00 00 00 00 f8 61 e0 18 eb 55 00 00 D0921 07:51:53.700313 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32160: f0 61 e0 18 eb 55 00 00 fc 61 e0 18 eb 55 00 00 D0921 07:51:53.700323 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32170: 40 31 ad 23 d9 7e 00 00 56 d9 c9 18 eb 55 00 00 D0921 07:51:53.700330 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32180: c0 26 c3 e0 cd 7e 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.700354 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32190: b0 ff ff ff ff ff ff ff 8e b2 cb 18 eb 55 00 00 D0921 07:51:53.700366 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c321a0: 00 00 00 00 00 00 00 00 c0 26 c3 e0 cd 7e 00 00 D0921 07:51:53.700373 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c321b0: c0 26 c3 e0 cd 7e 00 00 b8 f7 e9 24 32 be 7f e0 D0921 07:51:53.700381 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c321c0: b0 ff ff ff ff ff ff ff 0b 00 00 00 00 00 00 00 D0921 07:51:53.700392 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c321d0: 40 31 ad 23 d9 7e 00 00 28 32 ad 23 d9 7e 00 00 D0921 07:51:53.700400 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c321e0: b8 f7 a9 67 b4 7f e4 1d b8 f7 eb 45 a5 8f a9 4b D0921 07:51:53.700408 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c321f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.700414 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.700422 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32210: 00 00 00 00 00 00 00 00 00 17 a6 bf 3d 57 fc ce D0921 07:51:53.700429 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32220: 00 00 00 00 00 00 00 00 c0 af cb 18 eb 55 00 00 D0921 07:51:53.700437 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32230: 00 00 00 00 00 00 00 00 ec 28 d1 18 eb 55 00 00 D0921 07:51:53.700444 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.700452 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.700460 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.700484 322170 task_signals.go:458] [ 15458(15386): 15458(15386)] Discarding duplicate signal 21 D0921 07:51:53.700737 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.700941 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.700981 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.700992 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c322a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701001 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c322b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701001 322170 usertrap_amd64.go:212] [ 15455(15383): 15455(15383)] Found the pattern at ip 55eb18d11eee:sysno 230 D0921 07:51:53.701104 322170 usertrap_amd64.go:122] [ 15455(15383): 15455(15383)] Allocate a new trap: 0xc0076f7b30 43 D0921 07:51:53.701008 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c322c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701273 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c322d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701338 322170 usertrap_amd64.go:225] [ 15455(15383): 15455(15383)] Apply the binary patch addr 55eb18d11eee trap addr 65d70 ([184 230 0 0 0 15 5] -> [255 36 37 112 93 6 0]) D0921 07:51:53.701367 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c322e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701592 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c322f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701618 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701668 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701686 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701695 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701702 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701733 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701760 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701769 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701777 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701785 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701792 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c323a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701810 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c323b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701818 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c323c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701827 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c323d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701834 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c323e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701841 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c323f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701848 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701867 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701875 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701888 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701905 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701912 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701919 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701926 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701933 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701945 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c32490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701960 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c324a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701968 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c324b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701975 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c324c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.701998 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c324d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.702006 322170 task_log.go:128] [ 15455(15383): 15464(15392)] 7ecde0c324e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0921 07:51:53.702013 322170 task_log.go:149] [ 15455(15383): 15464(15392)] Code: D0921 07:51:53.702021 322170 task_log.go:167] [ 15455(15383): 15464(15392)] 55eb18c97630: 56 01 00 48 89 ef e8 95 6b ff ff 89 df 48 89 ee D0921 07:51:53.702029 322170 task_log.go:167] [ 15455(15383): 15464(15392)] 55eb18c97640: 48 89 c2 e8 98 e1 04 00 48 89 ef 49 89 c4 e8 7d D0921 07:51:53.702046 322170 task_log.go:167] [ 15455(15383): 15464(15392)] 55eb18c97650: 6b ff ff 49 39 c4 0f 85 7b 03 00 00 48 8b 04 24 D0921 07:51:53.702057 322170 task_log.go:167] [ 15455(15383): 15464(15392)] 55eb18c97660: 89 5c 24 14 c6 80 c8 00 00 00 01 80 3d 4b 80 c9 D0921 07:51:53.702079 322170 task_log.go:167] [ 15455(15383): 15464(15392)] 55eb18c97670: 00 00 74 12 48 8b 04 24 48 8b 80 a8 00 00 00 48 D0921 07:51:53.702088 322170 task_log.go:167] [ 15455(15383): 15464(15392)] 55eb18c97680: c7 00 00 00 00 00 48 8b 1c 24 48 c7 83 88 00 00 D0921 07:51:53.702095 322170 task_log.go:167] [ 15455(15383): 15464(15392)] 55eb18c97690: 00 ff ff ff ff e8 26 dd 00 00 c7 00 0e 00 00 00 D0921 07:51:53.702102 322170 task_log.go:167] [ 15455(15383): 15464(15392)] 55eb18c976a0: 64 f0 83 04 25 a8 ff ff ff 01 64 48 8b 04 25 00 D0921 07:51:53.702109 322170 task_log.go:71] [ 15455(15383): 15464(15392)] Mappings: VMAs: 00065000-0006a000 r-xp 00000000 00:00 0 [usertrap] 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 1b2d720000-1b2d760000 rw-s 00000000 00:05 3 /memfd:syz-shared-mem (deleted) 55eb18c6a000-55eb18c8e000 r--p 00000000 00:0b 8 /syz-executor 55eb18c8e000-55eb18d31000 r-xp 00024000 00:0b 8 /syz-executor 55eb18d31000-55eb18ddf000 r--p 000c7000 00:0b 8 /syz-executor 55eb18ddf000-55eb18de8000 rw-p 00175000 00:0b 8 /syz-executor 55eb18dea000-55eb19936000 rw-p 00000000 00:00 0 55eb19936000-55eb19958000 rw-p 00000000 00:00 0 [heap] 7ecde0000000-7ecde0200000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0200000-7ecde0400000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0400000-7ecde0600000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0600000-7ecde0800000 rw-s 00000000 00:00 0 [kcov:27] 7ecde0800000-7ecde0c00000 r--p 00000000 00:05 2 /memfd:syz-shared-mem (deleted) 7ecde0c12000-7ecde0c13000 ---p 00000000 00:00 0 7ecde0c13000-7ecde0c33000 rw-p 00000000 00:00 0 7ecde0c33000-7ecde0c34000 ---p 00000000 00:00 0 7ecde0c34000-7ecde0c54000 rw-p 00000000 00:00 0 7ecde0c54000-7ecde0c55000 ---p 00000000 00:00 0 7ecde0c55000-7ecde0c75000 rw-p 00000000 00:00 0 7ecde0c75000-7ecde0c76000 ---p 00000000 00:00 0 7ecde0c76000-7ecde0c96000 rw-p 00000000 00:00 0 7ecde0c96000-7ecde0c97000 r--p 00000000 00:00 0 [vvar] 7ecde0c97000-7ecde0c99000 r-xp 00000000 00:00 0 7ed9232d4000-7ed923ad4000 rw-p 00000000 00:00 0 [stack] PMAs: 00065000-00066000 r-xp 25982000 *pgalloc.MemoryFile 00066000-0006a000 r-xp 00bf5000 *pgalloc.MemoryFile 1b2d720000-1b2d760000 rw-s 0e800000 *pgalloc.MemoryFile 55eb18c6a000-55eb18c8e000 r--p 065d5000 *pgalloc.MemoryFile 55eb18c8e000-55eb18caa000 r-xs 00024000 *gofer.dentryPlatformFile 55eb18caa000-55eb18cab000 r-xp 13fda000 *pgalloc.MemoryFile 55eb18cab000-55eb18cbb000 r-xs 00041000 *gofer.dentryPlatformFile 55eb18cbb000-55eb18cbc000 r-xp 25a7a000 *pgalloc.MemoryFile 55eb18cbc000-55eb18ce3000 r-xs 00052000 *gofer.dentryPlatformFile 55eb18ce3000-55eb18ce4000 r-xp 035fc000 *pgalloc.MemoryFile 55eb18ce4000-55eb18ce6000 r-xp 035f5000 *pgalloc.MemoryFile 55eb18ce6000-55eb18ce7000 r-xp 25a79000 *pgalloc.MemoryFile 55eb18ce7000-55eb18ce8000 r-xp 017e5000 *pgalloc.MemoryFile 55eb18ce8000-55eb18ce9000 r-xp 00bf4000 *pgalloc.MemoryFile 55eb18ce9000-55eb18cf0000 r-xs 0007f000 *gofer.dentryPlatformFile 55eb18cf0000-55eb18cf1000 r-xp 005ff000 *pgalloc.MemoryFile 55eb18d00000-55eb18d01000 r-xp 00bf9000 *pgalloc.MemoryFile 55eb18d01000-55eb18d11000 r-xs 00097000 *gofer.dentryPlatformFile 55eb18d11000-55eb18d12000 r-xp 261fd000 *pgalloc.MemoryFile 55eb18d12000-55eb18d13000 r-xp 25983000 *pgalloc.MemoryFile 55eb18d30000-55eb18d31000 r-xp 005fd000 *pgalloc.MemoryFile 55eb18d31000-55eb18d84000 r--p 09555000 *pgalloc.MemoryFile 55eb18d84000-55eb18de8000 r--p 27f76000 *pgalloc.MemoryFile 55eb18e00000-55eb19000000 rw-p 29a00000 *pgalloc.MemoryFile 55eb19800000-55eb19936000 rw-p 29c00000 *pgalloc.MemoryFile 55eb19936000-55eb19937000 rw-p 261fc000 *pgalloc.MemoryFile 55eb19937000-55eb19958000 r--p 27fda000 *pgalloc.MemoryFile 7ecde0200000-7ecde0400000 rw-s 10000000 *pgalloc.MemoryFile 7ecde0400000-7ecde0600000 rw-s 0fe00000 *pgalloc.MemoryFile 7ecde0600000-7ecde0800000 rw-s 0fc00000 *pgalloc.MemoryFile 7ecde0800000-7ecde0c00000 r--s 0e400000 *pgalloc.MemoryFile 7ecde0c13000-7ecde0c33000 rw-p 28576000 *pgalloc.MemoryFile 7ecde0c34000-7ecde0c54000 r--p 26962000 *pgalloc.MemoryFile 7ecde0c55000-7ecde0c75000 rw-p 285b6000 *pgalloc.MemoryFile 7ecde0c76000-7ecde0c96000 rw-p 28556000 *pgalloc.MemoryFile 7ecde0c96000-7ecde0c97000 r--s 00002000 *pgalloc.MemoryFile 7ecde0c97000-7ecde0c99000 r-xs 00000000 *pgalloc.MemoryFile 7ed923a00000-7ed923ace000 r--p 0f800000 *pgalloc.MemoryFile 7ed923ace000-7ed923ad0000 r--p 08eaa000 *pgalloc.MemoryFile 7ed923ad0000-7ed923ad2000 r--p 25a7b000 *pgalloc.MemoryFile 7ed923ad2000-7ed923ad4000 rw-p 261f8000 *pgalloc.MemoryFile D0921 07:51:53.702274 322170 task_log.go:73] [ 15455(15383): 15464(15392)] FDTable: fd:215 => name /sys/kernel/debug/kcov fd:2 => name pipe:[5] fd:216 => name /sys/kernel/debug/kcov fd:217 => name /sys/kernel/debug/kcov fd:223 => name /sys/kernel/debug/kcov fd:0 => name pipe:[5] fd:1 => name pipe:[5] fd:201 => name / fd:219 => name /sys/kernel/debug/kcov fd:222 => name /sys/kernel/debug/kcov fd:226 => name /sys/kernel/debug/kcov fd:227 => name /sys/kernel/debug/kcov fd:200 => name /dev/net/tun fd:218 => name /sys/kernel/debug/kcov fd:220 => name /sys/kernel/debug/kcov fd:221 => name /sys/kernel/debug/kcov fd:224 => name /sys/kernel/debug/kcov fd:225 => name /sys/kernel/debug/kcov D0921 07:51:53.702332 322170 task_signals.go:470] [ 15455(15383): 15464(15392)] Notified of signal 11 D0921 07:51:53.702348 322170 task_signals.go:220] [ 15455(15383): 15464(15392)] Signal 11: delivering to handler D0921 07:51:53.703641 322170 task_exit.go:204] [ 15455(15383): 15464(15392)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.703711 322170 task_signals.go:204] [ 15455(15383): 15463(15391)] Signal 15455, PID: 15463, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.703738 322170 task_signals.go:204] [ 15455(15383): 15461(15389)] Signal 15455, PID: 15461, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.703755 322170 task_signals.go:204] [ 15455(15383): 15456(15384)] Signal 15455, PID: 15456, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.703767 322170 task_exit.go:204] [ 15455(15383): 15464(15392)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.703776 322170 task_exit.go:204] [ 15455(15383): 15464(15392)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.703812 322170 task_signals.go:204] [ 15455(15383): 15455(15383)] Signal 15455, PID: 15455, TID: 0, fault addr: 0x9: terminating thread group D0921 07:51:53.703850 322170 task_exit.go:204] [ 15455(15383): 15455(15383)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.703870 322170 task_exit.go:204] [ 15455(15383): 15455(15383)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.703885 322170 task_exit.go:204] [ 15455(15383): 15463(15391)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.703971 322170 task_exit.go:204] [ 15455(15383): 15461(15389)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.704010 322170 task_exit.go:204] [ 15455(15383): 15456(15384)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.704231 322170 task_exit.go:204] [ 15455(15383): 15463(15391)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.704275 322170 task_exit.go:204] [ 15455(15383): 15463(15391)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.704358 322170 task_stop.go:138] [ 15458(15386): 15458(15386)] Leaving internal stop &kernel.ptraceStop{frozen:false, listen:false} D0921 07:51:53.704425 322170 task_stop.go:138] [ 15459(15387): 15459(15387)] Leaving internal stop &kernel.ptraceStop{frozen:false, listen:false} D0921 07:51:53.704444 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.704459 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.704473 322170 task_exit.go:204] [ 15455(15383): 15456(15384)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.704502 322170 task_exit.go:204] [ 15455(15383): 15456(15384)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.704522 322170 task_signals.go:808] [ 15458(15386): 15458(15386)] Signal 19: stopping 1 threads in thread group D0921 07:51:53.704532 322170 task_signals.go:885] [ 15458(15386): 15458(15386)] Completing group stop D0921 07:51:53.704550 322170 task_stop.go:118] [ 15458(15386): 15458(15386)] Entering internal stop (*kernel.groupStop)(nil) D0921 07:51:53.704559 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.704578 322170 task_signals.go:808] [ 15459(15387): 15459(15387)] Signal 19: stopping 1 threads in thread group D0921 07:51:53.704607 322170 task_signals.go:885] [ 15459(15387): 15459(15387)] Completing group stop D0921 07:51:53.704612 322170 task_stop.go:118] [ 15459(15387): 15459(15387)] Entering internal stop (*kernel.groupStop)(nil) D0921 07:51:53.704633 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.705140 322170 task_exit.go:204] [ 15455(15383): 15461(15389)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.705178 322170 task_exit.go:204] [ 15455(15383): 15461(15389)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.705190 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.705615 322170 task_exit.go:204] [ 15460(15388): 15460(15388)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.705665 322170 task_signals.go:481] [ 15458(15386): 15458(15386)] No task notified of signal 1 D0921 07:51:53.705679 322170 task_signals.go:828] [ 15458(15386): 15458(15386)] Ending complete group stop with 0 threads pending D0921 07:51:53.705687 322170 task_stop.go:138] [ 15458(15386): 15458(15386)] Leaving internal stop (*kernel.groupStop)(nil) D0921 07:51:53.705695 322170 task_signals.go:443] [ 15458(15386): 15458(15386)] Discarding ignored signal 18 D0921 07:51:53.705706 322170 task_signals.go:481] [ 15455(15383): 15455(15383)] No task notified of signal 1 D0921 07:51:53.705735 322170 task_signals.go:481] [ 15455(15383): 15455(15383)] No task notified of signal 18 D0921 07:51:53.705745 322170 task_signals.go:481] [ 15459(15387): 15459(15387)] No task notified of signal 1 D0921 07:51:53.705753 322170 task_signals.go:828] [ 15459(15387): 15459(15387)] Ending complete group stop with 0 threads pending D0921 07:51:53.705759 322170 task_stop.go:138] [ 15459(15387): 15459(15387)] Leaving internal stop (*kernel.groupStop)(nil) D0921 07:51:53.705771 322170 task_signals.go:443] [ 15459(15387): 15459(15387)] Discarding ignored signal 18 D0921 07:51:53.705780 322170 task_signals.go:470] [ 15465(15393): 15465(15393)] Notified of signal 1 D0921 07:51:53.705799 322170 task_signals.go:443] [ 15465(15393): 15465(15393)] Discarding ignored signal 18 D0921 07:51:53.705809 322170 task_signals.go:470] [ 15462(15390): 15462(15390)] Notified of signal 1 D0921 07:51:53.705821 322170 task_signals.go:443] [ 15462(15390): 15462(15390)] Discarding ignored signal 18 D0921 07:51:53.705832 322170 task_signals.go:481] [ 15457(15385): 15457(15385)] No task notified of signal 1 D0921 07:51:53.705848 322170 task_signals.go:481] [ 15457(15385): 15457(15385)] No task notified of signal 18 D0921 07:51:53.705867 322170 task_signals.go:204] [ 15462(15390): 15462(15390)] Signal 15462, PID: 15462, TID: 0, fault addr: 0x1: terminating thread group D0921 07:51:53.705883 322170 task_signals.go:204] [ 15465(15393): 15465(15393)] Signal 15465, PID: 15465, TID: 0, fault addr: 0x1: terminating thread group D0921 07:51:53.705895 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.705923 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.705937 322170 task_exit.go:204] [ 15462(15390): 15462(15390)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.705950 322170 task_signals.go:204] [ 15459(15387): 15459(15387)] Signal 15459, PID: 15459, TID: 0, fault addr: 0x1: terminating thread group D0921 07:51:53.705977 322170 task_signals.go:204] [ 15458(15386): 15458(15386)] Signal 15458, PID: 15458, TID: 0, fault addr: 0x1: terminating thread group D0921 07:51:53.705994 322170 task_exit.go:204] [ 15458(15386): 15458(15386)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.706013 322170 task_exit.go:204] [ 15465(15393): 15465(15393)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.706184 322170 task_exit.go:204] [ 15459(15387): 15459(15387)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0921 07:51:53.706441 322170 task_exit.go:204] [ 15462(15390): 15462(15390)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.706515 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.706648 322170 task_exit.go:204] [ 15465(15393): 15465(15393)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.706687 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.706974 322170 task_exit.go:204] [ 15459(15387): 15459(15387)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.707008 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.707103 322170 task_exit.go:204] [ 15465(15393): 15465(15393)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.707159 322170 task_exit.go:204] [ 15458(15386): 15458(15386)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0921 07:51:53.707197 322170 task_signals.go:443] [ 28( 1): 28( 1)] Discarding ignored signal 17 D0921 07:51:53.708596 322170 task_exit.go:204] [ 15462(15390): 15462(15390)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.709934 322170 task_exit.go:204] [ 15458(15386): 15458(15386)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.711223 322170 task_exit.go:204] [ 15459(15387): 15459(15387)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.712527 322170 task_exit.go:204] [ 15455(15383): 15455(15383)] Transitioning from exit state TaskExitZombie to TaskExitDead 07:51:53 executing program 0: syz_clone(0xc864000, &(0x7f0000000e40), 0x0, 0x0, 0x0, 0x0) (async) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) (async) ptrace$pokeuser(0x6, r0, 0x0, 0x0) (async, rerun: 32) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 32) ptrace(0x10, r1) (async, rerun: 32) ptrace$pokeuser(0x6, r1, 0x0, 0x0) (rerun: 32) getpgid(r1) tkill(r0, 0x15) D0921 07:51:53.724097 322170 usertrap_amd64.go:212] [ 15466(15394): 15466(15394)] Found the pattern at ip 55eb18d125a0:sysno 109 D0921 07:51:53.724147 322170 usertrap_amd64.go:122] [ 15466(15394): 15466(15394)] Allocate a new trap: 0xc00df1d9e0 37 D0921 07:51:53.724289 322170 usertrap_amd64.go:225] [ 15466(15394): 15466(15394)] Apply the binary patch addr 55eb18d125a0 trap addr 65b90 ([184 109 0 0 0 15 5] -> [255 36 37 144 91 6 0]) D0921 07:51:53.724435 322170 task_exit.go:204] [ 15457(15385): 15457(15385)] Transitioning from exit state TaskExitZombie to TaskExitDead D0921 07:51:53.725560 322170 usertrap_amd64.go:212] [ 15466(15394): 15466(15394)] Found the pattern at ip 55eb18ce6260:sysno 266 D0921 07:51:53.725583 322170 usertrap_amd64.go:122] [ 15466(15394): 15466(15394)] Allocate a new trap: 0xc00df1d9e0 38 D0921 07:51:53.725600 322170 usertrap_amd64.go:225] [ 15466(15394): 15466(15394)] Apply the binary patch addr 55eb18ce6260 trap addr 65be0 ([184 10 1 0 0 15 5] -> [255 36 37 224 91 6 0]) D0921 07:51:53.729789 322170 usertrap_amd64.go:212] [ 15466(15394): 15466(15394)] Found the pattern at ip 55eb18cbb9f2:sysno 14 D0921 07:51:53.729820 322170 usertrap_amd64.go:122] [ 15466(15394): 15466(15394)] Allocate a new trap: 0xc00df1d9e0 39 D0921 07:51:53.729834 322170 usertrap_amd64.go:225] [ 15466(15394): 15466(15394)] Apply the binary patch addr 55eb18cbb9f2 trap addr 65c30 ([184 14 0 0 0 15 5] -> [255 36 37 48 92 6 0]) D0921 07:51:53.732778 322170 usertrap_amd64.go:212] [ 15466(15394): 15466(15394)] Found the pattern at ip 55eb18d128d2:sysno 435 D0921 07:51:53.732809 322170 usertrap_amd64.go:122] [ 15466(15394): 15466(15394)] Allocate a new trap: 0xc00df1d9e0 40 D0921 07:51:53.732827 322170 usertrap_amd64.go:225] [ 15466(15394): 15466(15394)] Apply the binary patch addr 55eb18d128d2 trap addr 65c80 ([184 179 1 0 0 15 5] -> [255 36 37 128 92 6 0]) D0921 07:51:53.733015 322170 usertrap_amd64.go:212] [ 15466(15394): 15466(15394)] Found the pattern at ip 55eb18cbb960:sysno 14 D0921 07:51:53.733027 322170 usertrap_amd64.go:122] [ 15466(15394): 15466(15394)] Allocate a new trap: 0xc00df1d9e0 41 D0921 07:51:53.733041 322170 usertrap_amd64.go:225] [ 15466(15394): 15466(15394)] Apply the binary patch addr 55eb18cbb960 trap addr 65cd0 ([184 14 0 0 0 15 5] -> [255 36 37 208 92 6 0]) D0921 07:51:53.733150 322170 usertrap_amd64.go:212] [ 15466(15394): 15467(15395)] Found the pattern at ip 55eb18cbb070:sysno 273 D0921 07:51:53.733167 322170 usertrap_amd64.go:122] [ 15466(15394): 15467(15395)] Allocate a new trap: 0xc00df1d9e0 42 D0921 07:51:53.733179 322170 usertrap_amd64.go:225] [ 15466(15394): 15467(15395)] Apply the binary patch addr 55eb18cbb070 trap addr 65d20 ([184 17 1 0 0 15 5] -> [255 36 37 32 93 6 0]) panic: runtime error: invalid memory address or nil pointer dereference [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x79baea] goroutine 1454314 [running]: panic({0x11638c0, 0x2a39390}) GOROOT/src/runtime/panic.go:987 +0x3bb fp=0xc002282bb0 sp=0xc002282af0 pc=0x436abb runtime.panicmem(...) GOROOT/src/runtime/panic.go:260 runtime.sigpanic() GOROOT/src/runtime/signal_unix.go:837 +0x37d fp=0xc002282c10 sp=0xc002282bb0 pc=0x44e0fd gvisor.dev/gvisor/pkg/sentry/vfs.(*Mount).IncRef(0x1151ca0?) pkg/sentry/vfs/mount.go:681 +0xa fp=0xc002282c18 sp=0xc002282c10 pc=0x79baea gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000438c60, {0x153d540, 0xc004c08a80}, 0xc0068d1c90, 0xc0068d1ca0, 0xc00081a820, 0x0) pkg/sentry/vfs/namespace.go:143 +0x1b2 fp=0xc002282ce8 sp=0xc002282c18 pc=0x7a1472 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000438c60, {0x153d540, 0xc004c08a80}, 0xc0068d1c90, 0xc0068d1ca0, 0xc00081a5a0, 0xc008b43180) pkg/sentry/vfs/namespace.go:147 +0x27a fp=0xc002282db8 sp=0xc002282ce8 pc=0x7a153a gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000438c60, {0x153d540, 0xc004c08a80}, 0xc0068d1c90, 0xc0068d1ca0, 0xc001850780, 0xc008b430e0) pkg/sentry/vfs/namespace.go:147 +0x27a fp=0xc002282e88 sp=0xc002282db8 pc=0x7a153a gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000438c60, {0x153d540, 0xc004c08a80}, 0xc0068d1c90, 0xc0068d1ca0, 0xc001850960, 0xc008b42fa0) pkg/sentry/vfs/namespace.go:147 +0x27a fp=0xc002282f58 sp=0xc002282e88 pc=0x7a153a gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000438c60, {0x153d540, 0xc004c08a80}, 0xc0068d1c90, 0xc0068d1ca0, 0xc0077e6640, 0xc008b43040) pkg/sentry/vfs/namespace.go:147 +0x27a fp=0xc002283028 sp=0xc002282f58 pc=0x7a153a gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000438c60, {0x153d540, 0xc004c08a80}, 0xc0068d1c90, 0xc0068d1ca0, 0xc0008d8d20, 0xc008b42f00) pkg/sentry/vfs/namespace.go:147 +0x27a fp=0xc0022830f8 sp=0xc002283028 pc=0x7a153a gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000438c60, {0x153d540, 0xc004c08a80}, 0xc0068d1c90, 0xc0068d1ca0, 0xc002166f00, 0xc008b42e60) pkg/sentry/vfs/namespace.go:147 +0x27a fp=0xc0022831c8 sp=0xc0022830f8 pc=0x7a153a gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000438c60, {0x153d540, 0xc004c08a80}, 0xc0068d1c90, 0xc0068d1ca0, 0xc008b42780, 0xc008b42dc0) pkg/sentry/vfs/namespace.go:147 +0x27a fp=0xc002283298 sp=0xc0022831c8 pc=0x7a153a gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).updateRootAndCWD(0xc000438c60, {0x153d540, 0xc004c08a80}, 0xc0068d1c90, 0xc0068d1ca0, 0xc00081a500, 0xc008b428c0) pkg/sentry/vfs/namespace.go:147 +0x27a fp=0xc002283368 sp=0xc002283298 pc=0x7a153a gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).CloneMountNamespace(0xc000438c60, {0x153d540, 0xc004c08a80}, 0xc0007d6360, 0xc0007ea4b0, 0x0?, 0x0?, {0x1521220, 0xc000438a80}) pkg/sentry/vfs/namespace.go:186 +0x285 fp=0xc002283430 sp=0xc002283368 pc=0x7a1845 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Clone(0xc004c08a80, 0xc002283818) pkg/sentry/kernel/task_clone.go:205 +0xf3c fp=0xc002283808 sp=0xc002283430 pc=0x9b6efc gvisor.dev/gvisor/pkg/sentry/syscalls/linux.clone(0x7ecde0800000?, 0x100000000d6db20?, 0xae00010101?, 0xfffffffffffbfeff?, 0x7ecde0600000?, 0x0?) pkg/sentry/syscalls/linux/sys_thread.go:215 +0xbd fp=0xc0022838d8 sp=0xc002283808 pc=0xb7b77d gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Clone(0x7ecde0601000?, 0x0?, {{0xc864000}, {0x20000e40}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_clone_amd64.go:36 +0x6e fp=0xc002283918 sp=0xc0022838d8 pc=0xb3a14e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc004c08a80, 0x38, {{0xc864000}, {0x20000e40}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b fp=0xc002283c58 sp=0xc002283918 pc=0x9db8cb gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc004c08a80, 0xc0010ab3e0?, {{0xc864000}, {0x20000e40}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x54 fp=0xc002283cb8 sp=0xc002283c58 pc=0x9dceb4 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00aa6be00?, 0xd7b0da?, {{0xc864000}, {0x20000e40}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x85 fp=0xc002283d18 sp=0xc002283cb8 pc=0x9dcaa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0057cfd40?) pkg/sentry/kernel/task_syscall.go:257 +0x3ac fp=0xc002283e10 sp=0xc002283d18 pc=0x9dc76c gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc009a14f00?, 0xc004c08a80) pkg/sentry/kernel/task_run.go:269 +0x144a fp=0xc002283f48 sp=0xc002283e10 pc=0x9ce1ea gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc004c08a80, 0x3c6b) pkg/sentry/kernel/task_run.go:98 +0x25c fp=0xc002283fc0 sp=0xc002283f48 pc=0x9cc69c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:395 +0x2a fp=0xc002283fe0 sp=0xc002283fc0 pc=0x9d9d4a runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc002283fe8 sp=0xc002283fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:395 +0x105 goroutine 1 [semacquire, 21 minutes]: runtime.gopark(0xc00059e000?, 0xc0001795b8?, 0x80?, 0xc1?, 0x3?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000c15588 sp=0xc000c15568 pc=0x439cd6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc00043acf0, 0x28?, 0x1, 0x0, 0x48?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc000c155f0 sp=0xc000c15588 pc=0x44b30f sync.runtime_Semacquire(0xc000179658?) GOROOT/src/runtime/sema.go:62 +0x27 fp=0xc000c15628 sp=0xc000c155f0 pc=0x468c87 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x4b fp=0xc000c15650 sp=0xc000c15628 pc=0x47974b gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1166 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00026a400) runsc/boot/loader.go:1214 +0x38 fp=0xc000c15668 sp=0xc000c15650 pc=0xf2e078 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001c0840, {0xc0001ba100?, 0xc000199a40?}, 0xc00019a540, {0xc000199a40, 0x2, 0x1b?}) runsc/cmd/boot.go:482 +0x1912 fp=0xc000c15cd0 sp=0xc000c15668 pc=0x102a192 github.com/google/subcommands.(*Commander).Execute(0xc0001bc000, {0x1530c90, 0xc0001ac000}, {0xc000199a40, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x3a2 fp=0xc000c15d70 sp=0xc000c15cd0 pc=0x513d22 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:218 +0x15a5 fp=0xc000c15f70 sp=0xc000c15d70 pc=0x1059005 main.main() runsc/main.go:31 +0x17 fp=0xc000c15f80 sp=0xc000c15f70 pc=0x1059cd7 runtime.main() GOROOT/src/runtime/proc.go:250 +0x207 fp=0xc000c15fe0 sp=0xc000c15f80 pc=0x4398a7 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000c15fe8 sp=0xc000c15fe0 pc=0x46d4c1 goroutine 2 [force gc (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012cfb0 sp=0xc00012cf90 pc=0x439cd6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.forcegchelper() GOROOT/src/runtime/proc.go:305 +0xb0 fp=0xc00012cfe0 sp=0xc00012cfb0 pc=0x439b10 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012cfe8 sp=0xc00012cfe0 pc=0x46d4c1 created by runtime.init.6 GOROOT/src/runtime/proc.go:293 +0x25 goroutine 17 [GC sweep wait]: runtime.gopark(0x2a60601?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000128780 sp=0xc000128760 pc=0x439cd6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:319 +0xde fp=0xc0001287c8 sp=0xc000128780 pc=0x4242de runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc0001287e0 sp=0xc0001287c8 pc=0x419546 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001287e8 sp=0xc0001287e0 pc=0x46d4c1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0x6b goroutine 18 [GC scavenge wait]: runtime.gopark(0x1554062481c452?, 0xc5ab2?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000128f70 sp=0xc000128f50 pc=0x439cd6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.(*scavengerState).park(0x2a60d00) GOROOT/src/runtime/mgcscavenge.go:400 +0x53 fp=0xc000128fa0 sp=0xc000128f70 pc=0x4221b3 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:633 +0x65 fp=0xc000128fc8 sp=0xc000128fa0 pc=0x4227a5 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:179 +0x26 fp=0xc000128fe0 sp=0xc000128fc8 pc=0x4194e6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000128fe8 sp=0xc000128fe0 pc=0x46d4c1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:179 +0xaa goroutine 19 [finalizer wait, 21 minutes]: runtime.gopark(0x43a052?, 0x7f1a0e4d1b88?, 0x0?, 0x0?, 0xc00012c770?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012c628 sp=0xc00012c608 pc=0x439cd6 runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x107 fp=0xc00012c7e0 sp=0xc00012c628 pc=0x418507 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012c7e8 sp=0xc00012c7e0 pc=0x46d4c1 created by runtime.createfing GOROOT/src/runtime/mfinal.go:163 +0x45 goroutine 20 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000129750 sp=0xc000129730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001297e0 sp=0xc000129750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001297e8 sp=0xc0001297e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 33 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000488750 sp=0xc000488730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004887e0 sp=0xc000488750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004887e8 sp=0xc0004887e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 21 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000129f50 sp=0xc000129f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000129fe0 sp=0xc000129f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000129fe8 sp=0xc000129fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 3 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012d750 sp=0xc00012d730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012d7e0 sp=0xc00012d750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012d7e8 sp=0xc00012d7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 34 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000488f50 sp=0xc000488f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000488fe0 sp=0xc000488f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000488fe8 sp=0xc000488fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 35 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000489750 sp=0xc000489730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004897e0 sp=0xc000489750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004897e8 sp=0xc0004897e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 36 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000489f50 sp=0xc000489f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000489fe0 sp=0xc000489f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000489fe8 sp=0xc000489fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 22 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012a750 sp=0xc00012a730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012a7e0 sp=0xc00012a750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012a7e8 sp=0xc00012a7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 4 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012df50 sp=0xc00012df30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012dfe0 sp=0xc00012df50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012dfe8 sp=0xc00012dfe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 37 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048a750 sp=0xc00048a730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048a7e0 sp=0xc00048a750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048a7e8 sp=0xc00048a7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 23 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012af50 sp=0xc00012af30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012afe0 sp=0xc00012af50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012afe8 sp=0xc00012afe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 5 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012e750 sp=0xc00012e730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012e7e0 sp=0xc00012e750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012e7e8 sp=0xc00012e7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 38 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048af50 sp=0xc00048af30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048afe0 sp=0xc00048af50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048afe8 sp=0xc00048afe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 24 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012b750 sp=0xc00012b730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012b7e0 sp=0xc00012b750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012b7e8 sp=0xc00012b7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 25 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012bf50 sp=0xc00012bf30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012bfe0 sp=0xc00012bf50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012bfe8 sp=0xc00012bfe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 6 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012ef50 sp=0xc00012ef30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012efe0 sp=0xc00012ef50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012efe8 sp=0xc00012efe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 49 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000484750 sp=0xc000484730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004847e0 sp=0xc000484750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004847e8 sp=0xc0004847e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 7 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012f750 sp=0xc00012f730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012f7e0 sp=0xc00012f750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012f7e8 sp=0xc00012f7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 8 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00012ff50 sp=0xc00012ff30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00012ffe0 sp=0xc00012ff50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00012ffe8 sp=0xc00012ffe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 9 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000164750 sp=0xc000164730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001647e0 sp=0xc000164750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001647e8 sp=0xc0001647e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 10 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000164f50 sp=0xc000164f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000164fe0 sp=0xc000164f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000164fe8 sp=0xc000164fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 11 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000165750 sp=0xc000165730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001657e0 sp=0xc000165750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001657e8 sp=0xc0001657e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 12 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000165f50 sp=0xc000165f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000165fe0 sp=0xc000165f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000165fe8 sp=0xc000165fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 50 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000484f50 sp=0xc000484f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000484fe0 sp=0xc000484f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000484fe8 sp=0xc000484fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 39 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048b750 sp=0xc00048b730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048b7e0 sp=0xc00048b750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048b7e8 sp=0xc00048b7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 13 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000166750 sp=0xc000166730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001667e0 sp=0xc000166750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001667e8 sp=0xc0001667e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 51 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000485750 sp=0xc000485730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004857e0 sp=0xc000485750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004857e8 sp=0xc0004857e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 40 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00048bf50 sp=0xc00048bf30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00048bfe0 sp=0xc00048bf50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00048bfe8 sp=0xc00048bfe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 41 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000160750 sp=0xc000160730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001607e0 sp=0xc000160750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001607e8 sp=0xc0001607e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 42 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000160f50 sp=0xc000160f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000160fe0 sp=0xc000160f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000160fe8 sp=0xc000160fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 14 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000166f50 sp=0xc000166f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000166fe0 sp=0xc000166f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000166fe8 sp=0xc000166fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 52 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000485f50 sp=0xc000485f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000485fe0 sp=0xc000485f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000485fe8 sp=0xc000485fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 15 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000167750 sp=0xc000167730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001677e0 sp=0xc000167750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001677e8 sp=0xc0001677e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 16 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000167f50 sp=0xc000167f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000167fe0 sp=0xc000167f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000167fe8 sp=0xc000167fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 43 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000161750 sp=0xc000161730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001617e0 sp=0xc000161750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001617e8 sp=0xc0001617e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 53 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000486750 sp=0xc000486730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004867e0 sp=0xc000486750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004867e8 sp=0xc0004867e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 26 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045e750 sp=0xc00045e730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045e7e0 sp=0xc00045e750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045e7e8 sp=0xc00045e7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 54 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000486f50 sp=0xc000486f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000486fe0 sp=0xc000486f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000486fe8 sp=0xc000486fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 55 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000487750 sp=0xc000487730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004877e0 sp=0xc000487750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004877e8 sp=0xc0004877e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 56 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000487f50 sp=0xc000487f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000487fe0 sp=0xc000487f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000487fe8 sp=0xc000487fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 27 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045ef50 sp=0xc00045ef30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045efe0 sp=0xc00045ef50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045efe8 sp=0xc00045efe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 28 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045f750 sp=0xc00045f730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045f7e0 sp=0xc00045f750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045f7e8 sp=0xc00045f7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 44 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000161f50 sp=0xc000161f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000161fe0 sp=0xc000161f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000161fe8 sp=0xc000161fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 57 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045a750 sp=0xc00045a730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045a7e0 sp=0xc00045a750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045a7e8 sp=0xc00045a7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 29 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045ff50 sp=0xc00045ff30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045ffe0 sp=0xc00045ff50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045ffe8 sp=0xc00045ffe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 30 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000460750 sp=0xc000460730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004607e0 sp=0xc000460750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004607e8 sp=0xc0004607e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 31 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000460f50 sp=0xc000460f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000460fe0 sp=0xc000460f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000460fe8 sp=0xc000460fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 58 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045af50 sp=0xc00045af30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045afe0 sp=0xc00045af50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045afe8 sp=0xc00045afe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 45 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000162750 sp=0xc000162730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001627e0 sp=0xc000162750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001627e8 sp=0xc0001627e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 65 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000586750 sp=0xc000586730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005867e0 sp=0xc000586750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005867e8 sp=0xc0005867e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 59 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045b750 sp=0xc00045b730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045b7e0 sp=0xc00045b750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045b7e8 sp=0xc00045b7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 32 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000461750 sp=0xc000461730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004617e0 sp=0xc000461750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004617e8 sp=0xc0004617e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 66 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000586f50 sp=0xc000586f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000586fe0 sp=0xc000586f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000586fe8 sp=0xc000586fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 67 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000587750 sp=0xc000587730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005877e0 sp=0xc000587750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005877e8 sp=0xc0005877e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 46 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000162f50 sp=0xc000162f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000162fe0 sp=0xc000162f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000162fe8 sp=0xc000162fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 81 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000461f50 sp=0xc000461f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000461fe0 sp=0xc000461f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000461fe8 sp=0xc000461fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 82 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000582750 sp=0xc000582730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005827e0 sp=0xc000582750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005827e8 sp=0xc0005827e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 83 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000582f50 sp=0xc000582f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000582fe0 sp=0xc000582f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000582fe8 sp=0xc000582fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 68 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000587f50 sp=0xc000587f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000587fe0 sp=0xc000587f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000587fe8 sp=0xc000587fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 47 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000163750 sp=0xc000163730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0001637e0 sp=0xc000163750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001637e8 sp=0xc0001637e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 84 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000583750 sp=0xc000583730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005837e0 sp=0xc000583750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005837e8 sp=0xc0005837e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 60 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045bf50 sp=0xc00045bf30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045bfe0 sp=0xc00045bf50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045bfe8 sp=0xc00045bfe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 48 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000163f50 sp=0xc000163f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000163fe0 sp=0xc000163f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000163fe8 sp=0xc000163fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 69 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000588750 sp=0xc000588730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005887e0 sp=0xc000588750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005887e8 sp=0xc0005887e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 85 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000583f50 sp=0xc000583f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000583fe0 sp=0xc000583f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000583fe8 sp=0xc000583fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 86 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000584750 sp=0xc000584730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005847e0 sp=0xc000584750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005847e8 sp=0xc0005847e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 87 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000584f50 sp=0xc000584f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000584fe0 sp=0xc000584f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 97 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000494750 sp=0xc000494730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004947e0 sp=0xc000494750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004947e8 sp=0xc0004947e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 70 [GC worker (idle), 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000588f50 sp=0xc000588f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000588fe0 sp=0xc000588f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000588fe8 sp=0xc000588fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 61 [GC worker (idle), 1 minutes]: runtime.gopark(0x2a94520?, 0x1?, 0x8a?, 0x4c?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045c750 sp=0xc00045c730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045c7e0 sp=0xc00045c750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045c7e8 sp=0xc00045c7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 98 [GC worker (idle), 1 minutes]: runtime.gopark(0x1553fe3e45f852?, 0x3?, 0x50?, 0x69?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000494f50 sp=0xc000494f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000494fe0 sp=0xc000494f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000494fe8 sp=0xc000494fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 88 [GC worker (idle), 1 minutes]: runtime.gopark(0x2a94520?, 0x1?, 0x9c?, 0x4?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000585750 sp=0xc000585730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005857e0 sp=0xc000585750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005857e8 sp=0xc0005857e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 89 [GC worker (idle)]: runtime.gopark(0x1553ffeb9c1bb4?, 0x1?, 0x0?, 0x81?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000585f50 sp=0xc000585f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000585fe0 sp=0xc000585f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000585fe8 sp=0xc000585fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x15540a16359f6a?, 0x1?, 0xae?, 0x77?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000495750 sp=0xc000495730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004957e0 sp=0xc000495750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004957e8 sp=0xc0004957e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 90 [GC worker (idle), 1 minutes]: runtime.gopark(0x1553fe3e45d516?, 0x3?, 0x88?, 0xe?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000490750 sp=0xc000490730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004907e0 sp=0xc000490750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004907e8 sp=0xc0004907e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x15540a1635a636?, 0x1?, 0xfb?, 0x84?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000589750 sp=0xc000589730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005897e0 sp=0xc000589750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005897e8 sp=0xc0005897e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 91 [GC worker (idle), 1 minutes]: runtime.gopark(0x2a94520?, 0x1?, 0xa0?, 0xd0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000490f50 sp=0xc000490f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000490fe0 sp=0xc000490f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000490fe8 sp=0xc000490fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 72 [GC worker (idle), 1 minutes]: runtime.gopark(0x1553fe3e45c940?, 0x3?, 0x1c?, 0x16?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000589f50 sp=0xc000589f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000589fe0 sp=0xc000589f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000589fe8 sp=0xc000589fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x2a94520?, 0x1?, 0x7?, 0x1d?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045cf50 sp=0xc00045cf30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045cfe0 sp=0xc00045cf50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045cfe8 sp=0xc00045cfe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x15540189b38997?, 0x1?, 0xee?, 0xfb?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000590750 sp=0xc000590730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005907e0 sp=0xc000590750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005907e8 sp=0xc0005907e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 63 [GC worker (idle), 1 minutes]: runtime.gopark(0x1553fe3e427ae2?, 0x1?, 0x2e?, 0x57?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045d750 sp=0xc00045d730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045d7e0 sp=0xc00045d750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045d7e8 sp=0xc00045d7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x2a94520?, 0x1?, 0x81?, 0xd4?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000495f50 sp=0xc000495f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000495fe0 sp=0xc000495f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000495fe8 sp=0xc000495fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x2a94520?, 0x1?, 0x31?, 0x1e?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000590f50 sp=0xc000590f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000590fe0 sp=0xc000590f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000590fe8 sp=0xc000590fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x15540a1635a352?, 0x1?, 0x95?, 0xb0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00045df50 sp=0xc00045df30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00045dfe0 sp=0xc00045df50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00045dfe8 sp=0xc00045dfe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x2a94520?, 0x1?, 0x75?, 0xc5?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000496750 sp=0xc000496730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004967e0 sp=0xc000496750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004967e8 sp=0xc0004967e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x2a94520?, 0x1?, 0x7e?, 0x90?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000591750 sp=0xc000591730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005917e0 sp=0xc000591750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005917e8 sp=0xc0005917e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 113 [GC worker (idle)]: runtime.gopark(0x2a94520?, 0x1?, 0x6e?, 0xc6?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00058c750 sp=0xc00058c730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00058c7e0 sp=0xc00058c750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00058c7e8 sp=0xc00058c7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x2a94520?, 0x1?, 0x60?, 0x4d?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000496f50 sp=0xc000496f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000496fe0 sp=0xc000496f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000496fe8 sp=0xc000496fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x15540a16359e02?, 0x1?, 0x37?, 0x32?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000591f50 sp=0xc000591f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000591fe0 sp=0xc000591f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000591fe8 sp=0xc000591fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 114 [GC worker (idle), 1 minutes]: runtime.gopark(0x2a94520?, 0x1?, 0x62?, 0x66?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00058cf50 sp=0xc00058cf30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00058cfe0 sp=0xc00058cf50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00058cfe8 sp=0xc00058cfe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x2a94520?, 0x1?, 0x1f?, 0xa1?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000497750 sp=0xc000497730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004977e0 sp=0xc000497750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004977e8 sp=0xc0004977e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x2a94520?, 0x1?, 0xa2?, 0xca?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00058d750 sp=0xc00058d730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00058d7e0 sp=0xc00058d750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00058d7e8 sp=0xc00058d7e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x2a94520?, 0x1?, 0xa8?, 0x9b?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000592750 sp=0xc000592730 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0005927e0 sp=0xc000592750 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005927e8 sp=0xc0005927e0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 116 [GC worker (idle)]: runtime.gopark(0x15540a163609be?, 0x1?, 0x29?, 0x74?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00058df50 sp=0xc00058df30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00058dfe0 sp=0xc00058df50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00058dfe8 sp=0xc00058dfe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x2a94520?, 0x1?, 0xb2?, 0x23?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000497f50 sp=0xc000497f30 pc=0x439cd6 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000497fe0 sp=0xc000497f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000497fe8 sp=0xc000497fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 78 [GC worker (idle), 1 minutes]: runtime.gopark(0x2a94520?, 0x1?, 0x4e?, 0xd0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000592f50 sp=0xc000592f30 pc=0x439cd6 runtime.gcBgMarkWorker() W0921 07:51:54.010613 322126 sandbox.go:1126] Wait RPC to container "ci-gvisor-systrap-1-cover-1" failed: urpc method "containerManager.Wait" failed: EOF. Will try waiting on the sandbox process instead. D0921 07:51:54.015755 322126 container.go:766] Destroy container, cid: ci-gvisor-systrap-1-cover-1 D0921 07:51:54.015823 322126 container.go:1002] Destroying container, cid: ci-gvisor-systrap-1-cover-1 D0921 07:51:54.015829 322126 sandbox.go:1419] Destroying root container by destroying sandbox, cid: ci-gvisor-systrap-1-cover-1 D0921 07:51:54.015834 322126 sandbox.go:1168] Destroying sandbox "ci-gvisor-systrap-1-cover-1" D0921 07:51:54.015870 322126 container.go:1016] Killing gofer for container, cid: ci-gvisor-systrap-1-cover-1, PID: 322165 D0921 07:51:54.045820 322126 cgroup.go:549] Deleting cgroup "ci-gvisor-systrap-1-cover-1" I0921 07:51:54.046022 322126 main.go:223] Exiting with status: 512 GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000592fe0 sp=0xc000592f50 pc=0x41b2b1 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000592fe8 sp=0xc000592fe0 pc=0x46d4c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 129 [sync.Cond.Wait, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000593590 sp=0xc000593570 pc=0x439cd6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 sync.runtime_notifyListWait(0xc0007066c8, 0x0) GOROOT/src/runtime/sema.go:527 +0x14c fp=0xc0005935d8 sp=0xc000593590 pc=0x46904c sync.(*Cond).Wait(0xc000706000?) GOROOT/src/sync/cond.go:70 +0x8c fp=0xc000593610 sp=0xc0005935d8 pc=0x475dec gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000706000) pkg/sentry/pgalloc/pgalloc.go:1424 +0x148 fp=0xc000593678 sp=0xc000593610 pc=0x7d7d28 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000706000) pkg/sentry/pgalloc/pgalloc.go:1333 +0xa5 fp=0xc0005937c8 sp=0xc000593678 pc=0x7d7285 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:368 +0x26 fp=0xc0005937e0 sp=0xc0005937c8 pc=0x7d15e6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0005937e8 sp=0xc0005937e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:368 +0x2f6 goroutine 130 [chan receive]: runtime.gopark(0xc008788240?, 0xc000a69620?, 0x13?, 0x0?, 0xc000724f50?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000724ee0 sp=0xc000724ec0 pc=0x439cd6 runtime.chanrecv(0xc00019fec0, 0xc000724fc0, 0x1) GOROOT/src/runtime/chan.go:583 +0x49d fp=0xc000724f70 sp=0xc000724ee0 pc=0x406ffd runtime.chanrecv2(0xc000430540?, 0x118cd60?) GOROOT/src/runtime/chan.go:447 +0x18 fp=0xc000724f98 sp=0xc000724f70 pc=0x406b38 gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess.func1() pkg/sentry/platform/systrap/subprocess.go:303 +0x57 fp=0xc000724fe0 sp=0xc000724f98 pc=0xd72597 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000724fe8 sp=0xc000724fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/sentry/platform/systrap.newSubprocess pkg/sentry/platform/systrap/subprocess.go:300 +0x2a5 goroutine 131 [sync.Cond.Wait]: runtime.gopark(0x0?, 0xc000706820?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000720d90 sp=0xc000720d70 pc=0x439cd6 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 sync.runtime_notifyListWait(0xc000706ec8, 0xa27b) GOROOT/src/runtime/sema.go:527 +0x14c fp=0xc000720dd8 sp=0xc000720d90 pc=0x46904c sync.(*Cond).Wait(0xc000706800?) GOROOT/src/sync/cond.go:70 +0x8c fp=0xc000720e10 sp=0xc000720dd8 pc=0x475dec gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000706800) pkg/sentry/pgalloc/pgalloc.go:1424 +0x148 fp=0xc000720e78 sp=0xc000720e10 pc=0x7d7d28 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000706800) pkg/sentry/pgalloc/pgalloc.go:1333 +0xa5 fp=0xc000720fc8 sp=0xc000720e78 pc=0x7d7285 gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile.func2() pkg/sentry/pgalloc/pgalloc.go:368 +0x26 fp=0xc000720fe0 sp=0xc000720fc8 pc=0x7d15e6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000720fe8 sp=0xc000720fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile pkg/sentry/pgalloc/pgalloc.go:368 +0x2f6 goroutine 132 [select]: runtime.gopark(0xc0009d8fa8?, 0x2?, 0x51?, 0x4e?, 0xc0009d8f6c?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0009d8de8 sp=0xc0009d8dc8 pc=0x439cd6 runtime.selectgo(0xc0009d8fa8, 0xc0009d8f68, 0x0?, 0x0, 0x0?, 0x1) GOROOT/src/runtime/select.go:327 +0x7be fp=0xc0009d8f28 sp=0xc0009d8de8 pc=0x44a21e gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x1a5 fp=0xc0009d8fe0 sp=0xc0009d8f28 pc=0x9e6205 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0009d8fe8 sp=0xc0009d8fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater pkg/sentry/kernel/timekeeper.go:224 +0xed goroutine 133 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000491ea0 sp=0xc000491e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742018, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000491ee8 sp=0xc000491ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000491f20 sp=0xc000491ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742000, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000491fc0 sp=0xc000491f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000491fe0 sp=0xc000491fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000491fe8 sp=0xc000491fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 134 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004926a0 sp=0xc000492680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007420a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004926e8 sp=0xc0004926a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000492720 sp=0xc0004926e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742090, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004927c0 sp=0xc000492720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004927e0 sp=0xc0004927c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004927e8 sp=0xc0004927e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 135 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000492ea0 sp=0xc000492e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742138, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000492ee8 sp=0xc000492ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000492f20 sp=0xc000492ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742120, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000492fc0 sp=0xc000492f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000492fe0 sp=0xc000492fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000492fe8 sp=0xc000492fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 136 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004936a0 sp=0xc000493680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007421c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0004936e8 sp=0xc0004936a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000493720 sp=0xc0004936e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007421b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0004937c0 sp=0xc000493720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0004937e0 sp=0xc0004937c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004937e8 sp=0xc0004937e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 137 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000493ea0 sp=0xc000493e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742258, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000493ee8 sp=0xc000493ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000493f20 sp=0xc000493ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742240, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000493fc0 sp=0xc000493f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000493fe0 sp=0xc000493fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000493fe8 sp=0xc000493fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 138 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007586a0 sp=0xc000758680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007422e8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007586e8 sp=0xc0007586a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x7?, 0xc8?, 0x26?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000758720 sp=0xc0007586e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007422d0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007587c0 sp=0xc000758720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007587e0 sp=0xc0007587c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007587e8 sp=0xc0007587e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 139 [select, 21 minutes]: runtime.gopark(0x5?, 0x1?, 0x3?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000758ea0 sp=0xc000758e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742378, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000758ee8 sp=0xc000758ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3?, 0x55?, 0xee?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000758f20 sp=0xc000758ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742360, 0x6?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000758fc0 sp=0xc000758f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000758fe0 sp=0xc000758fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000758fe8 sp=0xc000758fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 140 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007596a0 sp=0xc000759680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742408, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007596e8 sp=0xc0007596a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000759720 sp=0xc0007596e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007423f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007597c0 sp=0xc000759720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007597e0 sp=0xc0007597c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007597e8 sp=0xc0007597e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 141 [select, 21 minutes]: runtime.gopark(0x1306f10?, 0x4?, 0x0?, 0x0?, 0x130e939?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000759ea0 sp=0xc000759e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742498, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000759ee8 sp=0xc000759ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000759f20 sp=0xc000759ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742480, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000759fc0 sp=0xc000759f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000759fe0 sp=0xc000759fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000759fe8 sp=0xc000759fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 142 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00058e6a0 sp=0xc00058e680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742528, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00058e6e8 sp=0xc00058e6a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00058e720 sp=0xc00058e6e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742510, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00058e7c0 sp=0xc00058e720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00058e7e0 sp=0xc00058e7c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00058e7e8 sp=0xc00058e7e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 143 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00058eea0 sp=0xc00058ee80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007425b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00058eee8 sp=0xc00058eea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00058ef20 sp=0xc00058eee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007425a0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00058efc0 sp=0xc00058ef20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00058efe0 sp=0xc00058efc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00058efe8 sp=0xc00058efe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 144 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00058f6a0 sp=0xc00058f680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742648, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00058f6e8 sp=0xc00058f6a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00058f720 sp=0xc00058f6e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742630, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00058f7c0 sp=0xc00058f720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00058f7e0 sp=0xc00058f7c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00058f7e8 sp=0xc00058f7e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 145 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00058fea0 sp=0xc00058fe80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007426d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00058fee8 sp=0xc00058fea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00058ff20 sp=0xc00058fee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007426c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00058ffc0 sp=0xc00058ff20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00058ffe0 sp=0xc00058ffc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00058ffe8 sp=0xc00058ffe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 146 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007546a0 sp=0xc000754680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742768, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007546e8 sp=0xc0007546a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0x86?, 0xa0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000754720 sp=0xc0007546e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742750, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007547c0 sp=0xc000754720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007547e0 sp=0xc0007547c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007547e8 sp=0xc0007547e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 147 [select, 21 minutes]: runtime.gopark(0x4?, 0x5?, 0x0?, 0x0?, 0x2?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000754ea0 sp=0xc000754e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007427f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000754ee8 sp=0xc000754ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x39?, 0xe9?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000754f20 sp=0xc000754ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007427e0, 0x6?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000754fc0 sp=0xc000754f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000754fe0 sp=0xc000754fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000754fe8 sp=0xc000754fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 148 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007556a0 sp=0xc000755680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742888, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007556e8 sp=0xc0007556a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000755720 sp=0xc0007556e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742870, 0x3?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007557c0 sp=0xc000755720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007557e0 sp=0xc0007557c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007557e8 sp=0xc0007557e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 149 [select, 21 minutes]: runtime.gopark(0x130a086?, 0x8?, 0x5?, 0x0?, 0x131d777?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000755ea0 sp=0xc000755e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742918, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000755ee8 sp=0xc000755ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000755f20 sp=0xc000755ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742900, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000755fc0 sp=0xc000755f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000755fe0 sp=0xc000755fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000755fe8 sp=0xc000755fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 150 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007566a0 sp=0xc000756680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007429a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007566e8 sp=0xc0007566a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc?, 0x5e?, 0xd8?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000756720 sp=0xc0007566e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742990, 0xc?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007567c0 sp=0xc000756720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007567e0 sp=0xc0007567c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007567e8 sp=0xc0007567e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 151 [select, 21 minutes]: runtime.gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000756ea0 sp=0xc000756e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742a38, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000756ee8 sp=0xc000756ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0xb3?, 0xb8?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000756f20 sp=0xc000756ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742a20, 0x7?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000756fc0 sp=0xc000756f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000756fe0 sp=0xc000756fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000756fe8 sp=0xc000756fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 152 [select, 21 minutes]: runtime.gopark(0x5?, 0x131d777?, 0x17?, 0x0?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007576a0 sp=0xc000757680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742ac8, 0x1, 0xee?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007576e8 sp=0xc0007576a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000757720 sp=0xc0007576e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742ab0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007577c0 sp=0xc000757720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007577e0 sp=0xc0007577c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007577e8 sp=0xc0007577e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 153 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000757ea0 sp=0xc000757e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742b58, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000757ee8 sp=0xc000757ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000757f20 sp=0xc000757ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742b40, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000757fc0 sp=0xc000757f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000757fe0 sp=0xc000757fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000757fe8 sp=0xc000757fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 154 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007606a0 sp=0xc000760680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742be8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007606e8 sp=0xc0007606a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000760720 sp=0xc0007606e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742bd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007607c0 sp=0xc000760720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007607e0 sp=0xc0007607c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007607e8 sp=0xc0007607e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 155 [select, 21 minutes]: runtime.gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000760ea0 sp=0xc000760e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742c78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000760ee8 sp=0xc000760ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x9?, 0x77?, 0xd7?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000760f20 sp=0xc000760ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742c60, 0x1?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000760fc0 sp=0xc000760f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000760fe0 sp=0xc000760fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000760fe8 sp=0xc000760fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 156 [select, 21 minutes]: runtime.gopark(0x7?, 0x13126c8?, 0xf?, 0x0?, 0x3?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007616a0 sp=0xc000761680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742d08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007616e8 sp=0xc0007616a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000761720 sp=0xc0007616e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742cf0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007617c0 sp=0xc000761720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007617e0 sp=0xc0007617c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007617e8 sp=0xc0007617e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 157 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000761ea0 sp=0xc000761e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742d98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000761ee8 sp=0xc000761ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000761f20 sp=0xc000761ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742d80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000761fc0 sp=0xc000761f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000761fe0 sp=0xc000761fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000761fe8 sp=0xc000761fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 158 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007526a0 sp=0xc000752680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742e28, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007526e8 sp=0xc0007526a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x17?, 0x39?, 0xe9?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000752720 sp=0xc0007526e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742e10, 0x17?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007527c0 sp=0xc000752720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007527e0 sp=0xc0007527c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007527e8 sp=0xc0007527e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 159 [select, 21 minutes]: runtime.gopark(0xc?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000752ea0 sp=0xc000752e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742eb8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000752ee8 sp=0xc000752ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0xb3?, 0xb8?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000752f20 sp=0xc000752ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742ea0, 0x5?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000752fc0 sp=0xc000752f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000752fe0 sp=0xc000752fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000752fe8 sp=0xc000752fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 160 [select, 21 minutes]: runtime.gopark(0x0?, 0x130e939?, 0xc?, 0x0?, 0x3?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007536a0 sp=0xc000753680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742f48, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007536e8 sp=0xc0007536a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000753720 sp=0xc0007536e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742f30, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007537c0 sp=0xc000753720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007537e0 sp=0xc0007537c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007537e8 sp=0xc0007537e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 161 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000753ea0 sp=0xc000753e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000742fd8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000753ee8 sp=0xc000753ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000753f20 sp=0xc000753ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000742fc0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000753fc0 sp=0xc000753f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000753fe0 sp=0xc000753fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000753fe8 sp=0xc000753fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 162 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00075c6a0 sp=0xc00075c680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743068, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00075c6e8 sp=0xc00075c6a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xb?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00075c720 sp=0xc00075c6e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743050, 0xb?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00075c7c0 sp=0xc00075c720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00075c7e0 sp=0xc00075c7c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00075c7e8 sp=0xc00075c7e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 163 [select, 21 minutes]: runtime.gopark(0x3?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00075cea0 sp=0xc00075ce80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007430f8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00075cee8 sp=0xc00075cea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0xc8?, 0x26?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00075cf20 sp=0xc00075cee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007430e0, 0x5?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00075cfc0 sp=0xc00075cf20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00075cfe0 sp=0xc00075cfc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00075cfe8 sp=0xc00075cfe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 164 [select, 21 minutes]: runtime.gopark(0x4?, 0x130a086?, 0x8?, 0x0?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00075d6a0 sp=0xc00075d680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743188, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00075d6e8 sp=0xc00075d6a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00075d720 sp=0xc00075d6e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743170, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00075d7c0 sp=0xc00075d720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00075d7e0 sp=0xc00075d7c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00075d7e8 sp=0xc00075d7e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 165 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00075dea0 sp=0xc00075de80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743218, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00075dee8 sp=0xc00075dea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00075df20 sp=0xc00075dee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743200, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00075dfc0 sp=0xc00075df20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00075dfe0 sp=0xc00075dfc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00075dfe8 sp=0xc00075dfe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 166 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00075e6a0 sp=0xc00075e680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007432a8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00075e6e8 sp=0xc00075e6a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x4?, 0x86?, 0xa0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00075e720 sp=0xc00075e6e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743290, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00075e7c0 sp=0xc00075e720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00075e7e0 sp=0xc00075e7c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00075e7e8 sp=0xc00075e7e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 167 [select, 21 minutes]: runtime.gopark(0x4?, 0x5?, 0x1?, 0x0?, 0x3?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00075eea0 sp=0xc00075ee80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743338, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00075eee8 sp=0xc00075eea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x1?, 0x5e?, 0xd8?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00075ef20 sp=0xc00075eee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743320, 0x7?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00075efc0 sp=0xc00075ef20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00075efe0 sp=0xc00075efc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00075efe8 sp=0xc00075efe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 168 [select, 21 minutes]: runtime.gopark(0x2?, 0x3?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00075f6a0 sp=0xc00075f680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007433c8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00075f6e8 sp=0xc00075f6a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3?, 0x3?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00075f720 sp=0xc00075f6e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007433b0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00075f7c0 sp=0xc00075f720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00075f7e0 sp=0xc00075f7c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00075f7e8 sp=0xc00075f7e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 169 [select, 21 minutes]: runtime.gopark(0x130b8b3?, 0x9?, 0x7?, 0x0?, 0x13126c8?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00075fea0 sp=0xc00075fe80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743458, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00075fee8 sp=0xc00075fea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x3?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00075ff20 sp=0xc00075fee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743440, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00075ffc0 sp=0xc00075ff20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00075ffe0 sp=0xc00075ffc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00075ffe8 sp=0xc00075ffe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 170 [select, 21 minutes]: runtime.gopark(0xc0001b4180?, 0xc0001b41c8?, 0xe0?, 0x4d?, 0xc0001b4498?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007746a0 sp=0xc000774680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007434e8, 0x1, 0x49?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007746e8 sp=0xc0007746a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001b4648?, 0xa8?, 0x49?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000774720 sp=0xc0007746e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007434d0, 0xc00020b900?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007747c0 sp=0xc000774720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007747e0 sp=0xc0007747c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007747e8 sp=0xc0007747e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 171 [select, 21 minutes]: runtime.gopark(0xc00042ce30?, 0xc00042cec0?, 0xd0?, 0xce?, 0xc00042cee0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000774ea0 sp=0xc000774e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743578, 0x1, 0xd1?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000774ee8 sp=0xc000774ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00042d2e0?, 0xf0?, 0xd2?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000774f20 sp=0xc000774ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743560, 0xc00042d690?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000774fc0 sp=0xc000774f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000774fe0 sp=0xc000774fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000774fe8 sp=0xc000774fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 172 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007756a0 sp=0xc000775680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743608, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007756e8 sp=0xc0007756a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000775720 sp=0xc0007756e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007435f0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007757c0 sp=0xc000775720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007757e0 sp=0xc0007757c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007757e8 sp=0xc0007757e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 173 [select, 21 minutes]: runtime.gopark(0xc00042caa0?, 0xc0003f9180?, 0xc0?, 0x74?, 0xc00042d270?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000775ea0 sp=0xc000775e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743698, 0x1, 0x64?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000775ee8 sp=0xc000775ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc00042da80?, 0x60?, 0x94?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000775f20 sp=0xc000775ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743680, 0xc0003fe380?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000775fc0 sp=0xc000775f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000775fe0 sp=0xc000775fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000775fe8 sp=0xc000775fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 174 [select, 21 minutes]: runtime.gopark(0x130ee55?, 0xc?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00075a6a0 sp=0xc00075a680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743728, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00075a6e8 sp=0xc00075a6a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00075a720 sp=0xc00075a6e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743710, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00075a7c0 sp=0xc00075a720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00075a7e0 sp=0xc00075a7c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00075a7e8 sp=0xc00075a7e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 175 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00075aea0 sp=0xc00075ae80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007437b8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00075aee8 sp=0xc00075aea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x9?, 0xc8?, 0x26?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00075af20 sp=0xc00075aee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007437a0, 0x4?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00075afc0 sp=0xc00075af20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00075afe0 sp=0xc00075afc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00075afe8 sp=0xc00075afe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 176 [select, 21 minutes]: runtime.gopark(0x4?, 0x130a086?, 0x8?, 0x0?, 0x5?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00075b6a0 sp=0xc00075b680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743848, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00075b6e8 sp=0xc00075b6a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00075b720 sp=0xc00075b6e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743830, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00075b7c0 sp=0xc00075b720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00075b7e0 sp=0xc00075b7c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00075b7e8 sp=0xc00075b7e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 177 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00075bea0 sp=0xc00075be80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007438d8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00075bee8 sp=0xc00075bea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00075bf20 sp=0xc00075bee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007438c0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00075bfc0 sp=0xc00075bf20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00075bfe0 sp=0xc00075bfc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00075bfe8 sp=0xc00075bfe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 178 [select, 21 minutes]: runtime.gopark(0xc00042c890?, 0xc0003f8690?, 0x20?, 0x95?, 0xc0003fe7e0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007706a0 sp=0xc000770680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743968, 0x1, 0xca?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007706e8 sp=0xc0007706a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0003fef90?, 0x60?, 0xfd?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000770720 sp=0xc0007706e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743950, 0xc00042c2a0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007707c0 sp=0xc000770720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007707e0 sp=0xc0007707c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007707e8 sp=0xc0007707e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 179 [select, 21 minutes]: runtime.gopark(0xc000428288?, 0xc000428bb0?, 0xc0?, 0x63?, 0xc000428980?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000770ea0 sp=0xc000770e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007439f8, 0x1, 0x65?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000770ee8 sp=0xc000770ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001b6a60?, 0x48?, 0x6e?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000770f20 sp=0xc000770ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007439e0, 0xc0001b71f0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000770fc0 sp=0xc000770f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000770fe0 sp=0xc000770fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000770fe8 sp=0xc000770fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 180 [select, 21 minutes]: runtime.gopark(0xc0003feda0?, 0xc0003fedc0?, 0x20?, 0xee?, 0xc0003fee60?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007716a0 sp=0xc000771680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743a88, 0x1, 0xf0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007716e8 sp=0xc0007716a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0003ff2a0?, 0xc0?, 0xf2?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000771720 sp=0xc0007716e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743a70, 0xc0003ff7d0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007717c0 sp=0xc000771720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007717e0 sp=0xc0007717c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007717e8 sp=0xc0007717e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 181 [select, 21 minutes]: runtime.gopark(0xc0001973f0?, 0xc0003c0280?, 0xa0?, 0x11?, 0xc000197530?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000771ea0 sp=0xc000771e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743b18, 0x1, 0x6e?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000771ee8 sp=0xc000771ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000197380?, 0xc0?, 0x3?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000771f20 sp=0xc000771ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743b00, 0xc0003b1380?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000771fc0 sp=0xc000771f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000771fe0 sp=0xc000771fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000771fe8 sp=0xc000771fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 182 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007726a0 sp=0xc000772680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743ba8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007726e8 sp=0xc0007726a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000772720 sp=0xc0007726e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743b90, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007727c0 sp=0xc000772720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007727e0 sp=0xc0007727c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007727e8 sp=0xc0007727e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 183 [select, 21 minutes]: runtime.gopark(0xc00042e180?, 0xc00042e190?, 0x70?, 0xe1?, 0xc000196190?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000772ea0 sp=0xc000772e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743c38, 0x1, 0x63?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000772ee8 sp=0xc000772ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000196080?, 0xc0?, 0x60?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000772f20 sp=0xc000772ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743c20, 0xc00042e440?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000772fc0 sp=0xc000772f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000772fe0 sp=0xc000772fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000772fe8 sp=0xc000772fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 184 [select, 21 minutes]: runtime.gopark(0xc0003ff360?, 0xc000427be0?, 0x50?, 0xd8?, 0xc00042dcc0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007736a0 sp=0xc000773680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743cc8, 0x1, 0xfc?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007736e8 sp=0xc0007736a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0003f8a80?, 0x70?, 0x92?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000773720 sp=0xc0007736e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743cb0, 0xc0003fe360?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007737c0 sp=0xc000773720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007737e0 sp=0xc0007737c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007737e8 sp=0xc0007737e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 185 [select, 21 minutes]: runtime.gopark(0xc000429348?, 0xc0001b72a0?, 0x70?, 0x79?, 0xc0004290a0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000773ea0 sp=0xc000773e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743d58, 0x1, 0x95?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000773ee8 sp=0xc000773ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0001b7a10?, 0x8?, 0x87?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000773f20 sp=0xc000773ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743d40, 0xc000428fb0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000773fc0 sp=0xc000773f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000773fe0 sp=0xc000773fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000773fe8 sp=0xc000773fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 186 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007866a0 sp=0xc000786680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743de8, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007866e8 sp=0xc0007866a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000786720 sp=0xc0007866e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743dd0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007867c0 sp=0xc000786720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007867e0 sp=0xc0007867c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007867e8 sp=0xc0007867e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 187 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000786ea0 sp=0xc000786e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743e78, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000786ee8 sp=0xc000786ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000786f20 sp=0xc000786ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743e60, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000786fc0 sp=0xc000786f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000786fe0 sp=0xc000786fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000786fe8 sp=0xc000786fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 188 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007876a0 sp=0xc000787680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743f08, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007876e8 sp=0xc0007876a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000787720 sp=0xc0007876e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743ef0, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007877c0 sp=0xc000787720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007877e0 sp=0xc0007877c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007877e8 sp=0xc0007877e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 189 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000787ea0 sp=0xc000787e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000743f98, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc000787ee8 sp=0xc000787ea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000787f20 sp=0xc000787ee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000743f80, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc000787fc0 sp=0xc000787f20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc000787fe0 sp=0xc000787fc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000787fe8 sp=0xc000787fe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 190 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00076e6a0 sp=0xc00076e680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000744028, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00076e6e8 sp=0xc00076e6a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00076e720 sp=0xc00076e6e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000744010, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00076e7c0 sp=0xc00076e720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00076e7e0 sp=0xc00076e7c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00076e7e8 sp=0xc00076e7e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 191 [select, 21 minutes]: runtime.gopark(0xc000428b20?, 0xc0001b6cb0?, 0x98?, 0x83?, 0xc000428760?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00076eea0 sp=0xc00076ee80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007440b8, 0x1, 0x83?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00076eee8 sp=0xc00076eea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000428f18?, 0x8?, 0x96?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00076ef20 sp=0xc00076eee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007440a0, 0xc0001b7fe8?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00076efc0 sp=0xc00076ef20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00076efe0 sp=0xc00076efc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00076efe8 sp=0xc00076efe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 192 [select, 21 minutes]: runtime.gopark(0xc0004266b0?, 0xc000426b50?, 0xa0?, 0xde?, 0xc00042d6e0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00076f6a0 sp=0xc00076f680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000744148, 0x1, 0xdd?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00076f6e8 sp=0xc00076f6a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc000427d60?, 0xd0?, 0xd8?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00076f720 sp=0xc00076f6e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000744130, 0xc0003fed80?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00076f7c0 sp=0xc00076f720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00076f7e0 sp=0xc00076f7c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00076f7e8 sp=0xc00076f7e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 193 [select, 21 minutes]: runtime.gopark(0xc00042c680?, 0xc00042cc10?, 0xe0?, 0xc3?, 0xc00042cc50?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00076fea0 sp=0xc00076fe80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc0007441d8, 0x1, 0xf8?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc00076fee8 sp=0xc00076fea0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0xc0003fe5c0?, 0x30?, 0x7c?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc00076ff20 sp=0xc00076fee8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc0007441c0, 0xc00042c660?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc00076ffc0 sp=0xc00076ff20 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc00076ffe0 sp=0xc00076ffc0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00076ffe8 sp=0xc00076ffe0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 194 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0007826a0 sp=0xc000782680 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).nextWaker(0xc000744268, 0x1, 0x0?) pkg/sleep/sleep_unsafe.go:209 +0xe5 fp=0xc0007826e8 sp=0xc0007826a0 pc=0xa47ee5 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).fetch(0x0?, 0x0?, 0x0?) pkg/sleep/sleep_unsafe.go:256 +0x45 fp=0xc000782720 sp=0xc0007826e8 pc=0xa48065 gvisor.dev/gvisor/pkg/sleep.(*Sleeper).Fetch(...) pkg/sleep/sleep_unsafe.go:279 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*processor).start(0xc000744250, 0x0?) pkg/tcpip/transport/tcp/dispatcher.go:287 +0xce fp=0xc0007827c0 sp=0xc000782720 pc=0xa6c28e gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init.func2() pkg/tcpip/transport/tcp/dispatcher.go:391 +0x2a fp=0xc0007827e0 sp=0xc0007827c0 pc=0xa6cbea runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0007827e8 sp=0xc0007827e0 pc=0x46d4c1 created by gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*dispatcher).init pkg/tcpip/transport/tcp/dispatcher.go:391 +0x14d goroutine 195 [select, 21 minutes]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000782ea0 sp=0xc000782e80 pc=0x439cd6 gvisor.dev/gvisor/pkg/sync.Gopark(...) pkg/sync/runtime_unsafe.go:33 gvi VM DIAGNOSIS: I0921 07:51:53.977606 356048 main.go:188] *************************** I0921 07:51:53.977655 356048 main.go:189] Args: [/syzkaller/managers/ci-gvisor-systrap-1-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-systrap-1-cover-1] I0921 07:51:53.977668 356048 main.go:190] Version 0.0.0 I0921 07:51:53.977673 356048 main.go:191] GOOS: linux I0921 07:51:53.977678 356048 main.go:192] GOARCH: amd64 I0921 07:51:53.977682 356048 main.go:193] PID: 356048 I0921 07:51:53.977686 356048 main.go:194] UID: 0, GID: 0 I0921 07:51:53.977691 356048 main.go:195] Configuration: I0921 07:51:53.977695 356048 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root I0921 07:51:53.977700 356048 main.go:197] Platform: systrap I0921 07:51:53.977705 356048 main.go:198] FileAccess: shared I0921 07:51:53.977711 356048 main.go:199] Directfs: true I0921 07:51:53.977715 356048 main.go:200] Overlay: none I0921 07:51:53.977721 356048 main.go:201] Network: sandbox, logging: false I0921 07:51:53.977727 356048 main.go:202] Strace: false, max size: 1024, syscalls: I0921 07:51:53.977731 356048 main.go:203] IOURING: false I0921 07:51:53.977751 356048 main.go:204] Debug: true I0921 07:51:53.977755 356048 main.go:205] Systemd: false I0921 07:51:53.977759 356048 main.go:206] *************************** D0921 07:51:53.977801 356048 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0921 07:51:53.979067 356048 util.go:51] Found sandbox "ci-gvisor-systrap-1-cover-1", PID: 322170 Found sandbox "ci-gvisor-systrap-1-cover-1", PID: 322170 I0921 07:51:53.979095 356048 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0921 07:51:53.979099 356048 sandbox.go:1337] Stacks sandbox "ci-gvisor-systrap-1-cover-1" D0921 07:51:53.979104 356048 sandbox.go:604] Connecting to sandbox "ci-gvisor-systrap-1-cover-1" D0921 07:51:53.979167 356048 urpc.go:568] urpc: successfully marshalled 36 bytes. W0921 07:51:54.010484 356048 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-systrap-1-cover-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-systrap-1-cover-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0921 07:51:54.010595 356048 main.go:232] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-systrap-1-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-overlay2=none" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-cover-1"]: exit status 128 I0921 07:51:53.977606 356048 main.go:188] *************************** I0921 07:51:53.977655 356048 main.go:189] Args: [/syzkaller/managers/ci-gvisor-systrap-1-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-systrap-1-cover-1] I0921 07:51:53.977668 356048 main.go:190] Version 0.0.0 I0921 07:51:53.977673 356048 main.go:191] GOOS: linux I0921 07:51:53.977678 356048 main.go:192] GOARCH: amd64 I0921 07:51:53.977682 356048 main.go:193] PID: 356048 I0921 07:51:53.977686 356048 main.go:194] UID: 0, GID: 0 I0921 07:51:53.977691 356048 main.go:195] Configuration: I0921 07:51:53.977695 356048 main.go:196] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root I0921 07:51:53.977700 356048 main.go:197] Platform: systrap I0921 07:51:53.977705 356048 main.go:198] FileAccess: shared I0921 07:51:53.977711 356048 main.go:199] Directfs: true I0921 07:51:53.977715 356048 main.go:200] Overlay: none I0921 07:51:53.977721 356048 main.go:201] Network: sandbox, logging: false I0921 07:51:53.977727 356048 main.go:202] Strace: false, max size: 1024, syscalls: I0921 07:51:53.977731 356048 main.go:203] IOURING: false I0921 07:51:53.977751 356048 main.go:204] Debug: true I0921 07:51:53.977755 356048 main.go:205] Systemd: false I0921 07:51:53.977759 356048 main.go:206] *************************** D0921 07:51:53.977801 356048 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0921 07:51:53.979067 356048 util.go:51] Found sandbox "ci-gvisor-systrap-1-cover-1", PID: 322170 Found sandbox "ci-gvisor-systrap-1-cover-1", PID: 322170 I0921 07:51:53.979095 356048 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0921 07:51:53.979099 356048 sandbox.go:1337] Stacks sandbox "ci-gvisor-systrap-1-cover-1" D0921 07:51:53.979104 356048 sandbox.go:604] Connecting to sandbox "ci-gvisor-systrap-1-cover-1" D0921 07:51:53.979167 356048 urpc.go:568] urpc: successfully marshalled 36 bytes. W0921 07:51:54.010484 356048 util.go:64] FATAL ERROR: retrieving stacks: getting sandbox "ci-gvisor-systrap-1-cover-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer retrieving stacks: getting sandbox "ci-gvisor-systrap-1-cover-1" stacks: urpc method "debug.Stacks" failed: connection reset by peer W0921 07:51:54.010595 356048 main.go:232] Failure to execute command, err: 1 [5943987.225292] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5943987.225293] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5943987.225293] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5943987.225294] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5943987.225295] R13: 0000000000000020 R14: 000000c0001c9520 R15: 000000000002c982 [5943987.225296] FS: 0000000002670b70 GS: 0000000000000000 [5943987.231780] potentially unexpected fatal signal 5. [5943987.231827] potentially unexpected fatal signal 5. [5943987.231831] CPU: 42 PID: 185154 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5943987.231832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5943987.231836] RIP: 0033:0x7fffffffe062 [5943987.231838] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5943987.231839] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5943987.231841] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5943987.231842] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5943987.231843] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5943987.231844] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5943987.231845] R13: 0000000000000020 R14: 000000c0001c9520 R15: 000000000002c982 [5943987.231846] FS: 0000000002670b70 GS: 0000000000000000 [5943987.235807] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5943987.235809] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5943987.235811] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5943987.235811] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5943987.235812] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5943987.235812] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5943987.235813] R13: 0000000000000020 R14: 000000c0001c9520 R15: 000000000002c982 [5943987.235814] FS: 0000000002670b70 GS: 0000000000000000 [5943987.277787] potentially unexpected fatal signal 5. [5943987.282791] CPU: 50 PID: 232941 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5943987.282793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5943987.282797] RIP: 0033:0x7fffffffe062 [5943987.282799] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5943987.282800] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5943987.282801] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5943987.282802] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5943987.282803] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5943987.282803] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5943987.282805] R13: 0000000000000020 R14: 000000c0001c9520 R15: 000000000002c982 [5943987.290276] CPU: 3 PID: 184073 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5943987.290278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5943987.290280] RIP: 0033:0x7fffffffe062 [5943987.290282] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5943987.290283] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5943987.290284] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5943987.290285] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5943987.290285] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5943987.290286] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5943987.290286] R13: 0000000000000020 R14: 000000c0001c9520 R15: 000000000002c982 [5943987.290287] FS: 0000000002670b70 GS: 0000000000000000 [5943987.442295] potentially unexpected fatal signal 5. [5943987.448974] FS: 0000000002670b70 GS: 0000000000000000 [5943987.698714] CPU: 17 PID: 270338 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5943987.709279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5943987.720219] RIP: 0033:0x7fffffffe062 [5943987.725609] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5943987.746118] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5943987.753084] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5943987.761946] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5943987.769403] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5943987.778271] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5943987.785736] R13: 0000000000000020 R14: 000000c0001c9520 R15: 000000000002c982 [5943987.794577] FS: 0000000002670b70 GS: 0000000000000000 [5944013.584431] potentially unexpected fatal signal 5. [5944013.589573] CPU: 54 PID: 273198 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5944013.600154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5944013.609715] RIP: 0033:0x7fffffffe062 [5944013.613594] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5944013.632677] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5944013.639604] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5944013.648613] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5944013.657510] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5944013.666335] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5944013.675268] R13: 0000000000000018 R14: 000000c00015d860 R15: 00000000000424a0 [5944013.684412] FS: 000000c000130890 GS: 0000000000000000 [5944122.552755] potentially unexpected fatal signal 5. [5944122.557909] CPU: 40 PID: 274577 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5944122.568441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5944122.577981] RIP: 0033:0x7fffffffe062 [5944122.581866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5944122.601159] RSP: 002b:000000c00021bcb0 EFLAGS: 00000297 [5944122.608082] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5944122.616935] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5944122.625980] RBP: 000000c00021bd40 R08: 0000000000000000 R09: 0000000000000000 [5944122.635327] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00021bbd8 [5944122.644180] R13: 000000c000181c00 R14: 000000c000527040 R15: 000000000004249f [5944122.653023] FS: 00007f0b057456c0 GS: 0000000000000000 [5944210.710773] potentially unexpected fatal signal 11. [5944210.716020] CPU: 17 PID: 281161 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5944210.726787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5944210.736445] RIP: 0033:0x560e3ad13e29 [5944210.740400] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [5944210.759703] RSP: 002b:00007f76689f9448 EFLAGS: 00010213 [5944210.766716] RAX: 0000000000000016 RBX: 0000560e3ad5d3b9 RCX: 0000560e3ad13e17 [5944210.775682] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f76689fa5c0 [5944210.784590] RBP: 00007f76689fa59c R08: 0000000030baed3f R09: 0000000000000020 [5944210.793545] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f76689fa5c0 [5944210.802647] R13: 0000560e3ad5d3b9 R14: 0000000000003d8d R15: 0000000000000004 [5944210.811934] FS: 0000560e3b962480 GS: 0000000000000000 [5944310.171147] potentially unexpected fatal signal 5. [5944310.176284] CPU: 75 PID: 282184 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5944310.186889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5944310.196504] RIP: 0033:0x7fffffffe062 [5944310.200416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5944310.219679] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5944310.226620] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5944310.235465] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5944310.244448] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5944310.253268] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5944310.262112] R13: 000000000000001c R14: 000000c0001a7380 R15: 0000000000044e04 [5944310.270954] FS: 0000000002670b10 GS: 0000000000000000 [5944351.124114] potentially unexpected fatal signal 5. [5944351.129245] CPU: 67 PID: 292754 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5944351.139801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5944351.149368] RIP: 0033:0x7fffffffe062 [5944351.153304] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5944351.172497] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5944351.179745] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5944351.188797] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5944351.197821] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5944351.206674] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5944351.215724] R13: 0000000000000030 R14: 000000c000494680 R15: 0000000000045785 [5944351.224819] FS: 000000c000130490 GS: 0000000000000000 [5944807.238682] potentially unexpected fatal signal 5. [5944807.243803] CPU: 63 PID: 294205 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5944807.254287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5944807.263865] RIP: 0033:0x7fffffffe062 [5944807.267734] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5944807.270726] potentially unexpected fatal signal 5. [5944807.286928] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5944807.292029] CPU: 12 PID: 294180 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5944807.292030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5944807.292034] RIP: 0033:0x7fffffffe062 [5944807.292038] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5944807.297578] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5944807.297579] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5944807.297580] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5944807.297580] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5944807.297581] R13: 0000000000000018 R14: 000000c0004c56c0 R15: 0000000000047132 [5944807.297582] FS: 0000000002670b10 GS: 0000000000000000 [5944807.390754] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5944807.396318] RAX: 000055bca3913000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5944807.405251] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055bca3913000 [5944807.414087] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 0000000003bff000 [5944807.423048] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [5944807.431879] R13: 0000000000000018 R14: 000000c0004c56c0 R15: 0000000000047132 [5944807.440726] FS: 0000000002670b10 GS: 0000000000000000 [5944823.325762] exe[319409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626f54487f9 cs:33 sp:7fc7dea53858 ax:0 si:5626f54a1070 di:ffffffffff600000 [5944824.193804] exe[304725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626f54487f9 cs:33 sp:7fc7dea53858 ax:0 si:5626f54a1070 di:ffffffffff600000 [5944825.057710] exe[322940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626f54487f9 cs:33 sp:7fc7dea53858 ax:0 si:5626f54a1070 di:ffffffffff600000 [5945216.186170] potentially unexpected fatal signal 5. [5945216.191571] CPU: 24 PID: 348871 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5945216.202123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5945216.211699] RIP: 0033:0x7fffffffe062 [5945216.215654] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5945216.236136] RSP: 002b:000000c0001e3cb0 EFLAGS: 00000297 [5945216.243077] RAX: 000056033c3c3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5945216.251897] RDX: 0000000000000001 RSI: 000000000003d000 RDI: 000056033c3c3000 [5945216.260791] RBP: 000000c0001e3d40 R08: 0000000000000009 R09: 000000000bd17000 [5945216.269723] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0001e3bd8 [5945216.278579] R13: 000000c0003fc800 R14: 000000c0002a6ea0 R15: 000000000005512d [5945216.287441] FS: 00007fd4fe7fc6c0 GS: 0000000000000000 [5945387.348902] exe[337334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ca8b867f9 cs:33 sp:7f3b552eb858 ax:0 si:555ca8bdf062 di:ffffffffff600000 [5945387.421150] exe[306286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ca8b867f9 cs:33 sp:7f3b552eb858 ax:0 si:555ca8bdf062 di:ffffffffff600000 [5945387.444953] exe[306286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ca8b867f9 cs:33 sp:7f3b552eb858 ax:0 si:555ca8bdf062 di:ffffffffff600000 [5945387.523852] exe[334753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ca8b867f9 cs:33 sp:7f3b552eb858 ax:0 si:555ca8bdf062 di:ffffffffff600000 [5945522.389765] potentially unexpected fatal signal 5. [5945522.394950] CPU: 17 PID: 363211 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5945522.405540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5945522.415096] RIP: 0033:0x7fffffffe062 [5945522.419010] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5945522.439527] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5945522.446474] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5945522.455283] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5945522.462753] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5945522.471634] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5945522.480586] R13: 0000000000000016 R14: 000000c00050e4e0 R15: 00000000000502e2 [5945522.489457] FS: 000000c000130890 GS: 0000000000000000 [5945812.873661] exe[367942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594df633f77 cs:33 sp:7f94bd6a8ee8 ax:8600000 si:5594df6a1086 di:ffffffffff600000 [5945823.446672] exe[310962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e910c7af77 cs:33 sp:7f194af2bee8 ax:8600000 si:55e910ce8086 di:ffffffffff600000 [5945824.006627] exe[309294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fec181f77 cs:33 sp:7f557426fee8 ax:8600000 si:564fec1ef086 di:ffffffffff600000 [5945925.753391] exe[380702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b58234ef77 cs:33 sp:7f959647eee8 ax:8600000 si:55b5823bc086 di:ffffffffff600000 [5945990.162268] exe[383160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e9d03f77 cs:33 sp:7ee7119ceee8 ax:8600000 si:55a2e9d71086 di:ffffffffff600000 [5946046.335551] exe[388121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56315ede5f77 cs:33 sp:7ec2706e6ee8 ax:8600000 si:56315ee53086 di:ffffffffff600000 [5946071.763887] exe[371824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d29200f77 cs:33 sp:7eaa4ce69ee8 ax:8600000 si:563d2926e086 di:ffffffffff600000 [5946155.006923] exe[392634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e500dbf77 cs:33 sp:7f2c95342ee8 ax:8600000 si:562e50149086 di:ffffffffff600000 [5946180.229163] exe[358417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a7c6b68f77 cs:33 sp:7fdfb8397ee8 ax:8600000 si:55a7c6bd6086 di:ffffffffff600000 [5946242.876167] exe[396622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563305dbaf77 cs:33 sp:7f24a9bfeee8 ax:8600000 si:563305e28086 di:ffffffffff600000 [5946344.082060] exe[384346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604ab2d4f77 cs:33 sp:7f4a6714bee8 ax:8600000 si:5604ab342086 di:ffffffffff600000 [5946467.590977] exe[373881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fec181f77 cs:33 sp:7f557426fee8 ax:8600000 si:564fec1ef086 di:ffffffffff600000 [5946487.651181] exe[396446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ec6cdef77 cs:33 sp:7f8fbb8c9ee8 ax:8600000 si:561ec6d4c086 di:ffffffffff600000 [5946505.621444] exe[367942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594df633f77 cs:33 sp:7f94bd6a8ee8 ax:8600000 si:5594df6a1086 di:ffffffffff600000 [5946506.785058] exe[380610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b58234ef77 cs:33 sp:7f959647eee8 ax:8600000 si:55b5823bc086 di:ffffffffff600000 [5946606.619150] exe[380490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d29200f77 cs:33 sp:7eaa4ce69ee8 ax:8600000 si:563d2926e086 di:ffffffffff600000 [5946627.993022] exe[321879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea61838f77 cs:33 sp:7f0ef346fee8 ax:8600000 si:55ea618a6086 di:ffffffffff600000 [5946634.025707] exe[405608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561be7a86f77 cs:33 sp:7ea9d1bc4ee8 ax:8600000 si:561be7af4086 di:ffffffffff600000 [5946673.832166] exe[402864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da5dfe9f77 cs:33 sp:7ea23de40ee8 ax:8600000 si:55da5e057086 di:ffffffffff600000 [5946808.183378] exe[402841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563305dbaf77 cs:33 sp:7f24a9bfeee8 ax:8600000 si:563305e28086 di:ffffffffff600000 [5946808.947353] exe[402004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55643c667f77 cs:33 sp:7f515efd6ee8 ax:8600000 si:55643c6d5086 di:ffffffffff600000 [5946810.097488] exe[411314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604ab2d4f77 cs:33 sp:7f4a6714bee8 ax:8600000 si:5604ab342086 di:ffffffffff600000 [5947395.869894] exe[386727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66127e7f9 cs:33 sp:7f7ea79bcee8 ax:0 si:20000080 di:ffffffffff600000 [5947395.918662] exe[383313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66127e7f9 cs:33 sp:7f7ea799bee8 ax:0 si:20000080 di:ffffffffff600000 [5947395.976891] exe[391655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66127e7f9 cs:33 sp:7f7ea79bcee8 ax:0 si:20000080 di:ffffffffff600000 [5947401.318590] exe[386489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1832657f9 cs:33 sp:7f359cfeaee8 ax:0 si:20000040 di:ffffffffff600000 [5947401.378729] exe[383306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1832657f9 cs:33 sp:7f359cfeaee8 ax:0 si:20000040 di:ffffffffff600000 [5947401.441214] exe[382560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1832657f9 cs:33 sp:7f359cfeaee8 ax:0 si:20000040 di:ffffffffff600000 [5947619.136888] exe[421236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfb526ff77 cs:33 sp:7fab597feee8 ax:8600000 si:55dfb52dd086 di:ffffffffff600000 [5947853.092204] exe[420469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3a892df77 cs:33 sp:7f034537cee8 ax:8600000 si:55b3a899b086 di:ffffffffff600000 [5947905.369144] exe[434631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55722cafff77 cs:33 sp:7f2a313feee8 ax:8600000 si:55722cb6d086 di:ffffffffff600000 [5948088.145335] potentially unexpected fatal signal 5. [5948088.150558] CPU: 23 PID: 436316 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5948088.161074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5948088.170608] RIP: 0033:0x7fffffffe062 [5948088.174493] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5948088.193789] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5948088.199354] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5948088.206906] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5948088.214383] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5948088.223215] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5948088.232037] R13: 0000000000000030 R14: 000000c0004c49c0 R15: 0000000000048496 [5948088.239498] FS: 0000000002a4e730 GS: 0000000000000000 [5948088.274917] potentially unexpected fatal signal 5. [5948088.280719] CPU: 81 PID: 297091 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5948088.288586] potentially unexpected fatal signal 5. [5948088.291212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5948088.296329] CPU: 32 PID: 345503 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5948088.296332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5948088.305863] RIP: 0033:0x7fffffffe062 [5948088.305866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5948088.305868] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5948088.305869] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5948088.305870] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5948088.305870] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5948088.305871] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5948088.305872] R13: 0000000000000024 R14: 000000c0004b04e0 R15: 0000000000048519 [5948088.305873] FS: 000000c000180090 GS: 0000000000000000 [5948088.403962] RIP: 0033:0x7fffffffe062 [5948088.407890] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5948088.428338] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5948088.435279] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5948088.444139] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5948088.452966] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5948088.461807] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5948088.470625] R13: 0000000000000024 R14: 000000c0004b04e0 R15: 0000000000048519 [5948088.479480] FS: 000000c000180090 GS: 0000000000000000 [5948141.229519] exe[425702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1c0aeef77 cs:33 sp:7fcb960adee8 ax:8600000 si:55b1c0b5c086 di:ffffffffff600000 [5948781.244375] exe[449397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a425677f9 cs:33 sp:7fcfef2d2858 ax:0 si:558a425c0070 di:ffffffffff600000 [5948781.472465] exe[448626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a425677f9 cs:33 sp:7fcfef290858 ax:0 si:558a425c0070 di:ffffffffff600000 [5948782.134462] exe[446971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a425677f9 cs:33 sp:7fcfef2d2858 ax:0 si:558a425c0070 di:ffffffffff600000 [5949426.533820] exe[462607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615c59d2f77 cs:33 sp:7f0e0de9eee8 ax:8600000 si:5615c5a40086 di:ffffffffff600000 [5949510.473767] potentially unexpected fatal signal 5. [5949510.478882] CPU: 63 PID: 474242 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5949510.489866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5949510.499401] RIP: 0033:0x7fffffffe062 [5949510.503284] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5949510.522532] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5949510.528067] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5949510.535502] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5949510.542957] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5949510.550388] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5949510.557849] R13: 0000000000000030 R14: 000000c000182b60 R15: 000000000005cad2 [5949510.565392] FS: 000000c000130c90 GS: 0000000000000000 [5949519.441249] exe[463714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560f587bf77 cs:33 sp:7f08625abee8 ax:8600000 si:5560f58e9086 di:ffffffffff600000 [5950010.296791] exe[497182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576382f9f77 cs:33 sp:7faa839feee8 ax:8600000 si:557638367086 di:ffffffffff600000 [5950101.534759] exe[477165] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576382f9f77 cs:33 sp:7faa839feee8 ax:8600000 si:557638367086 di:ffffffffff600000 [5950589.824983] exe[506039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47b4587f9 cs:33 sp:7f7d88f5cee8 ax:0 si:200000c0 di:ffffffffff600000 [5950589.896203] exe[478555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47b4587f9 cs:33 sp:7f7d88f3bee8 ax:0 si:200000c0 di:ffffffffff600000 [5950589.917508] exe[478555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47b4587f9 cs:33 sp:7f7d88f3bee8 ax:0 si:200000c0 di:ffffffffff600000 [5950589.940212] exe[478555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47b4587f9 cs:33 sp:7f7d88f3bee8 ax:0 si:200000c0 di:ffffffffff600000 [5950589.961467] exe[478555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47b4587f9 cs:33 sp:7f7d88f3bee8 ax:0 si:200000c0 di:ffffffffff600000 [5950589.982836] exe[478555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47b4587f9 cs:33 sp:7f7d88f3bee8 ax:0 si:200000c0 di:ffffffffff600000 [5950590.003767] exe[478555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47b4587f9 cs:33 sp:7f7d88f3bee8 ax:0 si:200000c0 di:ffffffffff600000 [5950590.028923] exe[478471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47b4587f9 cs:33 sp:7f7d88f3bee8 ax:0 si:200000c0 di:ffffffffff600000 [5950590.051135] exe[478471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47b4587f9 cs:33 sp:7f7d88f3bee8 ax:0 si:200000c0 di:ffffffffff600000 [5950590.072333] exe[478471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f47b4587f9 cs:33 sp:7f7d88f3bee8 ax:0 si:200000c0 di:ffffffffff600000 [5950927.280477] warn_bad_vsyscall: 25 callbacks suppressed [5950927.280481] exe[472767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d130f6e7f9 cs:33 sp:7ea531324858 ax:0 si:55d130fc7062 di:ffffffffff600000 [5950927.432827] exe[472767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d130f6e7f9 cs:33 sp:7ea531303858 ax:0 si:55d130fc7062 di:ffffffffff600000 [5950927.557285] exe[472717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d130f6e7f9 cs:33 sp:7ea531324858 ax:0 si:55d130fc7062 di:ffffffffff600000 [5951070.932569] exe[521698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55828d3737f9 cs:33 sp:7ec83948c858 ax:0 si:55828d3cc070 di:ffffffffff600000 [5951071.018188] exe[521933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55828d3737f9 cs:33 sp:7ec83946b858 ax:0 si:55828d3cc070 di:ffffffffff600000 [5951071.103723] exe[521230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55828d3737f9 cs:33 sp:7ec83946b858 ax:0 si:55828d3cc070 di:ffffffffff600000 [5951703.953896] exe[510276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ed26b67f9 cs:33 sp:7f316e76aee8 ax:0 si:20000040 di:ffffffffff600000 [5951704.065583] exe[509482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ed26b67f9 cs:33 sp:7f316e76aee8 ax:0 si:20000040 di:ffffffffff600000 [5951704.164433] exe[510276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ed26b67f9 cs:33 sp:7f316e76aee8 ax:0 si:20000040 di:ffffffffff600000 [5952090.855122] exe[497269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952090.930598] exe[472254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952090.989307] exe[548990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952090.989382] exe[472245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce456858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952093.090419] exe[482981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952093.157701] exe[472254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952093.233440] exe[472245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952093.298469] exe[472243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952093.355100] exe[472247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952093.419319] exe[472240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952096.861286] warn_bad_vsyscall: 25 callbacks suppressed [5952096.861290] exe[472249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952096.929158] exe[472249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952096.981003] exe[472240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952097.041802] exe[472253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725097 di:ffffffffff600000 [5952097.116977] exe[472237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce456858 ax:0 si:55d7ce725097 di:ffffffffff600000 [5952097.167375] exe[472235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725097 di:ffffffffff600000 [5952097.213447] exe[472252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952097.286058] exe[472245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952097.307651] exe[472239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9cdffe858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952097.365008] exe[472253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952101.870290] warn_bad_vsyscall: 384 callbacks suppressed [5952101.870292] exe[472233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952101.895461] exe[472588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952101.945954] exe[472247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952102.008892] exe[472243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725097 di:ffffffffff600000 [5952102.058874] exe[548990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce435858 ax:0 si:55d7ce725097 di:ffffffffff600000 [5952102.080453] exe[497269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce435858 ax:0 si:55d7ce725097 di:ffffffffff600000 [5952102.099393] exe[472239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce435858 ax:0 si:55d7ce725097 di:ffffffffff600000 [5952102.121118] exe[472243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce435858 ax:0 si:55d7ce725097 di:ffffffffff600000 [5952102.141243] exe[472245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce435858 ax:0 si:55d7ce725097 di:ffffffffff600000 [5952102.161818] exe[482194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce435858 ax:0 si:55d7ce725097 di:ffffffffff600000 [5952107.642293] warn_bad_vsyscall: 225 callbacks suppressed [5952107.642296] exe[472588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725070 di:ffffffffff600000 [5952107.696175] exe[472249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce456858 ax:0 si:55d7ce725070 di:ffffffffff600000 [5952107.717463] exe[495827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce456858 ax:0 si:55d7ce725070 di:ffffffffff600000 [5952107.736553] exe[472235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce456858 ax:0 si:55d7ce725070 di:ffffffffff600000 [5952107.756141] exe[472642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce456858 ax:0 si:55d7ce725070 di:ffffffffff600000 [5952107.775664] exe[472253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce456858 ax:0 si:55d7ce725070 di:ffffffffff600000 [5952107.795881] exe[495827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce456858 ax:0 si:55d7ce725070 di:ffffffffff600000 [5952107.815665] exe[472235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce456858 ax:0 si:55d7ce725070 di:ffffffffff600000 [5952107.836217] exe[472642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce456858 ax:0 si:55d7ce725070 di:ffffffffff600000 [5952107.855698] exe[495827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce456858 ax:0 si:55d7ce725070 di:ffffffffff600000 [5952565.094432] warn_bad_vsyscall: 256 callbacks suppressed [5952565.094435] exe[548990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952565.165888] exe[472642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952565.188282] exe[472240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5952565.261707] exe[472239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7ce6cc7f9 cs:33 sp:7ee9ce477858 ax:0 si:55d7ce725062 di:ffffffffff600000 [5953121.654041] potentially unexpected fatal signal 5. [5953121.659570] CPU: 21 PID: 570884 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5953121.670163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5953121.680565] RIP: 0033:0x7fffffffe062 [5953121.685323] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5953121.705235] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5953121.712135] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5953121.721231] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5953121.731648] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5953121.740551] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5953121.751379] R13: 0000000000000030 R14: 000000c0006e04e0 R15: 0000000000073ed2 [5953121.760205] FS: 000000c000131490 GS: 0000000000000000 [5954274.106985] potentially unexpected fatal signal 5. [5954274.112103] CPU: 36 PID: 619108 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5954274.122658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5954274.132211] RIP: 0033:0x7fffffffe062 [5954274.136190] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5954274.156768] RSP: 002b:000000c0007c5cb0 EFLAGS: 00000297 [5954274.163665] RAX: 0000000000097bad RBX: 0000000000000000 RCX: 00007fffffffe05a [5954274.172504] RDX: 0000000000000000 RSI: 000000c0007c6000 RDI: 0000000000012f00 [5954274.181360] RBP: 000000c0007c5d40 R08: 000000c000b7e010 R09: 0000000000000000 [5954274.190197] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007c5bd8 [5954274.199019] R13: 000000c000180000 R14: 000000c0001a0340 R15: 000000000009720b [5954274.206467] FS: 00007f94251876c0 GS: 0000000000000000 [5954956.386062] potentially unexpected fatal signal 5. [5954956.391311] CPU: 17 PID: 648781 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5954956.401822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5954956.411375] RIP: 0033:0x7fffffffe062 [5954956.415331] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5954956.435833] RSP: 002b:000000c0001a3cb0 EFLAGS: 00000297 [5954956.442793] RAX: 0000558c319b7000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5954956.451676] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000558c319b7000 [5954956.460507] RBP: 000000c0001a3d40 R08: 0000000000000009 R09: 000000000c9b8000 [5954956.469352] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0001a3bd8 [5954956.478294] R13: 000000c000200000 R14: 000000c000182340 R15: 000000000009de19 [5954956.487328] FS: 00007f0256ffd6c0 GS: 0000000000000000 [5955309.471391] potentially unexpected fatal signal 5. [5955309.476523] CPU: 75 PID: 660984 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5955309.487036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5955309.496551] RIP: 0033:0x7fffffffe062 [5955309.500416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5955309.513305] potentially unexpected fatal signal 5. [5955309.519506] RSP: 002b:000000c00050fd98 EFLAGS: 00000297 [5955309.524638] CPU: 59 PID: 661010 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5955309.524640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5955309.524644] RIP: 0033:0x7fffffffe062 [5955309.524647] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5955309.524648] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5955309.524650] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5955309.524651] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5955309.524651] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5955309.524652] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5955309.524652] R13: 0000000000000030 R14: 000000c000178d00 R15: 0000000000082fc5 [5955309.524653] FS: 000000c000180090 GS: 0000000000000000 [5955309.627691] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5955309.636519] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5955309.645338] RBP: 000000c00050fe38 R08: 0000000000000000 R09: 0000000000000000 [5955309.654181] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00050fe20 [5955309.662991] R13: 0000000000000030 R14: 000000c000440b60 R15: 0000000000082fc4 [5955309.670452] FS: 000000c00051c090 GS: 0000000000000000 [5955310.187291] potentially unexpected fatal signal 5. [5955310.192418] CPU: 25 PID: 660978 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5955310.202905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5955310.212459] RIP: 0033:0x7fffffffe062 [5955310.216350] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5955310.235558] RSP: 002b:000000c00050fd98 EFLAGS: 00000297 [5955310.242447] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5955310.249889] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5955310.257335] RBP: 000000c00050fe38 R08: 0000000000000000 R09: 0000000000000000 [5955310.264768] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00050fe20 [5955310.273719] R13: 0000000000000030 R14: 000000c000440b60 R15: 0000000000082fc4 [5955310.282555] FS: 000000c00051c090 GS: 0000000000000000 [5955380.314194] potentially unexpected fatal signal 5. [5955380.319315] CPU: 64 PID: 662220 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5955380.320168] potentially unexpected fatal signal 5. [5955380.328443] potentially unexpected fatal signal 5. [5955380.328447] CPU: 39 PID: 662010 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5955380.328448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5955380.328451] RIP: 0033:0x7fffffffe062 [5955380.328454] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5955380.328455] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5955380.328456] RAX: 00000000000a2e89 RBX: 0000000000000000 RCX: 00007fffffffe05a [5955380.328457] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5955380.328458] RBP: 000000c00013de38 R08: 000000c000670010 R09: 0000000000000000 [5955380.328458] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5955380.328459] R13: 0000000000000030 R14: 000000c00047ab60 R15: 00000000000a19d7 [5955380.328460] FS: 000000c000130890 GS: 0000000000000000 [5955380.329803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5955380.329807] RIP: 0033:0x7fffffffe062 [5955380.329810] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5955380.329811] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5955380.329813] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5955380.329813] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5955380.329814] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5955380.329815] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5955380.329815] R13: 0000000000000030 R14: 000000c00047ab60 R15: 00000000000a19d7 [5955380.329816] FS: 000000c000130890 GS: 0000000000000000 [5955380.515635] CPU: 73 PID: 666267 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5955380.527570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5955380.538504] RIP: 0033:0x7fffffffe062 [5955380.543824] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5955380.564562] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5955380.571623] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5955380.580454] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5955380.589660] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5955380.598538] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5955380.607425] R13: 0000000000000030 R14: 000000c00047ab60 R15: 00000000000a19d7 [5955380.616349] FS: 000000c000130890 GS: 0000000000000000 [5955382.801110] potentially unexpected fatal signal 5. [5955382.806264] CPU: 28 PID: 575802 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5955382.816776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5955382.826319] RIP: 0033:0x7fffffffe062 [5955382.830260] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5955382.849334] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5955382.854851] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5955382.862271] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5955382.871137] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5955382.878683] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5955382.886131] R13: 0000000000000016 R14: 000000c000513040 R15: 000000000008c1f4 [5955382.893672] FS: 000000c000130490 GS: 0000000000000000 [5955382.902832] potentially unexpected fatal signal 5. [5955382.908480] CPU: 35 PID: 667349 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5955382.920360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5955382.931272] RIP: 0033:0x7fffffffe062 [5955382.935183] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5955382.955736] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5955382.962649] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5955382.971488] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5955382.980319] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5955382.989231] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5955382.998145] R13: 0000000000000016 R14: 000000c000513040 R15: 000000000008c1f4 [5955383.006975] FS: 000000c000130490 GS: 0000000000000000 [5955383.478546] potentially unexpected fatal signal 5. [5955383.483706] CPU: 20 PID: 667412 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5955383.494204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5955383.503749] RIP: 0033:0x7fffffffe062 [5955383.507642] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5955383.526887] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5955383.532492] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5955383.541331] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5955383.548807] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5955383.556276] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5955383.565107] R13: 0000000000000030 R14: 000000c000497040 R15: 000000000008b77e [5955383.572565] FS: 0000000002a4e850 GS: 0000000000000000 [5955389.957175] potentially unexpected fatal signal 5. [5955389.957544] potentially unexpected fatal signal 5. [5955389.962308] CPU: 29 PID: 667746 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5955389.967512] CPU: 60 PID: 667744 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5955389.967513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5955389.967517] RIP: 0033:0x7fffffffe062 [5955389.967519] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5955389.967520] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5955389.967522] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5955389.967522] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5955389.967523] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5955389.967523] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5955389.967524] R13: 0000000000000030 R14: 000000c000160000 R15: 000000000008b780 [5955389.967525] FS: 0000000002a4e730 GS: 0000000000000000 [5955390.077863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5955390.088777] RIP: 0033:0x7fffffffe062 [5955390.094124] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5955390.114628] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5955390.120179] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5955390.128997] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5955390.136461] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5955390.145302] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5955390.154119] R13: 0000000000000030 R14: 000000c000160000 R15: 000000000008b780 [5955390.162936] FS: 0000000002a4e730 GS: 0000000000000000 [5955413.218649] potentially unexpected fatal signal 5. [5955413.223779] CPU: 25 PID: 672059 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5955413.234262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5955413.243813] RIP: 0033:0x7fffffffe062 [5955413.247769] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5955413.266922] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5955413.273856] RAX: 0000556c43c36000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5955413.282698] RDX: 0000000000000003 RSI: 0000000000064000 RDI: 0000556c43c36000 [5955413.291533] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 000000000818e000 [5955413.299038] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [5955413.306505] R13: 0000000000000030 R14: 000000c00021fba0 R15: 00000000000a333d [5955413.315324] FS: 000000c000180090 GS: 0000000000000000 [5955416.490047] potentially unexpected fatal signal 5. [5955416.495855] CPU: 85 PID: 670389 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5955416.506923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5955416.518039] RIP: 0033:0x7fffffffe062 [5955416.522856] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5955416.544810] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5955416.551760] RAX: 00000000000a4279 RBX: 0000000000000000 RCX: 00007fffffffe05a [5955416.559940] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5955416.569827] RBP: 000000c00013de38 R08: 000000c0009c6790 R09: 0000000000000000 [5955416.578681] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5955416.587585] R13: 0000000000000030 R14: 000000c0004a8ea0 R15: 00000000000a38a5 [5955416.598271] FS: 0000000002a4e730 GS: 0000000000000000 [5955837.517222] exe[697501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55960b6677f9 cs:33 sp:7fa758662858 ax:0 si:55960b6c0070 di:ffffffffff600000 [5955842.351848] exe[701508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0dfb447f9 cs:33 sp:7f07d3250858 ax:0 si:55d0dfb9d070 di:ffffffffff600000 [5955847.314515] exe[703173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654e23807f9 cs:33 sp:7fc7b18e0858 ax:0 si:5654e23d9070 di:ffffffffff600000 [5955848.511033] exe[703759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630111ba7f9 cs:33 sp:7f409a61f858 ax:0 si:563011213070 di:ffffffffff600000 [5955851.152597] exe[698056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562728a927f9 cs:33 sp:7fb1a85de858 ax:0 si:562728aeb070 di:ffffffffff600000 [5955858.778466] exe[704497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bafa467f9 cs:33 sp:7f985d9fe858 ax:0 si:559bafa9f070 di:ffffffffff600000 [5955877.302136] exe[703994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5b8fa47f9 cs:33 sp:7ebeb7aa7858 ax:0 si:55e5b8ffd070 di:ffffffffff600000 [5955900.759718] exe[707743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdeb3957f9 cs:33 sp:7f2c83e90858 ax:0 si:55cdeb3ee070 di:ffffffffff600000 [5955914.687060] exe[708206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56394d7947f9 cs:33 sp:7ec30d84b858 ax:0 si:56394d7ed070 di:ffffffffff600000 [5956004.299621] potentially unexpected fatal signal 5. [5956004.304779] CPU: 4 PID: 687780 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5956004.306099] potentially unexpected fatal signal 5. [5956004.307873] potentially unexpected fatal signal 5. [5956004.307876] CPU: 51 PID: 687769 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5956004.307877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5956004.307881] RIP: 0033:0x7fffffffe062 [5956004.307883] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5956004.307884] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5956004.307886] RAX: 00000000000b0433 RBX: 0000000000000000 RCX: 00007fffffffe05a [5956004.307886] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5956004.307887] RBP: 000000c00013de38 R08: 000000c0003103d0 R09: 0000000000000000 [5956004.307887] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5956004.307888] R13: 0000000000000016 R14: 000000c0004d3d40 R15: 00000000000a7a68 [5956004.307889] FS: 000000c000180490 GS: 0000000000000000 [5956004.309684] potentially unexpected fatal signal 5. [5956004.309688] CPU: 10 PID: 686721 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5956004.309689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5956004.309692] RIP: 0033:0x7fffffffe062 [5956004.309695] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5956004.309696] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5956004.309698] RAX: 00000000000b0431 RBX: 0000000000000000 RCX: 00007fffffffe05a [5956004.309699] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5956004.309699] RBP: 000000c00013de38 R08: 000000c0005e8010 R09: 0000000000000000 [5956004.309700] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5956004.309701] R13: 0000000000000016 R14: 000000c0004d3d40 R15: 00000000000a7a68 [5956004.309702] FS: 000000c000180490 GS: 0000000000000000 [5956004.313149] potentially unexpected fatal signal 5. [5956004.313153] CPU: 94 PID: 687806 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5956004.313154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5956004.313158] RIP: 0033:0x7fffffffe062 [5956004.313160] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5956004.313161] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5956004.313163] RAX: 00000000000b0435 RBX: 0000000000000000 RCX: 00007fffffffe05a [5956004.313164] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5956004.313165] RBP: 000000c00013de38 R08: 000000c000310970 R09: 0000000000000000 [5956004.313165] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5956004.313166] R13: 0000000000000016 R14: 000000c0004d3d40 R15: 00000000000a7a68 [5956004.313167] FS: 000000c000180490 GS: 0000000000000000 [5956004.315305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5956004.320375] CPU: 54 PID: 687785 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5956004.320377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5956004.320378] RIP: 0033:0x7fffffffe062 [5956004.320381] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5956004.320381] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5956004.320383] RAX: 00000000000b0434 RBX: 0000000000000000 RCX: 00007fffffffe05a [5956004.320384] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5956004.320384] RBP: 000000c00013de38 R08: 000000c0006766a0 R09: 0000000000000000 [5956004.320385] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5956004.320385] R13: 0000000000000016 R14: 000000c0004d3d40 R15: 00000000000a7a68 [5956004.320386] FS: 000000c000180490 GS: 0000000000000000 [5956004.736458] RIP: 0033:0x7fffffffe062 [5956004.740371] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5956004.760857] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5956004.766429] RAX: 00000000000b0432 RBX: 0000000000000000 RCX: 00007fffffffe05a [5956004.775275] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5956004.784166] RBP: 000000c00013de38 R08: 000000c0008b4100 R09: 0000000000000000 [5956004.793023] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5956004.800494] R13: 0000000000000016 R14: 000000c0004d3d40 R15: 00000000000a7a68 [5956004.809340] FS: 000000c000180490 GS: 0000000000000000 [5956287.108479] exe[741710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2026e87f9 cs:33 sp:7f47f2f08858 ax:0 si:55d202741070 di:ffffffffff600000 [5956656.061058] exe[752318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af60f3a7f9 cs:33 sp:7fdd0630e858 ax:0 si:55af60f93070 di:ffffffffff600000 [5956835.301237] exe[760920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55905b2be7f9 cs:33 sp:7fe3c173fee8 ax:0 si:20000440 di:ffffffffff600000 [5956835.374587] exe[730996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55905b2be7f9 cs:33 sp:7fe3c173fee8 ax:0 si:20000440 di:ffffffffff600000 [5956836.070366] exe[760302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55905b2be7f9 cs:33 sp:7fe3c173fee8 ax:0 si:20000440 di:ffffffffff600000 [5956836.103759] exe[760143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55905b2be7f9 cs:33 sp:7fe3c171eee8 ax:0 si:20000440 di:ffffffffff600000 [5957029.306697] exe[755237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4a43a07f9 cs:33 sp:7f23d55f1858 ax:0 si:55d4a43f9070 di:ffffffffff600000 [5957504.820609] potentially unexpected fatal signal 5. [5957504.826528] CPU: 14 PID: 775044 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5957504.837440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5957504.848717] RIP: 0033:0x7fffffffe062 [5957504.852603] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5957504.873777] RSP: 002b:000000c000779cb0 EFLAGS: 00000297 [5957504.880198] RAX: 00000000000bff3c RBX: 0000000000000000 RCX: 00007fffffffe05a [5957504.888189] RDX: 0000000000000000 RSI: 000000c00077a000 RDI: 0000000000012f00 [5957504.897119] RBP: 000000c000779d40 R08: 000000c0006fe2e0 R09: 0000000000000000 [5957504.905615] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000779bd8 [5957504.908601] potentially unexpected fatal signal 5. [5957504.910104] potentially unexpected fatal signal 5. [5957504.910108] CPU: 6 PID: 775367 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5957504.910109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5957504.910113] RIP: 0033:0x7fffffffe062 [5957504.910116] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5957504.910117] RSP: 002b:000000c000779cb0 EFLAGS: 00000297 [5957504.910119] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5957504.910119] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5957504.910120] RBP: 000000c000779d40 R08: 0000000000000000 R09: 0000000000000000 [5957504.910121] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000779bd8 [5957504.910121] R13: 000000c000138c00 R14: 000000c000167380 R15: 00000000000ba265 [5957504.910122] FS: 00007f97b94886c0 GS: 0000000000000000 [5957504.913880] R13: 000000c000138c00 R14: 000000c000167380 R15: 00000000000ba265 [5957504.920587] CPU: 13 PID: 775563 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5957504.926936] FS: 00007f97b94886c0 GS: 0000000000000000 [5957505.062727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5957505.073688] RIP: 0033:0x7fffffffe062 [5957505.079065] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5957505.099579] RSP: 002b:000000c000779cb0 EFLAGS: 00000297 [5957505.106525] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5957505.115383] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5957505.124350] RBP: 000000c000779d40 R08: 0000000000000000 R09: 0000000000000000 [5957505.133725] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000779bd8 [5957505.141221] R13: 000000c000138c00 R14: 000000c000167380 R15: 00000000000ba265 [5957505.150090] FS: 00007f97b94886c0 GS: 0000000000000000 [5959003.590626] exe[732114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ac26d07f9 cs:33 sp:7ee4e0335858 ax:0 si:563ac2729070 di:ffffffffff600000 [5959004.525383] exe[728798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ac26d07f9 cs:33 sp:7ee4e0314858 ax:0 si:563ac2729070 di:ffffffffff600000 [5959004.556469] exe[728808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ac26d07f9 cs:33 sp:7ee4e0314858 ax:0 si:563ac2729070 di:ffffffffff600000 [5959004.594581] exe[736443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ac26d07f9 cs:33 sp:7ee4e0314858 ax:0 si:563ac2729070 di:ffffffffff600000 [5959004.655745] exe[729290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ac26d07f9 cs:33 sp:7ee4e0314858 ax:0 si:563ac2729070 di:ffffffffff600000 [5959004.693914] exe[728798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ac26d07f9 cs:33 sp:7ee4e0314858 ax:0 si:563ac2729070 di:ffffffffff600000 [5959004.724727] exe[728808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ac26d07f9 cs:33 sp:7ee4e0314858 ax:0 si:563ac2729070 di:ffffffffff600000 [5959004.767769] exe[728812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ac26d07f9 cs:33 sp:7ee4e0314858 ax:0 si:563ac2729070 di:ffffffffff600000 [5959004.803443] exe[728798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ac26d07f9 cs:33 sp:7ee4e0314858 ax:0 si:563ac2729070 di:ffffffffff600000 [5959004.837868] exe[729290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ac26d07f9 cs:33 sp:7ee4e0314858 ax:0 si:563ac2729070 di:ffffffffff600000 [5959418.159508] potentially unexpected fatal signal 5. [5959418.166219] CPU: 83 PID: 759754 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5959418.168308] potentially unexpected fatal signal 5. [5959418.177263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5959418.177267] RIP: 0033:0x7fffffffe062 [5959418.177270] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5959418.182368] CPU: 35 PID: 768644 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5959418.192797] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5959418.199556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5959418.199559] RIP: 0033:0x7fffffffe062 [5959418.199562] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5959418.199562] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [5959418.199564] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5959418.199564] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5959418.199565] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [5959418.199566] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fe20 [5959418.199567] R13: 000000000000000e R14: 000000c0001704e0 R15: 00000000000a9840 [5959418.199568] FS: 000000c000580090 GS: 0000000000000000 [5959418.327937] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5959418.335408] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5959418.342855] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5959418.351776] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5959418.359240] R13: 0000000000000030 R14: 000000c00047d520 R15: 00000000000a9863 [5959418.368063] FS: 000000c000130890 GS: 0000000000000000 [5959418.683309] potentially unexpected fatal signal 5. [5959418.688438] CPU: 34 PID: 838352 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5959418.698950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5959418.708480] RIP: 0033:0x7fffffffe062 [5959418.712352] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5959418.731418] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [5959418.736948] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5959418.744380] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5959418.751808] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [5959418.759229] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00058fe20 [5959418.766655] R13: 000000000000000e R14: 000000c0001704e0 R15: 00000000000a9840 [5959418.774097] FS: 000000c000580090 GS: 0000000000000000 [5959419.381898] potentially unexpected fatal signal 5. [5959419.387208] CPU: 41 PID: 697030 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5959419.397808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5959419.407982] RIP: 0033:0x7fffffffe062 [5959419.411887] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5959419.432378] RSP: 002b:000000c000593d98 EFLAGS: 00000297 [5959419.439368] RAX: 00000000000ccaea RBX: 0000000000000000 RCX: 00007fffffffe05a [5959419.448373] RDX: 0000000000000000 RSI: 000000c000594000 RDI: 0000000000012f00 [5959419.455851] RBP: 000000c000593e38 R08: 000000c00055d1e0 R09: 0000000000000000 [5959419.464969] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000593e20 [5959419.472459] R13: 0000000000000034 R14: 000000c0003824e0 R15: 00000000000a9846 [5959419.482480] FS: 000000c000130890 GS: 0000000000000000 [5960476.073436] warn_bad_vsyscall: 25 callbacks suppressed [5960476.073439] exe[891006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55979bddc7f9 cs:33 sp:7f9141e46858 ax:0 si:55979be35070 di:ffffffffff600000 [5960719.697215] exe[841674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960719.756307] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960719.792409] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960719.834285] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960719.889880] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960719.942800] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960719.992438] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960720.053793] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960720.102896] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960720.159783] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960724.708680] warn_bad_vsyscall: 258 callbacks suppressed [5960724.708683] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960724.753345] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960724.793771] exe[848827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960724.838218] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960724.907067] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960724.955901] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960725.011066] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960725.055193] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960725.075104] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960725.116194] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960732.196688] warn_bad_vsyscall: 438 callbacks suppressed [5960732.196692] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960732.260570] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960732.298447] exe[869549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960732.320610] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960736.954461] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960737.006586] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960737.050580] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960737.069968] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960737.090152] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960737.110469] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960746.338769] warn_bad_vsyscall: 29 callbacks suppressed [5960746.338772] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960746.385767] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960746.425118] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960752.902646] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960752.937187] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960752.974166] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960752.994778] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960753.567268] exe[869549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960753.604852] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960753.644542] exe[869549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960757.800621] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960757.863356] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960757.926943] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960760.889981] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960760.931530] exe[869549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960760.973514] exe[869549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960761.015404] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960761.062890] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960761.112977] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960763.474268] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960763.511264] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960763.548075] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960766.822193] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960766.868685] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960766.913959] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960766.915006] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960767.450699] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960767.491042] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960767.529214] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960770.115892] exe[858210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960770.155067] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960770.194492] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960770.215241] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960773.845571] exe[869433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960773.891881] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960773.954196] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960773.978729] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960776.588735] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960776.632822] exe[869433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960776.670328] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960776.692976] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960780.611800] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960780.652514] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960780.674170] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960780.710398] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960789.087634] exe[869549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960789.133369] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960789.166927] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960789.189611] exe[848827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960796.232458] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960796.283324] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960796.322589] exe[848827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960801.122028] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960801.162042] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960801.201230] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960801.224339] exe[869549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960802.832919] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5960802.875019] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5960802.917641] exe[858210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5960805.908869] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960805.952825] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960806.003823] exe[858210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960806.027471] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960806.057075] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960806.078140] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960806.098490] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960812.627931] warn_bad_vsyscall: 60 callbacks suppressed [5960812.627935] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960812.696712] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960812.748595] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960812.773963] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960815.780464] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960815.825697] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960815.846606] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960815.889437] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960820.258867] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960820.310239] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960820.334344] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960820.377626] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960820.583797] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960820.627089] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960820.638059] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960820.692510] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960823.598288] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960823.655049] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960832.436166] warn_bad_vsyscall: 2 callbacks suppressed [5960832.436169] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5960832.519266] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5960836.278557] exe[848827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960836.320567] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960836.321340] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960836.374660] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960836.396786] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960837.154344] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960837.193167] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960837.236966] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960841.841360] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960841.889196] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960841.929456] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960847.373330] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960847.417757] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960847.450440] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960847.474367] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960847.591730] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960847.633453] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960847.656589] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960847.704311] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960849.164495] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960849.222186] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960856.696423] warn_bad_vsyscall: 1 callbacks suppressed [5960856.696427] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960856.743820] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960856.786930] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960856.787752] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960868.166897] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960868.222857] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960868.265924] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960869.991227] exe[851461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960870.030705] exe[852988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960870.067058] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960879.624357] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960879.665447] exe[839724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960879.704377] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960888.201200] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960888.257486] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960888.301479] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960888.417662] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960888.464175] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960888.502391] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960888.523313] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960888.542834] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960888.563449] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960888.582792] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960897.700300] warn_bad_vsyscall: 60 callbacks suppressed [5960897.700304] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960897.745431] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960897.785100] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960898.032387] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960898.070427] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960898.113974] exe[851461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960898.136307] exe[851461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5960898.674782] exe[883623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960898.735857] exe[851461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960898.767224] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960911.090786] warn_bad_vsyscall: 1 callbacks suppressed [5960911.090789] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960911.179500] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960911.199397] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960911.220167] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960911.242917] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960911.263880] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960911.284613] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960911.304977] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960911.326549] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960911.346894] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960935.929848] warn_bad_vsyscall: 57 callbacks suppressed [5960935.929851] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960935.973794] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960936.016048] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960937.804533] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960937.857580] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960937.902821] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960946.268204] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960946.316647] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960946.360457] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960946.380552] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960948.308836] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960948.356361] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960948.399721] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960955.903522] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960955.942060] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960955.963143] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960955.982765] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960956.002434] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960956.022077] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960956.043720] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960956.064843] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960956.086242] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960956.105778] exe[839909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960964.960722] warn_bad_vsyscall: 60 callbacks suppressed [5960964.960725] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960965.025513] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960965.067226] exe[852988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960965.834862] exe[850820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960965.877474] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960965.913923] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960968.239162] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960968.287996] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960968.336045] exe[839862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960981.840122] exe[852988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960981.885795] exe[852988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960981.906436] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960981.948467] exe[850820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960982.801410] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960982.840684] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960982.879810] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960989.712793] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960989.776569] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960989.829562] exe[851463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960990.297227] exe[851463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960990.340062] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960990.360973] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960990.398096] exe[850820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960996.992719] exe[851463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960997.039606] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5960997.102783] exe[851463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961000.846599] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961000.893553] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961000.914470] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961000.960809] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961002.176132] exe[851443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961002.223449] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961002.266633] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961003.367840] exe[839732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961003.414123] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961003.437972] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961003.480935] exe[839732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961008.192672] exe[839732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961008.257288] exe[872545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961008.286963] exe[872545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961008.324681] exe[851467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961012.234698] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961012.273569] exe[839732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961012.274520] exe[851461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961012.331439] exe[872545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961025.025789] exe[851461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961025.070466] exe[839732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961025.128716] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961025.176992] exe[839724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961025.220117] exe[839732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961025.265821] exe[851461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961028.857112] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961028.897213] exe[839724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961028.939594] exe[839724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961029.393520] exe[839724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961032.865615] warn_bad_vsyscall: 3 callbacks suppressed [5961032.865619] exe[851443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961032.915916] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961032.954049] exe[872530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961040.189286] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961040.233576] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961040.254261] exe[839862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961040.298883] exe[839862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961040.999906] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961041.050312] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961041.115014] exe[851467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961054.444027] exe[872545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961054.489153] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961054.528456] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961055.681765] exe[869433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961055.726635] exe[869433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961055.748601] exe[869433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961055.790388] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961055.810594] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961055.829940] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961055.852614] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961062.769145] warn_bad_vsyscall: 38 callbacks suppressed [5961062.769148] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961062.822884] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961062.868900] exe[869549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961064.938185] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961065.005098] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961065.064281] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961065.083530] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961065.104813] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961065.125118] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961065.152624] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961076.943604] warn_bad_vsyscall: 60 callbacks suppressed [5961076.943607] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961077.006402] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961077.007219] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961077.075506] exe[858259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961083.012626] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961083.065481] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961083.069370] exe[869433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961083.128413] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961083.130192] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961091.006804] exe[858259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961091.066759] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961091.121301] exe[858259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961100.334546] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961100.393581] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961100.440855] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961100.460193] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961100.479682] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961100.500631] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961100.521357] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961100.542009] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961100.562790] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961100.583592] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961106.580527] warn_bad_vsyscall: 31 callbacks suppressed [5961106.580531] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961106.648676] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961106.713693] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961115.802936] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961115.851281] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961115.877508] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961115.914961] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961124.315005] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961125.163480] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961126.016246] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961126.036559] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961126.056172] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961126.075761] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961126.096584] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961126.117357] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961126.138236] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961126.159542] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961129.512964] warn_bad_vsyscall: 57 callbacks suppressed [5961129.512971] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961129.560684] exe[872530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961129.606283] exe[872530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961129.972473] exe[872530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961130.043904] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961130.091013] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961130.114511] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961133.834538] exe[872530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961133.884000] exe[872530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961133.939040] exe[872530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961137.673256] exe[854795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961137.747914] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961137.802089] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961139.693338] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961139.741170] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961139.786963] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961147.073828] exe[858259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961147.123664] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961147.166195] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961147.191563] exe[858259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961150.790280] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961150.832944] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961150.836219] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961150.907061] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961154.076619] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961154.147419] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961154.206473] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961154.237337] exe[858259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961158.218631] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961158.260479] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961158.308112] exe[869549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961162.639950] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961162.683838] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961162.728043] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961167.475897] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.522849] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.567803] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.588775] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.610309] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.632270] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.653895] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.673345] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.694141] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.715412] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.735637] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.755551] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.775425] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.799249] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.819026] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961167.840364] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961172.954622] warn_bad_vsyscall: 58 callbacks suppressed [5961172.954626] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961173.008057] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961173.030338] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961173.069783] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961173.884170] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961173.933136] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961173.984448] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961175.196367] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961175.248032] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961175.294697] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961183.095041] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961183.151831] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961183.152475] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961183.239118] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961189.585225] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961189.637178] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961189.667263] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961189.710848] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961198.201862] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961198.259134] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961198.307699] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961200.367831] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961200.426313] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961200.467313] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961200.469984] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961203.601937] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961203.682225] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961203.683192] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961203.770998] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961205.494774] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961205.540348] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961205.562210] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961205.616863] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961209.746323] exe[854795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961209.794332] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961209.841309] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961221.521659] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961221.565998] exe[854952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961221.621882] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961228.050565] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961228.097314] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961228.147218] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961234.409702] exe[883623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961234.451700] exe[883623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961234.494791] exe[854795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961242.803314] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961242.847400] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961242.866940] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961242.886317] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961242.906230] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961242.926855] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961242.947453] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961242.967830] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961242.986896] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961243.006407] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961249.314304] warn_bad_vsyscall: 64 callbacks suppressed [5961249.314308] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961249.365009] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961249.403366] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961253.641653] exe[839732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961253.741468] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961253.837432] exe[872530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961257.708686] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961257.756601] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961257.794318] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961260.771203] exe[872545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961260.821341] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961260.870894] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961267.842432] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961267.893829] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961267.938584] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961272.687098] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961272.725689] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961272.769966] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961282.366899] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961282.457103] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961282.563256] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961282.567156] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961300.052843] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961300.095350] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961300.140537] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961308.576207] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961308.639957] exe[849955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961308.665685] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961308.727087] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961308.740809] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961325.951808] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961325.998498] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961326.036939] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961326.982056] exe[869886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961327.837290] exe[869886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961327.932575] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961330.369262] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961330.427734] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961330.428980] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961330.490696] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961341.964158] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961342.006350] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961342.027268] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961342.065063] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961350.222528] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961350.300770] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961351.507419] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961351.549329] exe[839824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961351.586289] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961351.607094] exe[872650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961357.084545] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961357.126349] exe[854952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961357.171240] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961366.356769] exe[854952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961366.400740] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961366.438551] exe[854952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961367.877077] exe[854952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961368.728762] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961368.768160] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961368.898802] exe[872650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961372.985597] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961373.038222] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961373.083688] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961375.682793] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961375.744925] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961375.799021] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961377.409992] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961377.446128] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961377.448355] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961377.501222] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961381.173358] exe[849955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961381.224566] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961381.270373] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961383.824566] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961383.897760] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961383.946524] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961391.926622] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961391.969743] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961391.972995] exe[869886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961392.030764] exe[869886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961392.054078] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961403.862796] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961403.912793] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961403.966436] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961412.588362] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961412.638008] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961412.640771] exe[839824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961412.706502] exe[854952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961412.728294] exe[872650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961413.607662] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961413.653931] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961413.693116] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961420.714919] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961420.758444] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961420.780895] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961420.822552] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961425.621731] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961425.663030] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961425.688505] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961425.729562] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961428.842869] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961429.379170] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961429.404406] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961429.495132] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961430.739660] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961430.778728] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961430.816121] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961430.856434] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961430.896355] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961430.897284] exe[849955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961430.951754] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961430.972955] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961439.568487] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961439.614302] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961439.658546] exe[849955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961458.692949] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961458.737593] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961458.777872] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961458.779387] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961487.961270] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961488.021698] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961488.061455] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961488.090537] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961498.219251] exe[850437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961498.260789] exe[839732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961498.309620] exe[850437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961511.542852] exe[854952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961511.591963] exe[839724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961511.613359] exe[872534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961511.657578] exe[872534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961511.680943] exe[839732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961511.907700] exe[872534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961511.954768] exe[839732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961512.002011] exe[850439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961512.025376] exe[839824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961532.104968] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961532.160100] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961532.204433] exe[849955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961540.439846] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961540.496247] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961540.537389] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961553.258121] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961553.310423] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961553.344819] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961553.449223] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961553.766372] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961553.807934] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961553.854845] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961553.878742] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961553.923149] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961553.963820] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961559.464195] warn_bad_vsyscall: 1 callbacks suppressed [5961559.464199] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961559.522434] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961559.522900] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961559.600433] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961559.621618] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961560.421629] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961560.463646] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961560.503127] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961575.134597] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961575.179872] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961575.200811] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961575.239404] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961577.628746] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961577.670315] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961577.713887] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961577.735315] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961585.182786] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961585.232775] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961585.274159] exe[869886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961588.749370] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961588.790155] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961588.812729] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961588.853554] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961588.876079] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961589.237300] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961589.278658] exe[869886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961592.316760] warn_bad_vsyscall: 2 callbacks suppressed [5961592.316763] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961592.363124] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961592.408304] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961592.429197] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961603.652131] exe[848827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961603.695128] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961603.743919] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961606.203971] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961606.258524] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961606.305288] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961612.689328] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961612.771678] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961612.831772] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5961630.481385] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961630.525129] exe[849955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961630.571810] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961638.863059] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961638.927762] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961638.976106] exe[849955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961639.002440] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961648.571387] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961648.611136] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961648.659635] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961649.199517] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961649.260226] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961649.326743] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961654.106897] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961654.163637] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961654.215278] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961654.216523] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961673.709442] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961673.766908] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961673.825868] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961673.846788] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961680.756901] exe[869886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961680.835980] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961680.892511] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961687.837367] exe[849955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961687.904179] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961687.973757] exe[869886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961699.298046] exe[851467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961699.367486] exe[851467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961699.390910] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961699.445482] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961703.527098] exe[855849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961703.573660] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961703.595093] exe[872534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961703.635622] exe[872650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961703.657579] exe[855849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961706.738729] exe[850820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961706.791011] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961706.817692] exe[850820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961706.862006] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961709.540278] exe[850820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961709.586607] exe[839824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961709.628569] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961714.354489] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961714.402488] exe[839824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961714.449662] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961714.472743] exe[855849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961716.145947] exe[854795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961716.201480] exe[872650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961716.253841] exe[872650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961725.642380] exe[872532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961725.685069] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961725.706100] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961725.749386] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961727.131455] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961753.004257] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961753.050763] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961753.073094] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961753.117644] exe[850437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961753.893473] exe[872534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961753.937448] exe[872534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961753.986691] exe[850437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961754.736441] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961754.783626] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961754.808252] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961762.763264] warn_bad_vsyscall: 8 callbacks suppressed [5961762.763267] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961762.819094] exe[850439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961762.864298] exe[872650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961762.873211] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961769.286930] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961769.339590] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961769.383314] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961774.654470] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961774.711014] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961774.763369] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961774.784188] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961775.012683] potentially unexpected fatal signal 5. [5961775.017846] CPU: 61 PID: 870729 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5961775.028374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5961775.038006] RIP: 0033:0x7fffffffe062 [5961775.041891] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5961775.045862] potentially unexpected fatal signal 5. [5961775.061594] RSP: 002b:000000c000365cb0 EFLAGS: 00000297 [5961775.061597] RAX: 00007f46bafb8000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5961775.061597] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f46bafb8000 [5961775.061598] RBP: 000000c000365d40 R08: 0000000000000009 R09: 0000000005f24000 [5961775.061598] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000365bf8 [5961775.061599] R13: 000000c000180000 R14: 000000c0004ad1e0 R15: 00000000000b82c6 [5961775.061600] FS: 00007fa34bfff6c0 GS: 0000000000000000 [5961775.117868] CPU: 62 PID: 767185 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5961775.129843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5961775.141117] RIP: 0033:0x7fffffffe062 [5961775.146472] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5961775.165616] RSP: 002b:000000c000365cb0 EFLAGS: 00000297 [5961775.172485] RAX: 00005610449cc000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5961775.179948] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005610449cc000 [5961775.188787] RBP: 000000c000365d40 R08: 0000000000000009 R09: 0000000000bfd000 [5961775.197940] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000365bf8 [5961775.206967] R13: 000000c000180000 R14: 000000c0004ad1e0 R15: 00000000000b82c6 [5961775.215891] FS: 00007fa34bfff6c0 GS: 0000000000000000 [5961779.766250] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961779.824492] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961779.854605] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961779.911776] exe[839824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961787.364467] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961787.467560] exe[851461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961787.490914] exe[872650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961787.528702] exe[872650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961790.838711] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961790.880192] exe[851461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961790.922217] exe[854795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961791.630863] exe[872532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961791.676653] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961791.720862] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961799.958892] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961800.008322] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961800.054135] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961800.698126] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961800.748288] exe[839824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961800.798841] exe[854795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961800.822377] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961802.245792] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961802.295758] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961802.336931] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961810.669710] warn_bad_vsyscall: 3 callbacks suppressed [5961810.669714] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961810.733411] exe[855849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961810.784941] exe[855849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961816.325726] exe[839824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961816.378700] exe[839824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961816.379958] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961816.446811] exe[851451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961820.288979] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961820.327787] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961820.370490] exe[869886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961825.520338] exe[848827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961825.577872] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961825.637866] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961825.659893] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961828.184097] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961828.226415] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961828.227290] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961828.291567] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961828.338363] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961828.382698] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961838.824569] warn_bad_vsyscall: 34 callbacks suppressed [5961838.824573] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961838.882157] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961838.904681] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961838.955019] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961838.955042] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961849.349598] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961849.396760] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961849.443030] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961858.027884] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961858.074621] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961858.095137] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961858.134809] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961858.949887] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961858.990706] exe[848827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961859.030986] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961859.050271] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961859.070344] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961859.091557] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961867.275529] warn_bad_vsyscall: 65 callbacks suppressed [5961867.275533] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961867.327084] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961867.373866] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961876.031517] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961876.080578] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961876.083013] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961876.174980] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961876.175768] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961880.822386] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961880.886425] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961880.890726] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961880.955230] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961893.329428] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961893.370596] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961893.409835] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961894.970167] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961895.037638] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961895.876245] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961903.211103] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961903.255019] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961903.293567] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961903.317291] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961906.186308] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961906.301600] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961906.360610] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961906.391389] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961910.143463] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961910.193444] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961910.239264] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961923.617525] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961923.666302] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961923.725956] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961923.789142] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961923.848885] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961923.873838] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961923.928475] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961931.570002] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961931.632161] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961931.705113] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961931.725030] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961931.744606] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961931.764581] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961931.785425] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961931.805432] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961931.825953] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961931.846930] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961942.764014] warn_bad_vsyscall: 57 callbacks suppressed [5961942.764018] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961942.809127] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961942.846881] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961942.869151] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961944.681706] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961944.736521] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961944.760402] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961944.809923] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961948.298515] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961948.360316] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961948.394855] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961948.474662] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961957.817212] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961957.866740] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961957.907933] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961965.835310] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961965.876868] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961965.922306] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961967.827471] potentially unexpected fatal signal 11. [5961967.832693] CPU: 75 PID: 911410 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5961967.843176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5961967.852780] RIP: 0033:0x5611cf54b965 [5961967.856746] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 d7 19 c5 00 48 89 15 c8 19 c5 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [5961967.875941] RSP: 002b:00007f977cffa440 EFLAGS: 00010246 [5961967.882937] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 00005611cf54bb4d [5961967.890386] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [5961967.899206] RBP: 0000000000000000 R08: 0000000000000000 R09: 00005611d019d320 [5961967.906742] R10: 00005611d019e480 R11: 00005611d019d320 R12: 0000000000000000 [5961967.914172] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [5961967.923094] FS: 00005611d019e480 GS: 0000000000000000 [5961969.704428] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961969.756786] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961969.928944] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961983.986545] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961984.104579] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961984.198068] exe[854795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961989.394382] exe[852988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961989.449864] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961989.453145] exe[872534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961989.538685] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961994.749684] exe[852988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961994.794015] exe[872534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961994.818816] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961994.895819] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5961996.603591] exe[872534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961996.673536] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961996.780071] exe[852988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5961996.803078] exe[852988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962007.822252] exe[839732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962007.870988] exe[850439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962007.912684] exe[850439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962007.934902] exe[855849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962032.028423] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962032.071274] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962032.110864] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962035.990048] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962036.047719] exe[869886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962036.093367] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962050.925632] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962050.972586] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962051.016778] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962056.892179] exe[848827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962056.943767] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962057.013369] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962057.050645] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962057.584146] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962057.632153] exe[848827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962057.658045] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962057.715536] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962073.015029] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962073.066894] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962073.117217] exe[848827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962093.795740] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962093.844768] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962093.898808] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962096.546067] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962096.594205] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962096.660634] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962096.961482] exe[841619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962097.004361] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962097.005313] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962097.061656] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962102.205405] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962102.270495] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962102.318330] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962102.344639] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962106.176002] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962106.297846] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962106.357479] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962113.547334] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962113.749086] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962113.790139] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962114.929149] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962114.970324] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962115.009989] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962115.032136] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962126.932675] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962126.992166] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962126.996134] exe[841674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962127.055251] exe[841674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962129.256578] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962129.298078] exe[841674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962129.343710] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962136.550904] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962136.596387] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962136.642167] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962137.260867] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962137.306637] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962137.327621] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962137.366084] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962137.942782] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962137.981892] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962138.019006] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962146.028380] warn_bad_vsyscall: 1 callbacks suppressed [5962146.028383] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962146.081307] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962146.125070] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962146.151723] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962147.067619] exe[841674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962147.131379] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962147.179535] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962147.218562] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962150.309167] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962150.663050] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962155.881390] warn_bad_vsyscall: 1 callbacks suppressed [5962155.881393] exe[841674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962156.010950] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962156.180836] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962162.733716] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962162.789390] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962162.839517] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962188.623081] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962188.720442] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962188.793392] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962194.543270] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962194.604259] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962194.646534] exe[869886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962197.703513] exe[907200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1a1554af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:64002000 [5962197.874015] exe[907682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1a1554af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:64002000 [5962198.005486] exe[907791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1a1554af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:64002000 [5962200.635389] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962200.684370] exe[839910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962200.722600] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962211.380008] exe[840358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962211.422237] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962211.458318] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962211.480636] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962214.508488] exe[842929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962214.557608] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962214.599630] exe[869886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962214.637041] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962214.678579] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962214.724156] exe[896187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962217.568555] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962217.610486] exe[869430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962217.664252] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962223.819037] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962223.866931] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962223.907675] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962223.909231] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962228.338322] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962228.391802] exe[848827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962228.446769] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962236.365589] potentially unexpected fatal signal 11. [5962236.370915] CPU: 5 PID: 908325 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5962236.381431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5962236.391049] RIP: 0033:0x55a1a1502a50 [5962236.394931] Code: c0 75 27 69 3d 6d ac c9 00 b8 0b 00 00 e8 38 20 05 00 31 f6 bf 3c 00 00 00 31 c0 e8 8a 20 05 00 eb fe 0f 1f 84 00 00 00 00 00 <64> c7 04 25 ac ff ff ff 00 00 00 00 48 83 c4 38 c3 66 66 2e 0f 1f [5962236.414277] RSP: 002b:00007fbe6f11a080 EFLAGS: 00010206 [5962236.419820] RAX: 000000000000a456 RBX: 000055a1a1673f80 RCX: 000055a1a1554ae9 [5962236.427479] RDX: 0000000000000000 RSI: 00000000200086c0 RDI: 0000000000000000 [5962236.436711] RBP: 000055a1a15a047a R08: 0000000000000000 R09: 0000000000000000 [5962236.445544] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [5962236.454392] R13: 000000000000000b R14: 000055a1a1673f80 R15: 00007f4a0ef47228 [5962236.463224] FS: 00007fbe6f11a6c0 GS: 0000000000000000 [5962256.166003] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962256.218550] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962256.266193] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962256.286010] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962260.313579] exe[848827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962260.393620] exe[848827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962260.465088] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962266.726187] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962266.776269] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962266.817011] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962266.838394] exe[849955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962268.314656] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962268.373711] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962268.416462] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962284.974496] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962285.055216] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962285.137655] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962285.163329] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962290.946504] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962291.005697] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962291.031888] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962291.090141] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962291.090152] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962298.561885] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962298.617222] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962298.661180] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962298.683780] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962302.725724] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962302.783446] exe[840057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962302.829698] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962302.832327] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962312.166601] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962312.215818] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962312.279483] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962314.115361] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962314.162991] exe[840057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962314.206559] exe[839901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962329.319210] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962329.368053] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962329.426502] exe[840057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962330.210568] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962330.252182] exe[839913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962330.295930] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962335.195404] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962335.243506] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962335.264777] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962335.308475] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962340.342699] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962340.384444] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962340.388907] exe[841674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962340.444620] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962343.543013] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962343.610232] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962343.633399] exe[841674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962343.680159] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962345.380579] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962345.427013] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962345.483272] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962350.785536] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962350.826266] exe[841674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962350.849349] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962350.895155] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962361.846371] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962361.883932] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962361.903562] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962361.943627] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962361.964876] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962362.509612] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962362.556004] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962362.598092] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962364.236037] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962364.280438] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962367.081453] warn_bad_vsyscall: 5 callbacks suppressed [5962367.081456] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962367.123054] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962367.167770] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962372.100130] exe[840057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962372.152836] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962372.205504] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962374.069004] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962374.140204] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962374.162724] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962374.203412] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962375.554111] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962375.603091] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962375.679503] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962377.471804] warn_bad_vsyscall: 32 callbacks suppressed [5962377.471807] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962377.530741] exe[840057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962377.589548] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962387.905470] exe[841674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962387.949582] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962387.997174] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962399.757868] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962399.809542] exe[841674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962399.837973] exe[841674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962399.877058] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962405.626081] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962405.669160] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962405.714911] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962405.733950] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962405.753388] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962405.772872] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962405.792504] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962405.812963] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962405.832514] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962405.853554] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962424.141581] warn_bad_vsyscall: 25 callbacks suppressed [5962424.141585] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962424.212618] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962424.261346] exe[869549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962430.341191] exe[839901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962430.404268] exe[839901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962430.448498] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962430.449553] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962438.003678] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962438.041669] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962438.088282] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962438.147885] exe[869549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962438.200774] exe[839901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962438.263429] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962449.256429] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962449.298261] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962449.348165] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962449.615515] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962449.658335] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962449.696115] exe[839920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962449.696126] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962470.409400] exe[850437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962470.461689] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962470.533154] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962470.537328] exe[855849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962471.625821] exe[850437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962471.665026] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962471.718586] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962487.345837] exe[839920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962487.418919] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962487.485005] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962488.994338] exe[854795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962489.066910] exe[839901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962489.097602] exe[839901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962489.220851] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962521.039281] exe[864649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962521.080965] exe[840057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962521.135386] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962521.997331] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962522.045607] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962522.108400] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962522.454516] exe[840057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962522.498404] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962522.541147] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962528.086109] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962528.131233] exe[894051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962528.173280] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962528.197156] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962536.802043] exe[849955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962536.877435] exe[849955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962536.926559] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962536.964385] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962537.882455] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962537.950195] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962538.041197] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962538.863203] exe[844192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962538.927770] exe[849955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962539.010873] exe[869897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962576.441050] warn_bad_vsyscall: 3 callbacks suppressed [5962576.441053] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962576.490886] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962576.531914] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962577.911083] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962577.960360] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962577.985828] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962578.028176] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962590.222853] exe[850439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962590.280354] exe[839722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962590.281226] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962590.362993] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962590.364224] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962591.066139] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962591.111184] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962591.168599] exe[850439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962602.661030] exe[850439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962602.710067] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962602.755734] exe[850439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962606.850580] exe[855849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962606.897513] exe[890782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962606.938233] exe[852988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962611.973317] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962612.022004] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962612.075533] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962627.453131] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962627.506638] exe[850439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962627.549363] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962640.078808] exe[890782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962640.126881] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962640.149077] exe[890782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962640.212364] exe[887990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962643.645226] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962643.705656] exe[839920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962643.739298] exe[839920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962661.824383] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962661.919853] exe[850820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962661.946242] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962662.218609] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962662.221513] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962685.563465] exe[890782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962685.683846] exe[890782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962685.687057] exe[839730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962685.751177] exe[839920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962696.498328] exe[890782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962696.626082] exe[890782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962696.688968] exe[890782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962704.904398] exe[883623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962705.038155] exe[855849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962705.219833] exe[850437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962705.243163] exe[855849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962707.689594] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962707.742606] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962707.800987] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962707.826236] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962711.929850] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962711.975997] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962711.995253] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962712.020449] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962712.041522] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962712.061961] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962712.083343] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962712.104856] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962712.124854] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962712.145335] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962717.364583] warn_bad_vsyscall: 33 callbacks suppressed [5962717.364587] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962717.450181] exe[857840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962717.532384] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962717.553993] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962718.292497] exe[840057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962718.333799] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962718.356916] exe[840057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962718.403303] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962718.424632] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962725.162694] exe[839901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962725.206999] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962725.249656] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962735.301941] exe[869900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962735.346861] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962735.395034] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962742.669531] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962742.734600] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962742.778017] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962747.366762] exe[894111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962747.431769] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962747.483971] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962747.982265] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962748.024529] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962748.063023] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962749.585165] exe[895341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962749.634568] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962749.692008] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962749.844768] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962749.895276] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962749.933562] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962750.288127] exe[897891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962755.674522] warn_bad_vsyscall: 4 callbacks suppressed [5962755.674525] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962755.724843] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962755.762385] exe[857833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962755.785075] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962762.845625] exe[858212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962762.894990] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962762.943204] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962762.968697] exe[839900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962766.397835] exe[846247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962766.447597] exe[857833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962766.549475] exe[857833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962773.086097] exe[891144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6e9bcf7f9 cs:33 sp:7eff8c140858 ax:0 si:55d6e9c28062 di:ffffffffff600000 [5962773.848646] exe[895054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6e9bcf7f9 cs:33 sp:7eff8c140858 ax:0 si:55d6e9c28062 di:ffffffffff600000 [5962773.980513] exe[895038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6e9bcf7f9 cs:33 sp:7eff8c140858 ax:0 si:55d6e9c28062 di:ffffffffff600000 [5962777.180276] exe[850437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962777.231848] exe[872530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962777.283629] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962789.266325] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962789.331391] exe[850437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962789.386024] exe[839927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962802.088605] exe[872532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962802.159609] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962802.205661] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962802.544315] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962802.598014] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962802.627185] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962802.678169] exe[850173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962815.170788] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962815.229263] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962815.281787] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962815.305385] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962818.635650] exe[852987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962818.702886] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962818.775338] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962818.803653] exe[890782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962819.333398] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962819.377554] exe[890782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962827.090546] warn_bad_vsyscall: 1 callbacks suppressed [5962827.090550] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962827.140903] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962827.180571] exe[872532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962827.202614] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962827.452971] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962827.517848] exe[850173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962827.540784] exe[850173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962827.581732] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962831.269003] exe[852987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962831.323865] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962833.138987] warn_bad_vsyscall: 2 callbacks suppressed [5962833.138991] exe[29959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce2e33d7f9 cs:33 sp:7f816dc37858 ax:0 si:55ce2e396062 di:ffffffffff600000 [5962833.198171] exe[31007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce2e33d7f9 cs:33 sp:7f816dc37858 ax:0 si:55ce2e396062 di:ffffffffff600000 [5962833.308852] exe[30957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce2e33d7f9 cs:33 sp:7f816dc37858 ax:0 si:55ce2e396062 di:ffffffffff600000 [5962833.382975] exe[31634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce2e33d7f9 cs:33 sp:7f816dc37858 ax:0 si:55ce2e396062 di:ffffffffff600000 [5962837.803054] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962837.885599] exe[852988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962838.017627] exe[852987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962839.845206] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962839.897447] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962839.951910] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962841.039740] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962841.085639] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962841.109177] exe[854959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962841.170140] exe[854959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962848.697461] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962848.743743] exe[851461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962848.764877] exe[839920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962848.809701] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962866.486708] exe[852988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962866.585792] exe[854795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962866.643826] exe[850439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962872.517800] exe[851461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962872.566120] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962872.621949] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962872.645657] exe[852987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a097 di:ffffffffff600000 [5962873.326412] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962873.387865] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962881.390240] exe[855849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962881.433047] exe[852987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962881.433850] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962881.491416] exe[852987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962891.174229] exe[850439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962891.217564] exe[839920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962891.264374] exe[839920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962891.383346] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962891.422974] exe[851464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962891.444401] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962891.489937] exe[854959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962895.907768] exe[862213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962895.951541] exe[839901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962895.991585] exe[841623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962913.324769] warn_bad_vsyscall: 1 callbacks suppressed [5962913.324783] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962913.380375] exe[857833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962913.422730] exe[849955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962914.919926] exe[839901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962914.982061] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962915.006765] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962915.084120] exe[859797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962915.810484] exe[839901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962915.853119] exe[841674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962915.894000] exe[840078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962930.704339] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962930.788853] exe[857837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962930.789548] exe[841604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962930.876818] exe[846246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962941.769063] exe[854959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962941.823157] exe[854959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962941.828500] exe[850439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962941.902132] exe[850439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962942.012383] exe[852987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962942.058081] exe[851461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962942.100246] exe[852987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962954.388415] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962954.507802] exe[850173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962954.666764] exe[850173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962954.695103] exe[839920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962960.359835] exe[854959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962960.411368] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962960.461363] exe[851461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a070 di:ffffffffff600000 [5962964.235062] exe[850820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962964.277787] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962964.320376] exe[850820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962967.697383] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962967.737641] exe[854959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962967.779266] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962976.303261] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962976.383402] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962976.436288] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962984.127307] exe[852988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962984.169015] exe[850222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962984.209182] exe[850173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962986.668969] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962986.709139] exe[850173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962986.771109] exe[852984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962986.775923] exe[850173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962993.283447] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962994.132767] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962994.982488] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962995.055445] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962996.789320] exe[850437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962996.834543] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962996.857778] exe[854791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962996.904765] exe[850173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5962996.927242] exe[850173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963001.138592] exe[872530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963001.191627] exe[872530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963001.216606] exe[855853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a32fd858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963001.278489] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963001.297972] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963001.317383] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963001.336945] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963001.358075] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963001.377918] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963001.397907] exe[890783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963011.501613] warn_bad_vsyscall: 29 callbacks suppressed [5963011.501616] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963011.551481] exe[890782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963011.612719] exe[890782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963011.646065] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963013.841251] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963013.900560] exe[887994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963013.901261] exe[854734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a331e858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963013.968472] exe[872540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2e3ad17f9 cs:33 sp:7f23a333f858 ax:0 si:55a2e3b2a062 di:ffffffffff600000 [5963371.846221] potentially unexpected fatal signal 11. [5963371.851444] CPU: 90 PID: 54413 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5963371.861877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5963371.871418] RIP: 0033:0x562705f0f7c0 [5963371.875315] Code: 75 d8 4c 89 e7 e8 10 68 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 98 0f c5 00 04 48 8b 05 19 1b c5 00 66 0f ef c0 48 c7 05 [5963371.894410] RSP: 002b:00007fadca788440 EFLAGS: 00010246 [5963371.900015] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000562705f0fb4d [5963371.907501] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000562706b62760 [5963371.916328] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [5963371.925172] R10: 0000562706b62750 R11: 0000000000000246 R12: 0000000000000000 [5963371.932628] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [5963371.941467] FS: 0000562706b62480 GS: 0000000000000000 [5963543.235520] potentially unexpected fatal signal 5. [5963543.240740] CPU: 31 PID: 49237 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5963543.251183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5963543.260746] RIP: 0033:0x7fffffffe062 [5963543.264694] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5963543.283817] RSP: 002b:000000c000663cb0 EFLAGS: 00000297 [5963543.290794] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5963543.299632] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000056209d200000 [5963543.308460] RBP: 000000c000663d40 R08: 0000000000000000 R09: 0000000000000000 [5963543.315927] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000663bd8 [5963543.324764] R13: 000000c000139000 R14: 000000c000569520 R15: 000000000000b1c7 [5963543.332236] FS: 00007faabffff6c0 GS: 0000000000000000 [5963949.998521] potentially unexpected fatal signal 5. [5963950.003745] CPU: 35 PID: 132685 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5963950.014268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5963950.023947] RIP: 0033:0x7fffffffe062 [5963950.027911] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5963950.048424] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5963950.054083] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5963950.061728] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5963950.070639] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5963950.078139] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5963950.086975] R13: 0000000000000030 R14: 000000c000600820 R15: 000000000000aec9 [5963950.094543] FS: 000000c000130890 GS: 0000000000000000 [5965867.459169] potentially unexpected fatal signal 5. [5965867.464773] CPU: 51 PID: 993720 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5965867.475534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5965867.485059] RIP: 0033:0x7fffffffe062 [5965867.489162] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5965867.508786] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5965867.514483] RAX: 000000000002dca3 RBX: 0000000000000000 RCX: 00007fffffffe05a [5965867.521945] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5965867.529373] RBP: 000000c00018fe38 R08: 000000c000224880 R09: 0000000000000000 [5965867.538223] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5965867.545692] R13: 0000000000000030 R14: 000000c000592680 R15: 00000000000f2996 [5965867.554500] FS: 0000000002a61930 GS: 0000000000000000 [5966729.844916] potentially unexpected fatal signal 5. [5966729.850179] CPU: 73 PID: 189447 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5966729.860683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5966729.870701] RIP: 0033:0x7fffffffe062 [5966729.874687] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5966729.893932] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5966729.899514] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5966729.908357] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5966729.917298] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5966729.926156] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5966729.933748] R13: 0000000000000030 R14: 000000c00015c680 R15: 000000000002dd0a [5966729.941252] FS: 000000c000130c90 GS: 0000000000000000 [5966806.345457] potentially unexpected fatal signal 5. [5966806.350706] CPU: 27 PID: 215008 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5966806.361267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5966806.370906] RIP: 0033:0x7fffffffe062 [5966806.376333] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5966806.396784] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5966806.403798] RAX: 00005639c31cf000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5966806.412727] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 00005639c31cf000 [5966806.421571] RBP: 000000c00013de38 R08: 0000000000000009 R09: 00000000063bf000 [5966806.430411] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [5966806.439280] R13: 0000000000000030 R14: 000000c0004d6340 R15: 0000000000034703 [5966806.448999] FS: 000000c000180090 GS: 0000000000000000 [5966872.505681] potentially unexpected fatal signal 11. [5966872.511008] CPU: 40 PID: 216075 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5966872.521523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5966872.531155] RIP: 0033:0x56398c95e930 [5966872.535151] Code: ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 0f 1f 40 00 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 <48> 8b 05 a1 f6 0f 00 48 85 c0 74 01 c3 50 48 8d 0d 5b 24 07 00 ba [5966872.557229] RSP: 002b:00007fc8d989d2f8 EFLAGS: 00010202 [5966872.564662] RAX: 0000000000000000 RBX: 00007fc8d989d470 RCX: 000056398c95eae9 [5966872.573516] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fc8d989d470 [5966872.582362] RBP: 0000000000000000 R08: 000056398ca7df8c R09: 000056398ca7df8c [5966872.591310] R10: 00007fe578a00060 R11: 0000000000000246 R12: 000056398ca7df80 [5966872.600157] R13: 00007fc8d989d470 R14: 000056398ca7df80 R15: 000056398c915900 [5966872.609005] FS: 000056398d5ae480 GS: 0000000000000000 [5966915.390447] potentially unexpected fatal signal 5. [5966915.395679] CPU: 82 PID: 218730 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5966915.406178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5966915.415737] RIP: 0033:0x7fffffffe062 [5966915.419612] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5966915.438751] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5966915.444407] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5966915.453281] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5966915.462321] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5966915.471292] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5966915.480134] R13: 0000000000000006 R14: 000000c000582680 R15: 000000000003470c [5966915.489026] FS: 000000c000180090 GS: 0000000000000000 [5967506.973410] potentially unexpected fatal signal 5. [5967506.978556] CPU: 15 PID: 132176 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5967506.989049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5967506.998590] RIP: 0033:0x7fffffffe062 [5967507.002478] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5967507.021678] RSP: 002b:000000c0004d3d98 EFLAGS: 00000297 [5967507.027224] RAX: 0000000000039917 RBX: 0000000000000000 RCX: 00007fffffffe05a [5967507.034698] RDX: 0000000000000000 RSI: 000000c0004d4000 RDI: 0000000000012f00 [5967507.042151] RBP: 000000c0004d3e38 R08: 000000c000a441f0 R09: 0000000000000000 [5967507.049611] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004d3e20 [5967507.057276] R13: 0000000000000018 R14: 000000c0001abba0 R15: 000000000002038f [5967507.066092] FS: 000000c000131090 GS: 0000000000000000 [5967579.694688] potentially unexpected fatal signal 5. [5967579.699842] CPU: 20 PID: 239374 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5967579.710349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5967579.719887] RIP: 0033:0x7fffffffe062 [5967579.723764] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5967579.742897] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5967579.748448] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5967579.755901] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5967579.763345] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5967579.772245] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5967579.781060] R13: 0000000000000030 R14: 000000c0007081a0 R15: 0000000000021333 [5967579.788503] FS: 0000000002a61930 GS: 0000000000000000 [5968025.591748] potentially unexpected fatal signal 11. [5968025.591792] potentially unexpected fatal signal 11. [5968025.596991] CPU: 91 PID: 255667 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5968025.602203] CPU: 85 PID: 255738 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5968025.602205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5968025.602209] RIP: 0033:0x55566fad0b13 [5968025.602213] Code: Unable to access opcode bytes at RIP 0x55566fad0ae9. [5968025.602215] RSP: 002b:00007f5094f76438 EFLAGS: 00010246 [5968025.612708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5968025.612713] RIP: 0033:0x55566fad0b4f [5968025.612716] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [5968025.612717] RSP: 002b:00007f5094f76438 EFLAGS: 00010202 [5968025.612718] RAX: 0000000000000658 RBX: 0000000000000000 RCX: 000055566fad0b13 [5968025.612719] RDX: 0000000000000658 RSI: 0000000000000000 RDI: 0000000001200011 [5968025.612719] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [5968025.612720] R10: 0000555670723750 R11: 0000000000000246 R12: 0000000000000001 [5968025.612721] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [5968025.612722] FS: 0000555670723480 GS: 0000000000000000 [5968025.741101] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055566fad0b13 [5968025.748592] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [5968025.757420] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [5968025.766307] R10: 0000555670723750 R11: 0000000000000246 R12: 0000000000000001 [5968025.775135] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [5968025.783991] FS: 0000555670723480 GS: 0000000000000000 [5968134.514667] potentially unexpected fatal signal 5. [5968134.519795] CPU: 29 PID: 257995 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5968134.530300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5968134.539876] RIP: 0033:0x7fffffffe062 [5968134.543843] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5968134.564353] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5968134.571312] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5968134.580194] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5968134.589042] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5968134.597905] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5968134.606801] R13: 0000000000000030 R14: 000000c00050eea0 R15: 000000000003e652 [5968134.615739] FS: 000000c0002fc890 GS: 0000000000000000 [5968501.275696] potentially unexpected fatal signal 5. [5968501.280840] CPU: 14 PID: 259294 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5968501.291350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5968501.300921] RIP: 0033:0x7fffffffe062 [5968501.304892] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5968501.325421] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5968501.332616] RAX: 000055c143ed6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5968501.341468] RDX: 0000000000000001 RSI: 0000000000064000 RDI: 000055c143ed6000 [5968501.350318] RBP: 000000c000193e38 R08: 0000000000000009 R09: 0000000007c78000 [5968501.359162] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193e20 [5968501.368024] R13: 0000000000000030 R14: 000000c000166820 R15: 000000000003e9a5 [5968501.376869] FS: 000000c000130c90 GS: 0000000000000000 [5968579.435544] exe[184432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed61a4a7f9 cs:33 sp:7f3531bd4858 ax:0 si:55ed61aa3062 di:ffffffffff600000 [5968579.498627] exe[184289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed61a4a7f9 cs:33 sp:7f3531bd4858 ax:0 si:55ed61aa3062 di:ffffffffff600000 [5968579.552748] exe[184305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed61a4a7f9 cs:33 sp:7f3531bd4858 ax:0 si:55ed61aa3062 di:ffffffffff600000 [5968579.612910] exe[264973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed61a4a7f9 cs:33 sp:7f3531bd4858 ax:0 si:55ed61aa3062 di:ffffffffff600000 [5970048.799409] exe[291896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557950b507f9 cs:33 sp:7eb10b6e8858 ax:0 si:557950ba9062 di:ffffffffff600000 [5970048.902223] exe[292110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557950b507f9 cs:33 sp:7eb10b6e8858 ax:0 si:557950ba9062 di:ffffffffff600000 [5970049.016740] exe[291888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557950b507f9 cs:33 sp:7eb10b6e8858 ax:0 si:557950ba9062 di:ffffffffff600000 [5970049.228523] exe[291110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557950b507f9 cs:33 sp:7eb10b6e8858 ax:0 si:557950ba9062 di:ffffffffff600000 [5970849.477372] exe[281943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a897067f9 cs:33 sp:7fe494023858 ax:0 si:560a8975f062 di:ffffffffff600000 [5970881.384510] potentially unexpected fatal signal 5. [5970881.389644] CPU: 84 PID: 251455 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5970881.400160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5970881.409721] RIP: 0033:0x7fffffffe062 [5970881.413756] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5970881.432903] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5970881.439792] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5970881.448630] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5970881.457474] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5970881.466305] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5970881.473786] R13: 0000000000000030 R14: 000000c0001a16c0 R15: 00000000000378d5 [5970881.482722] FS: 000000c000180490 GS: 0000000000000000 [5971119.208702] potentially unexpected fatal signal 5. [5971119.208750] potentially unexpected fatal signal 5. [5971119.209962] potentially unexpected fatal signal 5. [5971119.209966] CPU: 30 PID: 237218 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5971119.209968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5971119.209975] RIP: 0033:0x7fffffffe062 [5971119.209987] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5971119.209988] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5971119.209990] RAX: 000000000004dbf5 RBX: 0000000000000000 RCX: 00007fffffffe05a [5971119.209990] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5971119.209991] RBP: 000000c00018fe38 R08: 000000c0008903d0 R09: 0000000000000000 [5971119.209992] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5971119.209992] R13: 0000000000000022 R14: 000000c000600340 R15: 0000000000039d0c [5971119.209994] FS: 00000000026819b0 GS: 0000000000000000 [5971119.213442] potentially unexpected fatal signal 5. [5971119.213447] CPU: 68 PID: 237204 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5971119.213448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5971119.213451] RIP: 0033:0x7fffffffe062 [5971119.213453] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5971119.213455] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5971119.213464] RAX: 000000000004dbf8 RBX: 0000000000000000 RCX: 00007fffffffe05a [5971119.213465] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5971119.213466] RBP: 000000c00018fe38 R08: 000000c00023ce20 R09: 0000000000000000 [5971119.213467] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5971119.213468] R13: 0000000000000022 R14: 000000c000600340 R15: 0000000000039d0c [5971119.213469] FS: 00000000026819b0 GS: 0000000000000000 [5971119.213489] potentially unexpected fatal signal 5. [5971119.213493] CPU: 58 PID: 237229 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5971119.213494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5971119.213498] RIP: 0033:0x7fffffffe062 [5971119.213500] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5971119.213502] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5971119.213503] RAX: 000000000004dbf3 RBX: 0000000000000000 RCX: 00007fffffffe05a [5971119.213504] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5971119.213505] RBP: 000000c00018fe38 R08: 000000c000890790 R09: 0000000000000000 [5971119.213506] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5971119.213507] R13: 0000000000000022 R14: 000000c000600340 R15: 0000000000039d0c [5971119.213508] FS: 00000000026819b0 GS: 0000000000000000 [5971119.213848] CPU: 61 PID: 236977 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5971119.213849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5971119.213851] RIP: 0033:0x7fffffffe062 [5971119.213852] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5971119.213853] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5971119.213854] RAX: 000000000004dbf4 RBX: 0000000000000000 RCX: 00007fffffffe05a [5971119.213855] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5971119.213857] RBP: 000000c00018fe38 R08: 000000c00047e970 R09: 0000000000000000 [5971119.213860] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5971119.218781] potentially unexpected fatal signal 5. [5971119.218786] CPU: 93 PID: 237974 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5971119.218788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5971119.218792] RIP: 0033:0x7fffffffe062 [5971119.218796] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5971119.218797] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5971119.218799] RAX: 000000000004dbf6 RBX: 0000000000000000 RCX: 00007fffffffe05a [5971119.218800] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5971119.218801] RBP: 000000c00018fe38 R08: 000000c0015bb870 R09: 0000000000000000 [5971119.218802] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5971119.218803] R13: 0000000000000022 R14: 000000c000600340 R15: 0000000000039d0c [5971119.218805] FS: 00000000026819b0 GS: 0000000000000000 [5971119.218986] CPU: 52 PID: 236836 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5971119.218988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5971119.218992] RIP: 0033:0x7fffffffe062 [5971119.218996] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5971119.224104] R13: 0000000000000022 R14: 000000c000600340 R15: 0000000000039d0c [5971119.224105] FS: 00000000026819b0 GS: 0000000000000000 [5971119.231567] potentially unexpected fatal signal 5. [5971119.235962] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5971119.235965] RAX: 000000000004dbf2 RBX: 0000000000000000 RCX: 00007fffffffe05a [5971119.235966] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5971119.235968] RBP: 000000c00018fe38 R08: 000000c0001e2010 R09: 0000000000000000 [5971119.235969] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5971119.235969] R13: 0000000000000022 R14: 000000c000600340 R15: 0000000000039d0c [5971119.235970] FS: 00000000026819b0 GS: 0000000000000000 [5971119.818769] CPU: 88 PID: 236911 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5971119.830669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5971119.841585] RIP: 0033:0x7fffffffe062 [5971119.846854] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5971119.867330] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5971119.874253] RAX: 000000000004dbf7 RBX: 0000000000000000 RCX: 00007fffffffe05a [5971119.883083] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5971119.891943] RBP: 000000c00018fe38 R08: 000000c0005942e0 R09: 0000000000000000 [5971119.900762] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5971119.909590] R13: 0000000000000022 R14: 000000c000600340 R15: 0000000000039d0c [5971119.917064] FS: 00000000026819b0 GS: 0000000000000000 [5971312.683308] exe[274764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558332eed7f9 cs:33 sp:7f56a9dd5858 ax:0 si:558332f46062 di:ffffffffff600000 [5971312.805534] exe[288702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558332eed7f9 cs:33 sp:7f56a9db4858 ax:0 si:558332f46062 di:ffffffffff600000 [5971312.879959] exe[274749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558332eed7f9 cs:33 sp:7f56a9dd5858 ax:0 si:558332f46062 di:ffffffffff600000 [5972140.273261] potentially unexpected fatal signal 5. [5972140.278488] CPU: 73 PID: 266260 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5972140.288987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5972140.298538] RIP: 0033:0x7fffffffe062 [5972140.302416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5972140.317208] potentially unexpected fatal signal 5. [5972140.321572] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5972140.326716] CPU: 77 PID: 264786 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5972140.326717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5972140.326720] RIP: 0033:0x7fffffffe062 [5972140.326723] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5972140.332250] RAX: 0000000000052fbd RBX: 0000000000000000 RCX: 00007fffffffe05a [5972140.332251] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5972140.332251] RBP: 000000c00018fe38 R08: 000000c0029985b0 R09: 0000000000000000 [5972140.332253] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5972140.344131] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5972140.353639] R13: 0000000000000030 R14: 000000c0001af860 R15: 0000000000040900 [5972140.357504] RAX: 0000000000052fb4 RBX: 0000000000000000 RCX: 00007fffffffe05a [5972140.376558] FS: 0000000002a61930 GS: 0000000000000000 [5972140.441328] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5972140.450164] RBP: 000000c00018fe38 R08: 000000c0008ae6a0 R09: 0000000000000000 [5972140.459005] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5972140.466526] R13: 0000000000000030 R14: 000000c0001af860 R15: 0000000000040900 [5972140.473965] FS: 0000000002a61930 GS: 0000000000000000 [5972140.748755] potentially unexpected fatal signal 5. [5972140.754378] CPU: 94 PID: 339874 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5972140.766250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5972140.777214] RIP: 0033:0x7fffffffe062 [5972140.782488] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5972140.803058] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5972140.808700] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5972140.816135] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5972140.824975] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5972140.832444] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5972140.841285] R13: 0000000000000008 R14: 000000c00053c820 R15: 00000000000408ff [5972140.850204] FS: 0000000002a61930 GS: 0000000000000000 [5972742.078596] exe[327552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b574d7f77 cs:33 sp:7efed26e5ee8 ax:8600000 si:559b57545086 di:ffffffffff600000 [5972742.205224] exe[315925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b574d7f77 cs:33 sp:7efed26e5ee8 ax:8600000 si:559b57545086 di:ffffffffff600000 [5972742.393738] exe[317457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b574d7f77 cs:33 sp:7efed26e5ee8 ax:8600000 si:559b57545086 di:ffffffffff600000 [5973856.004216] exe[364530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620265627f9 cs:33 sp:7ff431746858 ax:0 si:5620265bb062 di:ffffffffff600000 [5973892.590823] potentially unexpected fatal signal 5. [5973892.591252] potentially unexpected fatal signal 5. [5973892.591442] potentially unexpected fatal signal 5. [5973892.591446] CPU: 55 PID: 380497 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5973892.591448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5973892.591452] RIP: 0033:0x7fffffffe062 [5973892.591454] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5973892.591455] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5973892.591457] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5973892.591457] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5973892.591458] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5973892.591459] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5973892.591459] R13: 000000000000003c R14: 000000c000007520 R15: 000000000005c17a [5973892.591460] FS: 00000000026819b0 GS: 0000000000000000 [5973892.596059] CPU: 76 PID: 379781 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5973892.596061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5973892.596068] RIP: 0033:0x7fffffffe062 [5973892.598490] potentially unexpected fatal signal 5. [5973892.598494] CPU: 59 PID: 380288 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5973892.598496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5973892.598499] RIP: 0033:0x7fffffffe062 [5973892.598503] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5973892.598504] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5973892.598505] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5973892.598506] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5973892.598507] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5973892.598508] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5973892.598508] R13: 000000000000003c R14: 000000c000007520 R15: 000000000005c17a [5973892.598509] FS: 00000000026819b0 GS: 0000000000000000 [5973892.599407] potentially unexpected fatal signal 5. [5973892.599410] CPU: 8 PID: 380622 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5973892.599411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5973892.599413] RIP: 0033:0x7fffffffe062 [5973892.599415] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5973892.599416] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5973892.599418] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5973892.599419] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5973892.599419] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5973892.599420] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5973892.599421] R13: 000000000000003c R14: 000000c000007520 R15: 000000000005c17a [5973892.599422] FS: 00000000026819b0 GS: 0000000000000000 [5973892.601211] CPU: 5 PID: 384279 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5973892.601212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5973892.601215] RIP: 0033:0x7fffffffe062 [5973892.601218] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5973892.601221] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5973892.606541] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5973892.606543] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5973892.606545] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5973892.606545] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5973892.606546] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5973892.606547] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5973892.606548] R13: 000000000000003c R14: 000000c000007520 R15: 000000000005c17a [5973892.606548] FS: 00000000026819b0 GS: 0000000000000000 [5973892.639835] potentially unexpected fatal signal 5. [5973892.651494] potentially unexpected fatal signal 5. [5973892.651498] CPU: 65 PID: 384281 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5973892.651499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5973892.651502] RIP: 0033:0x7fffffffe062 [5973892.651504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5973892.651505] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5973892.651507] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5973892.651508] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5973892.651508] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5973892.651509] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5973892.651510] R13: 000000000000003c R14: 000000c000007520 R15: 000000000005c17a [5973892.651511] FS: 00000000026819b0 GS: 0000000000000000 [5973892.678989] CPU: 7 PID: 379667 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5973892.678991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5973892.678996] RIP: 0033:0x7fffffffe062 [5973892.678999] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5973892.679000] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5973892.679002] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5973892.679002] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5973892.679003] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5973892.679004] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5973892.679005] R13: 000000000000003c R14: 000000c000007520 R15: 000000000005c17a [5973892.679006] FS: 00000000026819b0 GS: 0000000000000000 [5973893.334444] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5973893.343343] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5973893.352245] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5973893.361394] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5973893.370308] R13: 000000000000003c R14: 000000c000007520 R15: 000000000005c17a [5973893.379286] FS: 00000000026819b0 GS: 0000000000000000 [5974493.373386] potentially unexpected fatal signal 5. [5974493.378526] CPU: 94 PID: 309158 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5974493.389024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5974493.398547] RIP: 0033:0x7fffffffe062 [5974493.402416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5974493.421491] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5974493.427030] RAX: 0000000000063691 RBX: 0000000000000000 RCX: 00007fffffffe05a [5974493.434473] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5974493.441959] RBP: 000000c00018fe38 R08: 000000c000952a60 R09: 0000000000000000 [5974493.449397] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5974493.456832] R13: 0000000000000036 R14: 000000c00015a680 R15: 000000000004b719 [5974493.464283] FS: 000000c000180090 GS: 0000000000000000 [5974493.489612] potentially unexpected fatal signal 5. [5974493.494731] CPU: 41 PID: 407184 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5974493.505252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5974493.516155] RIP: 0033:0x7fffffffe062 [5974493.520105] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5974493.540578] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5974493.546109] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5974493.553569] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5974493.561064] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5974493.569897] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5974493.577353] R13: 0000000000000036 R14: 000000c00015a680 R15: 000000000004b719 [5974493.584823] FS: 000000c000180090 GS: 0000000000000000 [5974493.617817] potentially unexpected fatal signal 5. [5974493.622947] CPU: 94 PID: 352901 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5974493.633468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5974493.643040] RIP: 0033:0x7fffffffe062 [5974493.646928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5974493.666041] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5974493.671591] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5974493.679069] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5974493.686557] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5974493.694014] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5974493.701520] R13: 0000000000000036 R14: 000000c00015a680 R15: 000000000004b719 [5974493.708998] FS: 000000c000180090 GS: 0000000000000000 [5974493.711669] potentially unexpected fatal signal 5. [5974493.721051] CPU: 60 PID: 407181 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5974493.732968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5974493.742635] RIP: 0033:0x7fffffffe062 [5974493.746544] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5974493.759695] potentially unexpected fatal signal 5. [5974493.765636] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5974493.770763] CPU: 52 PID: 309473 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5974493.777686] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5974493.788171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5974493.788176] RIP: 0033:0x7fffffffe062 [5974493.788179] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5974493.796996] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5974493.796997] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5974493.796998] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5974493.796999] R13: 0000000000000030 R14: 000000c0004a0820 R15: 000000000004b70c [5974493.797000] FS: 0000000002a61930 GS: 0000000000000000 [5974493.865062] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5974493.871997] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5974493.879447] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5974493.886889] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5974493.894582] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5974493.903435] R13: 0000000000000036 R14: 000000c00015a680 R15: 000000000004b719 [5974493.910904] FS: 000000c000180090 GS: 0000000000000000 [5974494.035120] potentially unexpected fatal signal 5. [5974494.040275] CPU: 52 PID: 407183 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5974494.050794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5974494.060398] RIP: 0033:0x7fffffffe062 [5974494.065639] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5974494.086121] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5974494.091674] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5974494.099144] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5974494.106590] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5974494.115440] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5974494.122876] R13: 0000000000000036 R14: 000000c00015a680 R15: 000000000004b719 [5974494.130338] FS: 000000c000180090 GS: 0000000000000000 [5974536.310851] potentially unexpected fatal signal 5. [5974536.315982] CPU: 56 PID: 409466 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5974536.326494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5974536.336056] RIP: 0033:0x7fffffffe062 [5974536.339963] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5974536.359074] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5974536.366001] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5974536.373449] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5974536.382308] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5974536.391149] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5974536.399975] R13: 0000000000000030 R14: 000000c0005824e0 R15: 000000000004bf16 [5974536.407451] FS: 000000c000130490 GS: 0000000000000000 [5974709.022297] exe[407045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559898dda7f9 cs:33 sp:7fca7ed89858 ax:0 si:559898e33070 di:ffffffffff600000 [5974709.112200] exe[399374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559898dda7f9 cs:33 sp:7fca7ed89858 ax:0 si:559898e33070 di:ffffffffff600000 [5974710.953988] exe[390260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc35b677f9 cs:33 sp:7fbd7cb38858 ax:0 si:55bc35bc0070 di:ffffffffff600000 [5974710.962228] exe[407078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559898dda7f9 cs:33 sp:7fca7ed89858 ax:0 si:559898e33070 di:ffffffffff600000 [5974711.064023] exe[403329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc35b677f9 cs:33 sp:7fbd7cb38858 ax:0 si:55bc35bc0070 di:ffffffffff600000 [5974711.067617] exe[408936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559898dda7f9 cs:33 sp:7fca7ed89858 ax:0 si:559898e33070 di:ffffffffff600000 [5974711.155542] exe[411444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc35b677f9 cs:33 sp:7fbd7cb38858 ax:0 si:55bc35bc0070 di:ffffffffff600000 [5975059.889182] exe[426393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a58d57f9 cs:33 sp:7fbe2ff32858 ax:0 si:5636a592e097 di:ffffffffff600000 [5975059.950420] exe[385515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a58d57f9 cs:33 sp:7fbe2ff32858 ax:0 si:5636a592e097 di:ffffffffff600000 [5975059.972460] exe[385649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a58d57f9 cs:33 sp:7fbe2ff32858 ax:0 si:5636a592e097 di:ffffffffff600000 [5975060.035854] exe[389418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a58d57f9 cs:33 sp:7fbe2ff32858 ax:0 si:5636a592e097 di:ffffffffff600000 [5975063.005157] exe[424307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d04397f9 cs:33 sp:7efd641a1858 ax:0 si:55a1d0492097 di:ffffffffff600000 [5975063.068808] exe[391724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d04397f9 cs:33 sp:7efd641a1858 ax:0 si:55a1d0492097 di:ffffffffff600000 [5975063.128212] exe[426684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d04397f9 cs:33 sp:7efd641a1858 ax:0 si:55a1d0492097 di:ffffffffff600000 [5975063.188123] exe[423003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d04397f9 cs:33 sp:7efd641a1858 ax:0 si:55a1d0492097 di:ffffffffff600000 [5975063.248161] exe[430242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d04397f9 cs:33 sp:7efd641a1858 ax:0 si:55a1d0492062 di:ffffffffff600000 [5975063.306294] exe[385460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d04397f9 cs:33 sp:7efd641a1858 ax:0 si:55a1d0492062 di:ffffffffff600000 [5975440.999277] exe[427086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975441.057273] exe[426689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975441.123545] exe[427086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975441.150007] exe[423044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975441.198855] exe[423021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975441.260180] exe[386976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975441.314894] exe[423003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975441.372137] exe[423022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975441.429423] exe[427244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975441.489767] exe[385597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975451.706088] warn_bad_vsyscall: 90 callbacks suppressed [5975451.706091] exe[426689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6097 di:ffffffffff600000 [5975451.757763] exe[386137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d72f858 ax:0 si:559f2cdf6097 di:ffffffffff600000 [5975451.828914] exe[385597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d72f858 ax:0 si:559f2cdf6097 di:ffffffffff600000 [5975451.885556] exe[388439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975451.941575] exe[385597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975451.998525] exe[423007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975452.060129] exe[388661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975452.139771] exe[388757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975452.200630] exe[386158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975452.262677] exe[388495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975456.737916] warn_bad_vsyscall: 88 callbacks suppressed [5975456.737920] exe[423546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6097 di:ffffffffff600000 [5975456.824832] exe[386968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6097 di:ffffffffff600000 [5975456.825110] exe[385633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d72f858 ax:0 si:559f2cdf6097 di:ffffffffff600000 [5975456.915717] exe[388849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6097 di:ffffffffff600000 [5975456.971832] exe[386061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975457.025095] exe[423036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975457.082989] exe[388858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975457.137148] exe[426228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975457.193630] exe[388433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975457.215907] exe[388516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975461.757402] warn_bad_vsyscall: 112 callbacks suppressed [5975461.757405] exe[388517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d72f858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975461.782220] exe[388517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d72f858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975461.802222] exe[388517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d72f858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975461.822624] exe[388517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d72f858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975461.843066] exe[388517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d72f858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975461.862792] exe[388517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d72f858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975461.882901] exe[423044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d72f858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975461.902327] exe[423044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d72f858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975461.924793] exe[423044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d72f858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975461.945600] exe[423044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d72f858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975466.770105] warn_bad_vsyscall: 347 callbacks suppressed [5975466.770109] exe[426373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975466.803787] exe[426373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d70e858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975466.869440] exe[386061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975466.937190] exe[426485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975466.999252] exe[426413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6062 di:ffffffffff600000 [5975467.095538] exe[423560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6097 di:ffffffffff600000 [5975467.175576] exe[404630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6097 di:ffffffffff600000 [5975467.256858] exe[385454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6097 di:ffffffffff600000 [5975467.318024] exe[386061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6097 di:ffffffffff600000 [5975467.383627] exe[385493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f2cd9d7f9 cs:33 sp:7f662d750858 ax:0 si:559f2cdf6097 di:ffffffffff600000 [5975691.969550] warn_bad_vsyscall: 61 callbacks suppressed [5975691.969554] exe[454266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a58d57f9 cs:33 sp:7fbe2ff32858 ax:0 si:5636a592e097 di:ffffffffff600000 [5975692.052371] exe[388783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a58d57f9 cs:33 sp:7fbe2ff32858 ax:0 si:5636a592e097 di:ffffffffff600000 [5975692.128965] exe[389892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a58d57f9 cs:33 sp:7fbe2ff11858 ax:0 si:5636a592e097 di:ffffffffff600000 [5975752.656125] potentially unexpected fatal signal 5. [5975752.661344] CPU: 50 PID: 457416 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5975752.671842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5975752.681382] RIP: 0033:0x7fffffffe062 [5975752.685312] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5975752.705764] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5975752.712692] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5975752.720139] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5975752.727596] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5975752.736446] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5975752.745257] R13: 0000000000000040 R14: 000000c0001b5520 R15: 00000000000530b8 [5975752.752693] FS: 0000000002a61930 GS: 0000000000000000 [5975753.120773] potentially unexpected fatal signal 5. [5975753.125908] CPU: 26 PID: 457387 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5975753.136400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5975753.145979] RIP: 0033:0x7fffffffe062 [5975753.149859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5975753.168968] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5975753.174559] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5975753.183413] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5975753.192259] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5975753.201100] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5975753.209946] R13: 0000000000000030 R14: 000000c00046ab60 R15: 00000000000530b3 [5975753.218792] FS: 000000c000180090 GS: 0000000000000000 [5976327.087569] exe[386137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d04397f9 cs:33 sp:7efd641a1858 ax:0 si:55a1d0492070 di:ffffffffff600000 [5976327.154714] exe[424285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d04397f9 cs:33 sp:7efd641a1858 ax:0 si:55a1d0492070 di:ffffffffff600000 [5976327.244257] exe[385565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d04397f9 cs:33 sp:7efd641a1858 ax:0 si:55a1d0492070 di:ffffffffff600000 [5976327.277528] exe[385565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1d04397f9 cs:33 sp:7efd641a1858 ax:0 si:55a1d0492070 di:ffffffffff600000 [5976402.782061] exe[450111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563125ae6f77 cs:33 sp:7fe16f7c7ee8 ax:8600000 si:563125b54086 di:ffffffffff600000 [5976411.881642] exe[427223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363fbbdf77 cs:33 sp:7fb3a389aee8 ax:8600000 si:56363fc2b086 di:ffffffffff600000 [5976516.433905] exe[392908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a98a9a7f77 cs:33 sp:7ff6db6d6ee8 ax:8600000 si:55a98aa15086 di:ffffffffff600000 [5976527.592135] exe[474370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1cfddf77 cs:33 sp:7fee7175aee8 ax:8600000 si:55cb1d04b086 di:ffffffffff600000 [5976587.744336] exe[472009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609c194af77 cs:33 sp:7f82b7eaeee8 ax:8600000 si:5609c19b8086 di:ffffffffff600000 [5976700.092347] exe[477705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56025a95af77 cs:33 sp:7fca0a47bee8 ax:8600000 si:56025a9c8086 di:ffffffffff600000 [5976764.997093] exe[481512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55566eb2ef77 cs:33 sp:7ef008483ee8 ax:8600000 si:55566eb9c086 di:ffffffffff600000 [5976853.191833] exe[455420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee90f37f77 cs:33 sp:7f2ecbef7ee8 ax:8600000 si:55ee90fa5086 di:ffffffffff600000 [5976856.140765] exe[496534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c3565bf77 cs:33 sp:7eacb487dee8 ax:8600000 si:563c356c9086 di:ffffffffff600000 [5976876.683637] exe[493246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3af026f77 cs:33 sp:7ffb2decaee8 ax:8600000 si:55e3af094086 di:ffffffffff600000 [5976947.331015] exe[465530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cd37f5f77 cs:33 sp:7f4eef0c5ee8 ax:8600000 si:563cd3863086 di:ffffffffff600000 [5977025.951038] exe[379290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563aefb8f7f9 cs:33 sp:7ef6049a8858 ax:0 si:563aefbe8062 di:ffffffffff600000 [5977184.115187] exe[509027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcd4d4df77 cs:33 sp:7eb079dcfee8 ax:8600000 si:55bcd4dbb086 di:ffffffffff600000 [5977239.472081] exe[391724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a58d57f9 cs:33 sp:7fbe2ff32858 ax:0 si:5636a592e062 di:ffffffffff600000 [5977239.615749] exe[499177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a58d57f9 cs:33 sp:7fbe2ff32858 ax:0 si:5636a592e062 di:ffffffffff600000 [5977239.733185] exe[500064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636a58d57f9 cs:33 sp:7fbe2ff32858 ax:0 si:5636a592e062 di:ffffffffff600000 [5977532.747893] potentially unexpected fatal signal 5. [5977532.753025] CPU: 0 PID: 516528 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5977532.763435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5977532.772991] RIP: 0033:0x7fffffffe062 [5977532.776867] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5977532.795958] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5977532.801589] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5977532.809034] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5977532.816484] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5977532.825308] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5977532.834157] R13: 000000000000001a R14: 000000c000503ba0 R15: 000000000005e074 [5977532.843206] FS: 000000c000130890 GS: 0000000000000000 [5978104.983235] potentially unexpected fatal signal 5. [5978104.988380] CPU: 9 PID: 524050 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5978104.998792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5978105.008365] RIP: 0033:0x7fffffffe062 [5978105.012260] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5978105.032831] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5978105.039730] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5978105.048571] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5978105.057394] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5978105.066238] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5978105.075059] R13: 0000000000000030 R14: 000000c0004dd040 R15: 00000000000638db [5978105.083883] FS: 000000c000130890 GS: 0000000000000000 [5979164.767958] exe[521580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649229c17f9 cs:33 sp:7f91a0471858 ax:0 si:564922a1a070 di:ffffffffff600000 [5979206.132996] exe[550124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea9f1af77 cs:33 sp:7fd7eaa8aee8 ax:8600000 si:560ea9f88086 di:ffffffffff600000 [5979206.204904] exe[548077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea9f1af77 cs:33 sp:7fd7eaa8aee8 ax:8600000 si:560ea9f88086 di:ffffffffff600000 [5979206.230576] exe[556636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea9f1af77 cs:33 sp:7fd7eaa8aee8 ax:8600000 si:560ea9f88086 di:ffffffffff600000 [5979206.287388] exe[556636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ea9f1af77 cs:33 sp:7fd7eaa8aee8 ax:8600000 si:560ea9f88086 di:ffffffffff600000 [5979533.917793] potentially unexpected fatal signal 5. [5979533.922919] CPU: 44 PID: 579187 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5979533.933430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5979533.942948] RIP: 0033:0x7fffffffe062 [5979533.946966] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5979533.966342] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5979533.971981] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5979533.980835] RDX: 0000000000000000 RSI: 000000000007d000 RDI: 0000563b4c583000 [5979533.989853] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5979533.998761] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5979534.007702] R13: 0000000000000002 R14: 000000c000183d40 R15: 000000000008c9fe [5979534.016562] FS: 00000000026819b0 GS: 0000000000000000 [5979635.745779] potentially unexpected fatal signal 5. [5979635.750936] CPU: 8 PID: 592856 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5979635.761377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5979635.770913] RIP: 0033:0x7fffffffe062 [5979635.774779] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5979635.794485] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5979635.800040] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5979635.807522] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5979635.814961] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5979635.819423] potentially unexpected fatal signal 5. [5979635.822421] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5979635.827548] CPU: 32 PID: 593396 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5979635.827549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5979635.827553] RIP: 0033:0x7fffffffe062 [5979635.827557] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5979635.834991] R13: 0000000000000028 R14: 000000c000500ea0 R15: 00000000000905ca [5979635.834993] FS: 000000c000130490 GS: 0000000000000000 [5979635.853267] potentially unexpected fatal signal 5. [5979635.856462] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5979635.856464] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5979635.856466] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5979635.861744] CPU: 83 PID: 597249 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5979635.861746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5979635.861749] RIP: 0033:0x7fffffffe062 [5979635.880900] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5979635.889735] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5979635.889736] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5979635.889738] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5979635.889738] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5979635.889739] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5979635.889739] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5979635.889740] R13: 0000000000000028 R14: 000000c000500ea0 R15: 00000000000905ca [5979635.889741] FS: 000000c000130490 GS: 0000000000000000 [5979636.024206] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5979636.031668] R13: 0000000000000028 R14: 000000c000500ea0 R15: 00000000000905ca [5979636.039753] FS: 000000c000130490 GS: 0000000000000000 [5979641.380046] potentially unexpected fatal signal 5. [5979641.385173] CPU: 31 PID: 555419 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5979641.395681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5979641.405303] RIP: 0033:0x7fffffffe062 [5979641.409186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5979641.428485] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5979641.434019] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5979641.441468] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5979641.449001] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5979641.456460] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5979641.463955] R13: 0000000000000018 R14: 000000c00047b040 R15: 0000000000076201 [5979641.471421] FS: 000000c000130c90 GS: 0000000000000000 [5979641.510667] potentially unexpected fatal signal 5. [5979641.516984] CPU: 46 PID: 600194 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5979641.529228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5979641.540393] RIP: 0033:0x7fffffffe062 [5979641.545662] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5979641.566362] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5979641.573260] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5979641.582098] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5979641.590951] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5979641.599769] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5979641.608595] R13: 0000000000000018 R14: 000000c00047b040 R15: 0000000000076201 [5979641.617416] FS: 000000c000130c90 GS: 0000000000000000 [5979642.320515] potentially unexpected fatal signal 5. [5979642.325711] CPU: 54 PID: 600323 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5979642.336247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5979642.345926] RIP: 0033:0x7fffffffe062 [5979642.349834] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5979642.369359] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5979642.376369] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5979642.385506] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5979642.394564] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5979642.403419] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5979642.412337] R13: 000000000000003c R14: 000000c000171040 R15: 00000000000905d4 [5979642.421184] FS: 000000c000130490 GS: 0000000000000000 [5979669.338454] potentially unexpected fatal signal 5. [5979669.343599] CPU: 17 PID: 602498 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5979669.354150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5979669.363974] RIP: 0033:0x7fffffffe062 [5979669.367985] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5979669.387136] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5979669.394198] RAX: 0000000000093a46 RBX: 0000000000000000 RCX: 00007fffffffe05a [5979669.403038] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5979669.411933] RBP: 000000c00018fe38 R08: 000000c00047e1f0 R09: 0000000000000000 [5979669.420998] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5979669.429901] R13: 0000000000000036 R14: 000000c00017c9c0 R15: 0000000000093135 [5979669.438723] FS: 000000c000180090 GS: 0000000000000000 [5982281.591626] exe[653661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0cc360f77 cs:33 sp:7fc77284cee8 ax:8600000 si:55b0cc3ce086 di:ffffffffff600000 [5982281.729272] exe[657005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0cc360f77 cs:33 sp:7fc7723ddee8 ax:8600000 si:55b0cc3ce086 di:ffffffffff600000 [5982282.538802] exe[653716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0cc360f77 cs:33 sp:7fc77284cee8 ax:8600000 si:55b0cc3ce086 di:ffffffffff600000 [5982589.109459] exe[699602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568c9c25af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [5982589.255204] exe[699602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568c9c25af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [5982589.337417] exe[700141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568c9c25af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [5982589.401352] exe[699517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568c9c25af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [5983304.311980] potentially unexpected fatal signal 5. [5983304.317481] CPU: 79 PID: 738121 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5983304.331562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5983304.341846] RIP: 0033:0x7fffffffe062 [5983304.346019] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5983304.368269] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5983304.375890] RAX: 00000000000b455e RBX: 0000000000000000 RCX: 00007fffffffe05a [5983304.384881] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5983304.396149] RBP: 000000c00013de38 R08: 000000c00044e010 R09: 0000000000000000 [5983304.408160] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5983304.417832] R13: 0000000000000018 R14: 000000c00017fd40 R15: 00000000000b432c [5983304.426434] FS: 000000c000130490 GS: 0000000000000000 [5983447.528507] potentially unexpected fatal signal 5. [5983447.534001] CPU: 78 PID: 740940 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5983447.544664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5983447.554301] RIP: 0033:0x7fffffffe062 [5983447.558201] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5983447.577540] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5983447.583112] RAX: 00000000000b5581 RBX: 0000000000000000 RCX: 00007fffffffe05a [5983447.590938] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5983447.598589] RBP: 000000c00018fe38 R08: 000000c0001b8010 R09: 0000000000000000 [5983447.606350] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5983447.615429] R13: 000000000000003a R14: 000000c000182680 R15: 00000000000b4e2a [5983447.624621] FS: 00000000026819b0 GS: 0000000000000000 [5983701.778472] potentially unexpected fatal signal 5. [5983701.785559] CPU: 84 PID: 654452 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5983701.796248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5983701.805920] RIP: 0033:0x7fffffffe062 [5983701.809813] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5983701.829379] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5983701.834909] RAX: 00000000000b679e RBX: 0000000000000000 RCX: 00007fffffffe05a [5983701.842515] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5983701.849963] RBP: 000000c00018fe38 R08: 000000c005abcd30 R09: 0000000000000000 [5983701.857726] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5983701.865191] R13: 0000000000000030 R14: 000000c0001aa9c0 R15: 0000000000096b69 [5983701.872683] FS: 000000c0002fec90 GS: 0000000000000000 [5983702.057120] potentially unexpected fatal signal 5. [5983702.062548] CPU: 2 PID: 617490 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5983702.073460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5983702.083382] RIP: 0033:0x7fffffffe062 [5983702.087293] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5983702.106768] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5983702.112435] RAX: 00000000000b679a RBX: 0000000000000000 RCX: 00007fffffffe05a [5983702.120038] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5983702.127510] RBP: 000000c00013de38 R08: 000000c0002274b0 R09: 0000000000000000 [5983702.135226] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5983702.142691] R13: 0000000000000030 R14: 000000c0005809c0 R15: 0000000000096b68 [5983702.150146] FS: 000000c000180090 GS: 0000000000000000 [5983765.688136] potentially unexpected fatal signal 5. [5983765.693286] CPU: 52 PID: 746853 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5983765.703801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5983765.713350] RIP: 0033:0x7fffffffe062 [5983765.717249] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5983765.736675] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5983765.742234] RAX: 00000000000b7ad5 RBX: 0000000000000000 RCX: 00007fffffffe05a [5983765.749976] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5983765.757438] RBP: 000000c00013de38 R08: 000000c0005d61f0 R09: 0000000000000000 [5983765.765048] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5983765.774063] R13: 0000000000000008 R14: 000000c0004b2820 R15: 00000000000b5d93 [5983765.781707] FS: 000000c000130890 GS: 0000000000000000 [5983774.264493] potentially unexpected fatal signal 5. [5983774.269639] CPU: 39 PID: 666768 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5983774.280696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5983774.290259] RIP: 0033:0x7fffffffe062 [5983774.294318] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5983774.313716] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5983774.319260] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5983774.326766] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5983774.334503] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5983774.342352] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [5983774.351326] R13: 0000000000000030 R14: 000000c0001ac9c0 R15: 0000000000099279 [5983774.359019] FS: 000000c000130890 GS: 0000000000000000 [5983774.659103] potentially unexpected fatal signal 5. [5983774.664258] CPU: 12 PID: 637021 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5983774.674765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5983774.684301] RIP: 0033:0x7fffffffe062 [5983774.688180] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5983774.707608] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5983774.713179] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5983774.720659] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5983774.728115] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5983774.735679] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5983774.743134] R13: 0000000000000030 R14: 000000c0001ac9c0 R15: 0000000000099279 [5983774.750583] FS: 000000c000130890 GS: 0000000000000000 [5983795.519106] potentially unexpected fatal signal 5. [5983795.524257] CPU: 41 PID: 754890 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5983795.534772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5983795.544330] RIP: 0033:0x7fffffffe062 [5983795.548284] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5983795.567397] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5983795.572954] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5983795.580414] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5983795.589276] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5983795.598130] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5983795.606970] R13: 0000000000000030 R14: 000000c0002d2340 R15: 000000000009a200 [5983795.615787] FS: 000000c000130490 GS: 0000000000000000 [5984619.270346] potentially unexpected fatal signal 5. [5984619.275476] CPU: 25 PID: 796734 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5984619.285970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5984619.293642] potentially unexpected fatal signal 5. [5984619.295638] RIP: 0033:0x7fffffffe062 [5984619.300755] CPU: 28 PID: 796294 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5984619.300756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5984619.300760] RIP: 0033:0x7fffffffe062 [5984619.300763] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5984619.300764] RSP: 002b:000000c000541cb0 EFLAGS: 00000297 [5984619.300765] RAX: 0000558ffa7d2000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5984619.300766] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000558ffa7d2000 [5984619.300767] RBP: 000000c000541d40 R08: 0000000000000009 R09: 0000000001da0000 [5984619.300770] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000541bd8 [5984619.304727] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5984619.304728] RSP: 002b:000000c000541cb0 EFLAGS: 00000297 [5984619.304730] RAX: 0000557c7c5da000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5984619.304731] RDX: 0000000000000001 RSI: 0000000000026000 RDI: 0000557c7c5da000 [5984619.304732] RBP: 000000c000541d40 R08: 0000000000000009 R09: 000000000c973000 [5984619.304733] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000541bd8 [5984619.304734] R13: 000000c000138c00 R14: 000000c000510d00 R15: 00000000000c1f68 [5984619.304735] FS: 00007f84758886c0 GS: 0000000000000000 [5984619.463155] R13: 000000c000138c00 R14: 000000c000510d00 R15: 00000000000c1f68 [5984619.472027] FS: 00007f84758886c0 GS: 0000000000000000 [5985526.389496] potentially unexpected fatal signal 11. [5985526.394807] CPU: 79 PID: 819800 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5985526.405308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5985526.414940] RIP: 0033:0x560f2b8b7ae7 [5985526.419452] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [5985526.438572] RSP: 002b:00007fe25e4aec90 EFLAGS: 00010206 [5985526.444148] RAX: 00007fe25e4af500 RBX: 00007fe25e4af1f0 RCX: 0000000000000000 [5985526.453047] RDX: 00007fe25e4af370 RSI: 0000560f2b9393d8 RDI: 00007fe25e4af1f0 [5985526.461913] RBP: 00007fe25e4af2e0 R08: 0000000000000000 R09: 0000000000000000 [5985526.470758] R10: 0000000000001000 R11: 0000000000000293 R12: 0000560f2b9393d8 [5985526.479816] R13: 00007fe25e4af370 R14: 0000000000000000 R15: 00007fe25e4af1f0 [5985526.488847] FS: 0000560f2c53e480 GS: 0000000000000000 [5986028.214749] potentially unexpected fatal signal 5. [5986028.219897] CPU: 53 PID: 833367 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5986028.230551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5986028.240103] RIP: 0033:0x7fffffffe062 [5986028.244047] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5986028.263129] RSP: 002b:000000c000029cb0 EFLAGS: 00000297 [5986028.268694] RAX: 000055c591ca9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5986028.277603] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055c591ca9000 [5986028.286713] RBP: 000000c000029d40 R08: 0000000000000009 R09: 00000000037ff000 [5986028.295666] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000029bd8 [5986028.305067] R13: 0000000003164940 R14: 000000c000595040 R15: 00000000000cb58d [5986028.313917] FS: 00000000046313c0 GS: 0000000000000000 [5986073.580649] exe[834870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c73a09f77 cs:33 sp:7fd116a7dee8 ax:8600000 si:559c73a77086 di:ffffffffff600000 [5986073.694737] exe[804020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c73a09f77 cs:33 sp:7fd116a7dee8 ax:8600000 si:559c73a77086 di:ffffffffff600000 [5986073.855293] exe[817599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c73a09f77 cs:33 sp:7fd116a7dee8 ax:8600000 si:559c73a77086 di:ffffffffff600000 [5986323.524098] exe[756827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2fff127f9 cs:33 sp:7ec0a0336858 ax:0 si:55e2fff6b070 di:ffffffffff600000 [5986323.901159] exe[756011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2fff127f9 cs:33 sp:7ec0a0336858 ax:0 si:55e2fff6b070 di:ffffffffff600000 [5986323.972723] exe[756911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2fff127f9 cs:33 sp:7ec0a0315858 ax:0 si:55e2fff6b070 di:ffffffffff600000 [5986324.015924] exe[756911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2fff127f9 cs:33 sp:7ec0a0336858 ax:0 si:55e2fff6b070 di:ffffffffff600000 [5986615.019879] potentially unexpected fatal signal 5. [5986615.025006] CPU: 5 PID: 760269 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5986615.035793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5986615.045375] RIP: 0033:0x7fffffffe062 [5986615.049276] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5986615.068497] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5986615.075431] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5986615.084297] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5986615.093167] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5986615.102200] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5986615.111043] R13: 0000000000000002 R14: 000000c000183040 R15: 00000000000b7ff5 [5986615.122158] FS: 000000c000180090 GS: 0000000000000000 [5986621.615409] potentially unexpected fatal signal 5. [5986621.620555] CPU: 94 PID: 847758 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5986621.631082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5986621.640659] RIP: 0033:0x7fffffffe062 [5986621.644602] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5986621.663841] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [5986621.669485] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5986621.678399] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5986621.687315] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [5986621.694968] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [5986621.702428] R13: 0000000000000030 R14: 000000c000007520 R15: 00000000000b7ff6 [5986621.711286] FS: 000000c000180090 GS: 0000000000000000 [5987051.832339] potentially unexpected fatal signal 5. [5987051.837496] CPU: 18 PID: 860001 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5987051.848101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5987051.857644] RIP: 0033:0x7fffffffe062 [5987051.861555] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5987051.880928] RSP: 002b:000000c0001e5cb0 EFLAGS: 00000297 [5987051.887848] RAX: 000055dcdd51c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5987051.896709] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055dcdd51c000 [5987051.905725] RBP: 000000c0001e5d40 R08: 0000000000000009 R09: 000000000cce4000 [5987051.914590] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0001e5bd8 [5987051.923515] R13: 000000c000138800 R14: 000000c0001b2340 R15: 00000000000d16ad [5987051.932372] FS: 00007fb0fbfff6c0 GS: 0000000000000000 [5987092.342002] potentially unexpected fatal signal 5. [5987092.342257] potentially unexpected fatal signal 5. [5987092.343482] potentially unexpected fatal signal 5. [5987092.343486] CPU: 88 PID: 864942 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5987092.343487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5987092.343491] RIP: 0033:0x7fffffffe062 [5987092.343494] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5987092.343494] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5987092.343496] RAX: 00000000000d3abf RBX: 0000000000000000 RCX: 00007fffffffe05a [5987092.343497] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5987092.343497] RBP: 000000c00018fe38 R08: 000000c0006f8c40 R09: 0000000000000000 [5987092.343498] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5987092.343499] R13: 0000000000000018 R14: 000000c0004896c0 R15: 00000000000d31f9 [5987092.343500] FS: 000000c000130490 GS: 0000000000000000 [5987092.347360] CPU: 65 PID: 864950 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5987092.352532] CPU: 17 PID: 864919 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5987092.352533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5987092.352537] RIP: 0033:0x7fffffffe062 [5987092.352540] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5987092.352542] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5987092.357648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5987092.357651] RIP: 0033:0x7fffffffe062 [5987092.357654] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5987092.357656] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5987092.368144] RAX: 00000000000d3ac1 RBX: 0000000000000000 RCX: 00007fffffffe05a [5987092.368145] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5987092.368146] RBP: 000000c00018fe38 R08: 000000c0002a2a60 R09: 0000000000000000 [5987092.368147] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5987092.368147] R13: 0000000000000018 R14: 000000c0004896c0 R15: 00000000000d31f9 [5987092.368148] FS: 000000c000130490 GS: 0000000000000000 [5987092.609287] RAX: 00000000000d3ac0 RBX: 0000000000000000 RCX: 00007fffffffe05a [5987092.618142] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5987092.626994] RBP: 000000c00018fe38 R08: 000000c00057a5b0 R09: 0000000000000000 [5987092.635836] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5987092.644679] R13: 0000000000000018 R14: 000000c0004896c0 R15: 00000000000d31f9 [5987092.653511] FS: 000000c000130490 GS: 0000000000000000 [5987559.380767] potentially unexpected fatal signal 5. [5987559.385938] CPU: 54 PID: 881796 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5987559.396446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5987559.406006] RIP: 0033:0x7fffffffe062 [5987559.410126] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5987559.429329] RSP: 002b:000000c0006efcb0 EFLAGS: 00000297 [5987559.436228] RAX: 0000556485a00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5987559.445049] RDX: 0000000000000003 RSI: 0000000000003000 RDI: 0000556485a00000 [5987559.452550] RBP: 000000c0006efd40 R08: 0000000000000009 R09: 0000000003bfc000 [5987559.461478] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006efbd8 [5987559.470668] R13: 000000c000580000 R14: 000000c000648680 R15: 00000000000d39ca [5987559.479486] FS: 00007f5112ffd6c0 GS: 0000000000000000 [5987679.410051] potentially unexpected fatal signal 11. [5987679.415266] CPU: 26 PID: 889715 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5987679.418742] potentially unexpected fatal signal 11. [5987679.425765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5987679.430974] CPU: 1 PID: 893280 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5987679.430976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5987679.430981] RIP: 0033:0x7f8dadf4120b [5987679.430984] Code: 48 89 16 48 69 d2 00 ca 9a 3b 49 29 d0 4c 89 46 08 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 53 48 89 fe 48 8d 0d f5 dd ff ff <48> 8b 39 83 e7 fe 48 8b 59 08 4c 8b 41 18 4c 8b 51 10 4c 8b 59 20 [5987679.430985] RSP: 002b:00007f40fd6de2d0 EFLAGS: 00010202 [5987679.430987] RAX: 0000000000000002 RBX: 0000000000000003 RCX: 00007f8dadf3f000 [5987679.430987] RDX: 0000001b2d220004 RSI: 00007f40fd6de2f0 RDI: 00007f40fd6de2f0 [5987679.430988] RBP: 0000000000000001 R08: 0000001b2d260000 R09: 0000000000000000 [5987679.430989] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [5987679.430990] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [5987679.430991] FS: 0000555df9ca0480 GS: 0000000000000000 [5987679.443308] potentially unexpected fatal signal 11. [5987679.451056] RIP: 0033:0x558bbfc96b4f [5987679.460641] CPU: 62 PID: 893401 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5987679.460643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5987679.460648] RIP: 0033:0x558bbfc96688 [5987679.460652] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [5987679.464544] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [5987679.464546] RSP: 002b:00007f5efe4d3438 EFLAGS: 00010246 [5987679.464548] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000558bbfc96b4d [5987679.464548] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000558bc08e9760 [5987679.464549] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [5987679.464549] R10: 0000558bc08e9750 R11: 0000000000000246 R12: 0000000000000001 [5987679.464550] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [5987679.464550] FS: 0000558bc08e9480 GS: 0000000000000000 [5987679.667270] RSP: 002b:00007f5efe4d3440 EFLAGS: 00010206 [5987679.674238] RAX: 00000000000086cc RBX: 0000000000000000 RCX: 0000558bbfc96b13 [5987679.683079] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [5987679.692017] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [5987679.700892] R10: 0000558bc08e9750 R11: 0000000000000246 R12: 00000000000086cc [5987679.709730] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000000 [5987679.718580] FS: 0000558bc08e9480 GS: 0000000000000000 [5987849.145019] exe[918655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ee58f7f9 cs:33 sp:7ef7c0585858 ax:0 si:55f8ee5e8070 di:ffffffffff600000 [5987849.195239] exe[916618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ee58f7f9 cs:33 sp:7ef7c0585858 ax:0 si:55f8ee5e8070 di:ffffffffff600000 [5987849.215283] exe[919158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ee58f7f9 cs:33 sp:7ef7c0585858 ax:0 si:55f8ee5e8070 di:ffffffffff600000 [5987849.253417] exe[918655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ee58f7f9 cs:33 sp:7ef7c0585858 ax:0 si:55f8ee5e8070 di:ffffffffff600000 [5987849.274690] exe[916618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8ee58f7f9 cs:33 sp:7ef7c0585858 ax:0 si:55f8ee5e8070 di:ffffffffff600000 [5988416.712640] potentially unexpected fatal signal 11. [5988416.717851] CPU: 62 PID: 930316 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5988416.728355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5988416.737894] RIP: 0033:0x561d6b6c1688 [5988416.741830] Code: 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff 64 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 93 09 00 00 45 85 e4 79 05 64 45 89 75 00 48 8b 84 24 c8 00 00 [5988416.760943] RSP: 002b:00007feb57e40440 EFLAGS: 00010202 [5988416.766832] RAX: 000000000000824c RBX: 0000000000000000 RCX: 0000561d6b6c1b13 [5988416.774289] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000002 [5988416.783130] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [5988416.791981] R10: 0000561d6c314750 R11: 0000000000000246 R12: 000000000000824c [5988416.800820] R13: ffffffffffffffb0 R14: 0000000000000002 R15: 0000000000000000 [5988416.808325] FS: 0000561d6c314480 GS: 0000000000000000 [5988785.777529] exe[928682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bac140d7f9 cs:33 sp:7f6528d7d858 ax:0 si:55bac1466097 di:ffffffffff600000 [5988785.856497] exe[925818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bac140d7f9 cs:33 sp:7f6528d7d858 ax:0 si:55bac1466097 di:ffffffffff600000 [5988785.939620] exe[910999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bac140d7f9 cs:33 sp:7f6528d7d858 ax:0 si:55bac1466097 di:ffffffffff600000 [5990755.244710] potentially unexpected fatal signal 5. [5990755.249836] CPU: 33 PID: 992172 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5990755.260328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5990755.269875] RIP: 0033:0x7fffffffe062 [5990755.273781] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5990755.292909] RSP: 002b:000000c0004cfd98 EFLAGS: 00000297 [5990755.293632] potentially unexpected fatal signal 5. [5990755.299825] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5990755.299827] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5990755.299827] RBP: 000000c0004cfe38 R08: 0000000000000000 R09: 0000000000000000 [5990755.299828] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004cfe20 [5990755.299828] R13: 0000000000000030 R14: 000000c0004b3a00 R15: 00000000000d5c6e [5990755.299829] FS: 000000c000131490 GS: 0000000000000000 [5990755.304630] potentially unexpected fatal signal 5. [5990755.304992] CPU: 9 PID: 992182 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5990755.312410] CPU: 33 PID: 992193 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5990755.312412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5990755.312415] RIP: 0033:0x7fffffffe062 [5990755.312418] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5990755.312419] RSP: 002b:000000c0004cfd98 EFLAGS: 00000297 [5990755.312421] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5990755.312421] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5990755.312422] RBP: 000000c0004cfe38 R08: 0000000000000000 R09: 0000000000000000 [5990755.312423] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004cfe20 [5990755.312424] R13: 0000000000000030 R14: 000000c0004b3a00 R15: 00000000000d5c6e [5990755.312427] FS: 000000c000131490 GS: 0000000000000000 [5990755.381549] potentially unexpected fatal signal 5. [5990755.386010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5990755.389904] CPU: 85 PID: 992192 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5990755.389905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5990755.389909] RIP: 0033:0x7fffffffe062 [5990755.389911] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5990755.389913] RSP: 002b:000000c0004cfd98 EFLAGS: 00000297 [5990755.389914] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5990755.389915] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5990755.389915] RBP: 000000c0004cfe38 R08: 0000000000000000 R09: 0000000000000000 [5990755.389916] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004cfe20 [5990755.389916] R13: 0000000000000030 R14: 000000c0004b3a00 R15: 00000000000d5c6e [5990755.389918] FS: 000000c000131490 GS: 0000000000000000 [5990755.405907] potentially unexpected fatal signal 5. [5990755.409005] RIP: 0033:0x7fffffffe062 [5990755.409008] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5990755.409009] RSP: 002b:000000c0004cfd98 EFLAGS: 00000297 [5990755.414584] CPU: 34 PID: 992187 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5990755.414586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5990755.414589] RIP: 0033:0x7fffffffe062 [5990755.414593] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5990755.422027] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5990755.422028] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5990755.422029] RBP: 000000c0004cfe38 R08: 0000000000000000 R09: 0000000000000000 [5990755.422029] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004cfe20 [5990755.422030] R13: 0000000000000030 R14: 000000c0004b3a00 R15: 00000000000d5c6e [5990755.422031] FS: 000000c000131490 GS: 0000000000000000 [5990755.503693] potentially unexpected fatal signal 5. [5990755.504281] RSP: 002b:000000c0004cfd98 EFLAGS: 00000297 [5990755.504285] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5990755.523841] CPU: 8 PID: 992178 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5990755.523842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5990755.523845] RIP: 0033:0x7fffffffe062 [5990755.523849] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5990755.530724] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5990755.530725] RBP: 000000c0004cfe38 R08: 0000000000000000 R09: 0000000000000000 [5990755.530726] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004cfe20 [5990755.530727] R13: 0000000000000030 R14: 000000c0004b3a00 R15: 00000000000d5c6e [5990755.530728] FS: 000000c000131490 GS: 0000000000000000 [5990755.799057] RSP: 002b:000000c0004cfd98 EFLAGS: 00000297 [5990755.804602] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5990755.813424] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5990755.820865] RBP: 000000c0004cfe38 R08: 0000000000000000 R09: 0000000000000000 [5990755.829714] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004cfe20 [5990755.838546] R13: 0000000000000030 R14: 000000c0004b3a00 R15: 00000000000d5c6e [5990755.846013] FS: 000000c000131490 GS: 0000000000000000 [5991193.508524] potentially unexpected fatal signal 5. [5991193.513665] CPU: 28 PID: 10383 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5991193.524062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5991193.533603] RIP: 0033:0x7fffffffe062 [5991193.537519] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5991193.558195] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5991193.565379] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5991193.573111] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5991193.580742] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5991193.588210] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5991193.597039] R13: 0000000000000030 R14: 000000c00047e820 R15: 00000000000dcb71 [5991193.606050] FS: 000000c000180490 GS: 0000000000000000 [5991193.744150] potentially unexpected fatal signal 5. [5991193.749835] CPU: 42 PID: 904961 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5991193.760339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5991193.769956] RIP: 0033:0x7fffffffe062 [5991193.775251] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5991193.795803] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5991193.802040] RAX: 0000000000002892 RBX: 0000000000000000 RCX: 00007fffffffe05a [5991193.809523] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [5991193.818389] RBP: 000000c00018fe38 R08: 000000c000899000 R09: 0000000000000000 [5991193.827251] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5991193.836274] R13: 0000000000000030 R14: 000000c00047e820 R15: 00000000000dcb71 [5991193.843778] FS: 000000c000180490 GS: 0000000000000000 [5992014.548636] exe[36794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd115e7f9 cs:33 sp:7f7bccf40858 ax:0 si:563fd11b7062 di:ffffffffff600000 [5992014.678361] exe[37571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd115e7f9 cs:33 sp:7f7bccf40858 ax:0 si:563fd11b7062 di:ffffffffff600000 [5992014.801904] exe[37470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd115e7f9 cs:33 sp:7f7bccf40858 ax:0 si:563fd11b7062 di:ffffffffff600000 [5992014.852257] exe[39089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd115e7f9 cs:33 sp:7f7bccf40858 ax:0 si:563fd11b7062 di:ffffffffff600000 [5992018.255792] exe[38820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7cb777f9 cs:33 sp:7efe83bf5858 ax:0 si:564e7cbd0062 di:ffffffffff600000 [5992018.357862] exe[38881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7cb777f9 cs:33 sp:7efe83bf5858 ax:0 si:564e7cbd0062 di:ffffffffff600000 [5992018.474370] exe[8076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7cb777f9 cs:33 sp:7efe83bf5858 ax:0 si:564e7cbd0062 di:ffffffffff600000 [5992018.598537] exe[38881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7cb777f9 cs:33 sp:7efe83bf5858 ax:0 si:564e7cbd0062 di:ffffffffff600000 [5992018.714438] exe[38867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7cb777f9 cs:33 sp:7efe83bf5858 ax:0 si:564e7cbd0062 di:ffffffffff600000 [5992018.845851] exe[37407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7cb777f9 cs:33 sp:7efe83bf5858 ax:0 si:564e7cbd0062 di:ffffffffff600000 [5992019.578831] warn_bad_vsyscall: 6 callbacks suppressed [5992019.578834] exe[8111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7cb777f9 cs:33 sp:7efe83bf5858 ax:0 si:564e7cbd0062 di:ffffffffff600000 [5992019.678744] exe[41739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7cb777f9 cs:33 sp:7efe83bf5858 ax:0 si:564e7cbd0062 di:ffffffffff600000 [5992019.773563] exe[29913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7cb777f9 cs:33 sp:7efe83bf5858 ax:0 si:564e7cbd0062 di:ffffffffff600000 [5992019.875588] exe[37877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e7cb777f9 cs:33 sp:7efe83bf5858 ax:0 si:564e7cbd0062 di:ffffffffff600000 [5992801.731910] exe[52680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4cd657f9 cs:33 sp:7f09872e4858 ax:0 si:561c4cdbe062 di:ffffffffff600000 [5992801.899343] exe[38051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4cd657f9 cs:33 sp:7f09872c3858 ax:0 si:561c4cdbe062 di:ffffffffff600000 [5992802.053583] exe[58686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4cd657f9 cs:33 sp:7f09872e4858 ax:0 si:561c4cdbe062 di:ffffffffff600000 [5992802.054839] exe[46163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c4cd657f9 cs:33 sp:7f09872c3858 ax:0 si:561c4cdbe062 di:ffffffffff600000 [5992970.064728] exe[990966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cbe4a0f77 cs:33 sp:7f43dc286ee8 ax:8600000 si:557cbe50e086 di:ffffffffff600000 [5992970.920539] exe[998089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cbe4a0f77 cs:33 sp:7f43dc286ee8 ax:8600000 si:557cbe50e086 di:ffffffffff600000 [5992970.921320] exe[999218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cbe4a0f77 cs:33 sp:7f43dc265ee8 ax:8600000 si:557cbe50e086 di:ffffffffff600000 [5992971.669176] exe[3599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cbe4a0f77 cs:33 sp:7f43dc286ee8 ax:8600000 si:557cbe50e086 di:ffffffffff600000 [5993130.077490] exe[52534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924fa9e7f9 cs:33 sp:7ef0ab7feee8 ax:0 si:20000080 di:ffffffffff600000 [5993130.130478] exe[52534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924fa9e7f9 cs:33 sp:7ef0ab7feee8 ax:0 si:20000080 di:ffffffffff600000 [5993130.172344] exe[36483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55924fa9e7f9 cs:33 sp:7ef0ab7feee8 ax:0 si:20000080 di:ffffffffff600000 [5993383.934990] exe[58640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564461a687f9 cs:33 sp:7f229b51d858 ax:0 si:564461ac1097 di:ffffffffff600000 [5993384.170447] exe[75602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564461a687f9 cs:33 sp:7f229b51d858 ax:0 si:564461ac1097 di:ffffffffff600000 [5993384.342687] exe[58848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b2b0c87f9 cs:33 sp:7fd445be7858 ax:0 si:564b2b121097 di:ffffffffff600000 [5993384.355094] exe[48817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564461a687f9 cs:33 sp:7f229b51d858 ax:0 si:564461ac1097 di:ffffffffff600000 [5993384.547527] exe[58830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b2b0c87f9 cs:33 sp:7fd445be7858 ax:0 si:564b2b121097 di:ffffffffff600000 [5993384.742105] exe[78343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b2b0c87f9 cs:33 sp:7fd445be7858 ax:0 si:564b2b121097 di:ffffffffff600000 [5993384.935743] exe[75036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b2b0c87f9 cs:33 sp:7fd445be7858 ax:0 si:564b2b121097 di:ffffffffff600000 [5993385.157350] exe[75066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b2b0c87f9 cs:33 sp:7fd445be7858 ax:0 si:564b2b121097 di:ffffffffff600000 [5993385.360299] exe[49873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b2b0c87f9 cs:33 sp:7fd445be7858 ax:0 si:564b2b121097 di:ffffffffff600000 [5993385.519994] exe[53641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b2b0c87f9 cs:33 sp:7fd445be7858 ax:0 si:564b2b121097 di:ffffffffff600000 [5994353.683926] warn_bad_vsyscall: 10 callbacks suppressed [5994353.683929] exe[26155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56477b0e97f9 cs:33 sp:7fd7c1f4e858 ax:0 si:56477b142062 di:ffffffffff600000 [5994354.418338] exe[29258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56477b0e97f9 cs:33 sp:7fd7c1f4e858 ax:0 si:56477b142062 di:ffffffffff600000 [5994361.636047] exe[87791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee2a1597f9 cs:33 sp:7f8a849aa858 ax:0 si:55ee2a1b2062 di:ffffffffff600000 [5994364.809644] exe[87771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee2a1597f9 cs:33 sp:7f8a849aa858 ax:0 si:55ee2a1b2062 di:ffffffffff600000 [5994373.506045] potentially unexpected fatal signal 5. [5994373.511171] CPU: 24 PID: 90683 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5994373.521568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5994373.531099] RIP: 0033:0x7fffffffe062 [5994373.535006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5994373.554180] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5994373.561113] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5994373.569938] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5994373.578782] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5994373.587712] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5994373.596549] R13: 0000000000000030 R14: 000000c0004e5a00 R15: 00000000000f2870 [5994373.605415] FS: 0000000002a61930 GS: 0000000000000000 [5994398.689447] exe[74504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae67997f9 cs:33 sp:7f51c5d8a858 ax:0 si:560ae67f2062 di:ffffffffff600000 [5994399.377578] exe[56528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae67997f9 cs:33 sp:7f51c5d8a858 ax:0 si:560ae67f2062 di:ffffffffff600000 [5994403.571491] exe[93671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56102edf87f9 cs:33 sp:7f632fae8858 ax:0 si:56102ee51062 di:ffffffffff600000 [5994404.382820] exe[90261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2ef4c7f9 cs:33 sp:7f3d1dd97858 ax:0 si:55de2efa5062 di:ffffffffff600000 [5994422.052816] exe[89295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c40c7d7f9 cs:33 sp:7ef977f6a858 ax:0 si:557c40cd6062 di:ffffffffff600000 [5994422.275056] exe[89332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c40c7d7f9 cs:33 sp:7ef977f6a858 ax:0 si:557c40cd6062 di:ffffffffff600000 [5994429.536603] exe[71954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d83244a7f9 cs:33 sp:7eae41473858 ax:0 si:55d8324a3062 di:ffffffffff600000 [5994431.074782] exe[94206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b74560a7f9 cs:33 sp:7ecde5f8f858 ax:0 si:55b745663062 di:ffffffffff600000 [5994435.049572] exe[82251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ffaf547f9 cs:33 sp:7f3ecf8e1858 ax:0 si:557ffafad062 di:ffffffffff600000 [5994435.219957] exe[82462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a022b687f9 cs:33 sp:7f7457b41858 ax:0 si:55a022bc1062 di:ffffffffff600000 [5994435.810572] exe[94310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557445d487f9 cs:33 sp:7f40c6349858 ax:0 si:557445da1062 di:ffffffffff600000 [5994436.546812] exe[93797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff6a9077f9 cs:33 sp:7f21f6a2d858 ax:0 si:55ff6a960062 di:ffffffffff600000 [5994437.535027] exe[92449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a29a2e77f9 cs:33 sp:7fe9c124b858 ax:0 si:55a29a340062 di:ffffffffff600000 [5994437.556185] exe[92026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e28ba347f9 cs:33 sp:7fc781b28858 ax:0 si:55e28ba8d062 di:ffffffffff600000 [5994437.784064] exe[95575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d7a05b7f9 cs:33 sp:7fafb3dcc858 ax:0 si:555d7a0b4062 di:ffffffffff600000 [5994438.322183] exe[92013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e28ba347f9 cs:33 sp:7fc781b28858 ax:0 si:55e28ba8d062 di:ffffffffff600000 [5994446.549940] exe[64097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b2b0c87f9 cs:33 sp:7fd445be7858 ax:0 si:564b2b121070 di:ffffffffff600000 [5994446.661545] exe[74238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b2b0c87f9 cs:33 sp:7fd445be7858 ax:0 si:564b2b121070 di:ffffffffff600000 [5994446.794178] exe[49746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b2b0c87f9 cs:33 sp:7fd445be7858 ax:0 si:564b2b121070 di:ffffffffff600000 [5994452.858467] exe[971459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f55ff9a7f9 cs:33 sp:7f62d463d858 ax:0 si:55f55fff3062 di:ffffffffff600000 [5994455.206362] exe[42775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f242217f9 cs:33 sp:7fc9bd144858 ax:0 si:558f2427a062 di:ffffffffff600000 [5994479.214010] exe[19273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b74560a7f9 cs:33 sp:7ecde5f8f858 ax:0 si:55b745663062 di:ffffffffff600000 [5994487.095414] exe[86403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577cabfd7f9 cs:33 sp:7eb7abdb5858 ax:0 si:5577cac56062 di:ffffffffff600000 [5994626.053748] exe[981095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5b862b7f9 cs:33 sp:7fc2b4107858 ax:0 si:55a5b8684062 di:ffffffffff600000 [5994640.546985] exe[53939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5b862b7f9 cs:33 sp:7fc2b4107858 ax:0 si:55a5b8684062 di:ffffffffff600000 [5994800.581551] exe[105287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4abd007f9 cs:33 sp:7f91ca39c858 ax:0 si:55b4abd59062 di:ffffffffff600000 [5994805.007365] potentially unexpected fatal signal 5. [5994805.012513] CPU: 38 PID: 19575 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5994805.022937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5994805.032507] RIP: 0033:0x7fffffffe062 [5994805.036417] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5994805.055551] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5994805.062567] RAX: 000000000001af32 RBX: 0000000000000000 RCX: 00007fffffffe05a [5994805.070088] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5994805.078934] RBP: 000000c000193e38 R08: 000000c00279d0f0 R09: 0000000000000000 [5994805.086384] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5994805.093840] R13: 0000000000000006 R14: 000000c0005029c0 R15: 0000000000002a6e [5994805.101283] FS: 000000c000180090 GS: 0000000000000000 [5994811.589470] exe[90740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4abd007f9 cs:33 sp:7f91ca39c858 ax:0 si:55b4abd59062 di:ffffffffff600000 [5994815.763860] potentially unexpected fatal signal 5. [5994815.769000] CPU: 57 PID: 13295 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5994815.779408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5994815.785360] potentially unexpected fatal signal 5. [5994815.789071] RIP: 0033:0x7fffffffe062 [5994815.789076] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5994815.794218] CPU: 2 PID: 76189 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5994815.794219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5994815.794223] RIP: 0033:0x7fffffffe062 [5994815.794226] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5994815.794227] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5994815.794229] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5994815.794229] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5994815.794230] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [5994815.794230] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5994815.794231] R13: 0000000000000008 R14: 000000c00049fa00 R15: 0000000000002eed [5994815.794232] FS: 00000000026819b0 GS: 0000000000000000 [5994815.911646] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5994815.917314] RAX: 000000000001b266 RBX: 0000000000000000 RCX: 00007fffffffe05a [5994815.926129] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5994815.933602] RBP: 000000c000193e38 R08: 000000c00076c6a0 R09: 0000000000000000 [5994815.942415] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [5994815.949952] R13: 0000000000000008 R14: 000000c00049fa00 R15: 0000000000002eed [5994815.957386] FS: 00000000026819b0 GS: 0000000000000000 [5994857.650411] exe[941802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56408177c7f9 cs:33 sp:7ea287bda858 ax:0 si:5640817d5062 di:ffffffffff600000 [5994867.600876] exe[941050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56408177c7f9 cs:33 sp:7ea287bda858 ax:0 si:5640817d5062 di:ffffffffff600000 [5995559.012124] potentially unexpected fatal signal 5. [5995559.017278] CPU: 85 PID: 125406 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5995559.027769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5995559.037339] RIP: 0033:0x7fffffffe062 [5995559.041256] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5995559.061749] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [5995559.068670] RAX: 000000000002303e RBX: 0000000000000000 RCX: 00007fffffffe05a [5995559.077630] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [5995559.086452] RBP: 000000c000193e38 R08: 000000c0005c4010 R09: 0000000000000000 [5995559.095339] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [5995559.104177] R13: 0000000000000016 R14: 000000c0003fdba0 R15: 000000000001e9d0 [5995559.111645] FS: 000000c000130490 GS: 0000000000000000 [5995683.978576] potentially unexpected fatal signal 5. [5995683.983696] CPU: 46 PID: 148389 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5995683.994175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5995684.003696] RIP: 0033:0x7fffffffe062 [5995684.007558] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5995684.026674] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5995684.032245] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5995684.039695] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5995684.048538] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5995684.057392] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [5995684.065963] potentially unexpected fatal signal 5. [5995684.066224] R13: 0000000000000016 R14: 000000c000514680 R15: 0000000000023707 [5995684.071329] CPU: 2 PID: 148385 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5995684.071331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5995684.071334] RIP: 0033:0x7fffffffe062 [5995684.071337] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5995684.071338] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5995684.071339] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5995684.071340] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5995684.071340] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5995684.071341] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5995684.071344] R13: 0000000000000016 R14: 000000c000514680 R15: 0000000000023707 [5995684.080152] FS: 000000c000180090 GS: 0000000000000000 [5995684.182448] FS: 000000c000180090 GS: 0000000000000000 [5996366.970393] exe[162912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a21ef567f9 cs:33 sp:7f7654278858 ax:0 si:55a21efaf062 di:ffffffffff600000 [5996367.336670] exe[165950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b548db07f9 cs:33 sp:7fb6e01bb858 ax:0 si:55b548e09062 di:ffffffffff600000 [5997952.568027] potentially unexpected fatal signal 5. [5997952.573180] CPU: 58 PID: 177171 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5997952.583673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5997952.585455] potentially unexpected fatal signal 5. [5997952.593199] RIP: 0033:0x7fffffffe062 [5997952.598306] CPU: 21 PID: 152963 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5997952.598307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5997952.598311] RIP: 0033:0x7fffffffe062 [5997952.598313] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5997952.598315] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5997952.598316] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5997952.598317] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5997952.598317] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [5997952.598318] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5997952.598318] R13: 0000000000000016 R14: 000000c0004fd380 R15: 0000000000015c28 [5997952.598319] FS: 000000c000293090 GS: 0000000000000000 [5997952.696488] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5997952.717068] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [5997952.723974] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [5997952.732904] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [5997952.741737] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [5997952.750575] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [5997952.758028] R13: 0000000000000018 R14: 000000c000501380 R15: 0000000000015c29 [5997952.765478] FS: 000000c000180090 GS: 0000000000000000 [5997979.301101] potentially unexpected fatal signal 5. [5997979.306269] CPU: 82 PID: 147685 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [5997979.316768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [5997979.326294] RIP: 0033:0x7fffffffe062 [5997979.330217] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [5997979.349288] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [5997979.354835] RAX: 000000000002e470 RBX: 0000000000000000 RCX: 00007fffffffe05a [5997979.362379] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [5997979.369865] RBP: 000000c00013de38 R08: 000000c0356465b0 R09: 0000000000000000 [5997979.377344] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [5997979.384778] R13: 0000000000000030 R14: 000000c000169040 R15: 000000000001635c [5997979.393602] FS: 0000000002a61930 GS: 0000000000000000 [5999271.898255] exe[236709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563494b747f9 cs:33 sp:7f5f58d57858 ax:0 si:563494bcd062 di:ffffffffff600000 [5999272.436921] exe[236266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563494b747f9 cs:33 sp:7f5f58cd3858 ax:0 si:563494bcd062 di:ffffffffff600000 [5999273.045761] exe[243473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563494b747f9 cs:33 sp:7f5f58cf4858 ax:0 si:563494bcd062 di:ffffffffff600000 [5999554.687383] exe[250959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e13dfb7f9 cs:33 sp:7f4e79651ee8 ax:0 si:20000040 di:ffffffffff600000 [5999554.788259] exe[226385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e13dfb7f9 cs:33 sp:7f4e79651ee8 ax:0 si:20000040 di:ffffffffff600000 [5999554.823523] exe[226385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e13dfb7f9 cs:33 sp:7f4e79630ee8 ax:0 si:20000040 di:ffffffffff600000 [5999554.891923] exe[250959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e13dfb7f9 cs:33 sp:7f4e79630ee8 ax:0 si:20000040 di:ffffffffff600000 [5999805.460928] exe[241099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec8f1e27f9 cs:33 sp:7ecf2becd858 ax:0 si:55ec8f23b097 di:ffffffffff600000 [5999805.501483] exe[241574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec8f1e27f9 cs:33 sp:7ecf2beac858 ax:0 si:55ec8f23b097 di:ffffffffff600000 [5999805.536644] exe[241092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec8f1e27f9 cs:33 sp:7ecf2becd858 ax:0 si:55ec8f23b097 di:ffffffffff600000 [5999805.536699] exe[241099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec8f1e27f9 cs:33 sp:7ecf2beac858 ax:0 si:55ec8f23b097 di:ffffffffff600000 [5999948.460589] exe[246542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55681230af77 cs:33 sp:7f804cb73ee8 ax:8600000 si:556812378086 di:ffffffffff600000 [5999949.337218] exe[246323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55681230af77 cs:33 sp:7f804cb73ee8 ax:8600000 si:556812378086 di:ffffffffff600000 [5999950.203578] exe[246393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55681230af77 cs:33 sp:7f804cb73ee8 ax:8600000 si:556812378086 di:ffffffffff600000 [6000180.378638] exe[203532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434568c7f9 cs:33 sp:7fbc3866f858 ax:0 si:5643456e5070 di:ffffffffff600000 [6000180.426569] exe[199069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434568c7f9 cs:33 sp:7fbc3866f858 ax:0 si:5643456e5070 di:ffffffffff600000 [6000180.486932] exe[203532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56434568c7f9 cs:33 sp:7fbc3866f858 ax:0 si:5643456e5070 di:ffffffffff600000 [6000756.462713] exe[253080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da53aed7f9 cs:33 sp:7eaabd6dd858 ax:0 si:55da53b46070 di:ffffffffff600000 [6000756.650396] exe[255177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da53aed7f9 cs:33 sp:7eaabd6dd858 ax:0 si:55da53b46070 di:ffffffffff600000 [6000756.794819] exe[259483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da53aed7f9 cs:33 sp:7eaabd6dd858 ax:0 si:55da53b46070 di:ffffffffff600000 [6000756.840725] exe[273890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da53aed7f9 cs:33 sp:7eaabd6bb858 ax:0 si:55da53b46070 di:ffffffffff600000 [6000766.400280] exe[284232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000766.534013] exe[260162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000766.657679] exe[260162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000766.791671] exe[283792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000766.916291] exe[253088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000767.049449] exe[255177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000767.156113] exe[260162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000767.352613] exe[259737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000767.500056] exe[259737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000767.675261] exe[267422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000771.431514] warn_bad_vsyscall: 31 callbacks suppressed [6000771.431517] exe[264506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000771.467889] exe[274704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000771.570155] exe[255177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000771.673465] exe[253102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000771.797862] exe[255519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000771.963132] exe[267423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000772.112426] exe[253088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000772.139623] exe[253082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000772.178113] exe[259483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000772.208806] exe[253082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000776.473914] warn_bad_vsyscall: 91 callbacks suppressed [6000776.473918] exe[283792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000776.631102] exe[255526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000776.665459] exe[267422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000776.794518] exe[264276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000776.946574] exe[255177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8062 di:ffffffffff600000 [6000777.177238] exe[253098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8062 di:ffffffffff600000 [6000777.180163] exe[259483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8062 di:ffffffffff600000 [6000777.343624] exe[253088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8062 di:ffffffffff600000 [6000777.500592] exe[259737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8062 di:ffffffffff600000 [6000777.643615] exe[253079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8062 di:ffffffffff600000 [6000781.618866] warn_bad_vsyscall: 37 callbacks suppressed [6000781.618869] exe[260162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000781.775370] exe[283792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000781.944321] exe[267423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000782.111275] exe[253079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000782.280220] exe[258113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000782.390184] exe[267422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000782.438913] exe[253102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb8444a858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000782.569196] exe[253102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000782.693315] exe[253082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000782.825233] exe[255519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000786.794343] warn_bad_vsyscall: 56 callbacks suppressed [6000786.794346] exe[267422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8097 di:ffffffffff600000 [6000786.903669] exe[255526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000787.006164] exe[259483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000787.109609] exe[259483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000787.111682] exe[253098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000787.339090] exe[273890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000787.455278] exe[259737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000787.485518] exe[260162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000787.522920] exe[253080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000787.552339] exe[283792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000791.845701] warn_bad_vsyscall: 122 callbacks suppressed [6000791.845705] exe[259737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000791.978850] exe[259737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000792.094768] exe[253087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000792.201076] exe[258113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000792.317015] exe[253079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000792.443127] exe[283792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000792.586913] exe[253098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000792.737329] exe[273890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000792.881640] exe[267422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000792.927036] exe[253079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000796.876283] warn_bad_vsyscall: 92 callbacks suppressed [6000796.876287] exe[253098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000796.908370] exe[273890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000796.938425] exe[259483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000796.986943] exe[253088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000797.020937] exe[273890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000797.049554] exe[253098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000797.076332] exe[253082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000797.103670] exe[253088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000797.130635] exe[253098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000797.157727] exe[253082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000801.899995] warn_bad_vsyscall: 125 callbacks suppressed [6000801.899998] exe[274704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8097 di:ffffffffff600000 [6000802.041598] exe[267422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8097 di:ffffffffff600000 [6000802.161399] exe[258113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8097 di:ffffffffff600000 [6000802.574925] exe[253082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000802.689669] exe[255526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000802.918373] exe[253086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000803.173437] exe[253079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000803.359837] exe[253098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000803.563608] exe[273890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000803.702894] exe[253088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000807.011904] warn_bad_vsyscall: 27 callbacks suppressed [6000807.011907] exe[273890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000807.183232] exe[253088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000807.305164] exe[273890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000807.346940] exe[253086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcff6467f9 cs:33 sp:7ec4217fe858 ax:0 si:55dcff69f070 di:ffffffffff600000 [6000807.452140] exe[253087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8070 di:ffffffffff600000 [6000807.486762] exe[253079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcff6467f9 cs:33 sp:7ec4217fe858 ax:0 si:55dcff69f070 di:ffffffffff600000 [6000807.723623] exe[253087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8062 di:ffffffffff600000 [6000807.754529] exe[255177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcff6467f9 cs:33 sp:7ec4217fe858 ax:0 si:55dcff69f070 di:ffffffffff600000 [6000807.857878] exe[267422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ad858 ax:0 si:55582fcb8062 di:ffffffffff600000 [6000808.050361] exe[259737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55582fc5f7f9 cs:33 sp:7eeb844ce858 ax:0 si:55582fcb8062 di:ffffffffff600000 [6001238.778099] warn_bad_vsyscall: 121 callbacks suppressed [6001238.778103] exe[260722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56090f85b7f9 cs:33 sp:7f8cbb8cb858 ax:0 si:56090f8b4097 di:ffffffffff600000 [6001238.853285] exe[196613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56090f85b7f9 cs:33 sp:7f8cbb8cb858 ax:0 si:56090f8b4097 di:ffffffffff600000 [6001238.933090] exe[234653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56090f85b7f9 cs:33 sp:7f8cbb8cb858 ax:0 si:56090f8b4097 di:ffffffffff600000 [6001240.344149] exe[188683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001240.417198] exe[196655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001240.492411] exe[196613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001240.567285] exe[197576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001240.684424] exe[189033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001240.748329] exe[196622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001240.805193] exe[189067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001243.835501] warn_bad_vsyscall: 209 callbacks suppressed [6001243.835505] exe[227977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001243.908429] exe[231726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001243.967335] exe[188909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001244.025295] exe[189012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001244.079921] exe[229012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001244.265884] exe[188996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001244.335828] exe[196655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001244.395605] exe[189067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7dd858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001244.472329] exe[197575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001244.557474] exe[199057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001248.855375] warn_bad_vsyscall: 212 callbacks suppressed [6001248.855379] exe[188729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001248.889901] exe[231683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a79b858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001248.974924] exe[188729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7dd858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001248.995313] exe[188729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7dd858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001249.015410] exe[188729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7dd858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001249.035522] exe[231683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7dd858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001249.058537] exe[231683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7dd858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001249.080250] exe[231683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7dd858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001249.099648] exe[231683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7dd858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001249.125054] exe[231683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7dd858 ax:0 si:555c6c656097 di:ffffffffff600000 [6001253.957469] warn_bad_vsyscall: 185 callbacks suppressed [6001253.957473] exe[254244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001254.028068] exe[196106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001254.083530] exe[188661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001254.130796] exe[252219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001254.179505] exe[196655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001254.226221] exe[189012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001254.280398] exe[204971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001254.347373] exe[188706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001254.413203] exe[196106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001254.473815] exe[188642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6c5fd7f9 cs:33 sp:7f737a7fe858 ax:0 si:555c6c656062 di:ffffffffff600000 [6001590.790252] potentially unexpected fatal signal 5. [6001590.795393] CPU: 89 PID: 229262 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6001590.805877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6001590.815391] RIP: 0033:0x7fffffffe062 [6001590.819270] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6001590.838369] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [6001590.843944] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6001590.851385] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6001590.858847] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [6001590.866351] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [6001590.875254] R13: 0000000000000030 R14: 000000c00046e4e0 R15: 000000000002e5c5 [6001590.884060] FS: 000000c00050c090 GS: 0000000000000000 [6001590.984822] potentially unexpected fatal signal 5. [6001590.990524] CPU: 95 PID: 302479 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6001591.001057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6001591.011951] RIP: 0033:0x7fffffffe062 [6001591.017183] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6001591.036460] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [6001591.043462] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6001591.050906] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6001591.058361] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [6001591.067210] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [6001591.076290] R13: 0000000000000030 R14: 000000c00046e4e0 R15: 000000000002e5c5 [6001591.085098] FS: 000000c00050c090 GS: 0000000000000000 [6002028.151713] potentially unexpected fatal signal 5. [6002028.156851] CPU: 80 PID: 271899 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6002028.167348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6002028.177023] RIP: 0033:0x7fffffffe062 [6002028.181284] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6002028.200361] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6002028.207293] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6002028.214738] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6002028.222207] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6002028.229667] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [6002028.237110] R13: 0000000000000030 R14: 000000c000502340 R15: 0000000000033854 [6002028.245963] FS: 0000000002a61930 GS: 0000000000000000 [6002028.891572] potentially unexpected fatal signal 5. [6002028.896717] CPU: 95 PID: 218115 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6002028.907231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6002028.916779] RIP: 0033:0x7fffffffe062 [6002028.920694] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6002028.939786] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6002028.943889] potentially unexpected fatal signal 5. [6002028.945312] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6002028.950418] CPU: 46 PID: 317879 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [6002028.959241] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6002028.959243] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6002028.959243] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [6002028.959244] R13: 0000000000000030 R14: 000000c000502340 R15: 0000000000033854 [6002028.959245] FS: 0000000002a61930 GS: 0000000000000000 [6002029.009259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [6002029.018822] RIP: 0033:0x7fffffffe062 [6002029.024088] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [6002029.044686] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [6002029.051700] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [6002029.060495] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [6002029.069348] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [6002029.078208] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [6002029.087051] R13: 0000000000000030 R14: 000000c000502340 R15: 0000000000033854 [6002029.096093] FS: 0000000002a61930 GS: 0000000000000000